Friday, September 20, 2024

The Advantages of Tech Alliances

Since we adopted an open ecosystems strategy, we’ve got witnessed quite a few integrations made obtainable by Cisco Safety and our expertise companions. These integrations purpose to enhance the cybersecurity posture and defenses of our mutual prospects on account of their collaborative nature.

These partnerships allow the creation of extra complete, efficient and environment friendly cybersecurity options. As cyber threats proceed to evolve, these collaborations play an more and more essential position in serving to organizations shield their digital property. By using these built-in options, companies can set up a stronger safety posture and be higher ready to face the challenges introduced by as we speak’s digital panorama. Vendor openness fosters higher synergy and outcomes for the state of cybersecurity.

The power of our integrations was put to the take a look at at vital occasions similar to RSAC, Black Hat, NFL Superbowl LVIII and the Paris Olympics. In these occasions, Cisco Safety and our expertise companions labored collectively within the Community & Safety operations facilities and successfully safeguarded these occasions from threats, guaranteeing the protection of individuals and infrastructure.

As we wrap up our fiscal yr 2024, our open and inclusive cybersecurity expertise alliance, Cisco Safety Technical Alliance, now boasts over 400 expertise companions and 825 integrations throughout Cisco’s cybersecurity product portfolio. In our annual roundup, Cisco Safety extends a heat welcome to all new and increasing expertise companions in our ecosystem. Deploying these built-in options collectively fosters a “synergy” that aids in additional effectively addressing buyer safety points.

To be taught extra about every accomplice integration on this announcement, please evaluation the person accomplice highlights beneath. For extra particulars on the companions, please go to our webpage at Cisco Safety Technical Alliance.

Comfortable Integrating!


Extra particulars about our companions and their integrations:

New Cisco Breach Safety Suite integrations

These integrations assist prospects utilizing Cisco’s Breach Safety Suite set up a stronger safety posture.

Atlassian — Jira Cloud

Jira Cloud is constructed for each member of your software program workforce to plan, monitor, and handle their work. Jira gives bug monitoring, subject monitoring, agile undertaking administration and extra. Enabling this integration in Cisco XDR will make the Jira API obtainable as a goal for automation workflows.

Legal IP

Legal IP by AI Spera is an AI-powered risk intelligence search engine that provides you the newest knowledge on all internet-connected property. This integration with Cisco XDR gives real-time insights and threat scoring for IP addresses and domains to achieve extra info on the findings via Legal IP’s UI by initiating a search in Legal IP.

CrowdStrike

Two new Cisco-managed XDR workflows for CrowdStrike had been launched:

  1. Create Customized IOC: This seems within the pivot menu and permits you to create an IOC in CrowdStrike for an observable.
  2. Carry Containment for Hosts:This incident response workflow permits you to raise containment for hosts in CrowdStrike from a playbook or utilizing an automation rule.

CrowdStrike additionally developed the Cisco Safe Electronic mail Gateway Knowledge Connector to ingest Safe Electronic mail Gateway knowledge into their Falcon platform. This improves detection of recent threats by unifying safety knowledge from endpoints and emails.

Darktrace

Darktrace is a Community Detection and Response (NDR) providing. In Cisco XDR, we allow Darktrace customers to leverage it for risk looking and investigation options. Use the Darktrace integration to question for safety detections of observables together with IP, hostname and Darktrace machine ID.

Elastic Cloud

Enabling this integration in Cisco XDR will make the Elastic Cloud API obtainable as a goal for automation workflows, which can be utilized to do issues like ship incident knowledge to Elastic seek for indexing and retention.

Integrating with ExtraHop Reveal(x) Enterprise permits you to robotically seek for units, add or take away units from a watchlist and seek for detections. This integration with Cisco XDR additionally creates an HTTP goal robotically in Automation for out-of-box workflows.

LevelBlue (AlienVault)

The AlienVault Open Risk Trade (OTX) is the world’s most authoritative open risk info sharing and evaluation community. AlienVault OTX integration with Cisco XDR permits OTX Exercise Feed knowledge for use to reinforce the risk detection capabilities in XDR.

