SlideShare a Scribd company logo
1 of 3
Download to read offline
Solution brief
Cisco Umbrella
Protect guest Wi-Fi in minutes
© 2019 Cisco and/or its affiliates. All rights reserved.
Keep your users safe
Umbrella prevents malware, ransomware, command & control callbacks, phishing
attacks, and other threats from compromising guests’ devices and stealing
guests’ identities. And real-time internet activity is aggregated across all Wi-Fi
hotspots in one place. Our global network infrastructure handles over 175 billion
internet requests a day, which gives us a unique view of relationships between
domains, IPs, networks, and malware across the internet. We learn from internet
activity patterns to automatically identify attacker infrastructure being staged for
the next threat, and block users from going to malicious destinations.
Why DNS-layer
security?
1.	 Simplest security product to
deploy: Just point your DNS to
Umbrella’s global network and
get enterprise-wide coverage
in minutes
2.	 Stop threats at the earliest
point: Because DNS is the
first step in connecting to the
internet, you can stop threats
before they ever reach your
network or endpoints
3.	 Reduce malware: More than
half of organizations recently
surveyed saw a reduction in
malware by 75% or more with
Umbrella1
4.	 Reduce the number of
security alerts: 73% of
respondents reduced alerts on
their other security solutions by
50% or more with Umbrella²
Cisco Umbrella is the easiest and fastest cloud security platform for provisioning secure and compliant guest Wi-Fi. Our
solution’s simplicity and performance is the reason Fortune 50 retailers, top universities, and some of the largest hospitals in
the US trust Umbrella to protect their Wi-Fi.
You want to ensure a great experience for guests, which includes fast Wi-Fi access. But there are also security and legal
liability concerns. You don’t want guests viewing inappropriate content from your network. Or worse, negative press on your
brand if your guests’ identities or information are stolen when connecting to a malicious site from your network. You also don’t
want guest activity to negatively impact your security posture, resulting in increased cybersecurity premiums due to poor
security ratings (i.e. BitSight) and IP reputation.
Internet
1. https://www.techvalidate.com/tvid/AF2-8E2-79D
2. https://www.techvalidate.com/tvid/A55-DA8-E88
Solution brief
Cisco Umbrella
© 2017 Cisco and/or its affiliates. All rights reserved.
Flexible acceptable use policies
Protecting users and your brand goes beyond security. Ensuring that guests
and employees only view appropriate content is seamless with Umbrella’s
content filtering categories and custom allow or block lists. Our 80+ content
categories cover millions of domains (and billions of web pages) giving you
full control over which sites can be accessed by users on your network. Our
easy-to-use dashboard lets you quickly set up, manage, and test different
acceptable use policies per individual access points, specific locations, or your
entire organization. Umbrella informs end users of the policy with branded,
customizable block pages, and offers a feature that enables approved,
delegated users to bypass these pages if needed.
A painless deployment, even for thousands of locations
Buying and installing new security appliances to protect guest Wi-Fi for each
existing and new location is expensive and time consuming. Once deployed,
enabling security or content filtering features on those appliances can add
latency and changing policies across all locations can be difficult.
Luckily, Umbrella is built on a fast and reliable cloud infrastructure. No hardware
to install or software to maintain. Whether you want to secure a few access
points or tens of thousands, simply point your DNS traffic to our global network.
In addition, using an elastic and scalable cloud service means you don’t have to
deal with complex sizing guides. Imagine quickly protecting every location and
user — without additional hardware or dedicated staff at each location.
For organizations using Cisco Wireless LAN Controllers (WLC) or Meraki MR
wireless access points, the Umbrella WLAN package makes deploying and
managing security for guest Wi-Fi easy. Provisioning your network is as simple
as checking a box in the WLC or Meraki dashboard. The intelligence from your
network device is automatically pulled into Umbrella — allowing you to quickly
manage policies for individual access points, specific locations, or your entire
organization. Plus, you don’t have to worry about enforcement issues caused by
dynamic IP addresses. We also provide pre-built integrations for environments
that use Aruba, Cradlepoint, or Aerohive access points.
Even deeper inspection and control
In addition to DNS-layer security that can be deployed in minutes, Cisco
Umbrella offers foundational cloud-delivered firewall capabilities3
. With
Umbrella’s cloud-delivered firewall, you can set granular rules by IP, port,
and protocol for all outbound traffic. Every internet connection goes through
Umbrella first, offering deeper inspection and control. To use our firewall
capabilities, an IPsec tunnel is required, and policies are centrally managed
within your existing Umbrella dashboard.
Already using
Cisco Wireless Lan
Controllers (WLC) or
Meraki MR?
•• The Cisco Umbrella WLAN package
provides unmatched visibility into
activity across your network without
manual configuration.
•• Built-in intelligence from the WLC
enables simple policy control per
access point, public IP, and SSID.
Learn more
•• With Meraki MR, you can apply
Umbrella policies directly in the
Meraki dashboard on a per-SSID
basis or using Meraki Group Policies.
Learn more
© 2019 Cisco and/or its affiliates. All rights reserved.
“The biggest benefit
from Umbrella has
been the reduction in
malicious web traffic
from non-enterprise
devices on our
corporate network
(BYOD, guest, etc).”
IT Architect
SP 500 Computer
Software Company4
3. Please note: Umbrella’s cloud-delivered firewall is licensed separately and not included as part of the WLAN, Professional, Insights, or Platform packages
4. https://www.techvalidate.com/tvid/1BB-436-CBC
Solution brief
Cisco Umbrella
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. To view a list
of Cisco trademarks, go to this URL: www.cisco.com/go/trademarks. Third-party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a
partnership relationship between Cisco and any other company. (1110R)
“Our security posture has been elevated by using Cisco Umbrella.
We now have insight into possible infections and can protect guest
networks with a simple solution.”
IT Director
Medium Enterprise
Health Care Company5
Umbrella’s DNS-layer security can help secure guest Wi-Fi in minutes:
Threat blocking
Blocking malware, phishing, command  control callbacks before they reach any
endpoints on your network
Content filtering Block inappropriate websites and applications across all users on your network
Simple Deployment
Deploy quickly with integrations for Cisco Wireless LAN Controller (WLC) and Meraki
MR to protect your guest Wi-Fi in minutes
The firewall capabilities within Umbrella can help by providing deeper inspection and control:
Rules by IP, port,
and protocol
Block peer-to-peer applications to prevent file sharing
IP anonymization
Segment guest traffic from employee traffic to eliminate negative impact
on security posture
Configuration by
IPSec tunnel
Use your existing networking footprint — i.e. Cisco SD-WAN, Cisco ISRs, Cisco
ASAs, and most other routers/firewalls — to easily route guest Wi-Fi traffic to our
cloud platform
Centralized
management
Automatically apply rules to new tunnels as they are created to ensure consistent
enforcement across all locations
Activity logging
Capture and store all activity in Amazon S3 buckets for easy retrieval and
integration with existing SIEM toolsLOG
How can Umbrella help?
Interested in learning more?
Contact your Cisco Cloud Security Specialist to schedule a demo.
5. https://www.techvalidate.com/tvid/

