Note: This tutorial is adapted from the SCAZT course on Cisco U. If you find this helpful, consider taking the full course.

What You’ll Learn

What You’ll Need

Network decentralization and the associated security challenges are the top IT issues for all enterprises. To alleviate these challenges, security leaders are increasingly turning to integrated, cloud-delivered solutions that provide comprehensive user protection while greatly simplifying security operations and reducing the cost, time, and resources previously required for implementation, configuration, and integration.

Cisco Umbrella is a cloud-based SIG platform that offers many layers of protection against internet-based attacks. Cisco Umbrella includes secure web gateway, firewall, Domain Name System (DNS) layer security, and cloud access security broker (CASB) functions to protect your systems from threats.

Cisco Umbrella has evolved over the years from providing crucial DNS security to a fully developed security stack. By integrating the mentioned components, you can deliver Cisco Umbrella as a one-cloud service:

Understanding the traffic flow through Cisco Umbrella is essential for network and security engineers:

Umbrella SIG puts all traffic from the network; using IPsec tunnels from network devices and endpoint connectors on roaming devices. In a Cisco Umbrella policy, Umbrella represents a network entity, user, or group as an identity. The settings for the Cisco Umbrella policy apply to both an identity and a destination. When Cisco Umbrella receives a destination request from an identity, it implements the destination’s enabled DNS policies. If the destination is not blocked by the Cisco Umbrella DNS layer security, Umbrella forwards web traffic to the CDFW and secure web gateway.

policy workflow

Here is the policy implementation workflow:

In this part of the tutorial, you will configure both Cisco Umbrella and your Cisco Catalyst SD-WAN (formerly Cisco SD-WAN) network to bring up the secure automated tunnels for protecting Direct Internet Access (DIA) traffic of your remote site Branch 2. You will generate Cisco Umbrella application programming interface (API) keys and then create and attach SIG-related templates to your Branch 2 WAN Edge router.

Note: The lab environment is not available for this tutorial. However, the configuration steps are provided for your reference. Feel free to follow along with the provided outputs.

The first step in the integration between Cisco Umbrella and Catalyst SD-WAN is to create a key and secret for the Umbrella Management API. In the Cisco Umbrella dashboard, navigate to Admin > API Keys, click Legacy Keys, expand the Umbrella Management section, and then click Generate Token. Save the generated key and secret to a text file. Make sure that you copy both values before closing the view. For security purposes, this value is displayed just once.

The Cisco Umbrella Management API is used by the supported network devices to establish the IPsec tunnels to Cisco Umbrella. Remember to also retrieve the organization ID of your Cisco Umbrella account, because you will need all three values—key, secret, and organization ID—for Cisco Umbrella registration in Cisco Catalyst SD-WAN Manager (formerly Cisco vManage).

Note: Although Cisco vManage is now called Cisco Catalyst SD-WAN Manager, the screenshots shown in this tutorial still display the previous name.

key secret

key value

key notepad

org ID

feature templates

device model

name and description

the template

the list

Create the feature template for the SIG tunnels. Use the following information to configure the feature template:

In SD-WAN Manager, on the Feature Templates screen, click Add Template to create a new feature template.

add template

SIG feature

tracker source

umbrella select

tunnel source

advanced options

TCP Max

verify primary

tunnel name

secondary

TCP max

HA

verify templates

Attach the Cisco Umbrella SIG feature templates to the device template that is already attached to devices at Branch 2. The SIG tunnel template is attached under the Transport VPN, and the SIG Credentials template is attached under the Additional Templates section.

edit template

attach SIG

attach credentials

edit device

update

next

config diff

configure devices

wait

Verify the IPsec tunnels configured on the Catalyst SD-WAN router at Branch 2.

monitor devices

BR2-Edge

tunnels

Verify the network tunnels created in Cisco Umbrella.

Note: The tunnels may take up to 10 minutes to get established between the Catalyst SD-WAN routers and the Cisco Umbrella cloud. Please be patient.

In Google Chrome, open the Dashboard bookmark. Click the View button to open the Cisco Umbrella dashboard.

dashboard

In the Cisco Umbrella dashboard, on the Overview page, look at the number of Active Network Tunnels. Click the tunnels to be redirected to the Network Tunnels page.

Note: The tunnels may take up to 10 minutes to get established between the Catalyst SD-WAN routers and the Cisco Umbrella cloud. Please be patient.

active tunnels

Verify the two tunnels configured under Cisco Umbrella. The tunnel names are generated automatically, based on the site ID and system IP of the device.

tunnel names

Note: Do not change anything on this page; otherwise, you may break the integration of your Catalyst SD-WAN network with Cisco Umbrella.

In this step, you will configure the Catalyst SD-WAN routers to route internet traffic to the Cisco Umbrella SIG via the configured IPsec tunnels. There are multiple options to accomplish this. In this task, you will use a service route configured under the Service VPN feature template.

templates

feature templates

edit template

service route

service route

service route

device template

edit device

update

next

config diff

configure devices

confirm deployment

wait

From Windows PC2, verify that internet traffic is now routed to Cisco Umbrella SIG and that you have full internet access. From a web browser, verify that the current public IP address is now different from the public IP address that you noted before. Open websites, such as Facebook or Twitter, and verify that they can be accessed.

Open a web browser on Windows PC2 and type what is my ip in the search box. This time, you should not see the same IP address that you noted before. The public IP address of the traffic from Cisco Umbrella SIG users will appear to come from the address ranges 146.112.0.0/16, 155.190.0.0/16, or 151.186.0.0/16. The actual IP address that you will see may differ from the screenshot.

what is my ip

Open a new tab in the web browser and try to access Facebook or Twitter. Both websites should be accessible because there is currently no policy configured in Cisco Umbrella.

You’ve completed this tutorial, advancing in your CCNP journey. To continue building your networking skills, check out our additional tutorials, courses, and learning paths.

Why Create a Free Cisco U. Account?

A Cisco U. account helps you:

Further Learning Resources

Training Resources

Need Help or Want to Engage?

Finishing Up

Don’t forget to click Exit Tutorial to log your completed content.