Microsoft

Microsoft Azure Energetic Director — Customers: Microsoft Azure AD with Cisco XDR gives consumer and machine info to the Cisco XDR Belongings function. It enriches investigations and incident triage and response with machine and consumer context.

Microsoft Defender of Endpoint: In Cisco XDR, we allow Defender for Endpoint customers to leverage it for risk looking and investigation options, in addition to fast response actions to know and defend in opposition to threats on the endpoint. It additionally gives necessary machine stock context to assist triage detected threats.

Microsoft Defender for Workplace 365: In Cisco XDR, we allow Defender for Workplace 365 customers to leverage e mail intelligence and detections whereas performing incident investigations and risk looking.

NetApp

NetApp-Quantity-Snapshot: The workflow performs a quantity snapshot operation on all volumes in a NetApp ONTAP system, excluding these specified within the Skip Volumes enter variable. It may be triggered by Cisco XDR for automated response actions or playbooks to guard quantity knowledge throughout a risk response.

Enabling this integration in Cisco XDR will make the PagerDuty REST and Occasions APIs obtainable as targets for automation workflows. Workflows can be utilized to do issues like ship a web page via PagerDuty when Cisco XDR incidents are generated.

Palo Alto Networks

Palo Alto Panorama — Add IP, Area, or URL to Group or Class: This Cisco XDR workflow seems within the pivot menu and permits you to add a URL, IP or area title to a gaggle or class in Palo Alto Panorama.

Pure Storage

Pure Storage Quantity Snapshot: This Cisco XDR workflow performs a quantity snapshot operation on the set of volumes configured on the Flash Array (On-Premises Goal) utilizing the names supplied as an enter variable.

Pure Storage Safety Group Snapshot: This workflow performs a Safety Group snapshot operation on the set of safety group volumes configured on the Flash Array (On-Premises Goal) utilizing the names supplied as an enter variable.

Pure Storage Delete Person: This workflow performs a consumer deletion on the Flash Array (On-Premises Goal) utilizing the names supplied as an enter variable.

Crimson Sift

Crimson Sift Pulse gives IP, hostname, and domain-based risk intelligence to Cisco XDR customers to help swift identification and remediation of phishing and impersonation assaults. By leveraging Crimson Sift OnDMARC’s e mail safety capabilities, Crimson Sift Pulse provides safety groups full visibility into and management over what’s occurring throughout their email-sending infrastructure.

Sentinel One

Two new Cisco XDR automation workflows had been added for SentinelOne integration.

Add Hash to Blocklist: This workflow seems within the pivot menu and permits you to add a file hash to a blocklist in SentinelOne.

Take away Hash from Blocklist: This workflow seems within the pivot menu and permits you to take away a file hash to a blocklist in SentinelOne.

ServiceNow

Enabling this integration in Cisco XDR will make the ServiceNow API obtainable as a goal for Automation workflows. This goal can be utilized to carry out duties similar to creating incidents, creating change tickets and extra.

Slack

Slack brings workforce communication and collaboration into one place so you may get extra work carried out, whether or not you belong to a big enterprise or a small enterprise. This integration permits Cisco XDR customers to leverage Slack as a workforce collaboration and communication software in Automation workflows, together with incident notification and response.

xMatters

The xMatters service reliability platform helps DevOps, SREs and Ops groups automate workflows, guarantee infrastructure availability and ship merchandise at scale. The mixing with Cisco XDR makes the xMatters API obtainable as a goal for automation workflows.

New Cisco Cloud Safety Suite integrations

These integrations assist prospects utilizing Cisco’s Cloud Safety Suite set up a stronger safety posture.

CrowdStrike

Cisco Umbrella Knowledge Connector: Seamlessly ingest Cisco Umbrella Safety Service Edge (SSE) knowledge into the CrowdStrike Falcon® platform to achieve complete cross-domain visibility of threats all through your assault floor.

IBM QRadar

Cisco Safe Workload now has a Gadget Assist Module (DSM) for IBM QRadar. The DSM module parses acquired occasions from Safe Workload and converts them to a normal taxonomy format that may be displayed in IBM QRadar.

