Cisco Umbrella: Your Cybersecurity Shield

AllConnected is an Authorized Managed Security Service Provider of Cisco Umbrella for the USA

180 Billion Daily Internet Requests
65 Million Users
25 Data Centers Worldwide
7 Million+ Malicious Destinations Enforced Concurrently and the DNS Layer
Previous slide
Next slide

Just as cybercriminals become more advanced with email spoofing, malware, and ransomware, your organization’s IT security must advance to defeat them.

You wouldn’t leave your business PC without Anti-virus software, but many businesses leave their email communications and Internet use to unsecured wi-fi and legacy firewalls.

Don’t be one of them.

You need an easy-to-install IT Security shield to protect your data, intellectual property, and company operations from in-coming threats and out-going requests to malicious websites.

You need Cisco Umbrella.

AllConnected Cisco Umbrella Features

What is Cisco Umbrella?

Formerly OpenDNS, Cisco Umbrella is a cloud computing security gateway designed to protect you from malware, botnets, phishing, and targeted online attacks. Cisco Umbrella unifies firewall, secure web gateway, DNS-layer security, cloud access security broker (CASB), and threat intelligence solutions into a single cloud-native platform.

Wherever your work takes you, Cisco Umbrella prevents malicious attacks at the DNS layer, blocking both incoming threats to your email and browser, and outgoing communication to malicious sites.

Leveraging insights from Cisco Talos, one of the world’s largest commercial threat intelligence teams, Umbrella data centers uncover and block a broad spectrum of malicious domains, IPs, URLs, and files that are being used in cyber-attacks. It also reviews huge volumes of global internet activity into a combination of statistical and machine learning models to identify new attacks being staged on the internet.

Cisco Umbrella processes over 180 billion DNS requests from millions of users every day, providing companies of all sizes the most secure and reliable internet experience.

Cisco Umbrella Protects Both Before and During Cyber Attacks

Today’s security appliances and agents must wait until malware reaches the perimeter or endpoint before they can detect or prevent it.

Umbrella is your first line of defense, stopping attacks earlier in the kill chain. By enforcing security at the DNS and IP layers, Umbrella stops threats before they ever reach your network or endpoints.

By analyzing and learning from internet activity patterns, Umbrella automatically uncovers attacker infrastructure staged for current and emerging threats, and proactively blocks requests to malicious destinations before a connection is even established or a malicious file downloaded. Umbrella can also stop compromised systems from exfiltrating data via command & control (C2) callbacks to the attacker’s botnet infrastructure, over any port or protocol.

Unlike appliances, our cloud security platform protects devices both on and off the corporate network. Unlike agents, the DNS layer protection extends to every device connected to the network — even IoT. Umbrella truly is the easiest and fastest layer of security to deploy everywhere.

Key Features of Cisco Umbrella

Web Filtering

Security Categories: You can manage these through policies. Umbrella uses DNS filtering to protect your business before threats can even reach your network. DNS filtering sets up parameters through the Cisco Umbrella global network. If you were to request a website that’s detected as harmful, the web page can be blocked and directed elsewhere.

Content Categories: With over 60 content categories that cover millions of domains you can set lists to determine which sites can be accessed by which users. You can configure a policy for which content you want to filter.

Command and Control Blocking

Even if a device were to become infected off your network, Umbrella prevents it from communicating with the attacker’s servers.

Advanced Reporting

With the ability to schedule and automate security reports, you’ll always be on top any problems that may appear.

Intelligent Proxy

“When enabled, Cisco Umbrella’s intelligent proxy intercepts and proxies requests for malicious files embedded within certain so-called “grey” domains. You enable and disable the intelligent proxy when first creating a policy and, once configured, from the Policy Summary page.” – Cisco Umbrella Documentation

Benefits of Cisco Umbrella

Your first line of defense
in-office and remote

You can’t take your firewall with you, but as your cloud-based secure internet gateway, Cisco Umbrella protects — anywhere you or your employees work.

Proactive Security

Cisco Umbrella automatically uncovers an attacker’s infrastructures staged for attacks, and proactively blocks DNS requests to malicious sites before a connection can be established — without adding any latency for users.

Increase visibility into internet activity across all locations and users

Cisco Umbrella provides crucial visibility for incident response and also gives you confidence that you’re seeing everything.

Reduce the time to detect and contain threats

Cisco Umbrella contains command & control callbacks over any port or protocol and provides real-time reports on that activity.

Mitigate remediation costs and breach damage

Since Cisco Umbrella is the first line of defense, your IT security teams will have fewer malware infections to remediate and threats will be stopped before they cause damage.

Identify cloud apps used across the business

Cisco Umbrella provides visibility into sanctioned and unsanctioned cloud services in use across the enterprise, so you can uncover new services being used, see who is using them, and identify potential risk.

Cisco partnership with AllConnected

Learn More

Keeping Remote Workers Secure and Productive

We have entered the age of the Work-From-Home (WFH) remote team. Here's how to make sure they stay protected.

Cyberattack cyber hacker
How to Prepare Your Organization to Fight Ransomware

AllConnected encourages all of its clients to take appropriate steps to prevent ransomware attacks in their organization.

Want to talk with an expert?

24/7

How ready are you for the unexpected?

Get In Touch