eBooks/eGuides

SASE for Dummies

Issue link: https://insights.oneneck.com/i/1469039

Contents of this Issue

Navigation

Page 30 of 50

26 Secure Access Service Edge (SASE) For Dummies, Cisco Special Edition These materials are © 2020 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Domain name system layer security Domain name system (DNS) resolution is the first step when a user attempts to access a website or other service on the Internet. Thus, enforcing security at the DNS and IP layers is the first line of defense against threats and is a great way to stop attacks before users connect to bad destinations. Secure web gateway A cloud-based web proxy or secure web gateway (SWG) provides security functions such as malware detection, file sandboxing and dynamic threat intelligence, Secure Sockets Layer (SSL) decryp- tion, app and content filtering, and data loss prevention (DLP). Firewall as a service Firewall as a service (FWaaS) is the cloud-based delivery of fire- wall functionality to protect non-web Internet traffic. This typi- cally includes Layer 3 and Layer 4 (IP, port, and protocol) visibility and control, along with Layer 7 (application control) rules, and IP anonymization. Cloud access security broker Cloud access security brokers (CASBs) help control and secure the use of cloud-based, software as-a-service (SaaS). CASB solu- tions enable organizations to enforce their internal security poli- cies and compliance regulations. The value of CASBs stems from their capability to give insight into cloud application use across cloud platforms and to identify unsanctioned use. CASBs use auto-discovery to detect the cloud applications in use and iden- tify high-risk applications and users, plus other key risk factors. They typically include DLP functionality and the capability to detect and provide alerts when abnormal user activity occurs to help stop both internal and external threats. Zero Trust Network access The Forrester Zero Trust security framework takes a "never trust, always verify" approach to security. Zero Trust network access (ZTNA) verifies user identities and establishes device trust before granting access to authorized applications, helping organiza- tions prevent unauthorized access, contain breaches, and limit an attacker's lateral movement on your network. ZTNA requires a strong, cloud-based, multi-factor authentication approach.

Articles in this issue

Archives of this issue

view archives of eBooks/eGuides - SASE for Dummies