IDC Highlight: Cisco Safe Entry Delivers on Promise of SSE

IDC Highlight: Cisco Safe Entry Delivers on Promise of SSE


In immediately’s digital panorama, the place the common consumer works remotes not less than half time and makes use of a wide range of cloud-delivered SaaS and personal functions, previous perimeter-based safety paradigms are now not ample. To handle these realities, we created Cisco Safe Entry, a robust new safety service edge (SSE) resolution, which connects and protects customers when they’re accessing the Web, public apps, and personal apps. Not too long ago, IDC launched a report analyzing the market tendencies driving SSE adoption and the way Safe Entry can deal with them.

What’s driving SSE adoption?

The highest two challenges going through companies who’re struggling to adapt to immediately’s hybrid office are community efficiency and safety threat for his or her distant staff. In line with IDC, 41% of companies cited “improved community bandwidth and safety for each distant and in-office employees” as a prime funding for the upcoming 12 months. This statistic highlights the rising want for sturdy safety options that may cater to each distant and on-site staff.

To resolve these issues, increasingly organizations are adopting SSE. A part of the safe entry providers edge (SASE) structure, SSE brings collectively a wide range of safety applied sciences – together with zero belief community entry (ZTNA), safe internet gateways (SWG), cloud entry safety brokers (CASB), and firewall-as-a-service (FWaaS) – as a single cloud-delivered resolution that protects distant employees no matter the place they’re positioned or what sort of useful resource they’re accessing.

Along with defending distant employees, SSE simplifies safety operations by centralizing coverage administration for quite a few applied sciences that have been beforehand offered as bespoke level options. IDC’s U.S. Enterprise Communications Survey predicts that 40% of enterprises will improve spending on SSE within the subsequent two years. This signifies the rising curiosity in SSE as a consolidated strategy to handle the complexities of contemporary cybersecurity.

How Cisco Safe Entry may help

Cisco Safe Entry consolidates twelve safety applied sciences into one unified, cloud-delivered platform that facilitates safe entry to the Web, SaaS apps, and personal apps, no matter the place the consumer is positioned.

Cisco Secure consolidates twelve security technologies into one unified, cloud-delivered platform

Zero Belief Community Entry (ZTNA) is a key part of an SSE resolution, offering a safe framework for distant entry. Cisco Safe Entry offers superior capabilities over last-gen ZTNA options by making use of contemporary protocols reminiscent of MASQUE and QUIC. These applied sciences make Safe Entry ZTA extra performant and simpler to configure than conventional ZTNA applied sciences.

Along with ZTNA, Safe Entry additionally makes use of VPN-as-a-Service (VPNaaS), enabling organizations to supply safe and easy-to-use distant entry to all of their non-public functions. Some non-public functions will not be appropriate for ZTNA, reminiscent of multi-threaded, legacy, and non-web functions, and thus nonetheless require a VPN. When a consumer connects to a non-public app, Safe Entry mechanically determines whether or not to facilitate the reference to ZTNA or VPNaaS and does so in a seamless method that’s invisible to the tip consumer. Collectively, ZTNA and VPNaaS permits organizations to undertake a zero belief structure for distant entry in a easy and easy-to-manage vogue.

The opposite essential part of Safe Entry is safe web entry, which mixes applied sciences reminiscent of knowledge loss prevention, DNS safety, SWG, CASB, and extra to guard customers once they hook up with the Web. Right now, Cisco handles greater than 600 billion internet requests per day for greater than 70 thousand cloud safety prospects, making certain finish customers are shielded from the hundreds of thousands of cases of malware, phishing, cryptomining, and different assaults that we detect on daily basis.

Conclusion

Because the digital panorama continues to evolve, companies should adapt their safety methods to satisfy the challenges of distant work, cloud functions, and an ever-expanding menace panorama. Cisco Safe Entry affords a transformative resolution, offering a converged, cloud-native strategy to reinforce safety and efficiency.

Cisco Safe Entry allows organizations to empower their customers, simplify operations, and supply better safety throughout their distributed surroundings. Learn the full report from IDC to study extra about the important thing necessities for SSE and the way Cisco may help.

 


We’d love to listen to what you assume. Ask a Query, Remark Beneath, and Keep Related with Cisco Safe on social!

Cisco Safe Social Channels

Instagram
Fb
Twitter
LinkedIn

Share:



Leave a Reply

Your email address will not be published. Required fields are marked *