More Related Content

What's hot

Building a data network (wired and wireless
Building a data network (wired and wirelessBuilding a data network (wired and wireless
Building a data network (wired and wireless
Fedora Leo
 

What's hot (20)

Cisco umbrella overview
Cisco umbrella overviewCisco umbrella overview
Cisco umbrella overview
 
Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013
 
Palo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallPalo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation Firewall
 
Cisco amp for meraki
Cisco amp for merakiCisco amp for meraki
Cisco amp for meraki
 
SecurePass at OpenBrighton
SecurePass at OpenBrightonSecurePass at OpenBrighton
SecurePass at OpenBrighton
 
TechWiseTV Workshop: OpenDNS and AnyConnect
TechWiseTV Workshop: OpenDNS and AnyConnectTechWiseTV Workshop: OpenDNS and AnyConnect
TechWiseTV Workshop: OpenDNS and AnyConnect
 
Cisco Connect Halifax 2018 Cisco Meraki -let simple work for you
Cisco Connect Halifax 2018   Cisco Meraki -let simple work for youCisco Connect Halifax 2018   Cisco Meraki -let simple work for you
Cisco Connect Halifax 2018 Cisco Meraki -let simple work for you
 
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
PALO ALTO presentation used during the SWITCHPOINT NV/SA Quarterly Experience...
 
