cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
498
Views
0
Helpful
1
Replies

CSC Umbrella Bypassed by Browser on Mac OSX

El-Guero-HTX
Level 1
Level 1

We are rolling out the new CSC umbrella agent on Mac OSX and we found when the Chrome or Firefox setting is set to Encrypt the names of sites you visit, Umbrella is bypassed.  

We have to turn this feature off for Umbrella to filter properly, is this by design?  This issue did not exist in the Umbrella Roaming Client.

ElGueroHTX_0-1708106331331.png

 

1 Reply 1

adamwin
Cisco Employee
Cisco Employee

There should be no change in this behavior between Roaming Client and Secure Client. We'll look into it though.

For Firefox, it the encrypted DNS should not kick on because of the use-application-dns.net domain as noted here: https://support.umbrella.com/hc/en-us/articles/360001371526-Web-Browsers-and-DNS-over-HTTPS-default