You are on page 1of 16

Cisco Zero Trust

Secure access for the workforce, workloads and workplace

Business-Decision Maker Presentation

2019
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Shift in IT Landscape
Users, devices and apps are everywhere

Remote Users,
Contractors & Cloud
Third-Parties Applications
Evolving Perimeter
Personal & Hybrid
Mobile Devices Infrastructure

IoT Devices Cloud


Infrastructure

© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Business Challenges
Increased access, attack surface & gaps in visibility

How do we know What data’s in the cloud?


users are who they Who/what accesses it?
say they are?
Excessive Trust
Are their devices How can we view &
secure & up to date? secure all connections?

What’s on the network? What exists in the cloud?


How does it connect? How does it connect?

© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Securing Access
Access happens everywhere – how do you get visibility & ensure secure access?

Workforce Workload Workplace

Data Center Corporate Network


All Corp IT
Apps Servers

Network Traffic Wireless

+ Databases

IoT Devices User & Devices

SaaS

User & Device Access Application & Workload Access Network Access

© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Securing Access
Access happens everywhere – how do you get visibility & ensure secure access?

Workforce Workload Workplace

Data Center Corporate Network


All Corp IT
Apps Servers

Network Traffic Wireless

+ Databases

IoT Devices User & Devices

SaaS

User & Device Access Application & Workload Access Network Access

© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Threats Today, As a Result
A new approach to security is needed – zero trust – to address identity,
app & network threats.

Targeting Identity Targeting Apps Targeting Devices


81% of breaches involved compromised 54% of web app vulnerabilities have a public 300% increase in IoT malware variants
credentials exploit available

© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Enabling Secure Access
Take a zero-trust approach to security to secure access across your entire IT environment.

Prevent Risks Gain Visibility Reduce Attack Surface


Reduce risk of a breach Identify risks and indicators of a breach of Contain breaches and stop
before it happens trust attacker lateral movement

The Zero Trust Approach


Enable policy-based controls for every See who and what is accessing Segment your network & workloads by
access request in a corporate applications, workloads & the network enforcing granular controls
environment

© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
What’s Different in a
Zero-Trust Approach
The Traditional Approach
Trust is based on the network location Enables attackers to move laterally within Doesn’t extend security to the
that an access request is coming from. a network to get to the crown jewels. new perimeter.

The Zero Trust Approach


Trust is established for Secures access across Extends trust to support
every access request, regardless of where your applications and network. Ensures a modern enterprise with BYOD, cloud
the request is coming from. only right users & devices have access. apps, hybrid environments & more.

© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
How Cisco Verifies Trust
Establishing trust before granting access or allowing connections
in your environment:

Workforce Workload Workplace


+ Is the user who they say they are? + What applications are used in + Do users & devices authenticate
the enterprise? for network access?
+ Do they have access to the
right applications? + What is communicating with + What access are they granted?
applications/data?
+ Is their device secure? + Are devices on the network
+ Is communication w/ the secure?
+ Is their device trusted? workload secure & trusted?
+ Is their network segmentation
based on trust?
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Workforce
How to Verify Trust

Verify users’ Gain device visibility & Enforce access policies for
identities establish trust every app

WITH WITH WITH

Multi-factor authentication Endpoint health & management Adaptive & role-based access
(MFA) status controls

© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Workloads
How to Verify Trust

Gain visibility into what’s Contain breaches & Alert or block communication
running & minimize lateral if policy is violated
what’s critical movement

BY WITH BY

Identifying workloads & Application Continuously monitoring


enforcing policies micro-segmentation & responding to indicators of
compromise

© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Workplace
How to Verify Trust

Grant the right level Classify & segment users, Contain infected endpoints
of network access to devices & apps on your and revoke network access
users and devices network

WITH WITH BY

Network Network Continuously monitoring &


authentication & segmentation responding to threats
authorization

© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Duo for Workforce
Ensure only the right users and
secure devices can access
applications.

Cisco Zero Trust


Secure access for your workforce, workloads and
workplace.

SD-Access for Tetration for


Workplace Workload
Secure all user and device connections Secure all connections
across your network, including IoT. within your apps,
across multi-cloud.

© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Extended Protection
Complementary products to extend trust for any app, any workload & any network.

Workforce Workload Workplace


Cloud & On-Prem Apps Hybrid & Multi-Cloud LAN, WAN, SD- WAN, ACI

+ Extend Trust
Umbrella AMP Next-Generation Firewall AnyConnect ACI

CloudLock Meraki Email Security


+ Detect & Respond
Cisco Threat Response (CTR) Stealthwatch

© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Extend to Any Integration
Our technical partnerships make it easy to integrate security with your existing platforms.

Any Any Any


Endpoint Platform Infrastructure Third-Party
(ID, SIEM)
INTEGRATE WITH INTEGRATE WITH INTEGRATE WITH

Learn more about Duo partners Learn more about Cisco partners
© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Cisco Zero Trust
Secure the Workforce Secure Your Workloads Secure the Workplace
With Duo With Tetration With Software-Defined Access
All Corp IT Data Center Corporate Network

Apps Servers

WAN
Application Network Traffic
Routing Wireless
Access

+ Databases

IoT Devices User & Devices

SaaS

User & Device Access Workload Access Network Access

MFA + Device Trust Application Micro-Segmentation Network Segmentation

Visibility Policy Enforce Report


© 2019 Cisco and/or its affiliates. All rights reserved. Cisco Confidential

You might also like