As we’ve transitioned to an open ecosystems approach, we’ve observed numerous integrations developed externally by Cisco Security and its knowledge partners. These integrations aim to bolster the cybersecurity posture and defenses of our shared clients by leveraging their collaborative essence.
These strategic partnerships enable the development of comprehensive, streamlined, and eco-conscious cybersecurity solutions. As cyber threats continue to evolve, collaborative efforts become increasingly crucial for helping organizations safeguard their digital assets effectively. Using built-in options enables companies to establish a robust safety posture, better equipped to tackle the demands of today’s digital landscape. Vendors’ willingness to collaborate fosters greater synergy, ultimately driving more effective outcomes in the state of cybersecurity.
Throughout our integration initiatives, we faced pivotal moments that tested our energy, including but not limited to strategic partnerships, process harmonization, and organizational alignment. In these occasions, Cisco Safety and our know-how companions labored collectively within the Community & Safety operations facilities and successfully safeguarded these occasions from threats, guaranteeing the protection of individuals and infrastructure.
As we conclude our fiscal year 2024, the Cisco Security Technical Alliance, a collaborative platform for innovative cybersecurity solutions, has grown to encompass more than 400 technology partners and 825 integrations across Cisco’s comprehensive cybersecurity product line. We’re pleased to extend a warm welcome to our growing community of innovative partners who have joined us this year, as featured in our annual showcase. By leveraging these integrated capabilities, a synergistic effect is created, ultimately enhancing the ability to proactively mitigate customer safety concerns.
Please consult the individual companion profiles below to learn more about each integration on this platform. Visit our website at . for further details regarding our companions.
Pleased Integrating!
What sets our companions apart are the unique aspects of each integration they seamlessly facilitate.
Cisco announces enhanced security capabilities with new integrations for its Breach Detection System.
These integrations enable clients to establish a robust security posture.
Atlassian — Jira Cloud
Jira Cloud is designed to enable each member of a software development team to manage, track, and control their work efficiently. Jira offers comprehensive project management capabilities, including bug tracking, issue monitoring, agile development administration, and more. Enabling this integration allows the Jira API to be leveraged as a key target for automating workflows outside of Jira.
Felony IP
FELONY IP by AI Spera is a cutting-edge AI-powered risk intelligence platform that delivers real-time insights on all online assets, empowering users to make informed decisions in an ever-evolving digital landscape. The integration with Felony IP enables real-time insights and threat scoring for IP addresses and domains, providing additional information through Felony IP’s intuitive interface, accessible upon searching within Felony IP.
CrowdStrike
Cisco and CrowdStrike have jointly introduced two newly managed workflows.
- This feature allows you to configure an Indicator of Compromise (IOC) from an observable within the CrowdStrike platform’s pivot menu.
- This incident response workflow enables seamless escalation of containment for hosts within CrowdStrike, either through a playbook-driven approach or via automated rules.
CrowdStrike further expanded its capabilities by developing the Information Connector, which enables seamless integration of Safe Email Gateway data into its flagship Falcon platform. By consolidating security data from both email and endpoint sources, this solution significantly enhances the identification of emerging threats.
Darktrace
As a pioneer in AI-powered cyber defense, Darktrace offers a groundbreaking Community Detection and Response platform, empowering organizations to stay one step ahead of evolving threats. We empower Darktrace customers by providing them with robust risk-looking and investigation capabilities through our platform. Utilize the integrated capabilities of Darktrace to jointly scrutinize safety-related detection outcomes for observables in conjunction with IP addresses, hostnames, and unique machine IDs provided by the platform.
Elastic Cloud
By enabling this integration, you’ll unlock the Elastic Cloud API’s potential for automation workflows, allowing seamless processing of tasks such as shipping incident data to Elastic Search for efficient indexing and retention purposes?
