Welcome Xcellator

XcellSecure SM | Secure Internet Gateway

Control desktop, laptop, and mobile device access to malicious and inappropriate websites.

64% percent of employees visit non-work related websites every day at work.

78% of people claim to know the risks associated with clicking unknown links and yet still click these links.
Starting @ Rs.333 /month /user

Buy Now Schedule Demo Take Tour Play Video
SIG-Herostandred

XcellSecure SM | Secure Internet Gateway

Control desktop, laptop, and mobile device access to malicious and inappropriate websites.
64% percent of employees visit non-work related websites every day at work.
78% of people claim to know the risks associated with clicking unknown links and yet still click these links.
Starting @ Rs.333 /month /user

7 Days Free Trial Schedule Demo Take Tour Datasheet
ITEM DESCRIPTION Unmanaged Managed
333.00 /mo/user
Buy Now
399.00 /mo/user
Buy Now
Cloud portal (single sign on) with RBAC based console
Umbrella portal
Command and Control callback blocking
IP Layer Enforcement
Intelligent Proxy
Web Filtering
Collective security intellingence
Portal reporting
AnyConnect
Virtual Appliance Integration
Active Directory integration service
Log extraction
Data retaintion (integrated with Amazon S3)
Essentials Work Package
Enhanced Work Package
DNS-layer Security
Secure Web Gateway
Cloud-Delivered Firewall
Cloud Access Security Brokers
Manage & Monitor Proactively
Advanced Security Management System
24x7 Security Expertise

overview

The new normal

We’ve entered uncharted waters. We need to increase cybersecurity for our expanding remote workforce and army of home-school children. As you navigate this new world of increased remote working, home-schooling, and telemedicine, there are some best practices you can adopt to help keep your employees, staff and students safe.

can help you quickly all laptops and Chromebook devices across your organization or school, in minutes.

Different names, same great solution

Security is shifting and converging in the cloud. You may hear different names for this trend such as secure internet gateway (SIG), edge security, Secure Access Service Edge (SASE), and more. It can get confusing.

Regardless of what you call it, it denotes: multiple security functions integrated in one cloud service; flexibility to deploy security services how and where you choose; ability to secure direct-to-internet access, cloud app usage and roaming users; plus, no appliances to deploy.

Unify functions for distinct value

Cisco Umbrella is a cloud-delivered security service that brings together essential functions that you can adopt incrementally, at your pace. Umbrella unifies secure web gateway, DNS-layer security, cloud-delivered firewall, cloud access security broker functionality, and threat intelligence. Deep inspection and control ensures compliance with acceptable-use web policies and protects against internet threats .

Accelerated threat detection/response and centralized management makes it ideal for decentralized networks.

Secure onramp to the internet, everywhere

Reliable

Visibility

On & off corporate network

All internet & web traffic

All apps

All devices

SSL decryption

Reliable

Protection

DNS - layer security

Web inspection

File inspection

Threat intel access

Sandboxing

Reliable

Control

URL block/allow lists

Port & protocol rules

Content filtering

App blocking

Granular app controls

DNS - LAYER SECURITY
DNS - LAYER SECURITY
First line of defense

Deploy enterprise wide in minutes

Block domains associated with malware, phishing, command and control callbacks anywhere

Stop threats at the earliest point and contain malware if already inside

Amazing user experience — faster internet access . proxy risky domains

CLOUD - DELIVERED FIREWALL
Firewall for the cloud edge

Tunnel all outbound traffic to Umbrella

Block high risk, non - web applications

Centrally manage IP, port, and protocol rules (L3/L4)

IPsec tunnel termination

Early use cases:Protect guest WiFi and dev environments, provide IP obfuscation

ENFORCEMENT
Improved responsiveness and performance

DNS - layer security: First check for domains associated with malware

Cloud - delivered firewall (CDFW): Next check for IP, port, and protocol rules

Secure web gateway (SWG): Final check of all web traffic for malware and policy violations

CASB FUNCTIONALITY
Visibility control and protection

A dashboard that highlights risky apps and provides insight into activity trends

Deeper visibility into cloud app usage with user information, traffic details, and risk assessment scores

Content and app control via app category blocking plus specific app/URL block or allow policies

Activity controls for popular SaaS apps including uploads, attachments and post/share actions

Why do you need it?

