Cisco Catalyst SD-WAN Security

SD-WAN and security on one platform

SD-WAN enables secure and simple access to cloud applications in multicloud software-as-a-service (SaaS) and infrastructure-as-a-service (IaaS) environments. It also helps ensure resilience and threat protection.

Catalyst SD-WAN provides on-premises and cloud-based security, accelerating the transition to a secure access service edge (SASE) architecture where and when it's needed, in a secure, simplified, and agile manner.

Features and benefits

Catalyst SD-WAN security helps protect enterprises against security threats today while accelerating the transition to a SASE architecture for the future.

Comprehensive security

The broad set of solutions and end-to-end security stack powered by Cisco Talos threat intelligence help protect against the latest cyberthreats.

Zero-trust approach

Catalyst SD-WAN integration with Identity Services Engine (ISE) enables user identity verification, visibility into every device, and adaptive policy enforcement to secure access to every application.

Reduced complexity

The need for multiple security point products is eliminated through integration with Cisco Umbrella cloud-delivered security as a single, scalable, cloud-native security solution.

Smarter security

Guided workflows, enhanced monitoring and visibility, and access to actionable threat data from a single dashboard simplify the implementation of security policies.

Flexible deployment

SD-WAN security is delivered flexibly, either in a cloud-security SASE model or on-premises in SD-WAN routers. The choice depends on the business requirements and compliance needs of an enterprise.

SASE deployment

Fully integrated with cloud-delivered security services, Cisco Umbrella security offers protection against security blind spots and cyberthreats. Powered by the Cisco Umbrella global network and Cisco Talos threat intelligence, it provides a simple way to deliver protection to users anywhere they access the internet and cloud apps. Catalyst SD-WAN also integrates with third-party cloud security providers, offering choice and flexibility for a smooth transition to SASE.

On-premises security

Catalyst SD-WAN offers embedded SSL decryption, enterprise firewall, identity-based firewall, intrusion prevention, URL filtering, Advanced Malware Protection (AMP), and DNS security. Together, these capabilities provide secure WAN access and simplify compliance demands on site while offering constant protection against internal and external threats.

See what Cisco customers are saying

Related SD-WAN security solutions​

Cisco Catalyst SD-WAN

Network architecture that provides simplified and secure connectivity for any user, to any application, over any network

Secure access service edge (SASE)

Networking and security functions combined in the cloud to deliver seamless, secure access to applications, anywhere

Cisco SD-WAN Cloud OnRamp

Connects SD-WAN to public cloud and SaaS applications with real-time optimization and automated workflows

Additional resources

For partners

Are you a Cisco partner?  Log in to see additional resources.

Looking for a solution from a Cisco partner? Connect with our partner ecosystem.