NetApp Closes Acquisition of CloudCheckr
November 9, 2021
Introducing Cisco Secure MSP – grab the opportunity and simplify SaaS security for managed service providers
November 10, 2021

Enabling Easy and Secure Access for All

Organizations sustained and thrived in the recent past by rapidly adopting digital transformation technologies and adapting to remote work. As organizations look ahead to the upcoming year, flexibility is top of mind for both business leaders and employees. Executives are looking to embrace a hybrid work model that enables employees to find balance between working remotely and working from the office. But with cyberattacks on the rise, security is a key ingredient in the recipe to implement a successful hybrid work model. And a zero trust approach to secure access across corporate resources and applications offers the needed security without impacting the user experience and workforce productivity. 

Our vision is to provide Zero Trust based secure access for the Hybrid Workforce. Over the last several months, our teams from product, design and engineering have come together to make trusted access as frictionless as possible for end-users by getting out of the way of the employees and their jobs, at the same time enhancing the security of the workflows. And I am excited to announce the new capabilities that are now available to all paying Duo customers. 

Introducing the New Duo Authentication Experience 

The New Duo Authentication Experience 

We have adopted the latest technology standards and human centered design principles to make multi-factor authentication (MFA) easier and more secure while minimizing friction for all users. Duo’s new web-based MFA prompt, called Universal Prompt (public preview), and the redesigned Duo Mobile application for android and iOS devices offer a simplified, accessibility compliant and customizable user experience for end-to-end authentication.  

Updating to the latest Universal Prompt introduces change for all of our customers. We put in a lot of care to help customers in this journey. In the last month alone, we have helped more than 2,000 customers upgrade and more than 6 million authentications are already processed in the new Universal Prompt workflows. The feedback from customers that upgraded is rewarding.  

“As we onboard 50+ SaaS applications, we’re finding the Universal Prompt simplifies authentication options, while providing a consistent
user experience across all SSO enabled applications. The screen pop notifying users to check their phone for push notification
is helpful. The refreshed prompt is easy to follow, especially when users use multiple devices for secondary authentication.”
Kevin Rice – Enterprise Architect, Kearney
 

Making Secure Remote Access Seamless and Easy 

With the transition to remote work, we have seen an increased demand from customers to deploy a VPN-less solution to securely access private applications such as Unix workloads and legacy web applications living in corporate datacenters. Duo Beyond has been addressing these types of use cases since its launch in 2017. Our customers have been providing seamless and consistent trusted access experience to both SaaS applications, and private web-based applications and SSH servers without requiring users to login to a VPN. The solution enables administrators to enforce granular application-specific access policies using contextual factors such as user identity, device, location and more. Real-time posture inspection of the end user’s device both for security and compliance is a popular use case. 

One of the most requested features from our customers has been to support remote desktop applications (RDP) for secure remote access without requiring a VPN. I am excited to share that we have been successfully testing this capability with select customers and will be enabling this feature to all paying customers later this month as public preview. If you are interested in trying this feature, please reach out to your Cisco Duo representatives. 

 There is more to come on the heels of these new capabilities. Stay tuned! 

 


We’d love to hear what you think. Ask a Question, Comment Below, and Stay Connected with Cisco Secure on social!

Cisco Secure Social Channels

Instagram
Facebook
Twitter
LinkedIn