Sevco Safety

By integrating with Cisco Umbrella and correlating the information there with different instruments, Sevco gives complete asset stock which might uncover beforehand unknown vulnerabilities in your atmosphere like lacking safety controls, misconfigured brokers, out-of-date software program and extra.

New Cisco Person Safety Suite integrations

These integrations assist prospects utilizing Cisco’s Person Safety Suite set up a stronger safety posture.

Google

Google Chrome Gadget Belief Connector: The Duo + Chrome Gadget Belief Connector helps organizations simply implement machine posture on the time of authentication and simplifies endpoint belief entry coverage administration via a easy, agentless configuration for MacOS, Home windows and ChromeOS.

Google Chronicle up to date its integration with Cisco ISE. This new integration with ISE extends the present one with Chronicle SIEM.

Microsoft

Microsoft Entra ID Exterior Authentication Strategies (EAM): Duo was one of many first companions to construct an integration with Microsoft’s new framework for integrating with third-party authentication suppliers, Exterior Authentication Strategies. With EAM, Duo is a totally built-in MFA and superior identification safe identification supplier inside Entra ID. Duo is supported throughout all Microsoft workflows together with Microsoft Accomplice Middle.

Duo SSO integrations

Organizations can simply shield entry to their purposes with Duo SSO and revel in all the advantages of our steady identification resolution. Duo SSO is straightforward to arrange and deploy, making it straightforward for finish customers to entry the purposes they want, with out the trouble of remembering passwords. Moreover, Duo SSO combines Duo’s authentication capabilities, similar to MFA and Passwordless, with highly effective safety insights into identification and machine threat. This gives organizations with a sturdy software to safeguard their customers, knowledge, and purposes.

Our Duo SSO workforce has been actively constructing integrations with the highest purposes that organizations use. Here’s a listing of the a few of the FY24 new Duo SSO integrations:

  • Amazon (14 product integrations)
  • Absolute
  • Auth0
  • Auvik
  • Barracuda
  • Bitwarden
  • Citrix Workspace
  • Datto
  • Delinea
  • Elastic
  • Fortinet
  • GitLab
  • Google Apigee X
  • Google Workspaces
  • HackerOne
  • Hubspot
  • Huntress
  • Island
  • KnowBe4
  • ManageEngine (18 product integrations)
  • NetScaler
  • NinjaOne
  • Okta
  • Ping Id
  • SentinelOne
  • Traceless
  • Tenable
  • Zoho (2 product integrations)

New Cisco Safe Firewall integrations

These integrations assist prospects utilizing Cisco Safe Firewall set up a stronger safety posture.

Blumira

By accumulating logs from Cisco Safe Firewall, Blumira’s Automated Cloud SIEM makes superior detection and response straightforward and efficient for small and medium-sized companies, accelerating ransomware and breach prevention.

CrowdStrike

CrowdStrike Falcon Perception XDR ingests cross-domain telemetry from Cisco Safe Firewall ASA to allow unified and threat-centric detection throughout a corporation’s infrastructure.

Titania

Titania Nipper Enterprise precisely assesses the safety and compliance standing of Cisco Safe Firewall and Safe Firewall ASA repeatedly to verify all configurations are updated and compliance targets are met and maintained.

Tufin

Tufin now helps Cisco Cloud Delivered FMC for Tufin Orchestration Suite, which is a centralized safety administration layer permitting organizations to outline and implement a complete safety coverage and quickly automate community adjustments whereas remaining compliant to that coverage.

Acknowledgements: Thanks to my wonderful teammates. Their collaboration with our expertise companions has been instrumental in increasing our ecosystem — Jessica Oppenheimer, Ryan Maclennan, Dinkar Sharma, Correine Wiechec, Ginger Leishman, Jenn Kwok, Ben Greenbaum and Apostolos Kouloukourgiotis.


We’d love to listen to what you suppose. Ask a Query, Remark Under, and Keep Linked with Cisco Safety on social!

Cisco Safety Social Channels

Instagram
Fb
Twitter
LinkedIn

Share:



Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles