24.4 C
New York
Friday, September 20, 2024

The Advantages of Tech Alliances


Since we adopted an open ecosystems strategy, we have now witnessed quite a few integrations made out there by Cisco Safety and our know-how companions. These integrations goal to enhance the cybersecurity posture and defenses of our mutual prospects attributable to their collaborative nature.

These partnerships allow the creation of extra complete, efficient and environment friendly cybersecurity options. As cyber threats proceed to evolve, these collaborations play an more and more essential position in serving to organizations defend their digital property. By using these built-in options, companies can set up a stronger safety posture and be higher ready to face the challenges introduced by in the present dayā€™s digital panorama. Vendor openness fosters higher synergy and outcomes for the state of cybersecurity.

The energy of our integrations was put to the take a look at at important occasions comparable to RSAC, Black Hat, NFL Superbowl LVIII and the Paris Olympics. In these occasions, Cisco Safety and our know-how companions labored collectively within the Community & Safety operations facilities and successfully safeguarded these occasions from threats, guaranteeing the security of individuals and infrastructure.

As we wrap up our fiscal 12 months 2024, our open and inclusive cybersecurity know-how alliance, Cisco Safety Technical Alliance, now boasts over 400 know-how companions and 825 integrations throughout Ciscoā€™s cybersecurity product portfolio. In our annual roundup, Cisco Safety extends a heat welcome to all new and increasing know-how companions in our ecosystem. Deploying these built-in options collectively fosters a ā€œsynergyā€ that aids in additional effectively addressing buyer safety points.

To be taught extra about every associate integration on this announcement, please evaluation the person associate highlights beneath. For extra particulars on the companions, please go to our webpage at Cisco Safety Technical Alliance.

Pleased Integrating!


Extra particulars about our companions and their integrations:

New Cisco Breach Safety Suite integrations

These integrations assist prospects utilizing Ciscoā€™s Breach Safety Suite set up a stronger safety posture.

Atlassian ā€” Jira Cloud

Jira Cloud is constructed for each member of your software program workforce to plan, monitor, and handle their work. Jira gives bug monitoring, situation monitoring, agile mission administration and extra. Enabling this integration in Cisco XDR will make the Jira API out there as a goal for automation workflows.

Felony IP

Felony IP by AI Spera is an AI-powered menace intelligence search engine that provides you the most recent knowledge on all internet-connected property. This integration with Cisco XDR gives real-time insights and danger scoring for IP addresses and domains to realize extra info on the findings by means of Felony IPā€™s UI by initiating a search in Felony IP.

CrowdStrike

Two new Cisco-managed XDR workflows for CrowdStrike had been launched:

  1. Create Customized IOC: This seems within the pivot menu and lets you create an IOC in CrowdStrike for an observable.
  2. Elevate Containment for Hosts:This incident response workflow lets you raise containment for hosts in CrowdStrike from a playbook or utilizing an automation rule.

CrowdStrike additionally developed the Cisco Safe E-mail Gateway Knowledge Connector to ingest Safe E-mail Gateway knowledge into their Falcon platform. This improves detection of recent threats by unifying safety knowledge from endpoints and emails.

Darktrace

Darktrace is a Community Detection and Response (NDR) providing. In Cisco XDR, we allow Darktrace customers to leverage it for menace looking and investigation options. Use the Darktrace integration to question for safety detections of observables together with IP, hostname and Darktrace machine ID.

Elastic Cloud

Enabling this integration in Cisco XDR will make the Elastic Cloud API out there as a goal for automation workflows, which can be utilized to do issues like ship incident knowledge to Elastic seek for indexing and retention.

Integrating with ExtraHop Reveal(x) Enterprise lets you routinely seek for gadgets, add or take away gadgets from a watchlist and seek for detections. This integration with Cisco XDR additionally creates an HTTP goal routinely in Automation for out-of-box workflows.

LevelBlue (AlienVault)

The AlienVault Open Menace Trade (OTX) is the worldā€™s most authoritative open menace info sharing and evaluation community. AlienVault OTX integration with Cisco XDR permits OTX Exercise Feed knowledge for use to reinforce the menace detection capabilities in XDR.

