Brksec 1708
Brksec 1708
Brksec 1708
#CiscoLiveAPJC
#CiscoLiveAPJC
#CiscoLiveAPJC Session ID © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 3
Cisco Webex App
Questions?
Use Cisco Webex App to chat
with the speaker after the session
How
1 Find this session in the Cisco Live Mobile App
3 Install the Webex App or go directly to the Webex space Enter your personal notes here
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 4
Abstract
• This session provides an end-to-end introduction and overview for Cisco's latest
Security Service Edge solution, Cisco Secure Access
• We will take a closer look at the latest innovations in Cisco's Secure Service Edge
(SSE), including new ZTNA client-based and clientless capabilities, simplified policy
management, and a unified client that will remove the frustration of securely
connecting for your hybrid workforce, all coming together to protect your users and
applications
• The session will start by defining the current challenges enterprises are facing and
the use cases that Cisco Secure Access solves, followed by an overview of the
architecture, a deep dive on the flow of data for the supported use-cases for secure
internet and private access, what differentiates this solution from others in the
market, concluding with a look at the dashboard and end-user experience
• Ample time will be kept for QA and an open discussion with the audience
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 5
Jonny Noble - About me…
• I am Director of Technical Marketing for Cloud Security
at Cisco, with expertise in Secure Service Edge and
surrounding SASE-related technologies
• I am focused on cyber-security and have over 25 years of vast
experience in customer-facing disciplines in leading global hi-tech
organizations
• I am a seasoned speaker at Cisco Live events and regularly
represent Cisco at numerous other customer and partner events,
trade shows, and exhibitions
• I hold degrees in Electronics, Sociology, a Business MBA, and am
CISSP certified
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 6
• Session Introduction
• Setting the scene for Cisco
Secure Access
• What have we built?
Architecture and flow
Agenda
•
• Demos
• Q&A and summary
BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 7
Let’s set the scene,
and session
expectations
Hybrid work
era creates unmanageable risk
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 9
The multi-vendor approach is problematic
Internet
apps
CASB
SWG RBI SaaS
apps
Separate consoles
Core
private
apps
ZTNA Sandbox Longtail/non-
DLP standard apps
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 10
WEB THREATS
Security innovation
SPAM is a patchwork. ler
sca z HU
RANSOMWARE
paloalto
NT
RE
SS
#CiscoLiveAPJC © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public
Current patchwork approach intensifies the problem
More products leads to more complexity within your business and IT environment
Exfiltration
Ransomware
Lateral movement
76
Average number of
Web threats
security tools used
Stolen credentials per enterprise today
Spam
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 12
Customer care-abouts
No visibility in direct-to-Internet traffic.
Visibility and Control Siloed, disaggregated dashboards
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 13
SASE/SSE approach is the technology foundation
Fundamental to your security strategy for a hyper-distributed world
Zero Trust Approach
Connect It Secure It
Market convergence
SASE
SD-WAN SSE
*with support for remote workers
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 14
Eliminate unnecessary decisions
How would you like to connect to your applications?
Internet apps
VPN Please use VPN for some
apps and ZTNA for others.
SaaS apps
?
Unless it’s just the Internet,
ZTNA in which case you should
connect directly.
P Private apps
Direct Thank you,
The Management
T Traditional apps
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 15
Reimagine the user experience:
Cisco Secure Access makes the connections you need
1 2
Internet apps
Authenticate Get to work Protected by SWG
SaaS apps
Protected by CASB
P Private apps
ZTNA gives controlled access
Note: Supports both client and clientless connectivity to selected applications
T Traditional apps
VPN gives network access
for existing applications
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 16
What have we built?
