Cisco Safe Entry is mostly accessible to safe as we speak’s hyper distributed environments

Cisco Safe Entry is mostly accessible to safe as we speak’s hyper distributed environments


Immediately, I’m thrilled to announce that Cisco Safe Entry – the inspiration to securing connectivity to all purposes throughout your hyper-distributed surroundings – is mostly accessible. With Cisco Safe Entry, your end-users can do their finest work, securely accessing any utility (net, SaaS, or non-public) with one expertise, from wherever.

Introduced in June at Cisco Dwell – buyer response has been constant, sturdy, and constructive.  Their enthusiasm and intense curiosity sparked strong buyer engagement and fostered order momentum. With factors of presence (POPs) and buyer trials throughout all areas – Americas, EMEA and APJC – we’re selling the final availability of the service.

Cisco Safe Entry is an evolution of Cisco Umbrella Safe Web Gateway (SIG), our premier cloud-delivered safety answer for safe web entry. Cisco is creating a ‘step-up’ program to allow current SIG clients to benefit from the expanded providers, together with the brand new ZTNA and VPNaaS capabilities.

What are we fixing for?

Let’s simply say it. Securing hyper-distributed environments is troublesome and complicated, with customers working nearly wherever and accessing a plethora of sources throughout the web, public SaaS apps, and personal apps, in knowledge facilities and the cloud.

Forty-three % of surveyed IT/safety leaders report that distant/hybrid employees symbolize the best safety danger. And roughly fifty % of those self same leaders cite quite a lot of explanation why employees are pissed off with utility entry.[i] These go hand in hand and contribute to unacceptable ranges of danger.

Clients want a better approach to handle connectivity from something to wherever, whereas concurrently defending towards savvy, refined attackers. They need broad utility of zero belief ideas to extend granular management and safety. And so they wish to decrease IT complexity and scale back safety instrument sprawl. In brief, they need safety that’s higher for customers, simpler for IT, and safer for everybody.

Nonetheless, expertise alone can’t sufficiently reply these persistent challenges. Minimizing danger in fashionable safety environments additionally is dependent upon empowering an distinctive consumer expertise and addressing IT complexity and inefficiency.

Cisco’s new-age strategy to SSE – Cisco Safe Entry

Whereas many distributors promote Safety Service Edge (SSE) options, most provide a group of disparate elements requiring a number of consoles and brokers. This merely shifts the complexity downside to the cloud.

Cisco has been converging cloud-native safety performance for a few years and has taken a holistic strategy to SSE. Our single console is powered by a contemporary, zero belief centered structure to ship pin-point management and least privileged entry to the whole spectrum of purposes. The totally unified set of core SSE capabilities embody zero belief entry (ZTA), safe net gateway (SWG), cloud entry safety dealer (CASB), firewall-as-a-service (FWaaS).

Cisco has prolonged nicely previous the core to additionally embody DNS safety, Distant Browser Isolation (RBI), multi-mode Knowledge Loss Prevention (DLP), Digital Expertise Monitoring (DEM) insights, VPN as-a-Service (VPNaaS), in addition to a number of AI safety components into a sublime answer with a single subscription. Our frictionless non-public app entry delights finish customers. They simply login and get to work. The advantages of least privilege and nil belief enforcement, single console, and a single agent empower the IT workforce to dam extra threats with much less effort. The result’s an answer that mitigates danger and drives greater productiveness for each customers and the IT workforce.

Why Cisco Safe Entry?

Zero Belief Entry (ZTA) Relay: Cisco’s complete ZTA non-public entry expertise permits organizations to interrupt by way of the standard limitations of inflexible first era ZTNA options. Safe Entry makes use of new, excessive effectivity protocols (MASQUE and QUIC) and relay expertise. This allows hyper-granular zero belief management, bi-directional obfuscation, and improved efficiency whereas decreasing useful resource publicity and defending the complete spectrum of personal purposes.

Single agent: One straightforward to handle agent empowers a broad set of safety capabilities to simplify the safety course of for managed units. Zero trust-powered clientless entry extends least privilege controls to BYOD and contractor units.

Single console: One unified console makes it straightforward to configure the broad set of Safe Entry capabilities. One coverage engine reduces the trouble to safe web, SaaS, and personal app entry. Consolidated reporting improves detection and reduces investigation time. All these capabilities are supported by a contemporary, excessive velocity, hybrid POP mannequin that gives world protection and fast expandability.

Synthetic intelligence: Cisco has embraced AI and machine studying to show the large Talos risk intelligence telemetry into quicker incident detection and stronger safety towards each current and rising assault ways. On the identical time, we offer management and safety in your customers and knowledge after they entry AI purposes. You possibly can detect and block using particular AI apps. Moreover, you may apply DLP insurance policies to guard delicate knowledge similar to mental capital and supply code when customers are accessing public AI providers.

If you wish to scale back danger in your distributed surroundings, whereas rising consumer productiveness and empowering IT with a brand new stage of management and effectivity, go to Cisco Safe Entry. Begin your journey as we speak.

Sources

[i] “Keys to Profitable SSE: Supporting Person Expertise, IT Effectivity, and Safety Efficacy, Enterprise Technique Group (ESG), September 2023


We’d love to listen to what you assume. Ask a Query, Remark Beneath, and Keep Related with Cisco Safe on social!

Cisco Safe Social Channels

Instagram
Fb
Twitter
LinkedIn

Share:



Leave a Reply

Your email address will not be published. Required fields are marked *