Strengthen Your Security Operations: MITRE ATT&CK Mapping in Cisco XDR

Strengthen Your Security Operations: MITRE ATT&CK Mapping in Cisco XDR

In the intricate dance between cyber attackers and defenders, understanding adversary behavior is the difference between keeping up with sophisticated attacks or falling behind the evolving threat landscape. For security teams, this often feels like trying to navigate a maze blindfolded since adversaries typically have greater insights into defender strategies than defenders have into adversarial attacks. This lack of visibility can lead to reactive cybersecurity with ineffective security operations, poor incident response, and a weak…

Read More

Accessing Secure Client Cloud Management after the SecureX EoL

Accessing Secure Client Cloud Management after the SecureX EoL

With the SecureX End of Life (EoL) quickly approaching on July 31, 2024, we want to ensure you have accurate information on how you will be able to continue accessing Cisco Secure Client Cloud Management capabilities. Client Management capabilities are not going away as part of the SecureX EOL, the functionality is simply migrating to the Cisco Security Cloud Control service. Cisco Secure Client is our security endpoint agent which contains many capabilities you may…

Read More

Black Hat Asia 2024 NOC: Cisco Security Cloud

Black Hat Asia 2024 NOC: Cisco Security Cloud

Cisco is honored to be a partner of the Black Hat NOC (Network Operations Center), and this was our seventh year supporting Black Hat Asia. Cisco is the Official Mobile Device Management, Malware Analysis and DNS (Domain Name Service) Provider. We work with other official providers to bring the hardware, software and engineers to build and secure the network, for our joint customer: Black Hat. Arista: Network Equipment Corelight: Network Analytics and Detection MyRepublic: Broadband…

Read More

RSAC: Partners Make The Art of Possible, Possible

RSAC: Partners Make The Art of Possible, Possible

The RSA Conference is here again, and I am thrilled about the opportunity to connect with our #CiscoPartners, customers, and colleagues old and new. The theme for RSAC this week is ‘The Art of Possible’, and it really resonates with me because together with our valued partners—we enable what’s possible for our customers to achieve their business outcomes. Cisco at RSA Conference 2024 As in past years, Cisco has an extensive presence at #RSAC24. If…

Read More

Cisco & Splunk: A Complete SOC Platform Purpose-Built for the AI-Driven Future

Cisco & Splunk: A Complete SOC Platform Purpose-Built for the AI-Driven Future

Organizations come in all shapes and sizes. From big companies to small, local companies to multi-nationals, unregulated to highly regulated — the size and sophistication of organizations operating in today’s economy is incredibly diverse. Equally, the size and sophistication of their security operations also varies. The reality is that there is not a one-size-fits-all approach to security operations. That is why I am so excited about the integration of Cisco XDR and Splunk Enterprise Security….

Read More

Supercharging Cisco XDR with AI and Identity Intelligence at RSAC 2024

Supercharging Cisco XDR with AI and Identity Intelligence at RSAC 2024

Cisco XDR is a leader in providing comprehensive threat detection and response across the entire attack surface. We’ll be showcasing new capabilities that will give security teams even more insight, automation, and control over your environment at RSA Conference 2024, which is in San Francisco from May 6-9. Cutting-Edge Innovations in Cisco XDR At the heart of these innovations is the Cisco AI Assistant in XDR. This powerful tool empowers security analysts of all skill…

Read More

Introducing Cisco XDR Playbooks: Finding the balance in automating and guiding incident response

Introducing Cisco XDR Playbooks: Finding the balance in automating and guiding incident response

Security Operations is the beating heart of any organization, a united team vigilantly standing guard against cyber threats. To outsmart their adversaries, they must delve deep into the intricate world of technology and human behavior. As they navigate these complex landscapes, they must also transition from relying on tribal knowledge and ad-hoc maneuvers to a mature, high-performing operation. The key? Embracing consistency and cultivating effective procedures. With this in mind, enter the world of Cisco…

Read More

Introducing Cisco Rail CBTC and Safety Solution

Introducing Cisco Rail CBTC and Safety Solution

This is the last episode of this CBTC blog series. In the last three posts, I have shared some key trends and challenges metro operators are facing, the adoption of CBTC and its associated benefits and implementation challenges, as well as Cisco’s approach to delivering a simplified, secured, and resilient onboard and trackside network. For this post, let’s reveal the complete Cisco Rail CBTC and Safety Solution. Standard based, redundant, and modular architecture A Data…

Read More

Cisco Live Melbourne SOC Report

Cisco Live Melbourne SOC Report

Executive Summary. 1 The Team… 2 Team Leaders. 2 Core Infrastructure and Threat Hunting. 2 Threat Hunting. 2 Build and Operation. 2 SOC Architecture. 2 Cisco Secure Access Enables ZTNA for SOC Admins. 4 Powering XDR with the Cisco Secure Portfolio. 6 Analyst Stories. 9 New Domain Investigations. 9 Mirai Botnet Attempts. 11 Log4j Attempts. 14 SERVER-WEBAPP LB-Link Multiple BLRouters command injection attempt (1:62009:1) Dinkar Sharma, Aditya Sankar 16 Threat hunting and Noise reduction in…

Read More

NIS2 compliance for industrial networks: Are you ready?

NIS2 compliance for industrial networks: Are you ready?

Since the European Union (EU) signed the second version of the Network and Information Security (NIS2) Directive in December 2022, there has been a real frenzy all around Europe about it. NIS2 is now on top of the priority lists of most European Chief Information Security Officers (CISO). But do you know what it is? And most importantly, should you be concerned? You probably have no choice but to comply with NIS2 The short answer…

Read More
1 2