Cisco Secure Access manages policies that govern network connections, making life better and easier for users and IT alike.




istock 1407695212 1

Dean Mitchell

Imagine this scenario: You ask someone for a glass of water, and they respond back with: “How would you like that delivered? From a copper pipe, an iron, or we are having a special on PVC pipe?”

You’d be super confused, right? You just want your water. You don’t care about the plumbing.

The same is true for accessing applications. Today, there are many methods, or “pipes,” that provide connectivity to the applications you need: direct access, Virtual Private Network (VPN) access, or Zero Trust Network Access (ZTNA). Many times, it falls on the user to figure out which method they need, causing frustration and impacting their productivity. Instead, users just want to log in and get to work. With Cisco Secure Access, that’s exactly what they’ll do.

Cisco Secure Access – our unified Security Service Edge (SSE), part of our Security Cloud – is our latest innovation. It manages the policies that govern the “plumbing” – all the underlying connectivity –  needed to access your application, removing the hassle for users and providing granular security controls to IT that are not only highly effective but also highly intelligent.

Zero trust with zero friction

So, how does this work? Our Cisco Secure Access is built to enable a pragmatic journey to Zero Trust Network Access (ZTNA). While Zero Trust Network Access is the ideal method to connect to private applications, not all application architectures are compatible with today’s ZTNA tools, and most ZTNA vendors do not effectively support these applications. For example, just look at server-initiated applications (like monitoring and troubleshooting tools), multi-channel applications (like ERP applications and reports), peer-to-peer applications (like SIP and IP Telephony), or the long tail of legacy applications. And when you throw in the complexity of the sheer volume of the thousands of enterprise applications, it becomes impossible for last-generation ZTNA-only vendors to keep up.

Cisco Secure Access has industry-leading innovation to address this challenge: ZTNA Relay based on industry-leading protocols MASQUE and QUIC, which supports all applications, ports, and protocols. It also combines ZTNA with a fallback VPN-as-a-Service (VPNaaS) in a single secure client with identity and posture checks to transparently deliver the most secure connection possible for every application. End users can easily access what they need – Internet, SaaS, or private applications – with no hassle and no friction. They just log in and get to work.

Taking the pain out of the journey also means providing a smooth evolution from where customers are today. As an added benefit, Cisco AnyConnect users – the world’s most broadly deployed VPN – can take an evolutionary journey from traditional VPN to VPNaaS, which then enables the organization to move individual applications to ZTNA, in a stepwise fashion, at whatever pace is comfortable.

To sum up: Cisco Secure Access creates secure connectivity from anything to anywhere with cohesive, comprehensive security in a multicloud, hybrid work world which is better for users, simpler for IT, and safer for everyone.

Learn more about how Cisco Secure Access can create a better network for your organization.

Copyright © 2023 IDG Communications, Inc.