Cisco Secure Access Extends SSE With Mobile Zero Trust

Earlier this year, we introduced Cisco Secure Access, a security service edge solution that combines a secure web gateway, cloud access security broker, firewall-as-a-service, zero trust access and more, to help organizations address this challenge and better protect their users.
In collaboration with Samsung, we are announcing simplified mobile access from Samsung Galaxy devices to private applications and resources.
Now, end users can access the information they need in a seamless, easy fashion, and IT administrators can enforce a consistent set of zero trust policies across a larger set of users and devices, regardless of location.
Cisco Secure Access is improving the administrator experience with resource connectors.
With a few clicks, administrators can now connect private resources to Secure Access, allowing users to remotely connect to these applications while also enforcing secure, zero-trust access policies.
We will be committing to 99.999% uptime as part of the Cisco Secure Access service level agreement.
User friendly, zero trust access from Samsung Galaxy devices will provide Galaxy users better protection without burdening them with cumbersome security steps.
Mobile users will access work resources via Cisco Secure Access using zero trust access policies.
Organizations can easily enforce app specific granular policies based on user identity and posture status, facilitating least privileged access to the appropriate private applications and resources.
This innovative zero trust architecture utilizes a modern MASQUE proxy and the QUIC protocol to provide quick access while protecting corporate resources.
It prevents the exposure of private apps to the internet while also enabling policy-controlled access on an individual application basis, reducing the risk of lateral movement throughout the network.
For end users with a Samsung Galaxy device and Cisco's Zero Trust Access client, the experience is far better than traditional, remote access solutions.
Modern protocols enable faster, more performant connections than with traditional remote access technologies.
Our second announcement is the unveiling of our Resource Connectors, which drastically improve the experience of connecting private applications to our zero trust network access system, removing the need for a specialized networking engineer to configure the connection.
In each of your environments where private applications exist, simply deploy our lightweight Resource Connector, which then manages the connection between Secure Access and those applications.
It automatically handles complex networking logic such as dynamic routing and overlapping IP address ranges out of the box, minimizing both the complexity of implementing zero trust network access but also the likelihood of outages and disruptions due to configuration mistakes.
Resource connectors also obfuscate the internal network from everyone, including Cisco and the Secure Access service.
With Cisco Secure Access, we will be committing to 99.999% uptime as part of our enterprise service level agreement.
These announcements are just the latest set of advancement for Cisco Secure Access, a security service edge solution grounded in zero trust that enforces modern cybersecurity while radically reducing risk and delighting both end-users and IT staff.
Safer for everyone by enforcing a consistent set of controls and reducing the attack surface with granular, zero trust access policies.


This Cyber News was published on feedpress.me. Publication date: Tue, 05 Dec 2023 23:43:04 +0000


