IT Brief New Zealand - Technology news for CIOs & IT decision-makers
Story image
Cisco unveils new extended detection and response solution
Fri, 28th Apr 2023

Cisco has unveiled the latest progress towards its vision of the Cisco Security Cloud, a unified, AI-driven, cross-domain security platform. 

Cisco's new XDR solution and the release of advanced features for Duo MFA will help organisations better protect the integrity of their entire IT ecosystem.

Threat Detection and Response

Cisco's XDR strategy converges its deep expertise and visibility across the network and endpoints into one turnkey, risk-based solution. Now in Beta with general availability coming in July 2023, Cisco XDR simplifies investigating incidents and enables security operations centres (SOCs) to immediately remediate threats. The cloud-first solution applies analytics to prioritise detections and move the focus from endless investigations to remediating the highest priority incidents with evidence-backed automation.

"The threat landscape is complex and evolving. Detection without response is insufficient, while response without detection is impossible. With Cisco XDR, security operations teams can respond and remediate threats before they have a chance to cause significant damage," says Jeetu Patel, Executive Vice President and General Manager of Security and Collaboration at Cisco. 

"Cisco continues to ensure that if it's connected, then rest assured you're also protected. We are uniquely positioned to deliver integrated solutions that simplify securing todays increasingly complex, hybrid, multi-cloud IT environments without compromising user experience."
 
While traditional Security Information and Event Management (SIEM) technology provides management for log-centric data and measures outcomes in days, Cisco XDR focuses on telemetry-centric data and delivers outcomes in minutes. It natively analyses and correlates the six telemetry sources that Security Operations Center (SOC) operators say are critical for an XDR solution: endpoint, network, firewall, email, identity, and DNS. On the endpoint specifically, Cisco XDR leverages insight from 200 million endpoints with Cisco Secure Client, formerly AnyConnect, to provide process-level visibility of where the endpoint meets the network. 

"The true measure of XDR is its ability to deliver actual security outcomes, real and measurable benefits to organisations - early detection, impact prioritisation, and effective and efficient response," says Frank Dickson, Group Vice President, Security & Trust IDC. 

"True results need to be quantifiable numerically and not just qualitatively described with words. Cisco XDR delivers a clear framework for enabling organisations to achieve such tangible outcomes."

Zero Trust and Access Management

As attackers increasingly target gaps in weaker multi-factor authentication (MFA) implementations, Cisco is redefining what is essential for access management. Every business needs three key pillars for its access management strategy: enforcing strong authentication, verifying devices, and reducing the number of passwords in use. This is why, beginning on May 1st, Cisco is adding Trusted Endpoints to all its paid Duo Editions. Previously just available in Duos highest tier, Trusted Endpoints allows only registered or managed devices to access resources. By delivering Trusted Endpoints, alongside Single Sign On, MFA, Passwordless, and Verified Push within the entry-level Duo Essentials edition, Cisco is delivering the most secure, cost-effective, and user-friendly access management solution on the market.