{% set baseFontFamily = "Open Sans" %} /* Add the font family you wish to use. You may need to import it above. */

{% set headerFontFamily = "Open Sans" %} /* This affects only headers on the site. Add the font family you wish to use. You may need to import it above. */

{% set textColor = "#565656" %} /* This sets the universal color of dark text on the site */

{% set pageCenter = "1100px" %} /* This sets the width of the website */

{% set headerType = "fixed" %} /* To make this a fixed header, change the value to "fixed" - otherwise, set it to "static" */

{% set lightGreyColor = "#f7f7f7" %} /* This affects all grey background sections */

{% set baseFontWeight = "normal" %} /* More than likely, you will use one of these values (higher = bolder): 300, 400, 700, 900 */

{% set headerFontWeight = "normal" %} /* For Headers; More than likely, you will use one of these values (higher = bolder): 300, 400, 700, 900 */

{% set buttonRadius = '40px' %} /* "0" for square edges, "10px" for rounded edges, "40px" for pill shape; This will change all buttons */

After you have updated your stylesheet, make sure you turn this module off

Comparison of the Different Cisco Umbrella Packages

by Michael on February 27, 2020

cisco umbrellaNetworking and enterprise security are currently facing weighty transformations. The surge in remote working models and wide-scale adoption of cloud applications, among others, have made on-premise security quite impractical. This is what makes the internet’s modern decentralized approach of networking convenient and cost-saving. However, with these changes come increased risks and additional security challenges. Businesses thus require a broad set of protection to improve security and simplify management, which is what Cisco Umbrella provides.

Cisco Umbrella: What It Does and the Packages

Building on insights from the world’s largest commercial intelligence trams, Cisco Umbrella unearths and blocks a plethora of malicious domains, URLs, files, and IPs with potential security attacks. To achieve this, it enforces security at the IP and DNS layers, blocking requests from ransomware, botnets, malware, and phishing sites before any connection is established. That said, various packaging solutions provide different security solutions.

Cisco provides its services in three different packages, namely;

  1. DNS Security EssentialsNew call-to-action
  2. DNS Security Advantage
  3. Secure Internet Gateway Essentials

Below is how these package services compare.

Performance

When searching for a cloud-based security option, you should prioritize on how easy it is to use the system. As for the three Cisco Umbrella Packaging services, they provide 100% cloud based performance. This means that there is no hardware installation or software to maintain. They also provide 100% up-time, resolving more than 80 Billion requests daily without lagging or additional latency.

System Protection

The protection of your work-based systems requires the company to put several measures in place. Among them, providing a new layer of predictive security for devices anywhere, enforcing acceptable policies and preventing malware threats, C2 callbacks, and phishing over ports. Fortunately, all three packages have these security measures in place as well.

Enforcement

The three packages differ slightly with their enforcement services. To begin, all the packages block malicious domain requests and IP responses at the DNS layer level. However, the DNS Security Advantage and Secure Internet Gateway Essentials provide additional enforcement services. For instance, both block malicious URL paths and IP connections at the IP layer and leverage Cisco AMP (separate product) and AV engines to risky proxy domains for URL and file inspection.

Visibility

All the packages provide real-time activity search and scheduled visibility reports. However, only the DNS Security Advantage and Secure Internet cisco umbrellaGateway Essentials packages identify targeted attacks and identify cloud and IoT usage risks. The packages do so by comparing local and global risks activity and reporting usage risks to more than 1800 services.

Management

Even with intuitive performance and system protection, you should as well check on the management properties of the Cisco Umbrella packages. That said, all the packages provide for custom-built block/allow lists and customized block pages and bypass options. However, the DNS security Essentials do not retain logs forever, as it doesn’t integrate into the Amazon S3 bucket. Besides, it doesn’t provide enforcement and visibility per AD user/group.

Cisco Umbrella prides itself on providing the best cloud-based services currently. Below are the benefits of using Cisco Umbrella services, regardless of the package.

  1. Easy deployment – the company provides cloud-delivered security that is made available in minutes. Users don’t have to undergo the hassle of installing hardware or maintaining software.
  2. Fast and reliable – Cisco Umbrella’s cloud infrastructure is fast and reliable. It resolves millions of DNS requests without additional latency.
  3. Predictive intelligence – the company’s predictive intelligence detects and blocks suspicious IPs, domains, and URLs before launching an attack.

Cisco Umbrella delivers the most secure, fast, and reliable experience for millions of businesses. The company provides integrated security from the cloud, ranging from a unified firewall, secure web gateway, threat intelligence solution to DNS-layer security. This makes it a perfect solution for organizations looking to embrace direct internet access with roaming users and branches. As a business, before buying either of the packages, identify an option that provides suitable security measures for your organization.cisco umbrella cta

Topics: Cisco

Explore Our Full Cisco Line Up
VIEW MORE ABOUT CISCO
cisco devices-2