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 18
Unique secure access that is easier and safer for everyone…
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 19
SASE/SSE approach is the technology foundation
Fundamental to your security strategy for a hyper-distributed world
Zero Trust Approach
Connect It Secure It
Market convergence
SASE
SD-WAN SSE
*with support for remote workers
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 20
Cisco Secure Access
A comprehensive Security Service Edge (SSE) solution to accelerate your
SASE journey
+ + +
Firewall as a Secure Web Cloud Access Zero Trust
Service Gateway (SWG) Security Network
(FWaaS) Broker (CASB) Access (ZTNA)
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 21
Going beyond Core Security Service Edge
Cisco Secure Access
VPNaaS
Digital Experience Monitoring
DNS Security
Remote Browser Isolation
Data Loss Prevention
Advanced Malware Protection
Sandbox
Talos Threat Intelligence
AI-powered Platform
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 22
Architecture and
flow drill-down
Internet Traffic
Private Traffic
Main use-cases
• Secure Internet Access
• POPs in Cisco Edge Data Centers
• Meraki and Viptela SD-WAN Integration from DIA to SIA
Umbrella SIG
MFA Device
Support Posture
Public Applications & Health
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 24
Internet Traffic
Private Traffic
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 25
Internet Traffic
Private Traffic
control
POPs in Public Cloud
On Premise,
DC/Colo/
Users, Devices
Branch
& Things
Users &
Devices
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 26
Zero Trust Access Module
New in Cisco Secure Client
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 27
What are QUIC and MASQUE?
QUIC (not an acronym) MASQUE (Multiplexed Application
Substrate over QUIC Encryption)
• UDP-based, stream-multiplexing,
encrypted transport protocol • IETF working group focused on next
generation proxying technologies on top of
• First used in Google Chrome in 2012 the QUIC protocol
• Used for HTTP/3, Apple iCloud Private • Provides the mechanisms for multiple
Relay, SMB over QUIC, DNS over QUIC, proxied stream and datagram-based flows
etc. inside HTTP/2 and HTTP/3
• Optimized for the next generation of • Used by iCloud Private Relay since 2021
internet traffic with low latency and high
capacity, compared to TLS over TCP • HTTP/2 and HTTP/3 extensions allow for
the signaling and encapsulation of UDP
• Supports micro-tunnels
and IP traffic
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 28
Challenges with the journey to Zero Trust
Zero Trust
IT Sales
VPN
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 29
App compatibility with Zero Trust
Examples of private apps that don’t work well with Zero Trust
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 30
Simplify the journey to Zero Trust with migration
Unified ZTNA
Granular controls at the application level +
VPNaaS and Digital Experience Management
VPN as-a-Service
Lift your VPN to the cloud – more
control and easier to manage
Traditional VPN
Network level access – cannot
control at app level
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 31
Why QUIC?
Fast connection establishment (0-RTT)
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 32
Why MASQUE?
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 33
Zero Trust Access module – Socket intercept
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 34
Internet Traffic
Private Traffic
Anyconnect VPN
→ Authentication & Posture @ Connect time
→ DTLS Tunnel
Cisco Secure Client VPN → Carry Internet & Private Traffic (All ports & protocols)
→ SAML, (+) Cert, & (+) Multi-Cert Authentication
ZTNA Module
ZTNA → Authentication & Posture per session
→ QUIC tunnel (MASQUE proxy)
→ Carry Private Traffic (All ports & protocols)
www
→ SAML Auth + Auto re-new
Managed Endpoint
Web Roaming Module
→ Device Enrollment (profile)
→ Carry Internet Web Traffic (80/443)
Clientless ZTNA
Browser → Accessible from any browser that supports SAML/Cookies
→ Request based posture (geolocation, browser version, OS)
→ Web Apps Only
Unmanaged Endpoint
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 35
VPN ZTNA ZTNA
unmanaged
Client-based Client-based
Posture (browser only)
Operating System ✓ ✓ ✓
Firewall ✓ ✓
System Password ✓
Certificate Check ✓
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 36
