News

Cisco Outlines AI Hooks in its Security Cloud

At its Cisco Live event in Melbourne last week, Cisco Systems unveiled ways in which it is using AI to strengthen and enhance its overall  cybersecurity portfolio.

Cisco claims that, thanks to contributions to  dataset analysis and timely threat response, AI is helping organizations to  successfully weather the storm of growing threat actors and has changed how  companies are approaching their security.

"The combination of our AI and our access to massive amounts of data will reframe how customers think about cybersecurity  outcomes—from detection and remediation to prediction and prevention," wrote Jeetu Patel, Cisco EVP and General Manager, in a  blog post.

Patel laid out the company's focus with regard to  the melding of security and AI and outlined three areas in which Cisco is  leveraging AI capabilities over three strategic areas:

Security Team Assistance
In response to the ongoing cybersecurity talent shortage, Cisco is introducing  AI-driven solutions to bolster the capabilities of current staff members. These  advanced tools are designed to enable personnel to work with the efficiency and  scale of machines.

Patel pointed out an example: Cisco AI Assistant for  Security. This generative AI tool is designed to support administrators in  navigating complex tasks. Its primary goals are to reduce the occurrence of  errors and to enhance the efficiency of managing firewall policies.

Advanced Human Insight
Cisco XDR (Extended Detection and Response) gathers data across various domains  to pinpoint attacks with what the company says, is greater precision.  Additionally, the Encrypted Visibility Engine in Cisco Secure Firewall's latest  OS enables the analysis of encrypted traffic for malicious behavior detection.

Complex Workflow Automation
Patel said that automation is a cornerstone of Cisco's AI deployment, and is integrated  into every aspect of its product line

"We're also using automation in ransomware  recovery," Patel wrote. "When a new CVE (Common Vulnerability or  Exposure) finds its way into an environment, our XDR leverages the deep  learning models deployed by Talos to detect the threat and trigger a snapshot  of the environment. If the threat turns out to be ransomware, there is a point  of immediate recovery, and no data is lost."

Along with outlining these three targeted areas, Patel also stressed that, whether in its security offering or any other part of  its portfolio, Cisco will remain steadfast on maintaining and advocating for  responsible AI use. Cisco upholds data privacy as a fundamental human right,  emphasizing transparency in data management and usage, said Patel.

He added: "Any customer using AI should  be asking the question: 'What data sets are you training your AI on?' and 'Does  any of my data become public domain because of your use of AI?'"

About the Author

Chris Paoli (@ChrisPaoli5) is the associate editor for Converge360.

Featured