Cisco AI Assistant for Security helps customers automate complex tasks

This marks a major step in making AI pervasive in the Security Cloud, Cisco's unified, AI-driven, cross-domain security platform.
The AI Assistant will help customers make informed decisions, augment their tool capabilities and automate complex tasks.
As cyber attacks continue to evolve, organizations' defenses must, too.
Ransomware and extortion attacks continue to persist at a steady pace, making up 20% of Cisco Talos Incident Response engagements this year, according to the new Cisco Talos 2023 Year in Review report.
Talos also observed an increase in sophisticated attacks on networking devices this past year, particularly by state-sponsored actors.
The increased speed and sophistication of malicious actors requires the adoption of machine scale defenses.
With unmatched visibility across the network and security, Cisco works with more machine-driven telemetry and on a scale larger than most in the industry.
The new Cisco AI Assistant for Security is trained on one of the largest security-focused data sets in the world, which analyzes more than 550 billion security events each day across web, email, endpoints, networks and applications.
It can understand event triage, impact and scope, root cause analysis and policy design.
With this data, the AI Assistant aims to close the gap between cybersecurity intent and outcomes.
All of Cisco's AI capabilities are built securely and align with Cisco's Responsible AI Framework.
AI Assistant for Firewall Policy: The Cisco AI Assistant for Security is first going live within the Cisco Cloud-delivered Firewall Management Center and Cisco Defense Orchestrator to solve the big challenge of setting and maintaining complex policies and firewall rules.
Administrators can now use natural language to discover policies and get rule recommendations, eliminating duplicate rules, misconfigured policies and complex workflows with increased visibility as well as accelerated troubleshooting and configuration tasks.
AI-powered Encrypted Visibility Engine for All Firewall Models: Most data center traffic today is encrypted and the inability to inspect encrypted traffic is a key security concern.
Decrypting traffic for inspection is resource-intensive and fraught with operational, privacy and compliance issues.
With the 7.4.1 Operating System now available across the entire Cisco Secure Firewall family, customers see AI go even further via the Encrypted Visibility Engine.
The Encrypted Visibility Engine leverages billions of samples, including sandboxed malware samples, to determine if the encrypted traffic is transporting malware.
It can tell which operating system the traffic is coming from and what client application is generating that - all without the need for decryption.


This Cyber News was published on www.helpnetsecurity.com. Publication date: Wed, 06 Dec 2023 12:43:04 +0000


Cyber News related to Cisco AI Assistant for Security helps customers automate complex tasks

Help Firewall Admins With Cisco AI Assistant for Security - At its core, a firewall is a shield that protects your network from malicious traffic. But those who work with firewalls every day know the reality: An average firewall has thousands of rules governing how traffic should be handled, many of which may ...
7 months ago Feedpress.me
Cisco AI Assistant for Security helps customers automate complex tasks - This marks a major step in making AI pervasive in the Security Cloud, Cisco's unified, AI-driven, cross-domain security platform. The AI Assistant will help customers make informed decisions, augment their tool capabilities and automate complex ...
7 months ago Helpnetsecurity.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
7 months ago Esecurityplanet.com
Accelerating Your Journey to the 128-bit Universe - The 2023 National Cybersecurity Strategy requires acceleration of your agency's mission to go boldly into the 128-bit address space universe with greater speed and urgency. IPv6-only is the addressing standard for the U.S. Federal Government, ...
7 months ago Feedpress.me
Cisco Adds New Security and AI Capabilities in Next Step Toward Cisco Networking Cloud Vision - PRESS RELEASE. AMSTERDAM, Feb. 6, 2024 /PRNewswire/ - CISCO LIVE EMEA - Cisco, the leader in networking and security, today introduced new capabilities and technologies across its networking portfolio that are designed to drive a more unified and ...
5 months ago Darkreading.com
Building Data Center Infrastructure for the AI Revolution  - This is part two of a multi-part blog series on AI. Part one, Why 2024 is the Year of AI for Networking, discussed Cisco's AI networking vision and strategy. This blog will focus on evolving data center network infrastructure for supporting AI/ML ...
3 months ago Feedpress.me
Skyhigh Security's AI-driven DLP Assistant prevents critical data loss - Skyhigh Security announced an AI-driven DLP Assistant as an advanced DLP capability within its Security Service Edge portfolio. The AI-based Assistant can help simplify many complex tasks in DLP with the ability to generate complex regular ...
5 months ago Helpnetsecurity.com
Cheers to 2023 and a Year of Partner Prosperity Ahead - This year, my family loaded up the car and drove into the beautiful Oregon mountains to cut down a Christmas tree. Despite relentless wildfires earlier in the year, we found the perfect survivor tree to take home with us-a symbol of perseverance and ...
6 months ago Feedpress.me
Simbian Unveils Generative AI Platform to Automate Cybersecurity Tasks - Simbian today launched a cybersecurity platform that leverages generative artificial intelligence to automate tasks that can increase in complexity as the tool learns more about the IT environment. Fresh off raising $10 million in seed funding, ...
2 months ago Securityboulevard.com
Award-Winning Centralized Platform Helps Unlock Value Through Simplicity - Network operators need to cater to their customers by delivering services from anywhere between 1G to 100G speeds, while having the ability to aggregate into 400G networks. With the evolution of the network and emergence of more localized and ...
4 months ago Feedpress.me
Bringing Simplicity to Security: The Journey of the Cisco Security Cloud - In June of 2022 at the RSA Conference, we announced our vision for the Cisco Security Cloud Platform. Since the announcement, we've been working hard to deliver, and the core of what we've accomplished has been rooted in how we can bring simplicity ...
6 months ago Feedpress.me
Microsoft Security Copilot improves speed and efficiency for security and IT teams - First announced in March 2023, Microsoft Security Copilot-Microsoft's first generative AI security product-has sparked major interest. With the rapid innovations of Security Copilot, we have taken this solution beyond security operations use cases ...
7 months ago Microsoft.com
Simplify budgets and purchasing with Cisco Security Suites - In the pursuit of better security outcomes, organizations have relied on an ever-increasing number of products and services. On average, enterprise customers use as many as 76 unique security solutions. This complexity makes it very difficult for ...
6 months ago Feedpress.me
Microsoft Copilot for Security: General Availability details - To help you seize this opportunity, we are excited to announce the general availability of Microsoft Copilot for Security on April 1st. This industry-leading product is the only generative AI solution that helps security and IT professionals amplify ...
3 months ago Techcommunity.microsoft.com
Microsoft announces Security Copilot early access program - Microsoft announced this week that its ChatGPT-like Security Copilot AI assistant is now available in early access for some customers. Security Copilot, Redmond's AI-driven security analysis tool, makes it faster for security teams to counter threats ...
7 months ago Bleepingcomputer.com
Cisco XDR: SLEDs "SOC in a Box" - For State, Local, and Education entities the Security Operations Center is a required tool in the toolbox and a necessity for Cyber Insurance. Threats to data and information are ever evolving, and better safeguarding the security of SLED entities is ...
6 months ago Feedpress.me
Shaping the Future of Finance: The Cisco and AWS Collaboration in EMEA - The collaboration between Cisco and Amazon Web Services in the Europe, Middle East, and Africa region-combining each company's market leading strengths-continues to deliver impressive outcomes for our customers, notably within the Financial Services ...
6 months ago Feedpress.me
What's Coming to Cisco Live Europe 2024 for the Data Center Developer? - In just a week or so, Cisco Live EMEA, 2024 will be ready to sizzle at the RAI Amsterdam. From a Cisco Cloud Networking standpoint, Cisco Nexus Dashboard, Cisco ACI, and Nexus 9000 Series switches are showing up in a big way. Read on to learn what ...
5 months ago Feedpress.me
T-Mobile Data Breach Affects 37 Million Customers: What You Should Know - T-Mobile recently announced that a data breach of its API had impacted the personal records of over 37 million customers. The breach occurred on the T-Mobile website, and could have allowed unauthorized users to access customer data such as name, ...
1 year ago Heimdalsecurity.com
How We're Making AI Pervasive in the Cisco Security Cloud - More than any technology in cybersecurity history, AI is redrawing the lines between defender and attacker. For the first time, I believe the scales are tipping in favor of the defenders because of a data advantage. With AI, we can correlate data on ...
7 months ago Feedpress.me
Five business use cases for evaluating Azure Virtual WAN security solutions - To help organizations who are evaluating security solutions to protect their Virtual WAN deployments, this article considers five business use cases and explains how Check Point enhances and complements Azure security with its best-of-breed, ...
1 month ago Blog.checkpoint.com
Defining the Future of Multicloud Networking and Security: Cisco Announces Intent to Acquire Isovalent - When you think about software networking, at its core, it has two basic functions: send traffic from A to B as quickly and efficiently as possible, and move traffic from A to B but NOT to X, Y, or Z. Software-Defined Networking separates these two ...
6 months ago Feedpress.me
Do More with Security Orchestration, Automation, and Response - Today, security operations center teams face dual challenges of acquiring both the right caliber and quantity of staff. With this gap, it's important for SOC teams to consider security, orchestration, automation and response solutions to automate ...
5 months ago Securityboulevard.com
The Challenges of Building Generative AI Applications in Cybersecurity - Armorblox was acquired by Cisco to further their AI-first Security Cloud by bringing generative AI experiences to Cisco's security solutions. Quickly a new mission came my way: Build generative AI Assistants that will allow cybersecurity ...
6 months ago Feedpress.me
5 Reasons Why Your Business Needs Penetration Testing - Penetration testing is an essential security measure for businesses in the digital age. Cyber-attacks and data breaches are becoming more frequent, making it necessary for organizations to protect their sensitive data and web applications. A ...
1 year ago Tripwire.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)