Tuesday , September 17 2024

Cisco Launches Advanced Threat Detection XDR Platform

In the recent hybrid, multi-vendor, multi-threat world, Cisco Extended Detection and Response (XDR) streamlines security operations with unrivaled visibility across the network and endpoint.

To accomplish its goal of the Cisco Security Cloud, a unified, AI-driven, cross-domain security platform, Cisco recently presented the most recent development.

DESCO faces cyber attack: Customers Data Breach

A recent dark web scan revealed that customer data from Dhaka Electric Supply Company Limited (DESCO) has been exposed. The...
Read More
DESCO faces cyber attack: Customers Data Breach

Alert! Google Fixes GCP Composer Flaw

Tenable Research found and fixed a remote code execution (RCE) vulnerability, called CloudImposer, in Google Cloud Platform (GCP). This flaw...
Read More
Alert! Google Fixes GCP Composer Flaw

CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

In this article, we won’t dive too deep into the technical aspects of Capture The Flag (CTF) competitions. Instead, we...
Read More
CTF in Bangladesh: Unveiling Challenges, Opportunities and remedies

Bitdefender blog post
Medusa target Fortinet flaw (CVE-2023-48788) for Ransomware Attacks

A recent Bitdefender report reveals that Medusa is still actively attacking and has created a notable presence on both the...
Read More
Bitdefender blog post  Medusa target Fortinet flaw (CVE-2023-48788) for Ransomware Attacks

Ivanti alerts ongoing exploitation of recently patched CAV

Ivanti warned that a recently fixed security flaw in its Cloud Service Appliance (CSA) is being actively exploited. CVE-2024-8190 is...
Read More
Ivanti alerts ongoing exploitation of recently patched CAV

CISA unveils 25 new advisories for Industrial Control Systems

CISA issued 25 ICS advisories on September 12, 2024, detailing current security issues, vulnerabilities, and exploits in Industrial Control Systems....
Read More
CISA unveils 25 new advisories for Industrial Control Systems

Intel Issues Alert on 20+ Vulnerabilities, Urges Firmware Updates

Intel announced over 20 vulnerabilities in its processors and products in security advisories released on Tuesday. The chip giant has...
Read More
Intel Issues Alert on 20+ Vulnerabilities, Urges Firmware Updates

Urgent: GitLab Patches flaws allowing unapproved pipeline Job Execution

GitLab released security updates on Wednesday to fix 17 vulnerabilities, including a critical issue that lets attackers run pipeline jobs...
Read More
Urgent: GitLab Patches flaws allowing unapproved pipeline Job Execution

Fortinet admits data breach after hacker claims to steal 440GB

Fortinet confirmed a data breach after a threat actor claimed to have stolen 440GB of files from its Microsoft SharePoint...
Read More
Fortinet admits data breach after hacker claims to steal 440GB

Gov.t issues high alert on android devices

Indian Computer Emergency Response Team (CERT-In) issued a high-severity alert for android devices on September 11, 2024 highlighting the vulnerabilities...
Read More
Gov.t issues high alert on android devices

Organizations should defend the integrity of their whole IT environment with the aid of Cisco’s new XDR solution and the introduction of sophisticated Duo MFA features.

The capabilities of the Cisco XDR Platform

Cisco’s XDR strategy combines its broad experience and endpoint visibility into a single, fully functional, risk-based solution. Also, Cisco XDR is currently in beta and will be generally available in July 2023.

“Cisco XDR prioritizes and remediates security incidents more efficiently using evidence-backed automation,” Cisco reports.

“The threat landscape is complex and evolving. Detection without response is insufficient, while response without detection is impossible. With Cisco XDR, security operations teams can respond and remediate threats before they have a chance to cause significant damage,” said Jeetu Patel, Executive Vice President and General Manager of Security and Collaboration at Cisco.

Cisco XDR concentrates on telemetry-centric data and produces results in minutes, whereas standard Security Information and Event Management (SIEM) technology manages log-centric data and measures outcomes in days.

It natively analyzes and combines the six telemetry sources—endpoint, network, firewall, email, identity, and DNS—that Security Operations Center (SOC) operators claim is essential for an XDR solution.

Cisco XDR uses information from 200 million endpoints with Cisco Secure Client, formerly AnyConnect, to give process-level visibility of the point at which the endpoint and the network meeting.

“The true measure of XDR is its ability to deliver actual security outcomes, real and measurable benefit to organizations — early detection, impact prioritization, and effective and efficient response,” said Frank Dickson, Group Vice President, Security & Trust, IDC.

Cisco XDR connects with prominent third-party vendors to share telemetry, promote interoperability, and deliver consistent outcomes independent of vendor or technology.

Out-of-the-box Integrations:

Endpoint Detection and Response (EDR): CrowdStrike Falcon Insight XDR, Cybereason Endpoint Detection and Response, Microsoft Defender for Endpoint, Palo Alto Networks Cortex XDR, SentinelOne Singularity, and Trend Vision One

Email Threat Defense: Microsoft Defender for Office, Proofpoint Email Protection

Next-Generation Firewall (NGFW): Check Point Quantum, Palo Alto Networks Next-Generation Firewall

Network Detection and Response (NDR): Darktrace DETECT™ and Darktrace RESPOND™, ExtraHop Reveal(x)

Security Information and Event Management (SIEM): Microsoft Sentinel

Cisco is rethinking what is required for access management as attackers increasingly target weaknesses in weaker multi-factor authentication (MFA) implementations.

Every company’s access control strategy must include three critical components: enforcing strong authentication, verifying devices, and limiting the number of passwords in use.

“To protect against multi-factor authentication (MFA) attacks, Cisco is now offering advanced features in all editions of Duo, the most secure, cost-effective, and user-friendly access management solution on the market.” Cisco.

Check Also

Report

CISA unveils new Cyber Incident Reporting Portal

CISA has moved its cyber incident reporting form to the new CISA Services Portal to …

Leave a Reply

Your email address will not be published. Required fields are marked *