Avatar

For the past year, we’ve been working to develop and publish use cases for SecureX orchestration. To date, we’ve published 64 workflows that address a wide variety of use cases including automated investigation, automated response, incident promotion, and more. One of our newer use cases, number 53, brings Kenna Security into the orchestration ecosystem.

Fixes to ServiceNow Incidents

Kenna Security allows you to centrally manage your vulnerabilities and prioritize those vulnerabilities based on risk to your organization. Where available, information about how to resolve or fix the issue is also provided. This critical, detailed insight into your assets is incredibly powerful. We understand that most security analysts don’t want another dashboard to review. To help solve this challenge, we’ve developed a SecureX orchestration workflow to automatically fetch vulnerability and fix information from Kenna and promote it to incidents in ServiceNow for remediation. This workflow leverages the power of Kenna and automates the process of gathering vulnerability and remediation data, putting it in front of the right resources faster, reducing your risk and time spent solving.

The ServiceNow incident ticket we generate includes information about the asset in question including a link to view it in Kenna:
Screenshot of the aforementioned ServiceNow incident ticket, which includes information about the asset in question including a link to view it in the Kenna Portal.

We also include information about the fixes and associated vulnerabilities for the asset:
Screenshot of the aforementioned included information about the fixes and associated vulnerabilities for the asset.

But wait, there’s more…

Finally, to complete the integration, we let Kenna know that a ticket has been opened for the vulnerabilities. This prevents duplicate tickets from being generated but, more importantly, allows you to pivot from Kenna directly into ServiceNow:
Screenshot of the aforementioned ticket, highlighting the ability to pivot from Kenna directly into ServiceNow.

Resources

Want to learn more about this use case or try it out for yourself? Check out the workflow’s documentation or our new YouTube Video.

 

 


We’d love to hear what you think. Ask a Question, Comment Below, and Stay Connected with Cisco Secure on social!

Cisco Secure Social Channels

Instagram
Facebook
Twitter
LinkedIn



Authors

Matt Vander Horst

Technical Leader

Cisco Security