Wednesday, July 3, 2024
HomeHealthcareThe Energy of Cybersecurity Product Expertise Integrations: Strengthening Our Digital Defenses

The Energy of Cybersecurity Product Expertise Integrations: Strengthening Our Digital Defenses


In in the present day’s interconnected world, the place cyber threats are evolving at an alarming price, cybersecurity has turn into a paramount concern for people, companies, and governments alike. The panorama of assaults is continually shifting, requiring progressive options to guard delicate knowledge and digital infrastructure. One method that has gained important traction is the mixing of cybersecurity merchandise with cutting-edge applied sciences.

Cybersecurity product expertise integrations which might be primarily based on Open Ecosystems can considerably improve menace detection and prevention capabilities. By combining a number of safety options, organizations can create a complete protection mechanism that leverages the strengths of every particular person product. Such integrations allow organizations to establish and mitigate vulnerabilities extra successfully, thereby decreasing the danger of profitable cyberattacks.

Collaboration amongst cybersecurity merchandise by means of integrations creates a synergistic protection method. By sharing menace intelligence, knowledge, and evaluation, built-in options can establish patterns and correlations that may in any other case go unnoticed. For instance, integrating endpoint safety with a menace intelligence platform permits for real-time info change, enabling sooner detection of rising threats and the deployment of crucial countermeasures throughout the community. By embracing Open cybersecurity product integrations, organizations can set up a strong cybersecurity ecosystem that safeguards crucial belongings and upholds the integrity of our digital world.

Cisco is dedicated to Open Ecosystems with a framework for third events to plug into. All of Cisco’s new safety and networking merchandise have uncovered APIs for multi-vendor product integrations. Our DevNet program is geared toward serving to each builders and infrastructure professionals to harness the facility of our APIs. The integrations may also embrace distributors we compete with, as a result of collectively we will work collectively to strengthen our defenses and defeat our actual adversaries

It’s been an thrilling fiscal 12 months for Cisco Safe with the launch Cisco XDR and Cisco Safe Entry. Our Open ecosystem integrations with 3rd events with the Cisco Safe Technical Alliance (CSTA) continued to develop and thrive. On this annual round-up now we have added over new 30 integrations taking our integrations rely to over 500. Congratulations to the brand new companions and to people who augmented their present integrations. To see extra particulars on every associate integration on this announcement, please learn by means of the person associate highlights under.

Comfortable Integrating.


Extra particulars about our companions and their integrations:

[1] New Cisco XDR Integrations

Endpoint Detection and Response

We introduced Integrations with 5 main EDRs with Cisco XDR reaching Basic Availability. These embrace CrowdStrike Falcon Perception XDR, SentinelOne Singularity, Microsoft Defender for Endpoint, Development Micro Imaginative and prescient One, Cybereason Endpoint Detection and Response and Palo Alto Cortex XDR. Learn extra right here.

Cohesity – XDR Ransomware Restoration

As soon as they’re affected by a ransomware assault, firms in the present day are confronted with a troublesome alternative, both pay the ransom or hope they will restore from backup. However even then, the prospect that the backups are too far out-of-date, or worse, corrupted, makes these conditions costly and irritating. Cisco XDR has eradicated the necessity for firms to make that troublesome alternative by partnering with infrastructure and enterprise knowledge backup and restoration distributors, like Cohesity, to scale back the period of time between a ransomware outbreak, and a snapshot of the business-critical info, to near-zero. Learn extra right here.

Cisco Safe Internet Utility Firewall (Radware WAF) 

Radware has collaborated with Cisco to deliver visibility into Radware’s Cloud WAF platform inside SecureX. This integration permits visibility into Radware Cloud WAF throughout the Cisco SecureX platform, which is designed to offer a single interface for directors and operators to carry out menace searching, analysis, and automation throughout their set up base. New capabilities embrace assist for ipv6 and Command Middle widgets (dashboard tiles). Learn extra right here.

