Cisco Rides the Wave of Zero Trust and Is Named a Leader

Read the original article: Cisco Rides the Wave of Zero Trust and Is Named a Leader


“Cisco pushes the Zero Trust envelope the right way” — The Forrester Wave™: Zero Trust eXtended Ecosystem Platform Providers Q3, 2020

Back in 2010, Duo Security’s co-founders Dug Song and Jonathan Oberheide set out to make cybersecurity stronger, easier, faster and accessible to all. Essentially, Duo’s mission was to democratize security

From the start, the principles of zero trust were baked into Duo’s core product, multi-factor authentication (MFA) and our ethos. Our goal was to secure how users and devices access applications — which is the foundational cornerstone of what became zero-trust security.

Fast forward eight years, and Cisco acquired Duo to add a key component to its growing zero-trust security strategy. Cisco’s idea was to build out a holistic zero-trust framework to help customers easily and cost-effectively achieve zero-trust security in their organizations.

The resulting Cisco Zero Trust platform has earned Cisco the designation of a zero-trust leader in The Forrester Wave™: Zero Trust eXtended Ecosystem Platform Providers, Q3 2020.

Forrester gave Cisco the highest scores possible in the report in the criteria of ZTX vision and strategy, market approach, ZTX advocacy and the future state of zero-trust infrastructure.

Achieving Zero Trust With Cisco

Cisco Zero Trust gives our customers a comprehensive approach to securing all access across any applications and environment, from any user, device and location. Security is not a one-size-fits-all proposition, even within the same enterprise environment.

When approaching security using the zero-trust model, it is easier to break adoption down into three pillars: the workforce, workload, and workplace.

Cisco Zero Trust for the Workforce

Your workforce comprises the users and devices accessing applications and services. The easiest entry point for a zero-trust security model is to secure your workforce and their credentials. Homeland security recommends MFA to protect the most sensitive systems because MFA has been proven to prevent stolen credentials 99.9% of the time, according to ZDNet.com.

Cisco Zero Trust delivers solutions that establish trust in users and their devices through authentication and continuous monitoring of each access attempt, with custom security policies that protect every application and are tailored to your unique organizational structure.

Protecting the Workforce With Duo

The Duo solution is pivotal to securing this workforce in the Cisco Zero Trust story. As a part of Cisco, Duo has continued its mission to democratize security and provide the balance between security and usability. New features like Duo Mobile instant restore, expanded WebAuthn support, and improvements to user sync make it easier to verify trust in users accessing systems.

We’ve also improved the way that users can access applications through enhancements in our policy engine, providing modern remote access, and a cloud-native SSO (single sign-on) solution. Another addition, Duo Trust Monitor, tracks and reports on anomalous user behaviour, helping organizations continuously verify that repeated access attempts can still be trusted.

Duo further demonstrates our commitment to verifying trust in devices with our release of the Duo Device Health App and expanding our Trusted Endpoint ecosystem with more integrations like Microsoft Intune. Cisco achieved the highest score possible in the device security criterion, we feel this validates the investments that have been made in this area.

Duo + Cisco: Better Together

Duo has been working diligently within Cisco to deepen our integrations across the portfolio. Through our integration with Cisco Secure Endpoints (AMP) we can leverage the solution’s ever-evolving knowledge of threats and compromises to enable Duo to automatically block access to any Duo protected application from an endpoint that has an active compromise. To simplify and streamline deployments our integrations with Meraki Systems Manager (SM) provide secure, cloud-based endpoint control and provisioning to ensure that Duo Security is delivered and configured easily with security established before the first use. Integrations across solutions like Duo and Secure Network Access and Secure VPN allow us to bridge the connection between the workforce and the workplace and provide deeper and more streamlined layers of security. We believe Forrester recognized these efforts as well.

“The Duo Security offering has been fully integrated into the Zero Trust focused Cisco Zero Trust portfolio approach for the Workforce, Workplace, and Workload (WWW).” — The Forrester Wave™: Zero Trust eXtended Ecosystem Platform Providers Q3, 2020

Paving the Way for the Future of Zero Trust

At Cisco and at Duo, we aim to shape the future of cybersecurity. Members of our team are involved in workgroups such as the FIDO Alliance, developing standards for WebAuthn, and the committee that worked to define NIST’s SP 800-207: Zero Trust Architecture (ZTA) guidance.

We aren’t done yet! We have big plans. The mission to democratize security is ongoing. We think there is a reason Forrester gave us the top score possible in the future state of zero trust infrastructure criterion. Stay tuned.

Check out the full The Forrester Wave™: Zero Trust eXtended Ecosystem Platform Providers Q3, 2020 report now and learn more.


Try Duo For Free

Sign-up for a free trial to experience the product and see how Duo can give you deep device visibility and get started with Device Trust.



Read the original article: Cisco Rides the Wave of Zero Trust and Is Named a Leader