Web Security

Cisco Umbrella


Enforcement built into the foundation of the internet

Cisco Umbrella uses the internet’s infrastructure to block malicious destinations before a connection is ever established. By delivering security from the cloud, not only do you save money, but we also provide more effective security.

The domain name system (DNS) is a foundational component of the internet — mapping names to IP addresses. When you click a link or type a URL, a DNS request initiates the process of connecting any device to the internet. For our cloud security platform, we use DNS as just one way to make connecting to the cloud not only simple and fast, but also secure.


See attacks before they launch.

Cisco Umbrella sees the relationships between malware, domains, IPs, and networks across the internet. Similar to how Amazon learns from shopping patterns to suggest the next purchase, it learns from internet activity patterns to automatically identify attacker infrastructure being staged for the next threat.

Cisco Umbrella statistically scores the “guilt” of domains and IPs to determine if they’re part of an attacker’s infrastructure. More than a reputation score that looks at the past, it analyses both historic and live data. And they’ve built statistical models to automatically score and classify all of their data, so they can detect anomalies, and uncover known and emergent threats. Umbrella uses three main approaches: guilt by inference, guilt by association, and patterns of guilt.


Visibility into traffic both ON and OFF your network

Your users and apps have left the perimeter. Umbrella provides visibility into internet activity across all devices, over all ports, even when users are off your corporate network. You can even retain the logs forever.