Cyber News related to Cisco Secure Access Extends SSE With Mobile Zero Trust

What Is Security Service Edge: All You Need to Know - Security service edge is a security technology that secures access to assets outside of the corporate network. Security service edge introduces a control that connects to remote users and assets before they connect to each other. All SSE tools borrow ...
1 month ago Esecurityplanet.com
Navigating the Future: Zero Trust and SSE in Cybersecurity Leadership Strategies - This article delves into two potent concepts shaping the future of information security: Zero Trust and Security Service Edge. In this new reality, organizations require adaptable security measures to keep pace with the changing tides. At its ...
1 month ago Cybersecurity-insiders.com
Cisco Secure Access Extends SSE With Mobile Zero Trust - Earlier this year, we introduced Cisco Secure Access, a security service edge solution that combines a secure web gateway, cloud access security broker, firewall-as-a-service, zero trust access and more, to help organizations address this challenge ...
6 months ago Feedpress.me
Zero Trust Security Framework: Implementing Trust in Business - The Zero Trust security framework is an effective approach to enhancing security by challenging traditional notions of trust. Zero Trust Security represents a significant shift in the cybersecurity approach, challenging the conventional concept of ...
5 months ago Securityzap.com
Zero-Trust Architecture in Modern Cybersecurity - Clearly, organizations need more robust cybersecurity protections in place, which is leading many to adopt a zero-trust architecture approach. Zero-trust flips conventional security on its head by shifting from an implicit trust model to one where ...
3 months ago Feeds.dzone.com
Implementing Zero Trust and Mitigating Risk: ISC2 Courses to Support Your Development - PRESS RELEASE. Zero trust security is a proactive and robust approach to cybersecurity that addresses modern threats by continuously verifying and monitoring all network activities. While its implementation can be complex and resource-intensive, the ...
8 hours ago Darkreading.com
Getting Real About Ransomware - If payment is not provided, expose the data on the Internet which is either incriminating or will significantly impact a revenue stream the business is counting on. Security, on the other hand, still lives in the pre-Cloud era. Even while new ...
5 months ago Cybersecurity-insiders.com
The 7 Core Pillars of a Zero-Trust Architecture - The zero-trust framework is gaining traction in the enterprise due to its security benefits. Organizations are increasingly adopting a zero-trust model in their security programs, replacing the traditional perimeter-based security model. The ...
1 month ago Techtarget.com
Cisco Secure Access named Leader in Zero Trust Network Access - Zero Trust Network Access is a critical component to increase productivity and reduce risk in today's hyper-distributed environments. Cisco Secure Access provides a modern form of zero trust access that utilizes a new architecture to deliver a unique ...
3 months ago Feedpress.me
Identity Verification and Access Control with No Trust Assumed - Zero trust is a security model that is becoming increasingly important in the world of cybersecurity. In 2023, we will see more vendors offering complete zero trust products and services, and more businesses attempting to implement it. Zero trust is ...
1 year ago Securityweek.com
WEF 2024 Report: Cybersecurity at the forefront, zero trust seen as critical for trust rebuilding - The best place for the World Economic Forum to achieve its key theme this year of rebuilding trust is to start with cybersecurity, cyber defenses, and cyber-resilience. Their latest global cybersecurity outlook 2024 insight report delivers insights ...
5 months ago Venturebeat.com
The Real Deal About ZTNA and Zero Trust Access - For the last several years, zero trust network access has become the common term to describe this type of approach for securing remote users as they access private applications. Zero trust network access is based on the logical security philosophy of ...
4 months ago Feedpress.me
Why a Zero Trust Security Policy Matters and Steps to Implementation - Adaptability: In a world where business operations span across multiple environments, from on-premises data centers to cloud-based applications, a flexible security approach is essential. Zero trust provides precisely that, ensuring that your ...
6 months ago Securityboulevard.com
Secure Workload and Secure Firewall: The recipe for a robust zero trust cybersecurity strategy - You hear a lot about zero trust microsegmentation these days and rightly so. While a host-based enforcement approach is immensely powerful because it provides access to rich telemetry in terms of processes, packages, and CVEs running on the ...
6 months ago Feedpress.me
Executing Zero Trust in the Cloud Takes Strategy - Zero trust is a high-level strategy that assumes that individuals, devices, and services attempting to access company resources, both externally and internally, can't automatically be trusted. Digital transformation, embracing of SaaS, remote work, ...
5 months ago Darkreading.com
10 Best Security Service Edge Solutions - Security Service Edge is an idea in cybersecurity that shows how network security has changed over time. With a focus on customized solutions, Security Service Edge Solutions leverages its expertise in multiple programming languages, frameworks, and ...
4 months ago Cybersecuritynews.com
Your Free Upgrade to Cisco Secure Client Awaits - More than ever modern cybersecurity leaders need to strengthen their protection for their remote users with advanced cloud security. Cisco Umbrella provides always-on security on and off the corporate network. If you're an existing Cisco Umbrella ...
4 months ago Umbrella.cisco.com
What is Security Service Edge? - The contemporary work landscape is swiftly transitioning into a hybrid model, encompassing remote and office-based work for employees. This transformation introduces novel challenges in ensuring security across many work locations with diverse ...
6 months ago Cybersecuritynews.com
Mobile Insecurity: Unmasking the Vulnerabilities in Your Pocket - Mobile devices have become indispensable companions in our daily lives, offering us instant access to a world of information and services. On average, mobile users interact with more than 20 applications each day, making these handheld marvels ...
6 months ago Cyberdefensemagazine.com
The double-edged sword of zero trust - In an era defined by relentless cyber threats and evolving attack vectors, traditional security models are proving increasingly inadequate to safeguard sensitive information. Unlike conventional systems that often rely on perimeter defenses, zero ...
4 months ago Helpnetsecurity.com
Exploring the Long-Term Benefits of Adopting a Zero Trust Architecture - Over the past few years, the adoption of Zero Trust Architecture as an effective security strategy across many organizations has significantly increased. By definition, Zero Trust Architecture is a security concept developed to ensure that every ...
1 year ago Tripwire.com
Is Your Organization Infected by Mobile Spyware? - The surge in mobile device usage within organizations has inevitably opened the floodgates to a new kind of cyber threat-mobile spyware. The growing dependence on mobile technology has made it imperative for organizations to recognize and mitigate ...
6 months ago Blog.checkpoint.com
Extended Detection and Response: The Core Element of Zero-Trust Security - Extending and enhancing threat detection and response capabilities in the face of a growing attack surface is the primary result of XDR when it comes to security efficacy. This outcome can contribute not only to comprehensive protection but also to ...
6 months ago Securityboulevard.com
Cisco patches IOS XE zero-days used to hack over 50,000 devices - Cisco has addressed the two vulnerabilities that hackers exploited to compromise tens of thousands of IOS XE devices over the past week. The free software release comes after a threat actor leveraged the security issues as zero-days to compromise and ...
7 months ago Bleepingcomputer.com
Schneier on Security - At the airport, I trusted ticket agents and maintenance engineers and everyone else who keeps airlines operating. We trust their intentions, and know that those intentions will inform their actions. We might not know someone personally, or know their ...
6 months ago Schneier.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)