By integrating with ExtraHop Reveal(x) Enterprise, you can seamlessly search for devices, add or remove devices from a watchlist, and query detections. This integration seamlessly creates an HTTP goal programmatically within Automation, enabling straightforward out-of-the-box workflows.
LevelBlue (AlienVault)
The AlienVault Open Threat Exchange (OTX) is the global authority on open threat intelligence sharing and evaluation, serving as a comprehensive community for cyber threat information collaboration. The AlienVault OTX integration seamlessly incorporates OTX Exercise Feed data, enabling the enhancement of risk detection capabilities within your XDR solution.
Microsoft
Microsoft Azure Active Directory integrates seamlessly with Cisco’s Extended Detection and Response (XDR) capabilities, providing valuable insights into both user and machine identities. The integration enables enhanced investigations, incident triage, and response by combining machine learning insights with human understanding.
With our platform, Defender for Endpoint customers can harness its capabilities for enhanced risk detection and investigation, alongside swift response actions, empowering them to stay ahead of and effectively defend against emerging threats targeting their endpoints. The AI-powered system also provides critical machine learning-based insights into potential security risks, thereby facilitating swift and informed decision-making during threat triage.
Within our platform, we empower Defender for Workplace 365 customers to harness the power of email intelligence and advanced detections when conducting thorough incident investigations and assessing potential risks.
NetApp
The workflow captures a snapshot of all volumes in a NetApp ONTAP system, except for those listed in the Skip Volumes input parameter. Triggered automatically, this process guards sensitive information throughout a risk response, potentially linked to automated response actions or playbooks.
By enabling this integration, you’ll make PagerDuty’s REST and Occasions APIs readily available as target endpoints for automating workflows. Workflows enable seamless automation of tasks, such as triggering the shipment of a web page via PagerDuty whenever a Cisco XDR incident is triggered, streamlining response times and enhancing overall incident management efficiency.
Palo Alto Networks
Within the Palo Alto Panorama, this workflow is accessible via the pivot menu, enabling users to add a URL, IP, or area identifier to a bulk or class group.
Pure Storage
Here is the rewritten text in a professional style:
This workflow captures a quantity snapshot for the set of volumes configured on the Flash Array, with the goal of achieving on-premises performance optimization, using the volume names provided as input variables.
The workflow captures a Safety Group snapshot operation for a predefined set of safety group volumes on the Flash Array, leveraging user-inputted variables to execute the On-Premises Goal.
The workflow effectively deletes a person from the On-Premises Flash Array by using the provided variable name.
Purple Sift
Purple Sift Pulse delivers real-time, IP, hostname, and domain-based risk intelligence to clients, empowering rapid detection and mitigation of sophisticated phishing and impersonation attacks. With Purple Sift OnDMARC’s robust email security features, Purple Sift Pulse provides safety teams with complete transparency and control over their organization’s email sending infrastructure.
Sentinel One
Two newly developed automation workflows have been integrated with SentinelOne.
Within the SentinelOne pivot menu, this workflow enables you to seamlessly integrate a file hash into a blocklist, streamlining your threat mitigation efforts.
This workflow, located within the pivot menu, enables seamless removal of a file hash from SentinelOne’s blocklist.
ServiceNow
By enabling this integration, the ServiceNow API becomes accessible to Automation workflows as a target endpoint. This goal enables the creation of tasks resembling incidents, change requests, and others.
Slack
Slack streamlines group communication and collaboration in a single platform, empowering teams of all sizes – from large enterprises to small businesses – to achieve more by bringing everyone together in one place. The integration enables customers to harness Slack as a collaborative platform for group communication and workflow automation, seamlessly integrating incident notifications and response mechanisms.
xMatters
The xMatters service reliability platform empowers DevOps, SREs, and Ops teams to streamline workflows, ensure seamless infrastructure uptime, and accelerate product delivery at scale. Combining the xMatters API enables seamless integration into automation workflows, effectively making it a prime target for workflow automation.
Cisco announces enhanced security capabilities with new integrations for its Cloud Security Suite.
