Hybrid Mesh Firewall introduces intent-based policy management across multi-vendor firewalls through Cisco Security Cloud Control with Mesh Policy Engine.
A new analyst shares their Cisco Live SOC experience, covering quick onboarding, using Cisco XDR and Endace for incident investigation, and building confidence in threat response.
Windows clients expose Active Directory DNS queries on public Wi-Fi, risking OSINT and credential leaks. Learn from Cisco Live SOC observations how to protect clients with VPNs .
Learn how Cisco Live SOC uses Splunk SPL and Endace PCAP to investigate exposed HTTP authentication and Kerberos activity, securing sensitive data on public Wi-Fi networks.
Cisco Security and Splunk protected Cisco Live Melbourne 2025 in the Security Operations Centre. Learn about the latest innovations for the SOC of the Future.
Explore a Cisco TME's experience in the Cisco Live SOC, detailing efficient onboarding, incident escalation, and a real-world DDoS attack investigation and response.
Cisco Security and Splunk secured the GovWare 2025 network in the Security Operations Centre. Learn about the latest innovations for the SOC of the Future.
During GovWare, Cisco XDR detected 39 incidents. The SOC team conducted analysis and response actions, and reported critical incidents to the GovWare NOC.
Cisco XDR and the Swiss Army knife share a theme of a versatile, integrated, and unified platform, giving users myriad solutions to take on diverse challenges.
Cisco Security and Splunk protected RSACβ’ 2025 Conference in the Security Operations Center. Learn about the latest innovations for the SOC of the Future.
Cisco Security and Splunk protected Cisco Live San Diego 2025 in the Security Operations Center. Learn about the latest innovations for the SOC of the Future.
Cisco Security and Splunk protected Cisco Live San Diego 2025 in the Security Operations Center. Learn about the latest innovations for the SOC of the Future.
Cisco Security and Splunk protected Cisco Live San Diego 2025 in the Security Operations Center. Learn about the latest innovations for the SOC of the Future.
Cisco XDR is an infinitely extensible platform for security integrations. Like the maturing SOCs of our customers, the event SOC team at Cisco Live San Diego 2025 built custom integrations to meet our needs. You can build your own integrations using the community resources announced at Cisco Live. It was an honor to work with [β¦]
Cisco Security and Splunk protected Cisco Live San Diego 2025 in the Security Operations Center. Learn about the latest innovations for the SOC of the Future.β―
Discover how Cisco Security Suites are helping organizations achieve zero trust while realizing significant cost savings, improved productivity, and a 110% ROI.
Join us at Cisco Live San Diego to explore Cisco XDRβs latest innovations, including custom integrations, AI automation, and community features. Donβt miss out!
The CVE program is the foundation for standardized vulnerability disclosure and management. With its future uncertain, global organizations face challenges.
Since inception, Cisco XDR has followed the Open XDR philosophy. We integrate telemetry and data from dozens of Cisco and third-party security solutions.
Cisco is the Official Security Cloud Provider for the Black Hat Network Operations Center (NOC). We work with the other official partners to bring the hardware, software and engineers to build and secure the network, for our joint customer: Black Hat.Β Arista: Wired and Wireless Network EquipmentΒ Corelight: Open Network Detection and ResponseΒ Palo Alto [β¦]
Cisco XDR transforms cybersecurity with enhanced threat detection and automated responses. Download the Solution Brief for detailed insights and use cases.
The Black Hat Network Operations Center (NOC) provides a high-security, high-availability network in one of the most demanding environments in the world: the Black Hat event. The NOC partners are selected by Black Hat, with Arista, Cisco, Corelight, Lumen, NetWitness and Palo Alto Networks delivering from Las Vegas this year. Cisco is the official Domain [β¦]
Universities need advanced security architectures for effective incident response. Discover how XDR solutions enhance visibility and resilience in complex tech landscapes.
Cisco XDR turns one year old. Here is the backstory of how we developed relationships and alliances with βcompetitorsβ to have the open ecosystem of today.
Cisco engineers often face the challenge of setting up a Security Operations Center in two days at global events. Aditya Sankar explains the process with our βSOC in a Boxβ in this blog.
Securing industrial networks is top of mind. Ciscoβs comprehensive OT security solution and unified IT/OT security platform is a Leader according to Forrester. Learn what makes Cisco stand apart in this market.
No matter how reliable and performant your network is, it doesnβt matter if itβs not secure. To help make the world a safer place, we need to reimagine security.
Discover how Cisco XDR redefines security with integrated tools, AI-driven threat detection, and rapid response to solve real-world problems for the SOC
Discover how Cisco XDR's MITRE ATT&CK mapping strengthens your security operations. Learn to identify security gaps and improve your cybersecurity posture.
Secure Client Management capabilities arenβt going away with the SecureX EOL, the functionality is simply migrating to the Cisco Security Cloud Control service.
We're excited about the integration of Cisco XDR and Splunk Enterprise Security, creating a SecOps platform that can grow with customers as needs change.
Cisco XDR is a leader in providing comprehensive threat detection and response across the entire attack surface. Weβll be showcasing new capabilities that will give security teams even more insight, aβ¦ Read more on Cisco Blogs