The Energy of Cybersecurity Product Expertise Integrations: Strengthening Our Digital Defenses

The Energy of Cybersecurity Product Expertise Integrations: Strengthening Our Digital Defenses


In in the present day’s interconnected world, the place cyber threats are evolving at an alarming price, cybersecurity has turn into a paramount concern for people, companies, and governments alike. The panorama of assaults is consistently shifting, requiring revolutionary options to guard delicate information and digital infrastructure. One strategy that has gained important traction is the combination of cybersecurity merchandise with cutting-edge applied sciences.

Cybersecurity product know-how integrations which are primarily based on Open Ecosystems can considerably improve menace detection and prevention capabilities. By combining a number of safety options, organizations can create a complete protection mechanism that leverages the strengths of every particular person product. Such integrations allow organizations to determine and mitigate vulnerabilities extra successfully, thereby decreasing the chance of profitable cyberattacks.

Collaboration amongst cybersecurity merchandise by integrations creates a synergistic protection strategy. By sharing menace intelligence, information, and evaluation, built-in options can determine patterns and correlations that may in any other case go unnoticed. For instance, integrating endpoint safety with a menace intelligence platform permits for real-time data alternate, enabling quicker detection of rising threats and the deployment of needed countermeasures throughout the community. By embracing Open cybersecurity product integrations, organizations can set up a strong cybersecurity ecosystem that safeguards important property and upholds the integrity of our digital world.

Cisco is dedicated to Open Ecosystems with a framework for third events to plug into. All of Cisco’s new safety and networking merchandise have uncovered APIs for multi-vendor product integrations. Our DevNet program is aimed toward serving to each builders and infrastructure professionals to harness the ability of our APIs. The integrations also can embody distributors we compete with, as a result of collectively we are able to work collectively to strengthen our defenses and defeat our actual adversaries

It’s been an thrilling fiscal 12 months for Cisco Safe with the launch Cisco XDR and Cisco Safe Entry. Our Open ecosystem integrations with 3rd events with the Cisco Safe Technical Alliance (CSTA) continued to develop and thrive. On this annual round-up we’ve added over new 30 integrations taking our integrations depend to over 500. Congratulations to the brand new companions and to people who augmented their current integrations. To see extra particulars on every accomplice integration on this announcement, please learn by the person accomplice highlights beneath.

Glad Integrating.


Extra particulars about our companions and their integrations:

[1] New Cisco XDR Integrations

Endpoint Detection and Response

We introduced Integrations with 5 main EDRs with Cisco XDR reaching Normal Availability. These embody CrowdStrike Falcon Perception XDR, SentinelOne Singularity, Microsoft Defender for Endpoint, Development Micro Imaginative and prescient One, Cybereason Endpoint Detection and Response and Palo Alto Cortex XDR. Learn extra right here.

Cohesity – XDR Ransomware Restoration

As soon as they’re affected by a ransomware assault, corporations in the present day are confronted with a tricky selection, both pay the ransom or hope they will restore from backup. However even then, the prospect that the backups are too far out-of-date, or worse, corrupted, makes these conditions costly and irritating. Cisco XDR has eradicated the necessity for corporations to make that troublesome selection by partnering with infrastructure and enterprise information backup and restoration distributors, like Cohesity, to scale back the period of time between a ransomware outbreak, and a snapshot of the business-critical data, to near-zero. Learn extra right here.

Cisco Safe Internet Utility Firewall (Radware WAF) 

Radware has collaborated with Cisco to carry visibility into Radware’s Cloud WAF platform inside SecureX. This integration allows visibility into Radware Cloud WAF throughout the Cisco SecureX platform, which is designed to offer a single interface for directors and operators to carry out menace searching, analysis, and automation throughout their set up base. New capabilities embody help for ipv6 and Command Middle widgets (dashboard tiles). Learn extra right here.

D3 Safety SOAR

The Safe Endpoint integration with D3 Safety SOAR allows automation of important duties, together with: Add/take away file from block record by Hash, consumption occasions, create Group, Isolate/Un-isolate Pc, and extra. Learn extra right here. 

eSecure SecureVisio

eSecure SecureVisio integrates with Safe Endpoint to automate response to menace detection, together with: Test person exercise, discover machines the place software is detected, Host isolation / take away from isolation. Learn extra right here.

Splunk

The Safe Endpoint app is now cloud prepared and Splunk v9.0 compliant! Model 3.0 is obtainable on Splunkbase. Learn extra right here.

Conceal.io

Conceal has built-in with Cisco Umbrella permitting our joint clients to carry Cisco’s safety to each internet interplay. Conceal delivers on-demand browser isolation for unknown or suspicious internet content material extending the safety and detection capabilities of the Umbrella platform no matter the place the online name comes from software, mail, chat or browser. Prospects join our options by getting into their integration particulars into the Conceal Platform permitting remoted looking periods to honor current Cisco coverage configurations. Learn extra right here.

SaasYaan

SaasYaan offers AI-powered on-line scholar security for Ok-12 faculties, enabling faculties with superior alerting of cyberbullying, self-harm, on-line grooming & threats of violence, straightforward reporting of scholar on-line actions, and versatile cybersecurity controls for the classroom. With Cisco Umbrella and SaasYaan, faculty directors can simply monitor scholar exercise by analyzing our DNS inside SaasYaan’s information lake, taking blocking motion when needed. Learn extra right here.

KnowBe4

KnowBe4’s SecurityCoach is the primary real-time safety teaching product created to assist IT and Safety Operations groups additional shield their group’s largest assault floor — their staff. SecurityCoach integrates withKnowBe4’s new-school safety consciousness coaching platform and Cisco Umbrella to ship quick suggestions to customers in the meanwhile dangerous habits happens. Learn extra right here.

