Cisco Secure Access At-a-Glance

At a Glance

Available Languages

Download Options

  • PDF
    (1.1 MB)
    View with Adobe Reader on a variety of devices
Updated:February 26, 2024

Bias-Free Language

The documentation set for this product strives to use bias-free language. For the purposes of this documentation set, bias-free is defined as language that does not imply discrimination based on age, disability, gender, racial identity, ethnic identity, sexual orientation, socioeconomic status, and intersectionality. Exceptions may be present in the documentation due to language that is hardcoded in the user interfaces of the product software, language used based on RFP documentation, or language that is used by a referenced third-party product. Learn more about how Cisco is using Inclusive Language.

Available Languages

Download Options

  • PDF
    (1.1 MB)
    View with Adobe Reader on a variety of devices
Updated:February 26, 2024
 

 

Protect users and resources anywhere work is done

Cisco Secure Access is a converged cloud security SSE solution that is better for users, easier for IT, and safer for everyone. It enforces modern cybersecurity while providing a seamless and frictionless experience as users connect from anything to anywhere, via a common access approach.

Secure Access simplifies IT operations through a single, cloud-managed console, unified client, centralized policy creation, and aggregated reporting. Extensive security capabilities converged in one solution (ZTNA, SWG, CASB, FWaaS, DNS security, RBI and more) mitigate security risk by applying zero trust principles and enforcing granular security policies. Market leading Talos threat intelligence fuels unmatched threat blocking to mitigate risk and speed investigations.

Organizations of all types are undergoing a fundamental shift in how their users are accessing various resources. Employees, contractors and partners are now often located outside the corporate security perimeter and extensively utilize an expanding array of cloud-located applications and databases.

This leads to a suboptimal experience for hybrid workers, increased complexity for IT/security, and gaps in security. End-users are frustrated by a mix of connection methods and cumbersome security processes. IT/security teams struggle with too many security tools and disparate management portals. With cyberattacks increasing in frequency and sophistication and targeting an expanded threat surface, security risk rises. To surmount these barriers, organizations are adopting consolidated cloud-based security services with Security Service Edge (SSE).

Benefits

     Deliver unified, seamless, and secure end-user access to any app, port, or protocol

     Simplify IT operations via a single console, simplified policy management and aggregated reporting

     Reduce risk with advanced cybersecurity protection, zero trust principles and granular security policies

     Preserve business continuity and avoid the reputation and financial impact of a breach

     Enable frictionless work everywhere

     Obtain visibility into cloud application usage, their risk levels and shadow IT operations

Cloud security that’s better for users, easier for IT, and safer for everyone

Cisco Secure Access safeguards access to the web, cloud services, SaaS and private applications. Leveraging least privilege principals, the solution dynamically authenticates users. It evaluates device posture with contextual insights to ensure security. Multiple sophisticated security layers protect your users and resources against wide-ranging cyberattacks such as malicious threats, data exfiltration, phishing, ransomware, and infected files.

Cisco Secure Access delivers industry-leading flexibility in how it secures access to all (not some) private applications. Client-based and clientless ZTNA seamlessly secures access to standard applications with least privileged access, from managed and unmanaged devices.

For applications where ZTNA is not supported (examples: multipoint, client-to-client, non-standard ports/protocols), Cisco Secure Access delivers a fallback VPNaaS capability -- without the typical hardware, management, and end user hassles. One unifying client is used for both the client based ZTNA and VPNaaS for a simple, unified end-user experience.

Cisco Secure Access incorporates all pertinent security modules in one cloud-delivered solution. No need to stitch together multiple security tools. Furthermore, a single dashboard simplifies IT/security management and lowers administration cost.

Security efficacy is paramount. Secure Access is backed by Cisco Talos, one of the largest and most trusted providers of cutting-edge security research globally. Talos’ robust expert team of full-time researchers and data scientists, machine learning, and artificial intelligence sees what is happening across the threat landscape, acts on that data rapidly and meaningfully, and drives protection.

     Secure Access is offered in two packages, with independent secure private and secure internet user counts for customer flexibility.

     Essentials: Base package including secure internet access, secure private access, SWG, ZTNA, CASB, layer 3/4 firewall, RBI (limited) and more

     Advantage: Essentials capability plus layer 7 firewall, IPS, DLP, RBI (complete), and more

Raising the SSE bar

Cisco Secure Access goes beyond the traditional approach taken by some other security vendors. Our cloud-delivered security is provided as a service and offers several critical advantages.

Cisco provides:

     Secure access to all applications including those involving non-standard protocols as well as those based on multi-channel and client-to-client architectures

     Single unified management console across all security modules

     Comprehensive ‘best-of-breed’ security capabilities that obviates the need for costly multiple vendor tools, ensures consistent rulesets, and entails a minimal learning curve

     Resilient cloud-native architecture with extensive end-user count scalability, efficient single-pass processing for faster responses and shortened turn times to quickly support new features

     Automatic load distribution and rebalancing of traffic fosters better customer performance

Assess your SSE Readiness

Take a short questionnaire to see where you stand with the online assessment tool

Cisco Secure Access

Get started today

Learn more about Cisco Secure Access. Visit www.cisco.com/go/secure-access

 

 

 

Learn more