Welcome Xcellator

XecllSecure SM | Cloud Secure Web Gateway

Beyond Filtering. Adaptive Security & Data Loss Prevention for the web and cloud applications.

Your employees rely on the web & email to do their jobs, but cyber criminals are lurking in the background 24/7.

Starting @ ₹99 /mo /user

7 Days Free Trial Schedule Demo Take Tour Datasheet

Feature Rich Enterprise Grade solutions for any size business

Cloud Web Security Features Base Package Standard (Add-On)
Cloud portal (single sign on) with RBAC based console
Umbrella portal
Command and Control callback blocking
IP Layer Enforcement
Intelligent Proxy
Web filtering
Collective security intelligence
Portal reporting
Centralised policy management
AnyConnect
Virtual Appliance Integration
Active Directory integration service
Log extraction
Data retention (integrated with Amazon S3)
Essentials Work Package
Enhanced Work Package

Next Gen Secure Web Gateway Use Cases

For each use case discover -Functional and deployment requirements and Overview video, How to test
Explore the most common uses cases below

01

Monitor and
Assess

02

Control Cloud
Apps

03

Acceptable
Use

04

Protect Against
Threats

05

Protect Data
Everywhere

06

Cover
Direct-To-Net

Why choose XcellHost For Secure Web Gateway?

Advanced protection that adds a predictive security enforcement layer at the early stage

Fast identification of infected devices and prevention of data exfiltration

Fast and reliable without added latency

Rapid enforcement of security policies concurrently across 25 global data centers

Round-the-clock proactive monitoring and alerting capabilities for high availability

Problem management, and security operations by a premium support function consisting a team of highly experienced engineers

Full visibility across all network devices, locations, and users through real-time activity logs

Enterprise wide activity search, reporting, and identification of targeted attacks to determine potential cloud and IoT risks

Quick and easy deployment of software

Powerful pre-configured ‘out of the box’ policies, essential testing and service verification, on-boarding and customer training

Easy design and integration of Virtual Appliance (VA) & Connector and Active Directory (AD) (POA)

How It Works

how-it-works

Moving to a better way

79%

of organizations are shifting to direct internet access for some or all of their branch/remote offices

76%

of organizations would prefer a multi-function security platform to secure their branch offices

67%

of organizations expect that all their proxies will be cloud-based in the future

CLOUD SECURE WEB GATEWAY FEATURES

features-image-fwcws

Efficient and flexible cloud-based protection

Unlike appliances, secure direct internet access easily without scalability concerns

Apply consistent protection quickly across all locations from a single console

Simplify management and incident investigation with one cloud security service

Talk to a Security Cloud Expert

Let's talk to get better Web Gateway for your business

Fill up the details to know more

talk to our cloud expert

Cloud Secure Web Gateway -  WHAT OUR CUSTOMERS HAVE TO SAY?

One of the best internet Security Application , secure one in the online world, shows notification for enabled security,does packet capture , exports logs , even debugs issues , takes care of statics bytes sent and received.

-milan thapa

Xcellhost has allowed our organization to protect against advanced web-based client-side exploits while also providing an opportunity to significantly reduce bandwidth utilization.

-Ester Galob

This product is amazing, and helps us solve countless problems. We can block or log uploads and downloads to any site, either by category or domain, etc

-Yash Moreya

FREQUENTLY ASKED QUESTIONS

Cost and availability are making the internet the preferred method of connectivity for the enterprise market.
Organizations must be prepared to secure direct internet access, and embrace mobile users, remote workers and
SaaS apps. By enabling users to work from any device or location (vs. company managed devices and networks),
IT has less visibility leading to gaps in protection and an increased risk of attacks and compliance violations. Managing
disparate security tools makes it challenging for limited security resources to keep up and prioritize remediation. It’s
driving a new market for products.

As a leading provider of security and recursive DNS services, our success has been built on helping businesses of all
sizes, across all industries, connect to the internet with confidence on any device. We have built a reputation for easy
deployment and powerful protection anywhere users access the internet.
As the networking and security landscape changes, new challenges are causing a shift in behavior. Branch offices
— and thus enterprises requiring SD-WAN — are driving Cisco’s security strategy. We have added new features
to Umbrella — including secure web gateway, cloud-delivered firewall, and cloud access security broker (CASB)
functionality, plus integration with Cisco SD-WAN, to help organizations face this new set of security challenges.