Palo Alto Networks Portfolio & Strategy Overview 2019
Palo Alto Networks Portfolio & Strategy Overview 2019Palo Alto Networks Portfolio & Strategy Overview 2019
Palo Alto Networks Portfolio & Strategy Overview 2019
 
Virtualized Firewall: Is it the panacea to secure distributed enterprises?
Virtualized Firewall: Is it the panacea to secure distributed enterprises?Virtualized Firewall: Is it the panacea to secure distributed enterprises?
Virtualized Firewall: Is it the panacea to secure distributed enterprises?
 
Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud
 
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...Cisco connect winnipeg 2018   stealthwatch whiteboard session and cisco secur...
Cisco connect winnipeg 2018 stealthwatch whiteboard session and cisco secur...
 
Building a data network (wired and wireless
Building a data network (wired and wirelessBuilding a data network (wired and wireless
Building a data network (wired and wireless
 
Secure access to applications on Microsoft Azure
Secure access to applications on Microsoft AzureSecure access to applications on Microsoft Azure
Secure access to applications on Microsoft Azure
 
Palo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortPalo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-short
 
Migration to microsoft_azure_with_zscaler
Migration to microsoft_azure_with_zscalerMigration to microsoft_azure_with_zscaler
Migration to microsoft_azure_with_zscaler
 
Sourcefire Webinar - NEW GENERATION IPS
Sourcefire Webinar -  NEW GENERATION IPSSourcefire Webinar -  NEW GENERATION IPS
Sourcefire Webinar - NEW GENERATION IPS
 
Presentation cisco cloud security strategy
Presentation   cisco cloud security strategyPresentation   cisco cloud security strategy
Presentation cisco cloud security strategy
 
SourceFire IPS Overview
SourceFire IPS OverviewSourceFire IPS Overview
SourceFire IPS Overview
 
Presentacion Palo Alto Networks
Presentacion Palo Alto NetworksPresentacion Palo Alto Networks
Presentacion Palo Alto Networks
 

Similar to Protect your guest wifi - NOW

Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
Prime Infoserv
 
Secure Your Sky_ Mastering Cloud Web Security.pdf
Secure Your Sky_ Mastering Cloud Web Security.pdfSecure Your Sky_ Mastering Cloud Web Security.pdf
Secure Your Sky_ Mastering Cloud Web Security.pdf
NK Carpenter
 
Chapter 13Secure Network DesignCopyright © 2014 by McGraw-Hi
Chapter 13Secure Network DesignCopyright © 2014 by McGraw-HiChapter 13Secure Network DesignCopyright © 2014 by McGraw-Hi
Chapter 13Secure Network DesignCopyright © 2014 by McGraw-Hi
EstelaJeffery653
 

Similar to Protect your guest wifi - NOW (20)

Implementing an improved security for collin’s database and telecommuters
Implementing an improved security for collin’s database and telecommutersImplementing an improved security for collin’s database and telecommuters
Implementing an improved security for collin’s database and telecommuters
 
Network Security v1.0 Network Security v
Network Security v1.0 Network Security vNetwork Security v1.0 Network Security v
Network Security v1.0 Network Security v
 
Block Armour Brochure
Block Armour BrochureBlock Armour Brochure
Block Armour Brochure
 
Block Armour Brochure
Block Armour BrochureBlock Armour Brochure
Block Armour Brochure
 
Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)Security As A Service In Cloud(SECaaS)
Security As A Service In Cloud(SECaaS)
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
 
Secure Your Sky_ Mastering Cloud Web Security.pdf
Secure Your Sky_ Mastering Cloud Web Security.pdfSecure Your Sky_ Mastering Cloud Web Security.pdf
Secure Your Sky_ Mastering Cloud Web Security.pdf
 
Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content Protection
 
Checkpoint Overview
Checkpoint OverviewCheckpoint Overview
Checkpoint Overview
 
Chapter 13Secure Network DesignCopyright © 2014 by McGraw-Hi
Chapter 13Secure Network DesignCopyright © 2014 by McGraw-HiChapter 13Secure Network DesignCopyright © 2014 by McGraw-Hi
Chapter 13Secure Network DesignCopyright © 2014 by McGraw-Hi
 
