eBooks/eGuides

SASE for Dummies

Issue link: https://insights.oneneck.com/i/1469039

Contents of this Issue

Navigation

Page 37 of 50

CHAPTER 4 SASE Components and the Cisco Approach 33 These materials are © 2020 John Wiley & Sons, Inc. Any dissemination, distribution, or unauthorized use is strictly prohibited. Zero Trust with Cisco Duo For organizations of all sizes that need to protect sensitive data at scale, Cisco Duo's trusted access solution is a user-centric Zero Trust security platform for all users, all devices, and all appli- cations. Duo's multifactor authentication (MFA) lets you verify the identity of all users — before granting access to corporate applications. You can also ensure devices meet security standards, develop and manage access policies, and streamline remote access and single-sign-on (SSO) for enterprise applications. Combined benefits unique to Cisco Leveraging insights from Cisco Talos, one of the world's larg- est commercial threat intelligence teams with more than 300 researchers, Cisco Umbrella uncovers and blocks a broad spec- trum of malicious domains, IPs, URLs, and files that are being used in attacks. Cisco Umbrella also feeds huge volumes of global Internet activity (more than 200 billion requests per day) into a combination of statistical and machine learning models to iden- tify new attacks being staged on the Internet. Umbrella has a highly resilient cloud infrastructure that boasts close to 100 percent uptime since 2006. Using Anycast routing, FIGURE 4-4: Cisco SecureX simplifies security with better visibility and automation.

Articles in this issue

Archives of this issue

view archives of eBooks/eGuides - SASE for Dummies