Microsoft

Microsoft Azure Energetic Director ā€” Customers: Microsoft Azure AD with Cisco XDR offers person and machine info to the Cisco XDR Property function. It enriches investigations and incident triage and response with machine and person context.

Microsoft Defender of Endpoint: In Cisco XDR, we allow Defender for Endpoint customers to leverage it for menace looking and investigation options, in addition to fast response actions to grasp and defend towards threats on the endpoint. It additionally offers necessary machine stock context to assist triage detected threats.

Microsoft Defender for Workplace 365: In Cisco XDR, we allow Defender for Workplace 365 customers to leverage electronic mail intelligence and detections whereas performing incident investigations and menace looking.

NetApp

NetApp-Quantity-Snapshot: The workflow performs a quantity snapshot operation on all volumes in a NetApp ONTAP system, excluding these specified within the Skip Volumes enter variable. It may be triggered by Cisco XDR for automated response actions or playbooks to guard quantity knowledge throughout a menace response.

Enabling this integration in Cisco XDR will make the PagerDuty REST and Occasions APIs out there as targets for automation workflows. Workflows can be utilized to do issues like ship a web page by means of PagerDuty when Cisco XDR incidents are generated.

Palo Alto Networks

Palo Alto Panorama ā€” Add IP, Area, or URL to Group or Class: This Cisco XDR workflow seems within the pivot menu and lets you add a URL, IP or area identify to a gaggle or class in Palo Alto Panorama.

Pure Storage

Pure Storage Quantity Snapshot: This Cisco XDR workflow performs a quantity snapshot operation on the set of volumes configured on the Flash Array (On-Premises Goal) utilizing the names offered as an enter variable.

Pure Storage Safety Group Snapshot: This workflow performs a Safety Group snapshot operation on the set of safety group volumes configured on the Flash Array (On-Premises Goal) utilizing the names offered as an enter variable.

Pure Storage Delete Person: This workflow performs a person deletion on the Flash Array (On-Premises Goal) utilizing the names offered as an enter variable.

Pink Sift

Pink Sift Pulse offers IP, hostname, and domain-based menace intelligence to Cisco XDR customers to help swift identification and remediation of phishing and impersonation assaults. By leveraging Pink Sift OnDMARCā€™s electronic mail safety capabilities, Pink Sift Pulse offers safety groups full visibility into and management over whatā€™s occurring throughout their email-sending infrastructure.

Sentinel One

Two new Cisco XDR automation workflows had been added for SentinelOne integration.

Add Hash to Blocklist: This workflow seems within the pivot menu and lets you add a file hash to a blocklist in SentinelOne.

Take away Hash from Blocklist: This workflow seems within the pivot menu and lets you take away a file hash to a blocklist in SentinelOne.

ServiceNow

Enabling this integration in Cisco XDR will make the ServiceNow API out there as a goal for Automation workflows. This goal can be utilized to carry out duties comparable to creating incidents, creating change tickets and extra.

Slack

Slack brings workforce communication and collaboration into one place so you will get extra work executed, whether or not you belong to a big enterprise or a small enterprise. This integration permits Cisco XDR customers to leverage Slack as a workforce collaboration and communication device in Automation workflows, together with incident notification and response.

xMatters

The xMatters service reliability platform helps DevOps, SREs and Ops groups automate workflows, guarantee infrastructure availability and ship merchandise at scale. The mixing with Cisco XDR makes the xMatters API out there as a goal for automation workflows.

New Cisco Cloud Safety Suite integrations

These integrations assist prospects utilizing Ciscoā€™s Cloud Safety Suite set up a stronger safety posture.

CrowdStrike

Cisco Umbrella Knowledge Connector: Seamlessly ingest Cisco Umbrella Safety Service Edge (SSE) knowledge into the CrowdStrike FalconĀ® platform to realize complete cross-domain visibility of threats all through your assault floor.

IBM QRadar

Cisco Safe Workload now has a Machine Assist Module (DSM) for IBM QRadar. The DSM module parses obtained occasions from Safe Workload and converts them to a typical taxonomy format that may be displayed in IBM QRadar.