Insecure mag-19
Insecure mag-19Insecure mag-19
Insecure mag-19
 
Hosted security
Hosted securityHosted security
Hosted security
 
CYRENWebSecurity
CYRENWebSecurityCYRENWebSecurity
CYRENWebSecurity
 
Cisco Meraki- Simplifying IT
Cisco Meraki- Simplifying ITCisco Meraki- Simplifying IT
Cisco Meraki- Simplifying IT
 
Cyber security providers adopt strategic defences
Cyber security providers adopt strategic defences Cyber security providers adopt strategic defences
Cyber security providers adopt strategic defences
 
Top 5 predictions webinar
Top 5 predictions webinarTop 5 predictions webinar
Top 5 predictions webinar
 
Network Security v1.0 - Module 1.pptx
Network Security v1.0 - Module 1.pptxNetwork Security v1.0 - Module 1.pptx
Network Security v1.0 - Module 1.pptx
 
The Top 5 Risks of Cloud Migration
The Top 5 Risks of Cloud Migration The Top 5 Risks of Cloud Migration
The Top 5 Risks of Cloud Migration
 
Cisco Meraki Overview | Voyager Networks
Cisco Meraki Overview | Voyager NetworksCisco Meraki Overview | Voyager Networks
Cisco Meraki Overview | Voyager Networks
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 

