Integrations

Note: Only users with an Administrator role can add integrations.

With Cisco XDR, incident responders can better understand threats on their network by gathering, combining and correlating threat intelligence available from Cisco Talos with network and security data from Cisco and third-party security products deployed within their organization. It brings together threat intelligence and local security context and control in one place for the security analyst. Each source of global or local intelligence is provided by an integration, which is linked via an API key.

Cisco XDR offers integrations for Cisco security products and third-party solutions. The Integrations page allows you to configure and view your integrations, and to view all Cisco and third-party integrations that are available for configuration. For Cisco integrations, click Free Trial for information on how to try out the Cisco product, if available.

Note: All third-party integrations require Cisco XDR Advantage or Cisco XDR Premium licensing tier. If your organization's licensing tier is Cisco XDR Essentials, a message is displayed at the bottom of the Integrations page with additional information on how to upgrade the license or learn more about custom integrations. You can view your organization's licensing tier on the My Account page. For more information on the licensing tiers, see Cisco XDR Licenses.

Available Integrations

Cisco Secure Cloud Analytics is now a part of Cisco XDR. You can configure the following integrations in Secure Cloud Analytics to collect telemetry for incident detection and correlation in Cisco XDR: Cisco Meraki, Cisco Umbrella, Cisco ISE, Cisco Attack Surface Management, Amazon Web Services, Microsoft Azure, Google Cloud Platform, and Kubernetes. For more information on configuring the Secure Cloud Analytics integrations, see Secure Cloud Analytics Documentation.