low-code

Cisco revolutionizes network security amidst recent evolving threats

  • Cisco encountered networking challenges, starting with Talos warning about sophisticated attacks on network infrastructure, such as routers and firewalls.
  • Cisco understands the evolving threat landscape and unveils its latest advancements in the Cisco Security Cloud, an AI-driven, cross-domain security platform.

Cisco, a global technology leader, has long been renowned for its networking prowess. With a comprehensive portfolio of products and services, Cisco plays an essential role in network infrastructure for organizations worldwide, driving connectivity, efficiency, and security in the constantly evolving digital landscape.

Recent network challenges and security warnings Cisco saw

Recently, Cisco has faced a series of networking challenges, starting with a warning from the Talos security intelligence group about a significant increase in highly sophisticated attacks on network infrastructure, including routers and firewalls.

JJ Cummings, Cisco Talos Threat Intelligence & Interdiction team lead, clarified that the warning applies not only to Cisco equipment but also to any networking equipment vulnerable to potential interception and modification by well-resourced adversaries.

In a blog post, Cisco Talos reported observing various adversary activities, including traffic manipulation, traffic copying, hidden configurations, router malware, infrastructure reconnaissance, and active defense weakening on compromised networking equipment. Adversaries have demonstrated remarkable expertise and comfort in operating within compromised networking devices.

Cisco stated that network infrastructure has become a primary target for national intelligence agencies and state-sponsored actors worldwide. Route/switch devices, often poorly patched and rarely examined from a security standpoint, provide deep network visibility and are relatively stable.

Addressing evolving threats with Cisco Security Cloud

With the continuously evolving threat landscape, Cisco recognizes the importance of unveiling its latest advancements in the Cisco Security Cloud – an AI-driven, cross-domain security platform. Cisco’s XDR solution and advanced features for Duo MFA aim to help organizations safeguard the integrity of their entire IT ecosystem.

Cisco XDR merges network and endpoint expertise and visibility into one risk-based solution. It streamlines incident investigations and empowers SOCs to remediate threats rapidly with evidence-based automation. Analytics prioritize detections, enabling the focus to shift from endless investigations to remediating the highest priority incidents. The cloud-first solution will be available in July 2023.

Cisco revolutionizes network security amidst recent evolving threats

Cisco XDR Control Center

Jeetu Patel, the Executive Vice President and General Manager of Security and Collaboration at Cisco, emphasizes that the threat landscape is continuously changing and complex. He points out that detection without an appropriate response is inadequate, and conversely, responding without proper detection is unattainable.

“With Cisco XDR, security operations teams can respond and remediate threats before they have a chance to cause significant damage,” said Patel. “Cisco continues to ensure that ‘if it’s connected, then rest assured you’re also protected.’ We are uniquely positioned to deliver integrated solutions that simplify securing today’s increasingly complex, hybrid, multi-cloud IT environments without compromising user experience.”

Cisco XDR is a game-changer compared to traditional SIEM technology that relies on log-centric data and takes days to deliver results. With a focus on telemetry-centric data, XDR produces outcomes in minutes. This solution analyzes and connects the six critical telemetry sources for an XDR solution: endpoint, network, firewall, email, identity, and DNS, as identified by SOC operators.

“The true measure of XDR is its ability to deliver actual security outcomes, real and measurable benefits to organizations – early detection, impact prioritization, and effective and efficient response,” said Frank Dickson, Group Vice President, Security & Trust IDC. “True results need to be quantifiable numerically and not just qualitatively described with words. Cisco XDR delivers a clear framework for enabling organizations to achieve such tangible outcomes.”

Cisco XDR, with native telemetry and integration with top third-party vendors, ensures interoperability and consistent outcomes across technologies. Beginning May 1st, Cisco adds Trusted Endpoints to all its paid Duo Editions, making the entry-level Duo Essentials edition a secure, cost-effective, and user-friendly access management solution.

A Comprehensive approach to security

Cisco’s dedication to enhancing security is clear through its comprehensive approach to access management, which includes strong authentication, device verification, and reduced password usage. Cisco XDR, providing visibility across networks and endpoints, enables security teams to address threats promptly.

Cisco’s innovation and commitment to integrated security solutions simplify the process for organizations in complex, hybrid, multi-cloud IT environments. The launch of Cisco XDR, the advancement of Duo MFA features, and integration with leading vendors showcase Cisco’s commitment to protecting connected devices and ensuring seamless user experiences.