22.6 C
London
Friday, September 20, 2024

The Advantages of Tech Alliances


Since we adopted an open ecosystems method, we’ve got witnessed quite a few integrations made accessible by Cisco Safety and our know-how companions. These integrations goal to enhance the cybersecurity posture and defenses of our mutual prospects resulting from their collaborative nature.

These partnerships allow the creation of extra complete, efficient and environment friendly cybersecurity options. As cyber threats proceed to evolve, these collaborations play an more and more essential position in serving to organizations shield their digital belongings. By using these built-in options, companies can set up a stronger safety posture and be higher ready to face the challenges introduced by immediately’s digital panorama. Vendor openness fosters higher synergy and outcomes for the state of cybersecurity.

The energy of our integrations was put to the take a look at at important occasions resembling RSAC, Black Hat, NFL Superbowl LVIII and the Paris Olympics. In these occasions, Cisco Safety and our know-how companions labored collectively within the Community & Safety operations facilities and successfully safeguarded these occasions from threats, guaranteeing the protection of individuals and infrastructure.

As we wrap up our fiscal 12 months 2024, our open and inclusive cybersecurity know-how alliance, Cisco Safety Technical Alliance, now boasts over 400 know-how companions and 825 integrations throughout Cisco’s cybersecurity product portfolio. In our annual roundup, Cisco Safety extends a heat welcome to all new and increasing know-how companions in our ecosystem. Deploying these built-in options collectively fosters a “synergy” that aids in additional effectively addressing buyer safety points.

To study extra about every associate integration on this announcement, please overview the person associate highlights beneath. For extra particulars on the companions, please go to our webpage at Cisco Safety Technical Alliance.

Blissful Integrating!


Extra particulars about our companions and their integrations:

New Cisco Breach Safety Suite integrations

These integrations assist prospects utilizing Cisco’s Breach Safety Suite set up a stronger safety posture.

Atlassian — Jira Cloud

Jira Cloud is constructed for each member of your software program group to plan, monitor, and handle their work. Jira provides bug monitoring, subject monitoring, agile venture administration and extra. Enabling this integration in Cisco XDR will make the Jira API accessible as a goal for automation workflows.

Legal IP

Legal IP by AI Spera is an AI-powered risk intelligence search engine that provides you the most recent knowledge on all internet-connected belongings. This integration with Cisco XDR provides real-time insights and danger scoring for IP addresses and domains to achieve extra info on the findings by means of Legal IP’s UI by initiating a search in Legal IP.

CrowdStrike

Two new Cisco-managed XDR workflows for CrowdStrike have been launched:

  1. Create Customized IOC: This seems within the pivot menu and means that you can create an IOC in CrowdStrike for an observable.
  2. Raise Containment for Hosts:This incident response workflow means that you can carry containment for hosts in CrowdStrike from a playbook or utilizing an automation rule.

CrowdStrike additionally developed the Cisco Safe E-mail Gateway Information Connector to ingest Safe E-mail Gateway knowledge into their Falcon platform. This improves detection of contemporary threats by unifying safety knowledge from endpoints and emails.

Darktrace

Darktrace is a Community Detection and Response (NDR) providing. In Cisco XDR, we allow Darktrace customers to leverage it for risk searching and investigation options. Use the Darktrace integration to question for safety detections of observables together with IP, hostname and Darktrace machine ID.

Elastic Cloud

Enabling this integration in Cisco XDR will make the Elastic Cloud API accessible as a goal for automation workflows, which can be utilized to do issues like ship incident knowledge to Elastic seek for indexing and retention.

Integrating with ExtraHop Reveal(x) Enterprise means that you can mechanically seek for gadgets, add or take away gadgets from a watchlist and seek for detections. This integration with Cisco XDR additionally creates an HTTP goal mechanically in Automation for out-of-box workflows.

LevelBlue (AlienVault)

The AlienVault Open Risk Alternate (OTX) is the world’s most authoritative open risk info sharing and evaluation community. AlienVault OTX integration with Cisco XDR permits OTX Exercise Feed knowledge for use to boost the risk detection capabilities in XDR.

