Cisco Umbrella DNS Security Advantage Bundle - 1 Year Subscription

Save R 827.07
SKU: UMB-DNS-ADV-K9

Price:
R 1,259 R 2,086.07

Includes VAT

Stock:
In stock

Description

Important Notifications:
• This is a virtual product
• This license is valid for 12 months. 
• A 21-35 working day provisioning window applies during normal working office hours Monday to Friday 8am-5pm
• Once the provisioning is complete the license can be used on the network. 
THIS ITEM IS NON RETURNABLE
Unless otherwise provided by law or by a particular Service offer, all purchases are final and non-refundable. Please note that according to the Consumer Protection Act and its relevant regulations, all purchases pertaining to digital content provided via intangible form and/or on-line services are final and non-refundable when such content or service has been provided online.

Cisco Umbrella DNS Security Advantage Bundle includes:
UMB-SEC-SUB - Cisco Umbrella Security Subscription
UMB-DNS-ADV-K9 - Cisco Umbrella DNS Security Advantage
SVS-UMB-SUP-E - Enhanced Support for Umbrella

Cisco Umbrella DNS Security Advantage package
Stop threats at the earliest possible point

DNS-layer security used by hundreds of millions globally
Every day, Cisco Umbrella powers a secure, reliable, and fast internet experience to hundreds of millions of global users. By enforcing security at the DNS layer, Umbrella blocks requests to malicious domains before a connection is even made, effectively stopping threats in their tracks.

Umbrella DNS security resolves pressing issues
Get the tools to address the most pressing cybersecurity issues instantly with the Umbrella DNS Security Advantage package. These issues include:

  • Malware and ransomware
  • Gaps in visibility and coverage
  • Complexity of security tools
  • Limited security resources

Stop threats before they hit your network or endpoints
Most companies leave their DNS resolution up to their ISP. However, as more organizations adopt direct-to-internet connections that bypass VPNs, a DNS blind spot is created. With Umbrella DNS security, DNS requests precede the IP connection, enabling the DNS to log requested domains regardless of the port or protocol. Umbrella can then block requests to malware, ransomware, phishing attempts, and botnets before a connection is even established.

Enhanced protection for a remote workforce
Deploy Umbrella and gain a new layer of protection in mere minutes, reduce bandwidth costs and simplify security management. And with the Cisco Umbrella DNS Security Advantage package, you’ll also get access to our enforcement API. This API enables other security services to push updates from their block list to Umbrella. This means you’ll benefit from extended enforcement everywhere, no matter where users are logging in.

DNS Security Advantage: Key features

  • Use the Investigate web console for interactive threat intel access and the on-demand enrichment API to integrate intelligence into other systems
  • Discover and block shadow IT (based on domains) with the App Discovery report
  • Proxy and decrypt risky domains for deeper inspection of URLs and files
  • Enable web filtering using 85+ domain content categories
  • Create custom allow and block lists
  • Protect mobile and roaming users who are off network

Keep your organization protected
With Cisco Umbrella, organizations benefit through:

Increased transparency
Don’t leave your DNS resolution to your ISP. This can lead to a huge blind spot as more and more users bypass the VPN and connect directly to the internet. By monitoring DNS requests, Umbrella can easily increase visibility and detect systems that have been compromised.

Dynamic threat detection
Leveraging threat intelligence from Cisco Talos, Umbrella proactively identifies and blocks requests to risky domains, IP addresses, URLs, and files. This advanced intelligence allows organizations to better protect critical infrastructure from the newest threats without delay or performance impact.

Quick implementation
Cisco Umbrella is simple to deploy and maintain. Integrations are a breeze through its multiple APIs. And since Umbrella stops threats at the earliest possible point, you will notice a dramatic reduction in the number of infections and alerts you need to remediate.

Umbrella and SD-WAN
Umbrella deploys instantly across your SD-WAN, providing you with unmatched web and DNS-layer protection against threats – no matter if users are logging in from their home offices, a coffee shop, or anywhere in between.

The Cisco Umbrella advantage
Umbrella processes more than 250 billion requests for more than 20,000 businesses every day. Powered by the intelligence of Cisco Talos, the world’s largest non-governmental threat intelligence network, Umbrella delivers unmatched visibility into DNS activity worldwide.

Umbrella offers APIs for network devices, management, and reporting. With the DNS Security Advantage package, you also have access to our enforcement API which enables other security services to push updates from their block list to Umbrella for extended enforcement everywhere.

On-network deployment: Any network device (e.g. router, DHCP server) can be used to connect to Umbrella. Simply redirect your DNS to Umbrella’s IP address. That’s it. You can also leverage your existing Cisco footprint — Cisco AnyConnect, Cisco routers (ISR 1K and 4K series), Cisco Wireless LAN Controllers, and Meraki MR/MX — to provision thousands of network devices and laptops in minutes.

Off-network deployment: We protect Windows, MacOS, iOS, Chrome OS, and Android devices outside the network security perimeter — without sacrificing performance.

 

When will I get it?

Easy & Secure Payment Options

Banks that are supported by FirstShop

You may also like

Recently viewed