Cisco launches XDR, with deal with platform-based cybersecurity


Cisco took the stage at RSA 2023 to tout prolonged detection and response as key to a unified cross-domain safety platform, plus new Duo MFA options.

Cisco logo on building
Picture: Tobias Arhelger/Adobe Inventory

Day one among RSA 2023 set what’s prone to be the week’s thematic tone on the occasion: Platforms with cross-domain telemetry within the service of safety would be the breakthrough tech. The RSA 2023 convention is held April 24-27 in San Francisco.

Throughout a keynote speech on Monday, Cisco’s Jeetu Patel, the chief vp and common supervisor of safety and collaboration, and Tom Gillis, the senior vp and common supervisor of safety, defined how and why these platforms will advance safety operations middle capabilities.

Discover out why prolonged detection and response was on the middle of Cisco’s launch actions at RSA, together with the corporate’s announcement about its cloud-based XDR service.

Bounce to:

Cisco’s highlight on XDR at RSA

Patel mentioned that cross-domain telemetry, which is the flexibility to trace an exploit in close to real-time because it strikes throughout an enterprise’s domains, requires an end-to-end built-in platform as a result of with remoted defenses, “It’s too exhausting to identify fashionable assaults which can be in any manner delineated from regular conduct,” he mentioned. Patel defined {that a} platform can see what packages are traversing via networks. The perfect instance of this, he mentioned, is XDR.

“XDR goes to be the speak of the present,” mentioned Gillis. “You’ll be hard-pressed to discover a vendor who isn’t telling that story.”

He mentioned because it turns into more and more clear attackers are getting good at person and utility conduct, taking a look at one area or incident means “you’re solely getting half the image.” In essence, Patel defined, XDR confers the flexibility to have a look at high-fidelity information in every single place, whether or not from electronic mail or a PowerShell exploitation.

XDR isn’t SIEM

Gillis defined that XDR serves a unique goal than conventional safety data and occasion administration. He mentioned that, whereas SIEMs are designed to log aggregated occasions over days and even months, XDR is near real-time telemetry. Additionally, whereas SIEMs take a look at abstract information, XDR appears to be like for highest constancy information, “each message, click on, course of and bundle,” Gillis mentioned. “The business realizes we want extra decision of occasions than log information.”

He mentioned counting on SIEM information or single area analytics doesn’t present visibility and correlation throughout electronic mail, the online, endpoint and the community.

“And that final one – the community – might be probably the most missed protection instruments,” Gillis mentioned.

SEE: Study extra about XDR on this TechRepublic article by Forrester Analysis.

Platform-based safety bulletins about XDR and Duo

Gillis touted the platform versus multi-vendor approaches to safety with this analogy: When you go to an enormous field retailer and purchase what you suppose is a house grilling system, and open the field solely to find 1,000 items and no handbook, you didn’t get what you paid for. You need the grill to be constructed, built-in and operational. He mentioned that, equally, a platform strategy to safety permits for a single, practical framework. “A platform isn’t a bag of elements, however a system with particular person parts put collectively in a coherent manner.”

The corporate’s platform-focused bulletins included the next:

  • Cisco XDR is now in beta, with common availability in July. It’s designed to simplify investigating incidents and quicken safety operations middle response occasions.
  • To guard in opposition to multifactor authentication assaults, Cisco is providing superior options in all editions of its Duo MFA platform.
  • Starting subsequent month, Cisco is incorporating Trusted Endpoints into all paid Duo editions; it’s at present solely accessible in Duo’s highest tier. In accordance with Cisco, Trusted Endpoints permits solely registered or managed units to entry sources.

Cisco XDR: A turnkey resolution that performs good with third events

Cisco calls the cloud-based XDR service a turnkey, risk-based resolution that applies analytics to prioritize detections. The corporate said XDR “…strikes the main target from countless investigations to remediating the very best precedence incidents with evidence-based automation.”

Per Cisco, the safety service analyzes six telemetry sources that SOC operators say are crucial for an XDR resolution: endpoint, community, firewall, electronic mail, id and DNS.

Cisco states that XDR integrates with main third-party distributors to “share telemetry, improve interoperability and ship constant outcomes no matter vendor or expertise.” These distributors embrace the next:

  • For endpoint detection and response: CrowdStrike Falcon Perception XDR, Cybereason Endpoint Detection and Response, Microsoft Defender for Endpoint, Palo Alto Networks Cortex XDR, SentinelOne Singularity XDR and Development Micro Imaginative and prescient One.
  • For electronic mail risk protection: Microsoft Defender for Workplace 365 and Proofpoint Electronic mail Safety.
  • For firewalls: Test Level Quantum Community Safety and Palo Alto Networks Subsequent-Technology Firewalls.
  • For community detection and response: Darktrace DETECT, Darktrace RESPOND and Darktrace ExtraHop Reveal(x).
  • For SIEM: Microsoft Sentinel.

Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles