Call a Specialist Today! (02) 9388 1741
Free Delivery! Free Delivery!

Cisco Umbrella: DNS Security Advantage Package
Work anywhere, secure everywhere.

Umbrella DNS Advantage

The leader in DNS-layer security

Cisco Umbrella delivers the most secure, reliable, and fastest internet experience to every single one of our more than 100 million users. As a leading provider of network security and recursive DNS services we enable the world to connect to the internet with confidence on any device. We've built a reputation on easy deployment and powerful protection anywhere users access the internet.



DNS Advantage Graphic

Speed up incident response

Incident response times lag when security teams don't have access to key information. Umbrella categorizes and retains all internet activity to simplify the investigation process. Using the Umbrella Investigate console and on-demand enrichment API, it provides context to prioritize incidents and speed up incident response.

Unmatched threat intelligence

Leveraging threat intelligence from Cisco Talos, one of the largest commercial threat intelligence teams in the world with more than 300 researchers, Umbrella uncovers and blocks a broad spectrum of malicious domains, IPs, URLs, and files that are being used in attacks. We also feed huge volumes of global internet activity into a combination of statistical and machine learning models to proactively identify new attacks being staged on the internet.

Improve performance

Umbrella has a highly resilient network environment that boasts 100% uptime since 2006. Using Anycast routing, any of our 30 plus data centers across the globe are available using the same single IP address, so your requests are transparently sent to the nearest, fastest data center and failover is automatic. Umbrella peers with more than 1000 of the world's top internet service providers (ISPs), content delivery networks (CDNs) and SaaS platforms to deliver superior speed and user satisfaction.


Stop threats before they reach your network or endpoints



Block malware without latency

Block malware without latency

Umbrella is a cloud security service built into the foundation of the internet. By enforcing security at the DNS and IP layers, Umbrella blocks requests to malware, ransomware, phishing, and botnets before a connection is even established - stopping threats over any port or protocol before they reach your network or endpoints.

Improve visibility

Improve visibility

Most companies leave their DNS resolution up to their ISP. But as more organizations adopt direct internet connections and users bypass the VPN, this leads to a DNS-blind spot. DNS requests precede the IP connection, which enables DNS resolvers to log requested domains regardless of the connection's protocol or port.

Manage and control cloud apps

Manage and control cloud apps

Umbrella provides visibility into sanctioned and unsanctioned cloud services in use across the enterprise, so you can uncover new services being used, see who is using them, identify potential risk, and block specific applications easily.

Simplify security management

Simplify security management

Umbrella is the fastest and easiest way to protect users across your organization in minutes, and reduces the number of infections and alerts you see from other security products by stopping threats at the earliest point. With no hardware to install and no software to manually update, ongoing management is simple.



Deployment Information

Umbrella offers APIs for network devices, management, and reporting. With the DNS Security Advantage package, you also have access to our enforcement API which enables other security services to push updates from their block list to Umbrella for extended enforcement everywhere.


On-network: Any network device (e.g. router, DHCP server) can be used to connect to Umbrella. Simply redirect your DNS to Umbrella's IP address. That's it. You can also leverage your existing Cisco footprint - Cisco AnyConnect, Cisco routers (ISR 1K and 4K series), Cisco Wireless LAN Controllers, and Meraki MR/MX - to provision thousands of network devices and laptops in minutes.

Off-network: We protect Windows, MacOS, iOS, Chrome OS, and Android devices outside the network security perimeter - without sacrificing performance.

Umbrella - How Advantage Helps

The Cisco DNS Security Advantage:

With Umbrella, you can stop phishing and malware infections earlier, identify already infected devices faster, and prevent data exfiltration. And because it's delivered from the cloud, Umbrella provides an effective security service that is open, automated, and simple to use.


How Umbrella helps:

  • 78% of customers see value in less than 1 week
  • More than half of customers reduced malware by 50 percent or more
  • Protect on and off-network

Want to Learn More? Contact a Cisco Security Specialist today!