Cisco sets $2.3B deal for unified access, multi-factor authentication security firm Duo

Cisco said today it had closed the $2.35 billion deal it made for network identity, authentication security company Duo.

According to Cisco, Duo’s zero trust security model authorizes secure connections to all applications based on the trustworthiness of users and devices. Duo’s cloud-delivered technology lets IT professionals set and enforce risk-based, adaptive access policies and get enhanced visibility into users’ devices and activities.  As more devices come onto the network remotely this issue takes on more importance.

“Outdated devices are particularly vulnerable to being compromised, which can easily spiral into a full-blown, major breach,” wrote Richard Archdeacon, Duo Advisory CISO about a recent Duo study on remote access security.   “Organizations don’t necessarily need to block individuals from using their personal devices, but they do need to re-shape their security models to fit these evolving working practices…If you don’t know what’s connecting to the network, how can you protect data from being compromised? “

Duo in combination with products in Cisco’s portfolio including Umbrella, Stealthwatch, ISE and Tetration will let Cisco to provide an end-to-end Zero Trust Architecture, wrote  Gee Rittenhouse, senior vice president of engineering for Cisco’s Security Business Group in a blog about the Duo acquisition.