Cisco Integrations

The following table provides a list of the Cisco products that can be integrated with Cisco XDR:

Cisco Integration Description

Cisco Attack Surface Management

Improve security monitoring and cut emerging threats on your attack surface by including exposure management concepts into asset discovery and relationship-mapping with ongoing visibility.

To protect against threats, organizations require network visibility and control and the capacity to respond swiftly. Cisco Attack Surface Management identifies weak points in near real-time enabling rapid response.

(formerly Cisco Secure Cloud Insights and Stealthwatch Cloud Insights)

For more information, see Cisco Attack Surface Management.

Cisco Cyber Vision

Cisco Cyber Vision enables organizations to ensure the continuity, resilience, and safety of their industrial operations by providing continuous visibility into their industrial control systems (ICS) to understand their security posture, improve their industrial networks efficiency, and extend IT security to their industrial operations.

For more information, see Cisco Cyber Vision.

Cisco Defense Orchestrator

Cisco Defense Orchestrator is effective security policy made simple: It’s one place to manage all your network security solutions, regardless of form factor, from cloud to hardware.

For more information, see Cisco Defense Orchestrator.

Cisco Duo

Secure your workforce with powerful multi-factor authentication (MFA) and advanced endpoint visibility.

For more information see Cisco Duo.

Cisco Meraki – Cloud Managed MDM

Build the bridge between cloud and network security with Meraki MDM (Mobile Device Manager).

Automate network security. Simplify endpoint management. Control access to applications: automatically authenticate identity based on SM installation status with Duo.

(formerly Meraki)

For more information, see Cisco Meraki - Cloud Managed MDM.

Cisco Meraki – Cloud Managed Security Appliances

Welcome to the world’s most trusted secure SD-WAN fabric. Deliver secure, best-in-class network experiences for any workload, from anywhere. Connect anyone, anywhere: connect users at any location to public and private cloud environments or the data center.

For more information, see Cisco Meraki Cloud Managed Security Appliances.

Cisco Secure Cloud Analytics

Comprehensive analytics for any environment. Unified threat detection across on-premises and cloud environments.

(formerly Stealthwatch Cloud)

For more information see Cisco Secure Cloud Analytics.

Cisco Secure Email and Web Manager

The Cisco Secure Email and Web Manager centralizes management and reporting functions across multiple Cisco email and web security appliances. It simplifies administration and planning, improves compliance monitoring, helps to enable consistent enforcement of policy, and enhances threat protection.

(formerly Content Security Management Appliance)

For more information, see Cisco Secure Email and Web Manager.

Cisco Secure Email Gateway

Cisco Secure Email Gateway is an email security appliance designed to detect and block a wide variety of email-borne threats, such as malware, spam, and phishing attempts.

(formerly Secure Email Appliance, and Email Security Appliance)

For more information see Cisco Secure Email Gateway.

Cisco Secure Email Threat Defense

Email is still the No. 1 threat vector. Expand the scope of your defenses to detect dangerous threats and rapidly respond to and remediate new threats in real time.

Expansive email security protects your employees and organization, while empowering your security response.

(formerly Cloud Mailbox Defense)

For more information see Cisco Secure Email Threat Defense.

Cisco Secure Endpoint

Endpoint security built for resilience: stop threats before they compromise your business.

Speed matters when it comes to endpoint security. Detect, respond, and recover from attacks with our cloud-native solution, and reduce remediation times by as much as 85 percent.

The sooner threats are detected, the faster businesses can recover. Secure Endpoint offers advanced endpoint protection across control points, enabling your business to stay resilient.

(formerly AMP for Endpoints, and FireAMP Private Cloud)

For more information, see Cisco Secure Endpoint.

Cisco Secure Endpoint - Orbital

Cisco Orbital is a service that adds osquery to Secure Endpoint to support detailed and fast queries for incident responders. Orbital is available to Secure Endpoint Advantage customers.

For more information see Cisco Orbital Online Help.