Protect your guest wifi - NOW

  • 1. Solution brief Cisco Umbrella Protect guest Wi-Fi in minutes © 2019 Cisco and/or its affiliates. All rights reserved. Keep your users safe Umbrella prevents malware, ransomware, command & control callbacks, phishing attacks, and other threats from compromising guests’ devices and stealing guests’ identities. And real-time internet activity is aggregated across all Wi-Fi hotspots in one place. Our global network infrastructure handles over 175 billion internet requests a day, which gives us a unique view of relationships between domains, IPs, networks, and malware across the internet. We learn from internet activity patterns to automatically identify attacker infrastructure being staged for the next threat, and block users from going to malicious destinations. Why DNS-layer security? 1. Simplest security product to deploy: Just point your DNS to Umbrella’s global network and get enterprise-wide coverage in minutes 2. Stop threats at the earliest point: Because DNS is the first step in connecting to the internet, you can stop threats before they ever reach your network or endpoints 3. Reduce malware: More than half of organizations recently surveyed saw a reduction in malware by 75% or more with Umbrella1 4. Reduce the number of security alerts: 73% of respondents reduced alerts on their other security solutions by 50% or more with Umbrella² Cisco Umbrella is the easiest and fastest cloud security platform for provisioning secure and compliant guest Wi-Fi. Our solution’s simplicity and performance is the reason Fortune 50 retailers, top universities, and some of the largest hospitals in the US trust Umbrella to protect their Wi-Fi. You want to ensure a great experience for guests, which includes fast Wi-Fi access. But there are also security and legal liability concerns. You don’t want guests viewing inappropriate content from your network. Or worse, negative press on your brand if your guests’ identities or information are stolen when connecting to a malicious site from your network. You also don’t want guest activity to negatively impact your security posture, resulting in increased cybersecurity premiums due to poor security ratings (i.e. BitSight) and IP reputation. Internet 1. https://www.techvalidate.com/tvid/AF2-8E2-79D 2. https://www.techvalidate.com/tvid/A55-DA8-E88
  • 2. Solution brief Cisco Umbrella © 2017 Cisco and/or its affiliates. All rights reserved. Flexible acceptable use policies Protecting users and your brand goes beyond security. Ensuring that guests and employees only view appropriate content is seamless with Umbrella’s content filtering categories and custom allow or block lists. Our 80+ content categories cover millions of domains (and billions of web pages) giving you full control over which sites can be accessed by users on your network. Our easy-to-use dashboard lets you quickly set up, manage, and test different acceptable use policies per individual access points, specific locations, or your entire organization. Umbrella informs end users of the policy with branded, customizable block pages, and offers a feature that enables approved, delegated users to bypass these pages if needed. A painless deployment, even for thousands of locations Buying and installing new security appliances to protect guest Wi-Fi for each existing and new location is expensive and time consuming. Once deployed, enabling security or content filtering features on those appliances can add latency and changing policies across all locations can be difficult. Luckily, Umbrella is built on a fast and reliable cloud infrastructure. No hardware to install or software to maintain. Whether you want to secure a few access points or tens of thousands, simply point your DNS traffic to our global network. In addition, using an elastic and scalable cloud service means you don’t have to deal with complex sizing guides. Imagine quickly protecting every location and user — without additional hardware or dedicated staff at each location. For organizations using Cisco Wireless LAN Controllers (WLC) or Meraki MR wireless access points, the Umbrella WLAN package makes deploying and managing security for guest Wi-Fi easy. Provisioning your network is as simple as checking a box in the WLC or Meraki dashboard. The intelligence from your network device is automatically pulled into Umbrella — allowing you to quickly manage policies for individual access points, specific locations, or your entire organization. Plus, you don’t have to worry about enforcement issues caused by dynamic IP addresses. We also provide pre-built integrations for environments that use Aruba, Cradlepoint, or Aerohive access points. Even deeper inspection and control In addition to DNS-layer security that can be deployed in minutes, Cisco Umbrella offers foundational cloud-delivered firewall capabilities3 . With Umbrella’s cloud-delivered firewall, you can set granular rules by IP, port, and protocol for all outbound traffic. Every internet connection goes through Umbrella first, offering deeper inspection and control. To use our firewall capabilities, an IPsec tunnel is required, and policies are centrally managed within your existing Umbrella dashboard. Already using Cisco Wireless Lan Controllers (WLC) or Meraki MR? •• The Cisco Umbrella WLAN package provides unmatched visibility into activity across your network without manual configuration. •• Built-in intelligence from the WLC enables simple policy control per access point, public IP, and SSID. Learn more •• With Meraki MR, you can apply Umbrella policies directly in the Meraki dashboard on a per-SSID basis or using Meraki Group Policies. Learn more © 2019 Cisco and/or its affiliates. All rights reserved. “The biggest benefit from Umbrella has been the reduction in malicious web traffic from non-enterprise devices on our corporate network (BYOD, guest, etc).” IT Architect SP 500 Computer Software Company4 3. Please note: Umbrella’s cloud-delivered firewall is licensed separately and not included as part of the WLAN, Professional, Insights, or Platform packages 4. https://www.techvalidate.com/tvid/1BB-436-CBC
  • 3. Solution brief Cisco Umbrella © 2019 Cisco and/or its affiliates. All rights reserved. Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. To view a list of Cisco trademarks, go to this URL: www.cisco.com/go/trademarks. Third-party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnership relationship between Cisco and any other company. (1110R) “Our security posture has been elevated by using Cisco Umbrella. We now have insight into possible infections and can protect guest networks with a simple solution.” IT Director Medium Enterprise Health Care Company5 Umbrella’s DNS-layer security can help secure guest Wi-Fi in minutes: Threat blocking Blocking malware, phishing, command control callbacks before they reach any endpoints on your network Content filtering Block inappropriate websites and applications across all users on your network Simple Deployment Deploy quickly with integrations for Cisco Wireless LAN Controller (WLC) and Meraki MR to protect your guest Wi-Fi in minutes The firewall capabilities within Umbrella can help by providing deeper inspection and control: Rules by IP, port, and protocol Block peer-to-peer applications to prevent file sharing IP anonymization Segment guest traffic from employee traffic to eliminate negative impact on security posture Configuration by IPSec tunnel Use your existing networking footprint — i.e. Cisco SD-WAN, Cisco ISRs, Cisco ASAs, and most other routers/firewalls — to easily route guest Wi-Fi traffic to our cloud platform Centralized management Automatically apply rules to new tunnels as they are created to ensure consistent enforcement across all locations Activity logging Capture and store all activity in Amazon S3 buckets for easy retrieval and integration with existing SIEM toolsLOG How can Umbrella help? Interested in learning more? Contact your Cisco Cloud Security Specialist to schedule a demo. 5. https://www.techvalidate.com/tvid/