By closing gaps in visibility and control, you will increase protection against threats on the internet. By consolidating multiple, disparate systems, you will reduce the number of security tools and appliances in your environment while enabling consistent policy enforcement. Providing all of this from one cloud console simplifies cloud security and reduces the strain on your limited security resources.

Reliable

Close gaps in visibility and control

Convenient

Consolidate multiple, disparate systems

Full-featured

Enforce consistent policy

Safe

Relieve strained security resources

key benefits

  • Broad security coverage across all ports and protocols
  • Security protection on and off network
  • Rapid deployment and flexible enforcement levels
  • Immediate value and low total cost of ownership
  • Single dashboard for efficient management
  • Unmatched speed and reliability with hybrid Anycast

Direct-to-internet access is on the rise.
Are you secure?

Remote offices and users need to access the internet for more of their day-to-day tasks.

They are frustrated with the hassles of VPNs and the poor performance of internet traffic routed back through a corporate data center.

Many are looking at direct-to-internet approaches to improve the situation, but that requires a new way to secure internet traffic.

talk to our cloud expert

Secure Internet Gateway - WHAT OUR CUSTOMERS HAVE TO SAY?

It works very well, I would have zero issue in recommended it for any company where price is not object.

-Harsh Agate

We never had an issue for our road sales team, they avoiding any malware infected websites thanks to this solution.

-Jalaj Bera

Its simplicity over other comparable products means you can set up, configure, and deploy in a global fashion for your entire organization with minimal initial configuration and start protecting both perimeter and endpoints right away.

-Kalpesh Bhatti

FREQUENTLY ASKED QUESTIONS

Cost and availability are making the internet the preferred method of connectivity for the enterprise market.
Organizations must be prepared to secure direct internet access, and embrace mobile users, remote workers and
SaaS apps. By enabling users to work from any device or location (vs. company managed devices and networks),
IT has less visibility leading to gaps in protection and an increased risk of attacks and compliance violations. Managing
disparate security tools makes it challenging for limited security resources to keep up and prioritize remediation. It’s
driving a new market for products.

As a leading provider of security and recursive DNS services, our success has been built on helping businesses of all
sizes, across all industries, connect to the internet with confidence on any device. We have built a reputation for easy
deployment and powerful protection anywhere users access the internet.
As the networking and security landscape changes, new challenges are causing a shift in behavior. Branch offices
— and thus enterprises requiring SD-WAN — are driving Cisco’s security strategy. We have added new features
to Umbrella — including secure web gateway, cloud-delivered firewall, and cloud access security broker (CASB)
functionality, plus integration with Cisco SD-WAN, to help organizations face this new set of security challenges.

Cisco Umbrella is a cloud-delivered security platform that secures internet access and controls cloud app usage
across networks, branch offices, and roaming users. Unlike disparate security tools, Umbrella unifies secure web
gateway, cloud-delivered firewall, DNS-layer security, and cloud access security broker (CASB) functionality into
a single cloud platform. Umbrella also integrates with Cisco SD-WAN to provide security and policies for direct
internet access (DIA) at branch offices. Umbrella acts as a secure onramp to the internet and delivers deep
inspection and control to support compliance and provides the most effective protection against threats for users
anywhere they connect.

