2 min

Cisco is launching the Security Cloud, a platform that should provide companies with the best security for their hybrid multi-cloud environments.

With Cisco Security Cloud, companies can secure their IT ecosystem without being confronted with the lock-in of their public cloud environments. According to Cisco, this makes the platform suitable for every type of company, from small to large.

Another function of the Cisco Security Cloud is to securely connect employees and their devices to applications, wherever they are and whatever devices they use. According to Cisco, it should offer more possibilities for prevention, detection, response and recovery from threats.

Secure Access

The platform consists of a number of categories. For Secure Access, the platform consists of various latest-generation zero-trust capabilities that constantly check the identity of users, status of devices, vulnerabilities and risk indicators. These include less invasive methods for risk-based authentication, including Wi-Fi Fingerprint as an effective location proxy that does not compromise user privacy.

Other functionality is improved session trust analysis. This is now integrated with Duo and Box.

Options for Secure Edge

Secure Edge is getting more attention with the introduction of Cisco+ Secure Connect Now. This is a complete turnkey as-a-service SASE solution. Customers can quickly roll out this solution and therefore quickly implement SASE for their organisations.

A new Talos Intelligence On-Demand service provides customised research for the enterprise threat landscape. Improvements have also been announced for incident tracking via Cisco Secure Cloud Analytics. Functionality has been added with the ability to automatically show alerts in SecureX and link these alerts to MITRE ATT&CK. This complements the existing general availability of SecureX device insights to aggregate, correlate and normalise data about the devices in their environment, and the Cisco Kenna and Secure Endpoint integrations to better prioritise vulnerabilities.

On the hardware side, Cisco previously introduced Secure Firewall 3100 Series for hybrid environments. These firewalls feature a new encrypted visibility engine that uses AI/ML to detect hidden threats.

Other Features

Other functionality that is now being presented includes a simplification of the entire security portfolio with a new Secure Client. This client will merge existing AnyConnect, Secure Endpoint and Umbrella clients during the course of this year. Other clients will be added in the coming years. Cisco is also introducing new versions of its cloud-based Secure Firewall Management Center solution. This will be made possible via Cisco Defense Orchestrator.

Tip: Cisco needs time to make Intent-Based Networking successful