Sevco Safety

By integrating with Cisco Umbrella and correlating the info there with different instruments, Sevco offers complete asset stock which might uncover beforehand unknown vulnerabilities in your setting like lacking safety controls, misconfigured brokers, out-of-date software program and extra.

New Cisco Person Safety Suite integrations

These integrations assist prospects utilizing Ciscoā€™s Person Safety Suite set up a stronger safety posture.

Google

Google ChromeĀ MachineĀ BeliefĀ Connector: The Duo + ChromeĀ MachineĀ BeliefĀ ConnectorĀ helps organizations simply implementĀ machineĀ posture on the time of authentication and simplifies endpointĀ belief entry coverage administration by means of a easy, agentless configuration for MacOS, Home windows and ChromeOS.

Google Chronicle up to date its integration with Cisco ISE. This new integration with ISE extends the present one with Chronicle SIEM.

Microsoft

Microsoft Entra ID Exterior Authentication Strategies (EAM): Duo was one of many first companions to construct an integration withĀ Microsoftā€™s new framework for integrating with third-partyĀ authenticationĀ suppliers, Exterior Authentication Strategies.Ā With EAM, Duo is a completely built-in MFA and superior identification safe identification supplier inside Entra ID.Ā Duo is supported throughout allĀ MicrosoftĀ workflows together withĀ MicrosoftĀ Companion Middle.

Duo SSO integrations

Organizations can simply defend entry to their purposes with Duo SSO and luxuriate in all the advantages of our steady identification resolution. Duo SSO is easy to arrange and deploy, making it straightforward for finish customers to entry the purposes they want, with out the trouble of remembering passwords. Moreover, Duo SSO combines Duoā€™s authentication capabilities, comparable to MFA and Passwordless, with highly effective safety insights into identification and machine danger. This offers organizations with a strong device to safeguard their customers, knowledge, and purposes.

Our Duo SSO workforce has been actively constructing integrations with the highest purposes that organizations use. Here’s a record of the a few of the FY24 new Duo SSO integrations:

  • Amazon (14 product integrations)
  • Absolute
  • Auth0
  • Auvik
  • Barracuda
  • Bitwarden
  • Citrix Workspace
  • Datto
  • Delinea
  • Elastic
  • Fortinet
  • GitLab
  • Google Apigee X
  • Google Workspaces
  • HackerOne
  • Hubspot
  • Huntress
  • Island
  • KnowBe4
  • ManageEngine (18 product integrations)
  • NetScaler
  • NinjaOne
  • Okta
  • Ping Id
  • SentinelOne
  • Traceless
  • Tenable
  • Zoho (2 product integrations)

New Cisco Safe Firewall integrations

These integrations assist prospects utilizing Cisco Safe Firewall set up a stronger safety posture.

Blumira

By accumulating logs from Cisco Safe Firewall, Blumiraā€™s Automated Cloud SIEM makes superior detection and response straightforward and efficient for small and medium-sized companies, accelerating ransomware and breach prevention.

CrowdStrike

CrowdStrike Falcon Perception XDR ingests cross-domain telemetry from Cisco Safe Firewall ASA to allow unified and threat-centric detection throughout a companyā€™s infrastructure.

Titania

Titania Nipper Enterprise precisely assesses the safety and compliance standing of Cisco Safe Firewall and Safe Firewall ASA often to ensure all configurations are updated and compliance targets are met and maintained.

Tufin

Tufin now helps Cisco Cloud Delivered FMC for Tufin Orchestration Suite, which is a centralized safety administration layer permitting organizations to outline and implement a complete safety coverage and quickly automate community modifications whereas remaining compliant to that coverage.

Acknowledgements: Thanks to my wonderful teammates. Their collaboration with our know-how companions has been instrumental in increasing our ecosystem ā€” Jessica Oppenheimer, Ryan Maclennan, Dinkar Sharma, Correine Wiechec, Ginger Leishman, Jenn Kwok, Ben Greenbaum and Apostolos Kouloukourgiotis.


Weā€™d love to listen to what you assume. Ask a Query, Remark Under, and Keep Linked with Cisco Safety on social!

Cisco Safety Social Channels

Instagram
Fb
Twitter
LinkedIn

Share:



Related Articles

Latest Articles