Defend Your Community

cybersecurity-harder-than-ever

The way we work is
making cybersecurity
harder than ever

Cybersecurity should be a lot of things: resilient, robust, smart,
proactive. What it shouldn’t be is overly complicated, disjointed,
ineffective, and expensive — but it almost always is.

Why is cybersecurity so challenging?

The reality of hybrid work.

Hybrid work is here to stay. Users and devices need to connect from anywhere to everywhere. Seventy-eight percent* of organizations now support a mix of remote and on-site workers, and in 2022 cybersecurity teams reported that the shift to remote work (and the complications of securing it) was their second biggest challenge.**

IT cost and complexity.

Cybersecurity has a long history of adding a new security tool to the stack to deal with the latest threat, which helps mitigate threats but creates other problems. Organizations have accumulated dozens of security solutions that are disconnected from one another, difficult to manage, and hard to integrate. This contributes to gaps in security protection.

Frustrated end users.

It’s difficult to provide efficient connections to both the internet plus private and public SaaS apps that employees need to access. Security teams struggle to provide the right control and protection of access without adding friction or frustrating users. That friction inevitably creates lost productivity and user frustration, which can lead to downloading unauthorized apps and other Shadow IT.

Increased security vulnerabilities and risk.

With a more distributed workforce comes more risk. There are more devices to secure (everything from BYOD employees to IoT devices like remote printers and sensors in industrial locations). Threats are evolving every day, increasing in both frequency and sophistication.

* 2023 Security Service Edge (SSE) Adoption Report, Cybersecurity Insiders https://www.cybersecurity-insiders.com/ ** Cybersecurity Insiders, 2022 Security Visibility Report, https://www.cisco.com/c/dam/en/us/products/collateral/security/security-visibility-report.pdf

SSE answers today’s cybersecurity problems

How Cisco Secure Access solves modern security challenges

What is security service edge (SSE)?

SSE solutions help organizations provide secure connectivity for a hybridworkforce, while protecting corporate resources from cyberattacks and data loss. It unifies multiple security functions into a cloud-delivered service to protect users and infrastructure from threats.

As a converged, cloud-delivered service that is grounded in zero trust and managed centrally, SSE is the gateway to increased productivity, reduced complexity, higher security, lower costs, and more.


What is Cisco Secure Access?

Cisco Secure Access combines a unique level of user simplicity and IT efficiency for frictionless access to all applications (not some), with modern security that delights users and frustrates attackers. Using a cloud-centric approach for enforcing security policies, grounded in zero trust, Secure Access protects users, data, and devices as they securely access the internet, SaaS apps, and all private apps, from on or off the corporate network. By providing seamless and secure access from anything to anywhere, it enables a seamless end-user experience, simplifies IT operations, and lowers risk with granular controls and tighter security.

It’s security that’s better for users, easier for IT, and safer for everyone.

The problem:
frustrated end users

Too many connection methods,
complicated security processes

User experience fatigue is real. While users care about security, they care more about getting their work done effectively. They don’t
want to have to guess the right process to connect (VPN for one app, but not for another) or repeat verification tasks over and over.
Too many steps and too many processes are time-consuming, confusing, and keep people from getting on with work.

91%

of employees say they’re frustrated
with workplace tech*

Ensure user
productivity

is the 2nd top challenge in securing
the modern workplace**

* https://venturebeat.com/enterprise-analytics/report-91-of-employees-say-theyre-frustrated-with-workplace-tech/ ** 2023 SSE Adoption Report, Cybersecurity Insiders https://www.cybersecurity-insiders.com/

Secure Access helps users securely access whatever they need
to do their best work from anywhere.

easier-for-users

Deliver a universal experience with a zero trust approach that seamlessly connects users and things to any app via any port or protocol.

* User Interface (UI) design framework – Cisco 2023.

How does Cisco Secure
Access make things easier
for users?

By enabling highly productive hybrid work environments. Simplify the end-user experience with a single, common access approach that enables frictionless work for happier, more productive users and teams.

  • Seamless experience for endpoint access
  • Seamless access to any app or data
  • Intelligently connects using best protocol
  • Unmatched ease for workforce

With Cisco Secure Access, you could see a 50%
reduction in the number of steps to access private
applications.*

The problem:
IT complexity
and cost

The complications of a
complex security ecosystem

Today’s security teams manage an average of 76 tools, up from an average of 64 in 2019.* Using many security tools from multiple vendors increases complexity, leaves gaps in protection, and grows expense. Plus, security teams are often so overwhelmed with alerts that they have no option but to leave many alerts unattended. These teams are skilled, experienced, and highly valued, but many are stretched thin and prone to burnout.

65%

of enterprises plan on consolidating vendors
for better risk posture*

Simplifymanagement
and eliminate complexity

is the 4th top challenge in securing the
modern workplace†

* Data Breach Investigations Report 2022, Verizon. https://www.verizon.com/business/resources/Tcda/reports/dbir/2022-dbir-data-breachinvestigations- report.pdf ** Gartner, 2022. † 2023 SSE Adoption Report, Cybersecurity Insiders https://www.cybersecurity-insiders.com/

Secure Access delivers advanced security to
streamline and automate IT operations

security-easier-for-IT

Leverage a single, cloud-managed console to enable hybrid work through a simplified policy creation process, increased visibility, and aggregated reporting.

** The Total Economic Impact ™ Of Cisco Umbrella Secure Internet Gateway (SIG) And Security Service Edge (SSE), Forrester, 2023, https://learn-cloudsecurity.cisco.com/forrester-tei-studyof-cisco-umbrella-sig-sse

How does Cisco Secure
Access make security
easier for IT?
?

Streamline and automate operations for security and IT teams for significant efficiency gains and measurable cost reductions. This leads to more flexibility, higher agility, and greater resilience for IT and the whole organization.

  • Lower costs: Consolidate licensing fees, reduce staffing requirements, eliminate hardware costs
  • Higher efficiency: Deploy a single console and single client, simplify policy management, aggregate reporting, seamlessly integrate to 3rd-party solutions

Organizations early in SSE adoption report a 65% reduction in the time spent creating and managing security policies and a 67% decrease in management of services and physical appliances.*

The problem:
Increased security
vulnerabilities and risk

The struggle to protect against
expanding security threats

Cyberattacks have increased in frequency and sophistication, with attackers targeting the expanded threat surface. With data
breaches costing an average of $4.35 million, this is big business for cybercriminals and extraordinarily costly for organizations.* Lack
of granular and context-based access control make it difficult to manage risks and adhere to acceptable use polices. Security policies
are often inconsistent, which can lead to ineffective protection.

51%

of organizations report that visibility became
more challenging with the
move to the cloud.**

$4.35M

Data breaches cost organizations an
average of $4.35 million.

* https://www.securitymagazine.com/articles/98486-435-million-the-average-cost-of-a-data-breach ** Cybersecurity Insiders, 2022 Security Visibility Report, https://www.cisco.com/c/dam/en/us/products/collateral/security/security-visibility-report.pdf

Secure Access enables end-to-end security to
mitigate risk across your environment

Secure-Access-safer-for-everyone

Converge SSE security capabilities into a single cloud
service, enforce ZTNA principles, and apply granular
security controls. Leverage insights from Cisco Talos, XDR, and Thousand Eyes.

How is Cisco Secure
Access safer for everyone?

Via modern, ubiquitous security that just works. Tighten security and control across your business by enforcing ZTNA principles and applying granular security controls. By mitigating security risk, you maintain business continuity and avoid the reputation and financial impact of a breach.

  • Block more threats, investigate faster, remediate fully: Cisco Talos-powered threat intelligence enables rapid detection, with 400 billion security events and 2.1 million+ malware samples processed daily.
  • BImproved security efficacy: Deeper visibility, reduced alerts, and faster detection

Cisco cloud security can reduce security incidents and associated remediation work by 30%*

* The Total Economic Impact™ Of Cisco Umbrella Secure Internet Gateway (SIG) And Security Service Edge (SSE), Forrester, 2023, https://learn-cloudsecurity.cisco.com/forrester-tei-study-of-cisco-umbrella-sig-sse#page=1

Why start your journey
toward SSE?

Experience reimagined

Reimagine user experience and confidently connect to anything in a way that gives you secure access to any applications, over any network, anywhere users work. SSE is for any security leader who wants to:

  • Protect roaming remote users accessing the internet, SaaS apps, and private apps
  • Protect users going direct to internet from branch offices/locations
  • Enable employees to easily get to the resources they need, without hassle, with high productivity
  • Stop worrying about security breaches that bring serious business risks
  • Decrease operational costs Free security teams to focus on higher impact tasks
experience-reimagiums

A Cisco Secure Access
story in action

Higher productivity for end-users. Less complexity for
IT staff. Greater security resilience

Imagine a large healthcare organization who implements Cisco Secure Access. End-users and IT
staff both get simpler, streamlined, and safer work.

end-user

End-user

Before: The user has to think about what access procedure might be appropriate for the app they want to use and then try different methods. Some are dead-ends, and some require multiple, time-consuming steps. Some access routes (traditional VPN) can impede the performance of other applications, which nudges the user to get in and out of apps multiple times. This leads to a high volume of authentication challenges to support a typical multitasking workday, creating a frustrating pattern and lowering productivity.


After: Cisco Secure Access gives the user a similar access experience across a much larger set of applications and resources. Decisions about how they connect to the app are handled behind the scenes, so they get to what they want more quickly. The end-user avoids extra steps on both the initial connection and as they move from app to app to do their job.

security-leader

Security leader/ admin/analyst

Before: Admin/security teams deploy and manage a broad set of security tools. They must learn separate consoles/UIs, create many sets of independent policies, and build integrations between numerous solutions. Ongoing management takes many different screens, controls, policies, reports, and alerts. All these manual steps, cross checking, and aggregation tasks result in security gaps and slower detection/investigation.