D3 Safety SOAR

The Safe Endpoint integration with D3 Safety SOAR permits automation of important duties, together with: Add/take away file from block listing by Hash, consumption occasions, create Group, Isolate/Un-isolate Laptop, and extra. Learn extra right here. 

eSecure SecureVisio

eSecure SecureVisio integrates with Safe Endpoint to automate response to menace detection, together with: Examine person exercise, discover machines the place utility is detected, Host isolation / take away from isolation. Learn extra right here.

Splunk

The Safe Endpoint app is now cloud prepared and Splunk v9.0 compliant! Model 3.0 is out there on Splunkbase. Learn extra right here.

Conceal.io

Conceal has built-in with Cisco Umbrella permitting our joint prospects to deliver Cisco’s safety to each net interplay. Conceal delivers on-demand browser isolation for unknown or suspicious net content material extending the safety and detection capabilities of the Umbrella platform no matter the place the online name comes from utility, mail, chat or browser. Clients join our options by getting into their integration particulars into the Conceal Platform permitting remoted shopping periods to honor present Cisco coverage configurations. Learn extra right here.

SaasYaan

SaasYaan offers AI-powered on-line pupil security for Ok-12 colleges, enabling colleges with superior alerting of cyberbullying, self-harm, on-line grooming & threats of violence, straightforward reporting of pupil on-line actions, and versatile cybersecurity controls for the classroom. With Cisco Umbrella and SaasYaan, faculty directors can simply monitor pupil exercise by analyzing our DNS inside SaasYaan’s knowledge lake, taking blocking motion when crucial. Learn extra right here.

KnowBe4

KnowBe4’s SecurityCoach is the primary real-time safety teaching product created to assist IT and Safety Operations groups additional shield their group’s largest assault floor — their staff. SecurityCoach integrates withKnowBe4’s new-school safety consciousness coaching platform and Cisco Umbrella to ship fast suggestions to customers in the meanwhile dangerous habits happens. Learn extra right here.

Elevate Safety

Elevate Safety now brings context from Cisco Umbrella to its platform that authenticates the danger of customers most probably to trigger a safety breach. It places collectively Umbrella’s distinctive perception with different main safety applied sciences to make nuanced, risk-based choices at identification administration suppliers and different enforcement factors to reduce the probability of an incident. Learn extra right here.

Lumu Applied sciences

Lumu joins CSTA as a brand new associate. Lumu detects threats and makes computerized coverage modifications to Safe Firewall to guard the enterprise. Cisco Firepower and Lumu allow environment friendly cybersecurity operations by means of an built-in answer for community detection and response. Learn extra right here.

Amazon Safety Lake

The Cisco Safe Firewall Administration Middle integration with the AWS Safety Lake cloud-based knowledge lake allows you to retailer firewall logs within the Open Cybersecurity Schema Framework. Learn extra right here.

Community-Notion

With a concentrate on OT environments and compliance, Community-Notion routinely retrieves configuration from Safe Firewall and Safe Firewall ASA to establish potential configuration dangers and vulnerabilities, alert key customers of potential danger conditions in near-real-time and have Community Engineers evaluation an interactive visible illustration of the community topology for cyber dangers. Learn extra right here.

Profitap

Utilizing Profitap’s Community Packet Brokering home equipment, Safe Firewall prospects can acquire visibility into extra community visitors with out disrupting the community. Profitap offers community by move permitting the firewall equipment to be faraway from the community with out downtime and visitors continues within the occasion of a {hardware} failure. Clients additionally profit from packet de-duplication, tunneling and de-tunneling, packet slicing, aggregation, load-balancing, replication and extra. Learn extra right here.

CrowdStrike Falcon XDR

CrowdStrike Falcon XDR knowledge ingestion from Cisco ASA helps monitor community threats repeatedly in actual time. Learn extra right here.

