Avatar

News Summary:                                                                                                                                                                           

  • Cisco SecureX, the broadest and most integrated cloud-native cybersecurity platform, will be generally available globally on June 30, 2020.
  • With remote work on the rise, CISOs can leverage SecureX to achieve unified visibility across Cisco security products, automate workflows, and quickly remediate threats.
  • Additional enhancements and integrations will further secure remote workers and address the #1 threat vector, email security.

Dubai, UAE— July 6 , 2020—Cisco Live Digital — Cisco (NASDAQ: CSCO), the leader in enterprise security, today announces the general availability globally of Cisco SecureX, the broadest and most integrated cloud-native security platform, included with all Cisco Security products to simplify and enhance the way customers manage security, on June 30, 2020. SecureX comes as organizations juggle to manage business and security challenges at unprecedented scale. This is due to the acceleration of digital transformation and rise in remote workers. Cisco has a long-standing commitment to connect and protect its customers working from anywhere, on any device, and furthers its mission to unify and optimize its security portfolio.

Managing an organization’s security is complex – from keeping up with new business processes, tracking evolving threats and navigating a sprawling vendor landscape. Data from the C-suite backs this up. According to Cisco’s CIO Perspectives 2020 survey of 1,300 global CIOs, the top two challenges facing CIOs are security, followed by complexity. More than two-thirds of CIOs feel they are being stretched too thin. One-way security leaders are battling this complexity is with vendor consolidation. Newly released data from Cisco’s 2020 CISO Benchmark Report revealed that when dealing with a cyberattack, organizations with more security vendors experienced longer downtime, higher costs and more breached records.

To address current and future security challenges, SecureX connects the breadth of Cisco’s integrated security portfolio with customers’ entire security infrastructure for a consistent and simplified experience. It unifies visibility, enables automation, and strengthens security across network, endpoints, cloud, and applications. With SecureX all new and existing customers will benefit from these capabilities and more without incurring additional cost:

  • Unified Visibility – SecureX provides key operational and threat metrics across network, endpoint, cloud, and applications. With the SecureX ribbon feature, the platform is integrated in every single Cisco Security technology so customers can access platform capabilities seamlessly across all products.
  • Automation to Increase Operational Efficiency – Customers can automate workflows across products from Cisco Security and third parties so they can focus on more impactful tasks. SecureX can save customers hours of manual work by automating threat hunting based on Cisco Talos threat intelligence and other intelligence sources.
  • Strengthened Security – SecureX threat response enables security experts to quickly identify impacted targets and remediate within minutes by correlating intelligence data from multiple intelligence sources and telemetry from network, endpoint, email, cloud, and third-party products.

“With SecureX we wanted to reimagine the way our customers experienced security by making it simple and automated,” said Fady Younes, Cybersecurity Director, Middle East & Africa, Cisco. “We knew this would be transformative for the industry, but we could never have predicted just how important this would be to security and IT professionals at this very moment. In this new and dynamic world, customers need a security platform that can protect employees wherever they work and meet the challenges of today and the future.”

In addition to the simplified experience SecureX brings, Cisco Security is also unveiling new enhancements and integrations to further secure the remote workforce including:

  • Greater unified user and device protection through an integration between endpoint security and MFA.
  • Customers can use cloud email with greater confidence. Cloud Mailbox Defense for Office365 provides complete email visibility (inbound, outbound, and internal messages) with context to strengthen protection against advanced email threats such as phishing, ransomware, spoofing and spam.

Additional Resources:

# # #

About Cisco 
Cisco (NASDAQ: CSCO) is the worldwide leader in technology that powers the Internet. Cisco inspires new possibilities by reimagining your applications, securing your data, transforming your infrastructure, and empowering your teams for a global and inclusive future. Discover more on The Network and follow us on Twitter. Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. A listing of Cisco’s trademarks can be found at www.cisco.com/go/trademarks. Third-party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnership relationship between Cisco and any other company.

 

# # #

 

Tamara Azab

Head of Communications – MEA
Cisco

tazab@cisco.com

+971 55 706 5472

 

Nour Massalkhi

Account Executive
H+K Strategies

nour.massalkhi@hkstrategies.com

+971 58 184 5789