After: One place to go to review or revise policies and controls. One place for aggregated reporting and key investigation functions. Broad visibility across user activities spanning web traffic, non-web internet traffic, SaaS apps and private apps. Quick recognition of malicious activities.

Collaboration-Tools

The organization overall

The security posture of the entire organization is radically improved. Cisco Secure Access enhances protection and control across the business by enforcing ZTNA principles and applying granular security policies. By mitigating risk, organizations maintain business continuity and avoid the reputation and financial impact of a breach.

The Cisco Secure Access
difference

Discover how Cisco strengthens your
security resilience

Discover how Cisco strengthens
your security resilience

Network-agnostic, single-vendor solution for consistent policy, zero-trust access,
and a highperformance experience.

Industry analysts typically define security service edge as the consolidation of multiple security capabilities in a single, clouddelivered service that includes secure web gateway (SWG), cloud access security broker (CASB), zero trust network access (ZTNA), and cloud firewall. Cisco provides much more. In addition to those capabilities, Cisco Secure Access secures your workforce with a more complete and robust set of capabilities that cut complexity, increase flexibility, and provide security resilience in a multicloud world.

We do this in two ways.

1

Looking beyond traditional SSE: Why stop there with a handful of capabilities? How much simpler and safer would security be if you could also deliver pervasive threat intelligence, end-to-end visibility, and even more from one security cloud platform? Our SSE endeavors to be comprehensive for true convergence. In addition to the core SSE capabilities above, Cisco Secure Access provides remote browser isolation (RBI), DNS layer security, cloud malware detection, and more.

Cisco Secure Access provides:

Secure private access: Securely protects all private apps, including non-standard ones that may use alternate ports/protocols, be multichannel, peer-to-peer, etc. Leverages seamlessly delivered Zero Trust Network Access (ZTNA) and VPNaaS for the broadest private application access.

Secure internet access: Secures internet access and controls public SaaS applications / cloud service usage across networks, branch offices, and roaming users.

Unified console: Defines policy for any user to any app to simplify the process of building security policies and drives consistency in policy definition — all in a single console.

App connectors: Provides secure connectivity and simplifies administrative tasks in establishing connectivity to private applications.

Full proxy/SWG: Provides deep, granular control of web traffic, including flexible policies for selective decryption of encrypted traffic.

Data loss prevention (DLP): Analyzes sensitive data both inline in real-time via SWG proxy and out-of-band via restful API to provide visibility and control to guard against sensitive data leaving your organization.

Cloud access security broker (CASB): Exposes shadow IT by providing the ability to detect and report on cloud applications in use across your environment to better manage cloud adoption, risk reduction, and the ability to restrict or block apps.

Firewall-as-a-Service (FWaaS): Blocks more by seeing more with deep visibility and control for traffic across all ports and protocols for increased security efficiency.

DNS-layer security: Blocks internet requests to malicious and unwanted destinations before a connection is even established — stopping threats over any port or protocol before they reach your network or endpoints.

Remote browser isolation (RBI): Isolates web traffic from the user device and the threat, so that users can safely access risky websites.

Secure malware analytics: Combines advanced sandboxing with threat intelligence in one unified solution to protect organizations from malware.

Cloud malware detection: Detects and removes malware from cloud-based applications and ensures that apps remain malware-free.


2

The Cisco Talos threat intelligence organization is an elite group of security experts devoted to providing superior protection for our customers, products, and services via:

Delivering trust and expertise at scale:

expertise-at-scale

2.1 M+

Threat data collection: Enormous scale and reach for inputs. 2.1 million+ malware samples processed daily.


200+

Threat analysis: Rapid speed of correlation and detection. 200+ new vulnerabilities discovered annually.


400 B

Threat defense: Global distribution and protection. 400 billion security events every day.

With the Cisco Security Cloud, Secure Access is just the beginning

Imagine a global, cloud-delivered, integrated
platform that secures and connects
organizations of any shape and size.

secure-access-is-just-the-beginning
security-cloud

What is Cisco Security Cloud?

Secure Access is built on the Cisco Security Cloud to tightly integrate Cisco and 3rd-party protection for an impenetrable defense. Cisco Security Cloud is the cloud-native platform that Cisco is building to securely connect users, devices, and IoT to an organization’s systems, apps, and data—across multiple clouds and networks. This makes it easier for organizations to realize the combined benefits from across the entire Cisco security portfolio and common third-party solutions. Over time, the Cisco Security Cloud will:

Unify policy management, product consoles, and dashboards to help security work more efficiently from end to end.

Free organizations from vendor lock-in with APIs for integration and a robust developer ecosystem, so your environment can evolve along with your business challenges.

Start your SSE journey

Modernize your defense with converged cloud
security in a single subscription.