D3 Safety SOAR

The Safe Malware Analytics integration with D3 Safety permits automation of important duties, together with: detonate file, get menace abstract, get Behavioral Indicators, test IP/URL status. Learn extra right here.

Corelight

This integration permits Corelight to ship information extracted from community streams to Safe Malware Analytics for evaluation. The combination was used successfully within the Black Hat USA NOC. Learn extra right here.

[6] New Cisco Duo Integrations

Datawiza

Datawiza offers a brand new cloud-native entry proxy to allow SSO, MFA and granular entry management for purposes and APIs. Datawiza + Duo offers safe entry for self-hosted purposes that don’t assist SAML or OAuth with straightforward, no code improvement. These purposes embrace crucial homegrown purposes and Third-party enterprise purposes, like Oracle JD Edwards (JDE),PeopleSoft, E-Enterprise Suite (EBS) and Siebel. Learn extra right here.

Revelstoke

Revelstoke is a radically easy safety orchestration, automation and response (SOAR) platform that empowers analysts with easy automation and offers CISOs with complete perception so the complete SOC workforce can work sooner, smarter and extra effectively to defend their networks. Revelstoke + Duo accelerates the period of time it takes to be notified of a safety occasion and offers contextual UEBA to know habits patterns. Learn extra right here.

Cohesity

Cohesity delivers a multi-cloud platform for knowledge administration providers designed to consolidate silos onto one web-scale platform, spanning on-premises, cloud, and the sting. Duo + Cohesity integration lets organizations simply present safe entry to Cohesity with Duo SSO. Making certain solely verified customers on verified gadgets are accessing Cohesity’s knowledge administration platform. Learn extra right here 

Bigtincan

Bigtincan offers a platform for organizations to empower customer-facing groups to extend engagement and acquire extra income. Bigtincan’s integration with Duo SSO makes it straightforward for workers to login to their portal and handle their buyer monitoring. Learn extra right here.

Arctic Wolf

Arctic Wolf offers safety monitoring to detect and reply to cyber threats. Arctic Wolf’s integration with Duo permits them to ingest and monitor logs from Duo. Making it straightforward for groups to deliver all their safety merchandise collectively for complete monitoring. Learn extra right here.

ServiceNow

Add two-factor authentication and versatile safety insurance policies to ServiceNow SAML 2.0 logins with Duo Single-Signal On. Our cloud-hosted SSO identification supplier affords inline person enrollment, self-service machine administration, and assist for a wide range of authentication strategies. Learn extra right here.

Panther

We have now two integrations with the cloud-based SIEM, Panther. Duo SSO for Panther for safe entry, Common Immediate, Passwordless…all of the goodness. Additionally Duo log ingestion to investigate person entry, monitor surprising habits and identification suspicious visits from offline gadgets. Learn extra right here.

Inuvika

Clients that make the most of Inuvika OVD Enterprise can now use Duo to offer safe entry to their Linux and Home windows purposes and desktops it doesn’t matter what machine they’re on. This integration was constructed with Duo’s APIs. Learn extra right here.

Rapid7

Defend entry to Rapid7 with Duo SSO and provides organizations the chance to go passwordless and make the most of Duo’s versatile safety insurance policies. Learn extra right here.

Pathlock

Pathlock (previously Appsian, previously Greyheller) has up to date their Duo integration to assist the Duo Common Immediate. Clients can make the most of the brand new integration in the present day to guard entry to PeopleSoft. Learn extra right here.

CrowdStrike Falcon XDR

CrowdStrike Falcon XDR knowledge ingestion from Cisco Safe E mail Gateway helps monitor electronic mail threats repeatedly in actual time with menace prioritization. Learn extra right here.


We’d love to listen to what you suppose. Ask a Query, Remark Under, and Keep Linked with Cisco Safe on social!

Cisco Safe Social Channels

Instagram
Fb
Twitter
LinkedIn

Share:



RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments