Web Security

Cisco Umbrella epitomises simple & effective security through its rapid deployment model and the immediate depth of protection it provides.

Complete our free Security Self-Assessment

TAKE THE ASSESSMENT

1. Cyber Fundamentals: Identify & Assess your Risks

This is the first in a series of posts that will aim to provide some initial guidance on the fundamentals of cyber security.

Here we start with what we feel is the most overlooked aspect of any security activity, especially in smaller organisations; Identifying and Assessing the Risks.

2. Cyber Fundamentals: Email Anti-spoofing

Email anti-spoofing is an often unknown or misunderstood security control, that aims to reduce the chance of receiving emails impersonating (spoofing) a legitimate individual or company.

3. Cyber Fundamentals: Email Security

Email has been the biggest vector used in cyber-attacks for many years, with over 95% of attacks delivered using email. Which is why continuing with the basic security measures provided by email clients and services, is not enough to prevent today's modern emails attacks.

Cisco Umbrella

The Cloud Security Platform that delivers the first line of defense against Internet threats, achieved through security enforcement that is built into the foundation of the Internet. By using the Internets infrastructure Umbrella provides more effective security, preventing access to malicious destinations, before a connection is ever established.

Cisco Talos

Cisco’s Talos group is a world leading threat intelligence unit that feeds the richest set of threat information into Cisco’s Security products. With 250+ members, the Talos organisation is one of the largest groups in the world, providing its customers with best visibility into global threats. Performing more than 20 Billion blocks per day, Talos can push real world block data to their customers on average in 2-5 mins.

Cisco Umbrella Investigate

Cisco Umbrella Investigate is an add-on to the Umbrella service, accessible through its own web console, Investigate gives a complete view of the real time threat intelligence for domains, IP addresses and file hashes across the internet. Using Investigate brings meaning to the analysis process, bringing together threat information into a single source, speeding up investigation and response times, while allowing you to understand attackers infrastructure and stay ahead of attacks.

Duo Security

Benefits & Features

Cloud Driven

100% Cloud delivered Security platform for simple integration into your business. With no hardware to deploy Umbrella can  deliver effective security within minutes.

Protect your users

Umbrella delivers fast and effective protection against internet threats including Malware, Phishing, Command & Control, and Ransomware.

Improved Visibility

Umbrella gives complete visibility into your internet activity that is needed to protect your users and devices across, all locations and networks, including roaming clients.

Performance

As with all Cloud platforms performance is critical. By using DNS (the Domain Name System), connecting to the cloud is simple, fast and secure. Importantly Umbrella will not add any latency or performance impact to internet communications. In some instances you may even see an increase in internet speed in comparison to other public DNS providers.

Protection over any port

Traditional web gateways protect against web threats over port 80 and 443, essentially leaving gaps in security. A Secure Internet Gateway delivers effective security across all port and protocols, protecting against items such as Command & Control, that bypass these standard web ports.

Content Filtering

In addition to Security policy enforcement, Umbrella also controls access to sites that are deemed inappropriate for business use. Umbrella contains over 60 built in categories, that can be enabled to prevent users from browsing non business sites that contribute to lack of productivity and hog much needed Internet bandwidth.

Intelligent Proxy

Traditionally the ability to control web traffic requires proxying of all connections, with blocking based on URLs, which results in performance impact and added complexity. Cisco Umbrella incorporates the use of the world’s first cloud based Intelligent proxy. Through the use of the selective Intelligent Proxy, Umbrella only performs deep inspection on requests where required. Requests to ‘Known Safe’ domains are permitted, and ‘Known Bad’ domains are blocked, meaning only risky domains that may potentially contain both good and bad content are sent to the Intelligent Proxy for URL and File inspection.

Shadow IT

If you have ever wondered what cloud / web services your employees are using, you know this is not an easy task. Not knowing how your corporate data is being used or where it is going, means it is difficult to protect. Cisco Umbrella includes Cloud Services reporting, that allows you to explore which services are being used by your employees and compare this to the services that are permitted by your IT department. In the event that a cloud service is breached Umbrella can assist you with identifying the devices that could be impacted.

AV-TEST places Cisco Umbrella as the leading Secure Web Gateway

AV-TEST a leading independent research institute for IT security  performed a review of Cisco Umbrella alongside comparable offerings from Akamai, Infoblox, Palo Alto Networks, Symantec and Zscaler.

Testing was broken into two phases, first DNS-Layer Security and second Secure Web Gateway. In both tests Cisco Umbrella outperformed all other vendor offerings, coming out on top.

Cisco Services

Cisco Umbrella

Access to an advanced threat protection platform, that secures you from the minute its enabled, protecting against Malware, Phishing and Command & Control (C2) threats on the Internet.

Cisco Secure Endpoint

Cloud based security platform protects your devices from the minute its enabled, detecting advanced malware through continuous file analysis and monitoring.

Free Trials

There is no hardware to install and a simple change to your DNS settings or installing the Secure Endpoint lightweight client on your endpoints can get you up and running in minutes.

If you like what Cisco Umbrella and Secure Endpoint has to offer then why not try it out with a no-obligation to buy, Free Trial.

VIEW FREE TRIALS

Cisco Umbrella - Simplified!

By

Stuart Hare

on

6/3/19

Can Umbrella block access to non-work websites?

By

Stuart Hare

on

7/3/19

What Cisco Umbrella package should I consider?

By

Stuart Hare

on

15/3/19

The Emotet Threat Keeps Rolling On!

By

Stuart Hare

on

20/3/19

Ironshare accepted as G-Cloud 11 supplier

By

Stuart Hare

on

13/7/19

Cisco Umbrella’s New Packages

By

Stuart Hare

on

22/2/20

Complete Data Backup Protection for your Office 365 productivity suite

Duo Pricing

£3 user/month

Full-featured two-factor authentication & secure access, for every organisation.

Duo MFA

Multi-Factor Authentication

Single Sign-On

Protect Any Application

Protect Federated Cloud Apps

GET STARTED

£6 user/month

Essential access-security suite to address risks from cloud, BYOD, and mobile.

Duo Access

Adaptive Groups Based Policy Controls

Unified Device Visibility

User Based Policy

Device Based Policy

Duo Device Health Application

GET STARTED

£9 user/month

Easiest and most complete platform to address BYOD and cloud security risks.

Duo Beyond

Trusted Endpoints

Secure Remote Access into Internal Applications

Duo Mobile as Trusted

GET STARTED

What is Multi-Factor Authentication?

Multi-factor authentication protects your applications by using a second source of validation, like a phone or token, to verify user identity before granting access. Implementing multi-factor authentication doesn't have to be disruptive to your users.

With its self-enrolment feature, Duo is fast and easy to use; it offers several available authentication methods so that you can choose the one that best suits your workflow. Duo also comes with an intuitive administrative dashboard, detailed reporting, and an always-up-to-date cloud-based model, multi-factor authentication couldn't be easier to manage.

DUO FREE TRIAL

Free Downloads

No items found.

Speak to an advisor about

Web Security

For more information on our services please get in touch.

Contact US

Ironshare is a provider of Information and Cyber Security services.

we went with; wizard pi