Avatar

How Cisco Secure Endpoint can protect you now and into the future

As the way the world works continues to shift, we are driving towards the delivery of the Cisco Security Cloud. Our cloud-based, integrated platform will secure and connect organizations of any shape and size to accommodate constant changes in business, technology, and the threat landscape. It will enable organizations to be more adaptable and flexible while remaining protected and resilient.

Leading up to this transformation, I have used previous blogs to highlight some of the key pillars that will make up our integrated platform — including SASE, XDR, and zero trust. One technology that cuts across all these main focus areas, which I haven’t discussed much before, is Cisco Secure Endpoint.

The evolution of endpoint security 

Endpoint security solutions safeguard desktops, laptops, mobile, and IoT devices from compromise. Since endpoints are a popular attack vector for gaining access to the network and sensitive assets, endpoint defense has become a critical component of a comprehensive security portfolio. Trends such as cloud computing, hybrid work, increasingly sophisticated attacks, and a cybersecurity skills shortage put endpoints and unsuspecting users at risk.

With a greater attack surface and a wider variety of threats, endpoint security has had to evolve over the years. Point solutions for every type of threat no longer work. Today’s security solutions must combine more than one technology for complete protection. Furthermore, they must integrate with other types of security capabilities to deliver the end-to-end visibility and context needed to secure a modern, multi-cloud environment.

Cisco Secure Endpoint provides protection, detection, response, and user access coverage in a single solution. The cloud-native technology blocks malware, and swiftly detects, contains, and remediates advanced attacks that evade front-line defenses. Through multifaceted prevention and detection techniques, Cisco Secure Endpoint continuously works to eradicate threats from endpoints and stop them from infiltrating other parts of the network.

Blocking threats at the earliest point in time ensures minimal damage to endpoints and less downtime after a breach. However, thwarting all attacks before they take hold is no longer a reality, so we combine our prevention techniques with endpoint detection and response (EDR) to rapidly contain threats that find their way into your ecosystem.

In a recent test by AV–Comparatives, Cisco Secure Endpoint was ranked as a Strategic Leader in endpoint prevention and response for both its efficacy and cost-effectiveness. Secure Endpoint was the only product tested that stopped 100% of 50 targeted attack scenarios, and was also found to have the lowest total cost of ownership over a five-year period.

Comprehensive endpoint protection  

Cisco Secure leverages advanced functionality including machine learning, forensics, threat hunting, and automation to speed investigation and mitigation. Secure Endpoint also offers a variety of additional features that go beyond other industry solutions:

  • Secure Endpoint is powered by the unparalleled global threat intelligence of Cisco Talos, delivering continuously updated coverage for the latest attacks. With Talos, we stop more threats than any other security provider.
  • Built-in XDR capabilities ensure that Secure Endpoint is not working in a silo. Instead, insights across various Cisco and third-party security technologies are correlated and analyzed for more holistic threat visibility and containment.
  • If you don’t want to manage endpoint security operations on your own, Cisco Secure MDR for Endpoint provides always-on operations managed by Cisco experts. The team will investigate every threat and respond in minutes, keeping your devices secure while you focus on other priorities.
  • Through integration with Kenna Security, customers gain risk-based vulnerability context within Cisco Secure Endpoint. This additional level of insight allows for better prioritization and accelerated investigation and remediation of endpoint threats.

Boosting resilience through the endpoint  

Cisco Secure Endpoint has recently garnered significant industry recognition for its advanced functionality that increases organizational resilience.

See the 2022 Gartner Magic Quadrant for Endpoint Protection Platforms

Customers are sharing their successes as well. Pima Community College, for example, is securing nearly 10,000 endpoints with Cisco. “Higher education is an inherently unique environment because every day we face the dichotomy between open access for students and teachers, whose work requires broad access to the internet, and our back-end systems, where we need to keep things a bit tighter and similar to a corporate environment,” says Scott McGowan, security architect at Pima Community College.

With Cisco, the college’s security alerts have been reduced from 300 a day to just two or three. “Secure Endpoint’s powerful EDR capabilities provided accurate telemetry for [our] devices,” said McGowan. “And, in one case, detected an artifact of a ransomware infection simply based on the encrypted file for that ransomware.”

Watch video: Pima Community College Case Study

Cisco Secure has also enabled Procellis Technology to strengthen its security. In a short time, Secure Endpoint has helped the company stop over half a dozen potential compromises per month and identified dozens of vulnerable applications.

“There are a bunch of different attack vectors that are prevented, and anything that blocks an attack doesn’t bring our resources down in the first place, which improves our uptime, which makes us more productive,” said Nate Haleen, the lead developer and division lead for programming at Procellis.

Safeguard your devices, enhance your defenses 

Through robust functionality and deep integrations, Cisco Secure Endpoint customers can reduce remediation times by as much as 85 percent (or up to 97% when combined with built-in XDR capabilities). And according to a study by Forrester Consulting, customers can achieve a 287% return on investment for Secure Endpoint in three years, with a payback period of less than six months.

As we get closer to unveiling the Cisco Security Cloud, the foundational capabilities and new enhancements in Secure Endpoint will play a pivotal role in delivering the next generation of security. Learn more about how Cisco Secure Endpoint can boost your organizational resilience and prepare you for the future — cisco.com/go/secure-endpoint.

Watch video: Cisco Secure Endpoint Overview 


We’d love to hear what you think. Ask a Question, Comment Below, and Stay Connected with Cisco Secure on social!

Cisco Secure Social Channels

Instagram
Facebook
Twitter
LinkedIn



Authors

Neville Letzerich

VP & Chief Marketing Officer

Cisco Security