To deploy Umbrella’s DNS-layer security, any network device (e.g. router, DHCP server, etc.) can be used to the provision
by pointing external DNS to our IP addresses (. You can also use your existing Cisco footprint — SD-WAN (Viptela),
Integrated Services Router (ISR) 1K and 4K Series, Meraki MR, and Wireless LAN Controllers — to quickly provision
protection across hundreds of routers and access points.
Off-network protection is available for laptops that use Windows, macOS, Chrome OS, and supervised Apple devices
that run iOS 11.3 or higher.
To enable the secure web gateway or cloud-delivered firewall functionality, the following options are available:
• For cloud-delivered firewalls, you create IPSec tunnels to forward all internet traffic to our platform.
• For secure web gateway, you can forward web traffic via:
-- Proxy chaining
-- PAC files
-- IPSec tunnels

Cisco recognized its unique position to help our networking customers transition to SD-WAN and ensure security
remains top of mind. The buying center for networking and security is more tightly integrated than ever before. You
want security that is “built-in” so you don’t have to manage, upgrade, and install boxes everywhere — especially at
your branch offices. Enter Cisco Umbrella, our cloud-delivered security platform.

The following components are integrated seamlessly in a single, cloud-delivered platform:

  • DNS-layer security: DNS requests precede the IP connection, enabling DNS resolvers to log requested domains over any port or protocol for all network devices, office locations, and roaming users. Monitor DNS requests, as well as subsequent IP connections, to improve accuracy and detection of compromised systems, security visibility, and network protection. Block requests to malicious destinations before a connection is even established — stopping threats before they reach your network or endpoints.
  • Secure web gateway: A cloud-based full (or selective) proxy that can log and inspect your web traffic, including uploaded and downloaded files, for greater transparency, control, and protection against malware and other hidden threats. View detailed reporting with full URL addresses, network identity, allow or block actions, plus the external IP address. Create policies for content filtering by category or specific URLs to block destinations that violate policies or compliance regulations.
  • Cloud-delivered firewall: All internet activity is logged and unwanted traffic is blocked using customizable IP, port, and protocol rules. To forward traffic, simply configure an IPsec tunnel from any network device. As new tunnels are created, security policies can automatically be applied for better visibility and control of all internet traffic, including easy setup and consistent enforcement throughout your environment.
  • Cloud access security broker (CASB): Detect and report on the cloud applications in use across your environment. Automatically generate overview reports on the vendor, category, application name, and the volume of activity for each discovered app. Drill down reports include web reputation score, financial viability, and relevant compliance certifications to enable better management of cloud adoption, reduce risk, and provide more control to block the use of offensive or inappropriate cloud applications in the work environment.
  • Interactive threat intelligence access: Umbrella utilizes threat intelligence from Cisco Talos, one of the largest commercial threat intelligence teams in the world to uncover and block a broad spectrum of malicious domains, IPs, URLs, and files used in attacks. We feed volumes of global internet activity into a combination of statistical and machine learning models to identify new attacks staged on the internet to help organizations respond to the rise in threats, incidents, and breaches. View unparalleled threat intelligence in our web console or integrate with your existing security tools for faster remediation.
  • SD-WAN integration: Deploy across your network and gain powerful cloud-delivered security to protect against threats on the internet and when accessing the cloud. Create flexible security policies based on the level of protection and visibility you need — all in the Umbrella dashboard. Our integrated approach can efficiently protect your branch users, connected devices, and application usage from all DIA breakouts.

SECURE INTERNET GATEWAY RECOVERY RESOURCES

Secure Internet Gateway

Related Products & Services

Business email

Business Email

Our Business Email package comes with a storage space of 5GB per account. This is dedicated to file storage and also backs up all your mails on our state of the art infrastructure, making sure you never experience a loss of mails

Microsoft Integration_1

Microsft 365

Includes Office 365, Windows 10 & Enterprise Mobility + Security. Learn More Now. Trusted & Secure. Secure Cloud Service. Intelligent Security. Built For Teamwork. Achieve More Together.

Email signature

E-mail Signatures

Microsoft Office 365, Exchange Server and G Suite solutions for email signatures, archiving, email utilities & more.