Cisco Umbrella is a cloud-delivered security platform that secures internet access and controls cloud app usage
across networks, branch offices, and roaming users. Unlike disparate security tools, Umbrella unifies secure web
gateway, cloud-delivered firewall, DNS-layer security, and cloud access security broker (CASB) functionality into
a single cloud platform. Umbrella also integrates with Cisco SD-WAN to provide security and policies for direct
internet access (DIA) at branch offices. Umbrella acts as a secure onramp to the internet and delivers deep
inspection and control to support compliance and provides the most effective protection against threats for users
anywhere they connect.

To deploy Umbrella’s DNS-layer security, any network device (e.g. router, DHCP server, etc.) can be used to the provision
by pointing external DNS to our IP addresses (. You can also use your existing Cisco footprint — SD-WAN (Viptela),
Integrated Services Router (ISR) 1K and 4K Series, Meraki MR, and Wireless LAN Controllers — to quickly provision
protection across hundreds of routers and access points.
Off-network protection is available for laptops that use Windows, macOS, Chrome OS, and supervised Apple devices
that run iOS 11.3 or higher.
To enable the secure web gateway or cloud-delivered firewall functionality, the following options are available:
• For cloud-delivered firewalls, you create IPSec tunnels to forward all internet traffic to our platform.
• For secure web gateway, you can forward web traffic via:
-- Proxy chaining
-- PAC files
-- IPSec tunnels

Cisco recognized its unique position to help our networking customers transition to SD-WAN and ensure security
remains top of mind. The buying center for networking and security is more tightly integrated than ever before. You
want security that is “built-in” so you don’t have to manage, upgrade, and install boxes everywhere — especially at
your branch offices. Enter Cisco Umbrella, our cloud-delivered security platform.

The following components are integrated seamlessly in a single, cloud-delivered platform:

  • DNS-layer security: DNS requests precede the IP connection, enabling DNS resolvers to log requested domains over any port or protocol for all network devices, office locations, and roaming users. Monitor DNS requests, as well as subsequent IP connections, to improve accuracy and detection of compromised systems, security visibility, and network protection. Block requests to malicious destinations before a connection is even established — stopping threats before they reach your network or endpoints.
  • Secure web gateway: A cloud-based full (or selective) proxy that can log and inspect your web traffic, including uploaded and downloaded files, for greater transparency, control, and protection against malware and other hidden threats. View detailed reporting with full URL addresses, network identity, allow or block actions, plus the external IP address. Create policies for content filtering by category or specific URLs to block destinations that violate policies or compliance regulations.
  • Cloud-delivered firewall: All internet activity is logged and unwanted traffic is blocked using customizable IP, port, and protocol rules. To forward traffic, simply configure an IPsec tunnel from any network device. As new tunnels are created, security policies can automatically be applied for better visibility and control of all internet traffic, including easy setup and consistent enforcement throughout your environment.
  • Cloud access security broker (CASB): Detect and report on the cloud applications in use across your environment. Automatically generate overview reports on the vendor, category, application name, and the volume of activity for each discovered app. Drill down reports include web reputation score, financial viability, and relevant compliance certifications to enable better management of cloud adoption, reduce risk, and provide more control to block the use of offensive or inappropriate cloud applications in the work environment.
  • Interactive threat intelligence access: Umbrella utilizes threat intelligence from Cisco Talos, one of the largest commercial threat intelligence teams in the world to uncover and block a broad spectrum of malicious domains, IPs, URLs, and files used in attacks. We feed volumes of global internet activity into a combination of statistical and machine learning models to identify new attacks staged on the internet to help organizations respond to the rise in threats, incidents, and breaches. View unparalleled threat intelligence in our web console or integrate with your existing security tools for faster remediation.
  • SD-WAN integration: Deploy across your network and gain powerful cloud-delivered security to protect against threats on the internet and when accessing the cloud. Create flexible security policies based on the level of protection and visibility you need — all in the Umbrella dashboard. Our integrated approach can efficiently protect your branch users, connected devices, and application usage from all DIA breakouts.

SECURE WEB GATEWAY RESOURCES

Cloud Secure Web Gateway

Related Products & Services

Business email

Employee Monitoring

User Activity Monitoring + Data Loss Prevention +User Behavior Analytics Monitor & control user activity to ensure compliance with internal security policies and regulatory requirements.

Microsoft Integration_1

Accops HyID

Enables organizations to monitor exactly who accessed what from where and when.Simplified One-Time-Password & Multi-Factor Authentication. One Time Password, Digital Certificates, & Biometrics-based authentication.

Email signature

Accops HySecure

High-performance Simplified Enterprise Mobility Anywhere, Anytime, Any device.Application access gateway that enables enterprise mobility and secure access to corporate applications, desktops, and network.