Avatar

Cisco, the leader in enterprise networking and security, unveils its vision and strategy for Extended Threat Detection and Response (XDR). Today’s threat landscape requires to rethink security solutions to enable rapid detection of cyber threats and to automate response. That’s what Cisco’s Security Strategy is all about.


With the growing number of attacks on public and private actors, cybersecurity has plainly grown to become a top priority for businesses and policymakers. Russia’s invasion of Ukraine and new technologies have put additional pressure on policymakers to urgently resolve the European Union (EU) cybersecurity shortcomings.

The EU has made a concerted effort to strengthen its cyber capabilities during this legislative term with a number of initiatives, starting with the revision of the NIS directive (NIS2), which sets new rules for Europe critical infrastructure and is currently being transposed into national law by the Member States.

In a hybrid environment where threats continue to grow in number and sophistication, Cisco presents its new vision and solution for Extended Threat Detection and Response (XDR): a unified, cloud-based, AI-driven security platform.

As critical infrastructure operators and public administrations look to operationalize the NIS 2
requirements, Cisco’s XDR gives them the capability to detect, investigate and prioritise significant
threats and incidents, and the tools to quickly remediate them.

Fragmented security market, a windfall for threat actors

The threat landscape is complex and evolving. Adversaries are counting on the lack of integration across security strategies and solutions to slip through the cracks and evade detection. Most organizations employ tools from multiple vendors. Unfortunately, there’s limited integration and little shared telemetry. This is one of the biggest challenges of keeping up with ever-evolving threats and a growing attack surface.

While European legislators are discussing ways to enforce telemetry sharing between businesses
under the Data Act, Cisco is anticipating and outstripping the regulatory requirements by responding
effectively to customer needs on security data sharing across a wider set of data sources.

Cisco’s XDR vision and solution addresses this head on by integrating with third-party products, including competitive solutions. Data and context shared across vendors and advanced analytics on that telemetry across as many vectors as possible ensure we can rapidly detect and comprehensively respond to the world’s most sophisticated adversaries.

3rd Party Cisco XDR

Extended Threat Detection and Response Strategy in a Complex Landscape

In addition to a fragmented security solutions market, sophisticated exploits that were once the domain of nation-state threat actors have now become commoditized. Add in the mix new technologies such as generative AI giving threat actors even more tactics to leverage. This is making responding at a speed to minimize exposure and risk very difficult. The result? Breaches are more common and more costly than ever.

This landscape demands robust detection and response solutions to detect, prioritize and mitigate threats from every angle. Cisco’s new XDR strategy converges deep expertise and unmatched visibility across both the network and endpoints to detect threats that point solutions can’t detect in isolation. It moves the focus from endless investigations over to remediating high priority incidents and threats before they have a chance to cause significant damage.

Additional Resources



Authors

Chris Gow

Senior Director, EU Public Policy

Government Affairs