3

Extended Detection and Response (XDR)

 2 years ago
source link: https://www.cisco.com/c/en/us/products/security/xdr.html?ccid=cc002757&dtid=pdidgd000674&oid=otrsc027708&POSITION=3rd+party+banner&COUNTRY_SITE=us&CAMPAIGN=sc-27&CREATIVE=322219968%7C514890046%7C162903300&REFERRING_SITE=N7442.124998IDGCOMMUNICATIONS&CID=&ebuy%21=&dclid=CNG_973d5fQCFdYKvQodXeEPJQ%23%7Eresources
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

Cisco Talos Threat Advisory: Critical Apache Log4j vulnerability being exploited in the wild.

Learn more

What's new

XDR For Dummies

Read the Extended Detection and Response (XDR) For Dummies e-book to learn how a platform approach can reduce complexity for your security team.

451 Research report

451 Research details how modernizing security operations with XDR adds value across your organization.

XDR powered by SecureX

Discover how you can build a bridge to better security by adopting an integrated platform approach.

XDR Buyer's Guide

Easily connect third-party security tools to our XDR solution using turnkey integrations in SecureX. 

Benefits

Built-in extensions

Simplify breach defense with capabilities integrated across the broadest portfolio. 

Intelligent detections

Identify malicious intent with machine learning-based analytics across the most data sources.

Confident responses

Reduce threat dwell time with playbook-driven automation across the most control points. 

Your fastest route to achieving XDR

Endpoint detection and response

Reduce incident response time by up to 85 percent by accelerating the detection and automating the response to threats.

Cloud-native integrated security platform

Achieve simplicity, visibility, and efficiency with the broadest, most integrated platform. 

Network detection and response

Reduce false positives by enabling behavioral detection with agentless visibility across the network and cloud.

XDR gets you better security outcomes

Reduction of dwell time:  Eliminate investigation tasks and shorten the time spent on threat hunting and staying compliant.

6-10hours

Saved per incident:  Reduce response time and improve end-user productivity by returning access to data faster.

More visibility across the network:  Detect and prioritize threats across your private network, public clouds, and even in encrypted traffic.

10 ways you can experience XDR today

Explore our top 10 uses cases in our new e-book and get answers to questions such as:

  • Does XDR unify data from your security technologies?
  • What role does analytics play in bringing together insights from across attack vectors?
  • Is your endpoint security doing enough?
  • Is automation the answer?
  • How will you make better security decisions with XDR?

A simplified security experience

Get the cloud-native, built-in platform experience that connects our Cisco Secure portfolio and your infrastructure. It is integrated and open for simplicity, unified in one location for visibility, and maximizes operational efficiency with automated workflows.

XDR key capabilities

Achieve more with less effort

Find observables, then start a casebook or improve threat hunting with live endpoint queries. Manage incidents generated by analytics, then launch an investigation or orchestrated workflow.

Learn what is happening and how to act across managed endpoints and unmanaged network or cloud entities with a clearly explained verdict using 100 behavioral models and 400 ML classifiers.

Run playbooks using an extensive library of actions (isolate host, for example) and approvals. Continuous response (such as block file, prevent exploit) is based on analysis results before execution or retrospectively.

What customers and analysts are saying

Cisco Secure Endpoint

Istanbul Grand Airport, the world's largest airport, improves security efficacy.

Cisco SecureX

University of North Carolina at Pembroke increases efficiency in its SOC.

Reimagining endpoint security

ESG believes that an integrated XDR approach can bolster your endpoint protection.

The Total Economic Impact of SecureX

Discover how organizations using SecureX drive up to a 90 percent reduction in analyst effort per incident.

451 Research analyst Aaron Sherrill shares his insights into the evolution of XDR. 

Security trends catalyzed by 2020

Researchers at 451 explain how events in 2020 impacted adoption of SASE, zero trust, and XDR.

Webinars

Expand the scope of your XDR (51:39)

In this #CiscoChat, discover how a platform approach to XDR can enhance your ability to find, prioritize, and remediate threats.

Learn how to expand the scope of your XDR approach in this presentation from the SANS Cyber Solutions Fest.

Cisco Secure Insights Summit

Our summit focused on extended detection and response (XDR) and how SecureX solves business challenges.


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK