Avatar

Complicated. Challenging. Complex. These are some of the words that security leaders use to describe the current state of cybersecurity. The concept of security should be simple; protect users as they access applications and resources, then identify and stop threats before they reach your users or network.

But, creating cohesive, comprehensive security in a multicloud, hybrid work world poses serious challenges. Often, this hyper-distributed environment creates more risk – during a time when threats are becoming more sophisticated, prolific, and dangerous – for the group of people who work virtually anywhere imaginable, requiring access to applications and data that are spread across on-premises locations and public, private, and hybrid clouds.

Yesterday’s security was not designed to protect today’s hyper-distributed environment 

To face this challenging security reality, security leaders need a smarter way to manage connectivity from anything to anywhere from everywhere while simultaneously protecting against savvy, sophisticated attackers.

A secure access service edge (SASE) or security service edge (SSE) is the technology foundation needed to tackle risk in hyper-decentralized, hybrid work environments. It delivers secure access, comprehensive cloud-delivered security services, and centralized management for better protection against threats.

But reducing risk is not solved by focusing on technology alone. Minimizing risk in modern security environments also depends on empowering an exceptional user experience and addressing IT inefficiencies.

Introducing Cisco Secure Access

Cisco Secure Access is an SSE solution that helps end users securely access whatever they need, to do their best work, from anywhere.

With extensive security capabilities, converged in one solution, Cisco Secure Access mitigates security risk by applying zero trust principles and enforcing granular security policies. These capabilities include zero trust network access (ZTNA), secure web gateway (SWG), cloud access security broker (CASB), firewall-as-a-service (FWaaS), DNS security, remote browser isolation (RBI), and more…

In short, Cisco Secure Access is:

  • Better for users: Delivering seamless, frictionless connections to any application via any port or protocol, with optimized performance and continuous verification and granting of trust.
  • Easier for IT: Leveraging a single, cloud-managed console to enable hybrid work through a simplified policy creation process, increased visibility, and aggregated reporting.
  • Safer for everyone: Tightening security and control by enabling DevOps to build security from the start and empowering SecOps to enforce zero trust principles across your distributed environment. 

Why Cisco?

Cisco has a unique position at the intersection of network and security:

  1. A pragmatic ZTNA journey: Cisco Secure Access delivers a new ZTNA Relay architecture that solves the challenges of last generation ZTNA vendors. Last generation ZTNA vendors do not support all application architectures, like multi-channel applications, peer-to-peer applications, or server-initiated communication. And last generation ZTNA vendors often struggle with the sheer volume of 1000’s of enterprise and long-tail legacy applications.

Cisco Secure Access ZTNA Relay architecture – based on industry leading protocols MASQUE and QUIC – supports all applications, ports, and protocols. And secondly, by combining ZTNA with a fallback VPN-as-a-Service (VPNaaS) in a single secure client with identity and posture checks, Cisco Secure Access transparently delivers the most secure connection possible for all applications. End users can easily access what they need – Internet, SaaS, or private applications – with no hassle and no friction. They just log in and get to work.

And as an added advantage for Cisco AnyConnect users – the world’s most broadly deployed VPN – this also dramatically simplifies the journey to ZTNA from traditional, on-premises VPN. Cisco Secure Access facilitates a smooth evolution from traditional VPN to VPNaaS, thus enabling the organization to move individual applications to ZTNA, in a stepwise fashion, at whatever pace is comfortable.

  1. Digital experience monitoring: Cisco Secure Access incorporates ThousandEyes functionality to uniquely enable both end users and the IT helpdesk to resolve issues quickly by translating insights into proactive actions that optimize performance.
  2. Part of the Cisco Security Cloud: Cisco Secure Access is part of the Cisco Security Cloud, providing a comprehensive cloud-based management platform – with identity, posture, unified policy, design system and service level agreement – that enables better protection against threats while making it easier for customers to realize the combined benefits from across the Cisco portfolio and major 3rd-party solutions.
  3. AI-enhanced threat intelligence from Cisco Talos: Cisco Secure Access is powered by the industry-leading threat intelligence of Cisco Talos, which processes more than 600 billion DNS requests per day, 5 billion reputation requests per day, and 2 million malware samples per day.

Scale matters – the more you see, the more you can block. Cisco couples enormous scale, telemetry, and deep human understanding with a multitude of Artificial Intelligence (AI) technologies across multiple domains to stop threats more effectively than anyone else. By incorporating insights and learnings from Talos, Cisco Secure Access enables a new level of visibility and protection against both existing and emerging threats.

  1. Programmability and a global ecosystem: Our ecosystem helps you do more, extending security reach and coverage with integrations from Cisco or third parties. We are actively collaborating with a variety of IT and mobile device providers to make the Cisco Secure Access user experience even simpler on IT and mobile devices.

This same, interoperable ecosystem makes it easier for DevOps to innovate and build with security in mind. With rich APIs, we enable DevOps teams to build security into the software development lifecycle and make applications safer from day one.

Cisco Secure Access is an SSE solution that streamlines and simplifies secure connectivity and optimizes performance and security at every connection. It provides vastly better user experiences that drive worker productivity and simpler, cost-effective security operations to delight IT teams. It is technology that empowers people. Now this is a solution you can build your future on.

 

Learn more about everything that Cisco Secure Access has to offer.

 


We’d love to hear what you think. Ask a Question, Comment Below, and Stay Connected with Cisco Secure on social!

Cisco Secure Social Channels

Instagram
Facebook
Twitter
LinkedIn



Authors

Jeff Scheaffer

Vice President Product Management, Security Service Edge (SSE)

Security Business Group