Cisco Secure Firewall

Do you have a firewall fit for today’s challenges? Does it harmonize your network, workload, and application security? Does it protect apps and employees in your hybrid or multicloud environment? Make sure you’re covered. Anticipate, act, and simplify with Secure Firewall.

With workers, data, and offices located all over, your firewall must be ready for anything. Secure Firewall helps you plan, prioritize, close gaps, and recover from disaster—stronger.

(formerly Firepower)

For more information, see Cisco Secure Firewall.

Cisco Secure Firewall Management Center

Take control with a single pane of glass.

Centralize and simplify your firewall admin and intrusion prevention. With visibility across ever-changing and global networks, you can manage modern applications and malware outbreaks in real time.

(formerly Firewall Management Center)

For more information, see Cisco Secure Firewall Management Center.

Cisco Secure Malware Analytics

Understand and prioritize threats faster.

Secure Malware Analytics combines advanced sandboxing with threat intelligence into one unified solution to protect organizations from malware. With a robust, context-rich malware knowledge base, you will understand what malware is doing, or attempting to do, how large a threat it poses, and how to defend against.

There is no integration between the Cisco Secure Malware Analytics appliance and Cisco XDR.

(formerly Threat Grid, and ThreatGRID)

For more information, see Cisco Secure Malware Analytics.

Cisco Secure Network Analytics

Outsmart emerging threats with industry-leading machine learning and behavioral modeling that never quits.

Analyze your existing network data to help detect threats that may have found a way to bypass your existing controls, before they can do serious damage.

(formerly Stealthwatch)

For more information, see Cisco Secure Network Analytics.

Cisco Secure Web Appliance

Confidently defend against advanced threats: reduce risk with a flexible physical or virtual deployment

Protect your organization by automatically blocking risky sites and testing unknown sites before allowing users access.

(formerly Web Security Appliance)

For more information, see Cisco Secure Web Appliance.

Cisco Secure Web Appliance

Protect your organization by automatically blocking risky sites and testing unknown sites before allowing users access.

Deliver outstanding web protection before, during, and after an attack with Cisco Secure Web Appliance.

(formerly Web Security Appliance)

For more information see Cisco Secure Web Appliance.

Cisco Secure Workload

Reduce your attack surface with zero trust microsegmentation: safeguard application workloads wherever they live.

Do you know what your applications are doing? Take control of your applications and drive security resilience with Secure Workload to protect the data your business relies on.

(formerly Tetration)

For more information, see Cisco Secure Workload.

Cisco Security Cloud Sign-on

One secure login to get your work done anywhere, on any device. Log in with your existing Security Cloud Sign On account, or use your cisco.com or Microsoft accounts, for instant access to your Cisco Security applications and data.

(formerly Secure Sign-On)

For more information see Cisco Security Cloud Sign-on.

Cisco Umbrella

Cloud security made simple.

Cisco Umbrella uses the Internet's infrastructure to enforce security and block malicious activity before a connection is ever established. By delivering security from the cloud, there is no hardware to install and no software to manually update. You save time, reduce overhead, and get effective security that boasts 100% uptime since 2006. Security doesn't have to be hard.

(formerly Open DNS)

For more information see Cisco Umbrella.

Cisco Vulnerability Management

As threats multiply and environments become more complex, resources remain finite. Prioritize your risks and make better decisions faster with risk-based vulnerability management.

Cisco Vulnerability Management equips you with the contextual insight and threat intelligence needed to intercept the next exploit and respond with precision.

(formerly Kenna Security)

For more information see Cisco Vulnerability Management.

Webex

Webex offers secure, integrated audio, video, and content sharing from any device, anywhere. Intelligent features such as noise removal, Webex Assistant, with real-time translations and People Insights automate meeting tasks to help you work smarter.

For more information see Webex Meetings.

For more information about the capabilities of each integration, see the Cisco and Third-Party Integrations and Supported Capabilities help topic.

For the complete list of Cisco Security products, see All Security Products.