Avatar

“It takes a village.”  I have realized this is truly the case being part of Cisco’s go to market team for Umbrella for Government.  If you missed the news, Umbrella for Government is now FedRAMP in Process, and we have some exciting updates coming for partners over the next several months.

Protection of user’s access to the internet and content is a critical part of any agency’s cybersecurity architecture.  With the requirement of Federal agencies, State governments and contractors to leverage FedRAMP authorized cloud security solutions, this step is critical for Cisco to continue to support the mission of our customers with an industry proven solution being used by commercial customers today.

I can speak from experience that partners have been anticipating the ability to position Umbrella with public sector customers that have gaps in their current architecture or must meet rapidly approaching compliance mandates.  In addition to filtering out harmful sites across the Internet, Cisco Umbrella lets you block content that may be inappropriate for your employees, which has become mandated recently by many States and Federal Agencies (FAR 52.204-27).

Given longer sales and budgetary cycles in public sector, it’s important for our partners to understand where Cisco is today and when the FedRAMP authorization is expected.  Ensuring your readiness as a valued Cisco partner includes understanding the process for early adoption, moving from commercial to a government cloud, addition of SKUs to schedules and contracts, and marketing campaigns for demand generation.

Umbrella is also key to delivery of both SASE and Zero Trust solutions. Partners have the unique ability to offer scalable, cloud-delivered security that is FedRAMP authorized as their public sector customers look to adopt these solutions or to need to meet Cybersecurity Maturity Model Certification (CMCC) requirements.

“Umbrella for Government’s robust and flexible infrastructure is designed to address specific regulatory and compliance requirements of US government agencies at the federal, state, and local levels. It can support organizations of any size, enabling seamless expansion as needed with the reliability and performance to support mission-critical workloads.”
– Shailaja Shankar, Vice President Product Management, Cisco Security Business Group

Additionally, public sector customers can see enhanced benefits by deploying Cisco Duo and Cisco Umbrella together.  Cisco Duo offers two FedRAMP Authorized editions that deliver cloud-based user authentication and device visibility.  Together Duo and Umbrella offer cloud-delivered security to protect remote and hybrid users. It’s a powerful combination and as a partner you can utilize our Partner-Led One Year on Us Promotion to increase your profitability.

Please join us for one of our partner-facing Umbrella for Government webinars.

For more information visit SalesConnect to access the Umbrella for Government Partner FAQ.

 

Learn more about the FedRAMP process and Cisco’s journey in Will Ash’s blog:

Understanding FedRamp: How Cisco Umbrella is Getting Authorization

 


We’d love to hear what you think. Ask a Question, Comment Below, and Stay Connected with #CiscoPartners on social!

Cisco Partners Facebook  |  @CiscoPartners Twitter  |  Cisco Partners LinkedIn



Authors

Laurie Walker

Cybersecurity Partner Specialist

US Public Sector