Elevate Safety

Elevate Safety now brings context from Cisco Umbrella to its platform that authenticates the chance of customers most probably to trigger a safety breach. It places collectively Umbrella’s distinctive perception with different main safety applied sciences to make nuanced, risk-based choices at id administration suppliers and different enforcement factors to attenuate the chance of an incident. Learn extra right here.

Lumu Applied sciences

Lumu joins CSTA as a brand new accomplice. Lumu detects threats and makes computerized coverage modifications to Safe Firewall to guard the enterprise. Cisco Firepower and Lumu allow environment friendly cybersecurity operations by an built-in resolution for community detection and response. Learn extra right here.

Amazon Safety Lake

The Cisco Safe Firewall Administration Middle integration with the AWS Safety Lake cloud-based information lake allows you to retailer firewall logs within the Open Cybersecurity Schema Framework. Learn extra right here.

Community-Notion

With a give attention to OT environments and compliance, Community-Notion routinely retrieves configuration from Safe Firewall and Safe Firewall ASA to determine potential configuration dangers and vulnerabilities, alert key customers of potential threat conditions in near-real-time and have Community Engineers assessment an interactive visible illustration of the community topology for cyber dangers. Learn extra right here.

Profitap

Utilizing Profitap’s Community Packet Brokering home equipment, Safe Firewall clients can acquire visibility into extra community visitors with out disrupting the community. Profitap offers community by go permitting the firewall equipment to be faraway from the community with out downtime and visitors continues within the occasion of a {hardware} failure. Prospects additionally profit from packet de-duplication, tunneling and de-tunneling, packet slicing, aggregation, load-balancing, replication and extra. Learn extra right here.

CrowdStrike Falcon XDR

CrowdStrike Falcon XDR information ingestion from Cisco ASA helps monitor community threats repeatedly in actual time. Learn extra right here.

D3 Safety SOAR

The Safe Malware Analytics integration with D3 Safety allows automation of important duties, together with: detonate file, get menace abstract, get Behavioral Indicators, examine IP/URL popularity. Learn extra right here.

Corelight

This integration allows Corelight to ship information extracted from community streams to Safe Malware Analytics for evaluation. The combination was used successfully within the Black Hat USA NOC. Learn extra right here.

[6] New Cisco Duo Integrations

Datawiza

Datawiza offers a brand new cloud-native entry proxy to allow SSO, MFA and granular entry management for functions and APIs. Datawiza + Duo offers safe entry for self-hosted functions that don’t help SAML or OAuth with straightforward, no code improvement. These functions embody important homegrown functions and Third-party enterprise functions, like Oracle JD Edwards (JDE),PeopleSoft, E-Enterprise Suite (EBS) and Siebel. Learn extra right here.

Revelstoke

Revelstoke is a radically easy safety orchestration, automation and response (SOAR) platform that empowers analysts with easy automation and offers CISOs with complete perception so your entire SOC crew can work quicker, smarter and extra effectively to defend their networks. Revelstoke + Duo hurries up the period of time it takes to be notified of a safety occasion and offers contextual UEBA to grasp habits patterns. Learn extra right here.

Cohesity

Cohesity delivers a multi-cloud platform for information administration providers designed to consolidate silos onto one web-scale platform, spanning on-premises, cloud, and the sting. Duo + Cohesity integration lets organizations simply present safe entry to Cohesity with Duo SSO. Making certain solely verified customers on verified gadgets are accessing Cohesity’s information administration platform. Learn extra right here 

Bigtincan

Bigtincan offers a platform for organizations to empower customer-facing groups to extend engagement and acquire extra income. Bigtincan’s integration with Duo SSO makes it straightforward for workers to login to their portal and handle their buyer monitoring. Learn extra right here.

Artic Wolf

Arctic Wolf offers safety monitoring to detect and reply to cyber threats. Arctic Wolf’s integration with Duo permits them to ingest and monitor logs from Duo. Making it straightforward for groups to carry all their safety merchandise collectively for complete monitoring. Learn extra right here.

ServiceNow

Add two-factor authentication and versatile safety insurance policies to ServiceNow SAML 2.0 logins with Duo Single-Signal On. Our cloud-hosted SSO id supplier provides inline person enrollment, self-service system administration, and help for quite a lot of authentication strategies. Learn extra right here.

Panther

We’ve two integrations with the cloud-based SIEM, Panther. Duo SSO for Panther for safe entry, Common Immediate, Passwordless…all of the goodness. Additionally Duo log ingestion to investigate person entry, monitor sudden habits and id suspicious visits from offline gadgets. Learn extra right here.

Inuvika

Prospects that make the most of Inuvika OVD Enterprise can now use Duo to offer safe entry to their Linux and Home windows functions and desktops it doesn’t matter what system they’re on. This integration was constructed with Duo’s APIs. Learn extra right here.

Rapid7

Shield entry to Rapid7 with Duo SSO and provides organizations the chance to go passwordless and make the most of Duo’s versatile safety insurance policies. Learn extra right here.

Pathlock

Pathlock (previously Appsian, previously Greyheller) has up to date their Duo integration to help the Duo Common Immediate. Prospects can make the most of the brand new integration in the present day to guard entry to PeopleSoft. Learn extra right here.

CrowdStrike Falcon XDR

CrowdStrike Falcon XDR information ingestion from Cisco Safe Electronic mail Gateway helps monitor e mail threats repeatedly in actual time with menace prioritization. Learn extra right here.


We’d love to listen to what you assume. Ask a Query, Remark Beneath, and Keep Linked with Cisco Safe on social!

Cisco Safe Social Channels

Instagram
Fb
Twitter
LinkedIn

Share:



Leave a Reply

Your email address will not be published. Required fields are marked *