Microsoft

Microsoft Azure Energetic Director — Customers: Microsoft Azure AD with Cisco XDR offers person and machine info to the Cisco XDR Belongings function. It enriches investigations and incident triage and response with machine and person context.

Microsoft Defender of Endpoint: In Cisco XDR, we allow Defender for Endpoint customers to leverage it for risk searching and investigation options, in addition to fast response actions to grasp and defend towards threats on the endpoint. It additionally offers essential machine stock context to assist triage detected threats.

Microsoft Defender for Workplace 365: In Cisco XDR, we allow Defender for Workplace 365 customers to leverage electronic mail intelligence and detections whereas performing incident investigations and risk searching.

NetApp

NetApp-Quantity-Snapshot: The workflow performs a quantity snapshot operation on all volumes in a NetApp ONTAP system, excluding these specified within the Skip Volumes enter variable. It may be triggered by Cisco XDR for automated response actions or playbooks to guard quantity knowledge throughout a risk response.

Enabling this integration in Cisco XDR will make the PagerDuty REST and Occasions APIs accessible as targets for automation workflows. Workflows can be utilized to do issues like ship a web page by means of PagerDuty when Cisco XDR incidents are generated.

Palo Alto Networks

Palo Alto Panorama — Add IP, Area, or URL to Group or Class: This Cisco XDR workflow seems within the pivot menu and means that you can add a URL, IP or area title to a bunch or class in Palo Alto Panorama.

Pure Storage

Pure Storage Quantity Snapshot: This Cisco XDR workflow performs a quantity snapshot operation on the set of volumes configured on the Flash Array (On-Premises Goal) utilizing the names supplied as an enter variable.

Pure Storage Safety Group Snapshot: This workflow performs a Safety Group snapshot operation on the set of safety group volumes configured on the Flash Array (On-Premises Goal) utilizing the names supplied as an enter variable.

Pure Storage Delete Consumer: This workflow performs a person deletion on the Flash Array (On-Premises Goal) utilizing the names supplied as an enter variable.

Pink Sift

Pink Sift Pulse offers IP, hostname, and domain-based risk intelligence to Cisco XDR customers to assist swift identification and remediation of phishing and impersonation assaults. By leveraging Pink Sift OnDMARC’s electronic mail safety capabilities, Pink Sift Pulse provides safety groups full visibility into and management over what’s occurring throughout their email-sending infrastructure.

Sentinel One

Two new Cisco XDR automation workflows have been added for SentinelOne integration.

Add Hash to Blocklist: This workflow seems within the pivot menu and means that you can add a file hash to a blocklist in SentinelOne.

Take away Hash from Blocklist: This workflow seems within the pivot menu and means that you can take away a file hash to a blocklist in SentinelOne.

ServiceNow

Enabling this integration in Cisco XDR will make the ServiceNow API accessible as a goal for Automation workflows. This goal can be utilized to carry out duties resembling creating incidents, creating change tickets and extra.

Slack

Slack brings group communication and collaboration into one place so you may get extra work carried out, whether or not you belong to a big enterprise or a small enterprise. This integration permits Cisco XDR customers to leverage Slack as a group collaboration and communication device in Automation workflows, together with incident notification and response.

xMatters

The xMatters service reliability platform helps DevOps, SREs and Ops groups automate workflows, guarantee infrastructure availability and ship merchandise at scale. The mixing with Cisco XDR makes the xMatters API accessible as a goal for automation workflows.

New Cisco Cloud Safety Suite integrations

These integrations assist prospects utilizing Cisco’s Cloud Safety Suite set up a stronger safety posture.

CrowdStrike

Cisco Umbrella Information Connector: Seamlessly ingest Cisco Umbrella Safety Service Edge (SSE) knowledge into the CrowdStrike Falcon® platform to achieve complete cross-domain visibility of threats all through your assault floor.

IBM QRadar

Cisco Safe Workload now has a System Assist Module (DSM) for IBM QRadar. The DSM module parses obtained occasions from Safe Workload and converts them to a regular taxonomy format that may be displayed in IBM QRadar.

Sevco Safety

By integrating with Cisco Umbrella and correlating the info there with different instruments, Sevco offers complete asset stock which may uncover beforehand unknown vulnerabilities in your surroundings like lacking safety controls, misconfigured brokers, out-of-date software program and extra.

New Cisco Consumer Safety Suite integrations

These integrations assist prospects utilizing Cisco’s Consumer Safety Suite set up a stronger safety posture.

Google

Google Chrome System Belief Connector: The Duo + Chrome System Belief Connector helps organizations simply implement machine posture on the time of authentication and simplifies endpoint belief entry coverage administration by means of a easy, agentless configuration for MacOS, Home windows and ChromeOS.

Google Chronicle up to date its integration with Cisco ISE. This new integration with ISE extends the prevailing one with Chronicle SIEM.

Microsoft

Microsoft Entra ID Exterior Authentication Strategies (EAM): Duo was one of many first companions to construct an integration with Microsoft’s new framework for integrating with third-party authentication suppliers, Exterior Authentication Strategies. With EAM, Duo is a completely built-in MFA and superior id safe id supplier inside Entra ID. Duo is supported throughout all Microsoft workflows together with Microsoft Companion Heart.

Duo SSO integrations

Organizations can simply shield entry to their functions with Duo SSO and luxuriate in all the advantages of our steady id resolution. Duo SSO is straightforward to arrange and deploy, making it simple for finish customers to entry the functions they want, with out the trouble of remembering passwords. Moreover, Duo SSO combines Duo’s authentication capabilities, resembling MFA and Passwordless, with highly effective safety insights into id and machine danger. This offers organizations with a sturdy device to safeguard their customers, knowledge, and functions.

Our Duo SSO group has been actively constructing integrations with the highest functions that organizations use. Here’s a checklist of the among the FY24 new Duo SSO integrations:

  • Amazon (14 product integrations)
  • Absolute
  • Auth0
  • Auvik
  • Barracuda
  • Bitwarden
  • Citrix Workspace
  • Datto
  • Delinea
  • Elastic
  • Fortinet
  • GitLab
  • Google Apigee X
  • Google Workspaces
  • HackerOne
  • Hubspot
  • Huntress
  • Island
  • KnowBe4
  • ManageEngine (18 product integrations)
  • NetScaler
  • NinjaOne
  • Okta
  • Ping Identification
  • SentinelOne
  • Traceless
  • Tenable
  • Zoho (2 product integrations)

New Cisco Safe Firewall integrations

These integrations assist prospects utilizing Cisco Safe Firewall set up a stronger safety posture.

Blumira

By amassing logs from Cisco Safe Firewall, Blumira’s Automated Cloud SIEM makes superior detection and response simple and efficient for small and medium-sized companies, accelerating ransomware and breach prevention.

CrowdStrike

CrowdStrike Falcon Perception XDR ingests cross-domain telemetry from Cisco Safe Firewall ASA to allow unified and threat-centric detection throughout a corporation’s infrastructure.

Titania

Titania Nipper Enterprise precisely assesses the safety and compliance standing of Cisco Safe Firewall and Safe Firewall ASA repeatedly to ensure all configurations are updated and compliance targets are met and maintained.

Tufin

Tufin now helps Cisco Cloud Delivered FMC for Tufin Orchestration Suite, which is a centralized safety administration layer permitting organizations to outline and implement a complete safety coverage and quickly automate community adjustments whereas remaining compliant to that coverage.

Acknowledgements: Thanks to my superb teammates. Their collaboration with our know-how companions has been instrumental in increasing our ecosystem — Jessica Oppenheimer, Ryan Maclennan, Dinkar Sharma, Correine Wiechec, Ginger Leishman, Jenn Kwok, Ben Greenbaum and Apostolos Kouloukourgiotis.


We’d love to listen to what you assume. Ask a Query, Remark Under, and Keep Linked with Cisco Safety on social!

Cisco Safety Social Channels

Instagram
Fb
Twitter
LinkedIn

Share:



Latest news
Related news

LEAVE A REPLY

Please enter your comment!
Please enter your name here