Cisco Systems Inc.

08/05/2024 | News release | Distributed by Public on 08/05/2024 08:51

Cisco Umbrella for Government Achieves FedRAMP® “Authority to Operate”

Cisco is pleased to announce Cisco Umbrella for Government has achieved the Federal Risk and Authorization Management Program FedRAMP® Moderate Authority to Operate (ATO)*. This reflects Cisco's commitment to providing one of the most comprehensive and reliable cloud-native cybersecurity solutions to federal, state, and local government agencies.

Cisco Umbrella for Government:  Now is the time 

Cisco Umbrella for Governmentis a key step to securely accelerate Information Technology modernization, and cloud and hybrid work adoption. This solution enables a holistic cloud-centric security infrastructure for government agencies. It delivers advanced DNS threat intelligence, Protective DNS (PDNS) integration, and secure internet gateway features for enhanced security, flexibility, and compliance. Umbrella for Government is key part of a full SSE product family with Cisco Secure Access to address the challenging security reality of managing connectivity from anything to anywhere while simultaneously protecting against sophisticated, motivated threat actors.

How Cisco Umbrella for Government adds value 

Advanced security: Umbrella for Government delivers an advanced recursive DNS-powered intelligence, powered by Cisco Talos that quickly blocks threats, protecting users and devices, regardless of location. One of the world's largest commercial threat intelligence teams, Cisco Talos provides a long-term partnership to maintain and improve your security posture and reduce risk by defending customers against known/emerging threats, discovering new vulnerabilities, and maintaining key open-source software packages like Snort.

Umbrella for Government integrates with Cybersecurity Infrastructure Security Agency's (CISA) Protective DNS, adding significant policy creation, reporting, and analytic capabilities. Additional capabilities including Secure Web Gateway, Cloud-Delivered Firewall with Snort IPS, Cloud Access Security Broker (CASB,) and Data Loss Prevention (DLP) will be added in a future phase to provide expanded protection.

Compliance: Umbrella provides stringent FedRAMP requirements such as advanced threat protections and secure communications that align with TIC 3.0 Policy Enforcement Points for User, Traditional, Branch office and Cloud Use cases; Executive Order on Improving the Nation's Cybersecurity 14828; and Moving the US Government toward Zero Trust OMB Memo M-22-09. Details on additional cybersecurity mandates such as the NIST Cybersecurity Framework and how Cisco assists in ensuring compliance are available here.

Flexibility: Umbrella for Government optimizes and protects remote workers with the resilience to enable productivity without compromising security. It can be deployed with other Cisco FedRAMP Moderate authorized offers, such as Duo and Cisco Catalyst and Meraki SD-WAN, providing a comprehensive zero-trust cybersecurity ecosystem tailored to government needs.

Umbrella for Government provides the first line of defense against threats on the internet, delivering visibility into cloud services in use across your environment, with the ability to block risky applications. Cisco is committed to delivering FedRAMP solutions that help agencies securely achieve their missions.

For additional information, please visit the following resources

*Please Note: Cisco Umbrella for Government has been granted FedRAMP Authorization to Operate as of August 1, 2024. The change from 'In Process' to 'Authorized' can take up to two months to appear on the FedRAMP Marketplace website. However, Cisco Umbrella for Government is approved and available for your agency's use today.

Share

Share: