Call a Specialist Today! 800-886-5369





Cisco Umbrella DNS Security Essentials package


Simplifying security for any size business. Simplify and elevate your organization’s cybersecurity


  At-a-glance  

Secure and reliable DNS-layer security


Umbrella is a cloud-delivered security service protecting more than 100 million users worldwide.

Umbrella DNS uplevels your security and visibility against Internet-based threats, and protects your users, everywhere, in minutes. Users gain better performance, and administrators can enforce a common set of security policies, from any location.

It establishes the ultimate foundation for a broader security service edge (SSE) or secure access service edge (SASE) journey, integrating multiple security components, enabling a single solution, while reducing time and resources required for deployment and management tasks.



Cisco Umbrella DNS Security Essentials

DNS Security Essentials: Key features


  • Includes a core, highly targeted set of DNS-layer threat-blocking tools

  • Deploy within minutes without adding latency or sacrificing uptime

  • Filter traffic and create custom lists to block domains carrying malware, botnets, and more

  • View activity in real-time using the Umbrella API to identify and extract critical events

Enforce content filtering


Using over 100 category-based content filters, Umbrella effectively blocks malicious and risky domains and enables you to create customized add/block lists. Gain control over which sites can be accessed by users, and easily enforce and comply with acceptable use policies.

Improve performance


Umbrella’s highly resilient cloud infrastructure has been operational for nearly two decades. Using Anycast routing, global data centers are available using the same single IP address, so your requests are transparently sent to the nearest data center and failover is automatic.

Seamless Meraki deployment


Cisco Umbrella deploys instantly across a Cisco Meraki wi-fi network. Keep users protected by blocking suspicious or harmful domains associated with phishing, malware, ransomware, C2 callbacks, and more, with no added latency.

Put an end to security gaps


Improved visibility

By monitoring DNS requests, Umbrella detects compromised systems early, reducing your team’s alert fatigue.

Proactive threat detection

Leveraging threat intelligence from Cisco Talos, Umbrella proactively identifies and blocks requests to risky domains, IP addresses, URLs, and files used in attacks.

Easy implementation

As a software-as-a-service (SaaS) solution, Umbrella is simple to implement and manage.

Benefits of DNS Security Essentials package


Umbrella processes 620+ billion Internet requests daily, from over 26,000 businesses globally, delivering unmatched visibility into DNS activity. With its rich API, it is ready for integration.

On-network deployment: Any network device (e.g. router, DHCP server, firewall) can be used to connect to Umbrella. Simply redirect your DNS to Umbrella’s IP address. That’s it. You can also leverage your existing Cisco footprint — Cisco Secure Client, Cisco ISRs, Cisco SD-WAN, Cisco Meraki MR and MX, Cisco Wireless LAN Controllers, Cisco ASA, Cisco Secure Firewall, Catalyst Routing and Switching — to support thousands of devices in minutes.

Off-network deployment: We protect Windows, MacOS, Chrome OS, and unmanaged and managed iOS and Android devices, outside the network security perimeter — without sacrificing performance.

Try Cisco Umbrella DNS security


Umbrella simplifies your organization’s security, allowing you to focus on your business instead of worrying about security. After implementation, 78% of customers see value in a week or less, and more than half of customers report reduced malware by 50% or higher.


Questions? We're here to help.

From offering expert advice to solving complex problems, we've got you covered. Get in touch with a Cisco Solutions Specialist today to learn more!