Saturday, April 20, 2024
spot_img
spot_img

Cisco and IBM Join Forces to Tackle Cybercrime

spot_img
spot_img
- Advertisement -

Cisco and IBM Security announced they are working together to address the growing global threat of cybercrime. In a new agreement, Cisco and IBM Security will work closely together across products, services and threat intelligence for the benefit of customers.

Cisco® security solutions will integrate with IBM’s QRadar to protect organizations across networks, endpoints and cloud. Customers will also benefit from the scale of IBM Global Services support of Cisco products in their Managed Security Service Provider (MSSP) offerings. The agreement also establishes a new relationship between the IBM X-Force and Cisco Talos security research teams who will begin collaborating on threat intelligence research and coordinating on major cybersecurity incidents.

The combination of Cisco’s best-of-breed security offerings and its architectural approach, integrated with IBM’s Cognitive Security Operations Platform, will help customers secure their organizations more effectively from the network to the endpoint to the cloud. As part of the collaboration, Cisco will build new applications for IBM’s QRadar security analytics platform. The first two new applications will be designed to help security teams understand and respond to advanced threats and will be available on the IBM Security App Exchange. These will enhance user experience, and help clients identify and remediate incidents more effectively when working with Cisco’s Next-Generation Firewall (NGFW), Next-Generation Intrusion Protection System (NGIPS) and Advanced Malware Protection (AMP) and Threat Grid.

In addition, IBM’s Resilient Incident Response Platform (IRP) will integrate with Cisco’s Threat Grid to provide security teams with insights needed to respond to incidents faster. For example, analysts in the IRP can look up indicators of compromise with Cisco Threat Grid’s threat intelligence, or detonate suspected malware with its sandbox technology. This enables security teams to gain valuable incident data in the moment of response.

“Cisco’s architectural approach to security allows organizations to see a threat once, and stop it everywhere. By combining Cisco’s comprehensive security portfolio with IBM Security’s operations and response platform, Cisco and IBM bring best-of-breed products and solutions across the network, endpoint and cloud, paired with advanced analytics and orchestration capabilities,” said David Ulevitch, SVP and general manager, Cisco Security.

“IBM has long been a proponent of open collaboration and threat sharing in cybersecurity,” said Marc van Zadelhoff, general manager, IBM Security. “With Cisco joining our immune system of defense, joint customers will greatly expand their ability to enhance their use of cognitive technologies like IBM Watson for Cybersecurity. Also, having our IBM X-Force and Cisco Talos teams collaborating is a tremendous advantage for the good guys in the fight against cybercrime.”

- Advertisement -

LEAVE A REPLY

Please enter your comment!
Please enter your name here

spot_img
spot_img
spot_img
spot_img