These integrations enable clients to establish a robust security stance.
CrowdStrike
Integrate Safety Service Edge data seamlessly into the CrowdStrike Falcon platform, thereby achieving comprehensive, real-time cross-domain threat visibility across your entire attack surface.
IBM QRadar
The DSM now seamlessly integrates with IBM QRadar. The DSM module interprets extracted occurrences from Safe Workload and translates them into a standardised taxonomy structure, enabling seamless display within IBM QRadar.
Sevco Safety
Sevco’s integrated approach correlates diverse instrument data to provide a comprehensive asset inventory, potentially revealing previously unidentified weaknesses such as inadequate safety controls, misconfigured intermediaries, outdated software, and more?
Cisco has announced new integrations with its Consumer Safety Suite, expanding its capabilities to protect users from emerging threats. The suite now seamlessly integrates with popular online services and platforms, including Amazon Alexa, Google Assistant, and Apple’s Siri, allowing users to access critical safety features through voice commands. Additionally, the suite is now compatible with various smart home devices, enabling users to receive real-time alerts and notifications about potential security vulnerabilities. By integrating with these technologies, Cisco aims to provide a more comprehensive and intuitive approach to consumer safety, empowering users to take control of their online presence.
These integrations help clients establish a robust security stance.
The solution enables organizations to quickly deploy machine posture at the time of authentication, offering an effortless, agentless configuration for Mac OS, Windows, and Chrome OS devices.
Until recently, its integration with ISE has been extended by incorporating Chronicle SIEM’s capabilities, thereby enhancing the existing synergy between the two systems.
Microsoft
To seamlessly integrate with external authentication providers, Exterior Authentication Strategies are utilized, in conjunction with top-tier identity management solutions within the Entra ID framework, which fully supports Duo’s security protocols across all Microsoft workflows, including Microsoft Companion Center.
Duo SSO integrations
Organizations can easily safeguard access to their objectives by leveraging a consistent identity, thereby reaping the benefits of a well-established presence. Duo Security’s single sign-on (SSO) solution makes it effortless for end-users to access the applications they need without the hassle of recalling passwords, simplifying deployment and arrangement in the process. Moreover, Duo Single Sign-On (SSO) seamlessly integrates Duo’s advanced authentication features, including Multi-Factor Authentication (MFA) and Passwordless solutions, with robust security intelligence that detects and mitigates identity and machine-based threats effectively. This provides organisations with a robust tool to safeguard their customers’, information, and interests.
Our team has been diligently building integrations with prominent applications that organizations widely utilize for their primary goals. Here are some of the FY24 new Duo SSO integrations to consider:
- (14 product integrations)
- (18 product integrations)
- (2 product integrations)
New Cisco Safe Firewall integrations
These integrations help clients establish a robust security stance.
Blumira
With seamless log collection from various sources, Blumira’s Automated Cloud SIEM streamlines superior detection and swift response for small to medium-sized businesses, thereby expediting ransomware and breach mitigation efforts.
CrowdStrike
CrowdStrike Falcon Perception XDR aggregates diverse, domain-spanning telemetry feeds to provide a comprehensive, threat-focused view of an organization’s entire IT ecosystem.
Titania
Titania Nipper Enterprise thoroughly evaluates the safety and compliance posture of its clients, consistently ensuring that all configurations are current and compliance goals are achieved and sustained.
Tufin
Tufin’s Orchestration Suite serves as a centralized governance layer, empowering organizations to design and enforce comprehensive security policies while rapidly automating network changes and ensuring ongoing compliance with those standards.
Thanks to my superb teammates. The collaborative efforts with our knowledge-sharing partners have been instrumental in expanding our ecosystem – Jessica Oppenheimer, Ryan Maclennan, Dinkar Sharma, Correine Wiechec, Ginger Leishman, Jenn Kwok, Ben Greenbaum, and Apostolos Kouloukourgiotis.
Share: