How We're Making AI Pervasive in the Cisco Security Cloud

More than any technology in cybersecurity history, AI is redrawing the lines between defender and attacker.
For the first time, I believe the scales are tipping in favor of the defenders because of a data advantage.
With AI, we can correlate data on a massive scale, see more attacks, and contain attacks faster to minimize damage.
At Cisco Live Melbourne, we shared how we're making AI pervasive across the Cisco Security Cloud and our entire portfolio.
The combination of our AI and our access to massive amounts of data will reframe how customers think about cybersecurity outcomes - from detection and remediation to prediction and prevention.
For decades the security industry has struggled with the talent gap - both in terms of the staggering number of unfilled positions and the competition for highly specialized talent.
Basically, we're using AI to give security analysts superpowers, helping your organization operate at machine-scale.
At Cisco Live we announced our all-new Cisco AI Assistant for Security.
We demonstrated the AI Assistant for the use case of firewall policy management, which is going live within the Cisco Cloud-delivered Firewall Management Center and Cisco Defense Orchestrator.
Firewall administration is an area that's notorious for requiring highly specialized talent and a large learning curve for understanding the context and complexities of a company's full firewall environment.
Using natural language, an administrator can iterate with the AI Assistant to do things like discover and identify all the policies that control access to an application, define a new policy or rule for the administrator, and implement the policy.
The AI Assistant can also identify duplicate or misconfigured security policies from amongst thousands of existing policies and make recommendations for resolving them.
One example is in Cisco XDR, which correlates data across email, web, process, and network domains to detect a real attack with more accuracy.
Another augmentation example is the Encrypted Visibility Engine in the 7.4.1 Operating System for the Cisco Secure Firewall family.
Automation is woven into every aspect of how we deploy AI to our customers.
If the threat turns out to be ransomware, there is a point of immediate recovery, and no data is lost.
Ultimately, our customers trust us with their data because we view data privacy as a fundamental human right.
That's why we built governance tools that measure our data management, data provenance, and how it's being leveraged in the models.
None of the outcomes listed above matter if there is a lack of transparency, because that leaves the door open for privacy loss, algorithm bias, and data manipulation.
Read Cisco's Responsible AI Principles, documenting in more detail our position on AI. Our Responsible AI Framework aligns to the NIST AI Risk Management Framework.


This Cyber News was published on feedpress.me. Publication date: Tue, 05 Dec 2023 23:43:04 +0000


Cyber News related to How We're Making AI Pervasive in the Cisco Security Cloud