Avatar Avatar

We live in an increasingly digital world where the number of connections—driven by a highly distributed and diverse web of applications, devices, and users—continues to grow exponentially.

This level of complexity increases as organizations rely more heavily on multicloud services, software-as-a-service (SaaS), and infrastructure-as-a-service (IaaS), with technologies like generative artificial intelligence (AI). There are billions of interdependencies that can suffer outages or other degradation, touchpoints that bad actors can exploit, and many more things to protect and optimize as organizations see their attack surface expand.

With more people and devices connected to the network than ever before, organizations need secure network infrastructure to reduce cybersecurity risks without compromising always-on, optimized user experience.

This week at Cisco Live Amsterdam, we are delivering several new ways to help organizations connect everyone and everything with zero-trust security, powered by the convergence of the world’s best networking, security, and assurance platforms, to deliver continuous optimal performance.

Achieve digital resilience and assured performance

To securely assure workforce productivity and customer satisfaction, organizations need to seamlessly connect everyone and everything with zero-trust security. Security and IT teams need to easily share performance and experience insights into critical applications and services. Industrial organizations must have in-depth visibility across their operational technology (OT) security posture and access to actionable insights that allow them to boost OT security, maintain uptime, and drive compliance with new cybersecurity regulations.

Simplify secure access with Cisco Catalyst SD-WAN

Cisco Secure Access, Cisco’s converged cloud security service edge (SSE) solution, now integrates directly into the Cisco Catalyst SD-WAN cloud-first architecture. This enables IT teams to simplify, secure, and scale their businesses by deploying secure access service edge (SASE) architectures on top of their Cisco Catalyst 8000 series routers. The result is simplified IT operations and increased security resiliency with the ability to enforce a consistent zero-trust security posture and apply granular security policies across the network, while still ensuring the seamless experiences people need and expect.

Assure seamless digital experiences with Cisco ThousandEyes

With Cisco Secure Access Experience Insights, powered by ThousandEyes, the health of hybrid workforce endpoints, their wireless and wired connectivity, internet paths, and the performance of top SaaS applications can be monitored through Cisco Secure Client—with no need for a separate agent or dashboard.

With ThousandEyes integrated within the Cisco Secure Access dashboard, customers have a single, correlated view to manage connectivity, security, and digital experiences for their workforce—regardless of where users or issues are located. By unlocking a new level of optimization opportunity, IT and security teams can ensure continuous digital access and performance.

For example, furniture retailer Room & Board implemented ThousandEyes to empower its hybrid employees, ensuring seamless access to critical applications and resources. As a result, Room & Board designers can provide customers with digital experiences comparable to the in-person experience in their physical showrooms, continually drawing them back for more. Learn more from Mark Rodrigue, Senior Network Engineer at Room & Board.

Secure critical infrastructure with Cisco Cyber Vision

With new EU cybersecurity regulations under the Network and Information Security (NIS2) directive being enforced as of October 2024, Cisco is helping our customers comply with enhanced cybersecurity capabilities. More than 350,000 organizations impacted by these regulations will need a good understanding of their security posture to implement cyber risk management best practices and zero-trust security policies.

Cisco embeds OT visibility, secure remote access, and zero-trust policy enforcement into the industrial network that allows customers to see and access everything without deploying hardware solutions for each security requirement.

Integrated into Cisco’s industrial networking portfolio, Cisco Cyber Vision software builds a detailed inventory of connected assets and their security posture.

Cisco’s new OT security posture report in Cyber Vision captures vulnerabilities, risky activities, and security events on industrial assets and remote access insights, which helps security teams identify rogue remote access gateways and take corrective action through integration with Cisco Catalyst Center and Cisco Identity Services Engine (ISE).

In addition, Cyber Vision now leverages Cisco Security Risk Scores from Cisco Vulnerability Management (formerly Kenna Security) to better prioritize risks by scoring asset vulnerabilities based on exploit histories rather than severity alone.

The Cisco Secure Equipment Access solution adopts a Zero Trust Network Access (ZTNA) architecture that enforces strong security controls to grant remote users access only to specific resources at specific times. The new Secure Equipment Access dashboard helps administrators monitor and audit remote access activities and trends for compliance.

For example, when CPFL Energia, Brazil’s second largest power utility, needed to secure their OT environment, they deployed Cisco Cyber Vision to provide visibility into what was connected in their substations and mitigate vulnerabilities.

“With Cyber Vision, we now have the visibility into our mission-critical OT networks as a first step to mitigate vulnerabilities and improve our security posture. Cyber Vision found more than 20 instances of malware in our substations and identified features and protocols that don’t need to be active.” –Emerson Cardoso, Chief Information Security Officer, CPFL Energia

Connect, secure, assure

With these new secure networking capabilities, you can move beyond technology silos and time-consuming integrations with secure networking solutions that are simpler, outcome-driven, and converged. Cisco’s integrated platform strategy combines common identity and policy management with distributed enforcement of zero-trust security policies across every point of connection to provide users with secure access to corporate and operational resources from wherever they work, on-premises or in the cloud, with a superior application experience assured. If it’s connected, it’s protected—with Cisco.

 

Discover more about the latest security and AI capabilities being announced at Cisco Live Amsterdam.

 

 



Authors

Vikas Butaney

Senior Vice President and General Manager, Cisco SD-WAN, Multicloud, and Industrial IoT 

Joe Vaccaro

Vice President and General Manager

Cisco ThousandEyes