Image may not exactly match the product.

Cisco Umbrella Secure Internet Gateway Add-on - License - Hosted - UMB-SIG-ADDON

SKU:
UMB-SIG-ADDON
Shipping:
Calculated at Checkout
$50.04 $44.31
(You save $5.73 )

Image may not exactly match the product.

In-Stock

$50.04 $44.31
(You save $5.73 )
Availability:
In Stock. Ships/Emailed Within 1-2 Business Days

Condition:
New
Warranty Information
Term Stated

Done shopping? You can create a PDF of your cart for later or for your purchasing dept! Details at checkout.

Share:
  • Visibility and enforcement on and off your network
    Traditional network and web security, like firewalls and proxies, provide visibility and control for employee activity when on your corporate network, but that is no longer enough. Security needs to log and block all malicious activity regardless of employee locale. A Secure Internet Gateway provides the visibility needed to protect Internet access across all devices on your network, all office locations, and roaming users.
  • Intelligence to stop attacks before they launch
    A Secure Internet Gateway goes beyond reputation scores and ingests billions of real-time Internet requests and applies machine learning models and behavioral analysis to identify attacks before the first victim is hit. And, because it is cloud-delivered, it is not limited by the limited processing power of appliances.
  • Protection over all ports and protocols
    Traditional web gateways protect employees from threats over web ports 80 and 443. But, attackers try to infiltrate networks and exfiltrate data using different ports. At least 15% of command and control callbacks bypass web ports - leaving a gap in coverage. A Secure Internet Gateway provides comprehensive protection over all ports and protocols.
  • Open platform for easy integration
    No single solution protects against all threats. You likely have a range of security products, but they work in silos and have zero interoperability. The advanced protection for sophisticated attacks comes from an integrated security defense that requires no professional services to deploy. A Secure Internet Gateway provides a bi-directional API to easily add and share intelligence among systems to protect any user, in any location.
  • Discovery and control for SaaS apps
    Employees don't need to be on the corporate network or store info locally when using SaaS apps. This leaves you with limited control for sensitive data in the cloud. A Secure Internet Gateway can identify which SaaS apps are being accessed and enforce policies to block risky or inappropriate apps. And, by integrating with a Cloud Access Security Broker (CASB) you can gain even more visibility and control for usage and data.

As networks become more decentralized and users connect directly to SaaS applications, security must also shift to the cloud. Cisco Umbrella is helping to address these changes and define a completely different category, the Secure Internet Gateway (SIG). Before users connect to any destination on the Internet, a Secure Internet Gateway provides the first line of defense and inspection. Core capabilities include: visibility and enforcement on and off network, protection over all ports and protocols, open platform for easy integration, live threat intelligence, proxy and file inspection, discovery and control of SaaS.

Specs Overview

Detailed Specs