Supported AV vendors – Client-based ZTNA
Windows 10/11 macOS
• BitDefender Endpoint Security • BitDefender Endpoint Security
• Cisco Secure Endpoint • Cisco Secure Endpoint
• CrowdStrike Falcon Sensor • CrowdStrike Falcon Sensor
• McAfee Endpoint Security • McAfee Endpoint Security
• SentinelOne • SentinelOne
• Sophos AV (Intercept X) • Sophos AV (Intercept X)
• CylancePROTECT • Symantec Endpoint Protection
• Symantec Endpoint Protection • Trend Micro Apex One
• Trend Micro Apex One • VMWare Carbon Black Cloud
• VMWare Carbon Black Cloud • CylancePROTECT
• Microsoft Defender • Palo Alto Cortex XDR
• Palo Alto Cortex XDR
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 37
Internet Traffic
Private Traffic
Cisco
Secure
Access
Internet/SaaS
SD-WAN
Branch
Public/Private Cloud
Private Applications
Branch Devices
→ 1GB throughput (edge device tunnel to Secure Access)
→ All internet traffic is routed to Secure Access
→ Auto Tunnels with Viptela SD-WAN SIA branches 1
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 38
Internet Traffic
Private Traffic
control
POPs in Public Cloud
On Premise,
DC/Colo/
Users, Devices
Branch
& Things
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 39
Apps: Private Applications
Cisco
Secure
Access
Outbound
DTLS Tunnels Application Connector (AC)
→ Software deployment (VM or Cloud Instance)
→ Deploy closest to application
Apps → Outbound connectivity (no holes in firewall)
→ Auto failover / load balancing
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 40
Apps: Internet/SaaS Applications
Trusted SaaS/Bypass
→ Bypass inspection for trusted web apps
→ route traffic directly from host to internet
Cisco
Secure
Access
Internet/SaaS
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 41
Internet Traffic
Private Traffic
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 42
Internet Traffic
Private Traffic
Network
Tunnel
ZTNA
Clientless
Device L3/4/7
MFA FW IPS
Posture Services
Support
& Health Router
Remote
VPN
Optional
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 43
Cisco Secure Access – Full architecture
Internet Traffic
Private Traffic
Secure Tunnel
Cisco SSE
Public Applications
Client Capabilities
• Client-based ZTNA with Managed Private Applications
Endpoint
multi-tunnel support DNS L3/4/7 Secure Web Data Loss Cloud-access Internet/SaaS
• Client-less ZTNA Security Firewall Gateway Prevention Security Broker
Clientless Access w/ IPS (SWG) (DLP) (CASB)
• Secure Remote Access Private
(aka VPNaaS) Applications
• Identity and posture-based Unified SSE Dashboard
Unmanaged • Identity and Posture- ZTNA Private Public/Private
controls Applications via Cloud
based Controls
App Connector or
• Trusted Network Detection Public Applications
MFA Device Secure
• Unified Policy
Backhaul VPN
• Single SLA
• Unified SSE Dashboard Support Posture Access
• Magnetic Design System
& Health (ZTNA/VPNaaS)
with cloud-managed
deployment
POPs in Public Cloud
On Premise,
Users, Devices DC/Colo/
& Things Private Applications SD-WAN Branch
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 44
Initial AWS Region coverage since GA
• Asia Pacific (Mumbai)
• Asia Pacific (Singapore)
• Asia Pacific (Tokyo)
• Australia (Sydney)
• Europe (Frankfurt)
• Europe (London)
• Middle-East (Tel Aviv)
• US East (Northern Virginia)
• US West (Oregon)
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 45
Datacenter architecture targets
• Initially in AWS regions
• Ability to reach wide coverage, quickly (81 availability zones* in 31 regions)
• New locations available within ~2 weeks
• Close to customers’ users and app locations
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 46
Demos
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 49
Session Surveys
We would love to know your feedback on this session!
• Complete a minimum of four session surveys and the overall event surveys to claim
a Cisco Live T-Shirt
#CiscoLiveAPJC BRKSEC-1708 © 2023 Cisco and/or its affiliates. All rights reserved. Cisco Public 51
Participating in user research gives you a
place to share your thoughts and
experiences to influence the future of
Cisco Secure products.
• You'll hear from us once every 90 days at the most
• Participation is completely optional, and you can
opt out at any time
Q&A
© 2023 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 53
Thank you
#CiscoLiveAPJC
#CiscoLiveAPJC
#CiscoLiveAPJC