Umbrella - the one you should use for SASE
February 21, 2023

Umbrella - the one you should use for SASE

An (lean) | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User

Overall Satisfaction with Cisco Umbrella

We recommended Umbrella for customer to adrress the Shadow IT issue and control apps approved to use in company. The solution should protect emploees everywhere when they are at the office or at home or at internet hotspot. Besides solution can provide customer full visibility about which applications are used, how risk they are, what bandwidth consumed,...
  • application categories
  • dns security
  • file type control
  • cloud delivery firewall for endpoint, not only SWG
  • More apps support for integration (such as AWS, Azure, Docusign,...)
  • supports more OS

Do you think Cisco Umbrella delivers good value for the price?

Yes

Are you happy with Cisco Umbrella's feature set?

Yes

Did Cisco Umbrella live up to sales and marketing promises?

Yes

Did implementation of Cisco Umbrella go as expected?

Yes

Would you buy Cisco Umbrella again?

Yes

  • The bandwidth is used more efficiently
  • Security team has more time to focus on business related issue
  • user experience is impacted a little
With swg agent installed on endpoint, users now can work safely everywhere. The agent will routes https traffic to Umbrella data center nearest to uses for inspection. Every dns and https traffic is checked to comply with company policies. If there is any violation the traffic will be blocked. Besides malwae files are also blocked from downloading
Yes, We integrated Umbrella with Microsoft Sentinel and it works great! There are many rules from Sentinel work with Umbrella log to improve security postures such as rare user agents detected or urls unseen before which need to have a look at,...
In overall the support is good but the respond time needs to be faster
The Umbrella is well suited for web inspection to protect users from malware download, phising and app control.
However there are some web sites such as Aplle, Google Umbrella doesnot inspect correctly due to certificates pinning or something similar.
There are some large DNS packets that need to be white lised too.