News, Technology, Vendor

Cisco unveils new solution to rapidly detect advanced cyber threats

Fady Younes, Cybersecurity Director, EMEA Service Providers and MEA, Cisco.

Cisco, the leader in enterprise networking and security, unveiled the latest progress towards its vision of the Cisco Security Cloud, a unified, AI-driven, cross-domain security platform. Cisco’s new XDR solution and the release of advanced features for Duo MFA will help organisations better protect the integrity of their entire IT ecosystem.

Threat Detection and Response

Cisco’s XDR strategy converges its deep expertise and visibility across the network and endpoints into one ​turnkey, risk-based solution. Now in Beta with General Availability coming in July 2023, Cisco XDR simplifies investigating incidents and enables security operations centres (SOCs) to immediately remediate threats. The cloud-first solution applies analytics to prioritise detections and moves the focus from endless investigations to remediating the highest priority incidents with evidence-backed automation.

Fady Younes, Cybersecurity Director, EMEA Service Providers and MEA, Cisco, said: “Across our region and beyond, the threat landscape is becoming more and more complex. To quickly identify and mitigate threats before they cause damage, security teams need to have a unified view of the entire attack surface. Cisco’s new XDR solution is responding exactly to that need. It is designed to help our customers simplify safeguarding IT environments and providing them with increased visibility across the network and endpoint. By leveraging automation, XDR empowers decision makers to respond to and remediate threats before any widespread impact”.

While traditional Security Information and Event Management (SIEM) technology provides management for log-centric data and measures outcomes in days, Cisco XDR focuses on telemetry-centric data and delivers outcomes in minutes. It natively analyses and correlates the six telemetry sources that Security Operations Centre (SOC) operators say are critical for an XDR solution: endpoint, network, firewall, email, identity, and DNS. On the endpoint specifically, Cisco XDR leverages insight from 200 million endpoints with Cisco Secure Client, formerly AnyConnect, to provide process-level visibility of where the endpoint meets the network.

In addition to Cisco’s native telemetry, Cisco XDR integrates with leading third-party vendors to share telemetry, increase interoperability, and deliver consistent outcomes regardless of vendor or technology. The initial set of out-of-the-box integrations at general availability include:

  • Endpoint Detection and Response (EDR): CrowdStrike Falcon Insight XDR, Cybereason Endpoint Detection and Response, Microsoft Defender for Endpoint, Palo Alto Networks Cortex XDR, SentinelOne Singularity, Trend Micro Vision One
  • Email Threat Defence: Microsoft Defender for Office, Proofpoint Email Protection
  • Next-Generation Firewall (NGFW): Check Point Quantum, Palo Alto Networks Next-Generation Firewall
  • Network Detection and Response (NDR): Darktrace DETECT and Darktrace RESPOND, ExtraHop Reveal(x)
  • Security Information and Event Management (SIEM): Microsoft Sentinel

Zero Trust and Access Management

As attackers increasingly target gaps in weaker multi-factor authentication (MFA) implementations, Cisco is redefining what is essential for access management. Every business needs three key pillars for their access management strategy: enforcing strong authentication, verifying devices, and reducing the number of passwords in use. This is why, beginning on May 1st, Cisco is adding Trusted Endpoints to all its paid Duo Editions. Previously just available in Duo’s highest tier, Trusted Endpoints allows only registered or managed devices to access resources. By delivering Trusted Endpoints alongside Single Sign On, MFA, Passwordless, and Verified Push within the entry-level Duo Essentials edition, Cisco is delivering the most secure, cost-effective, and user-friendly access management solution on the market.

To learn more, visit Cisco.com/go/security.

Previous ArticleNext Article

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines