Technology

Cisco Introduces AI-Driven Security Assistant to Bolster Enterprise Cyber Defenses

Published December 6, 2023

In the ongoing battle against cyber threats, Cisco has stepped up to the plate with its latest innovation aimed at protecting enterprise networks. Recognizing the need for advanced defensive measures, the networking and security giant has unveiled the Cisco AI Assistant for Security, a cutting-edge solution designed to counteract the ever-evolving nature of cyberattacks.

Understanding the Cisco AI Assistant for Security

The newly launched AI Assistant by Cisco is not just any tool; it's built upon an extensive data set that stands out as one of the largest in the security industry. This powerful engine is fed by a staggering number of daily security events—over 550 billion, derived from various sources like the web, email, endpoints, network, and applications. The Cisco AI Assistant is adept at managing a multitude of tasks, such as sorting through events (triage), grasping their impact and extent, uncovering root causes, and shaping security policies.

One of the ultimate goals of this AI Assistant is to bridge the gap that often exists between what cybersecurity teams intend to achieve and the actual outcomes. It's aimed at mitigating nuances and complexities in threat detection and response, making it an essential tool for any security-first enterprise.

Cisco's Data-Centric Approach to AI in Cybersecurity

Jeetu Patel, Cisco's EVP and GM of security and collaboration, emphasizes the company's stance, 'To be an AI-first company, you must be a data-first company.' Cisco's native telemetry capabilities, as Patel highlights, put the corporation in a unique position to offer solutions that bolster business operations by complementing human efforts with machine precision. This AI-focused development is poised to significantly benefit defenders by incorporating AI into Cisco's Security Cloud infrastructure comprehensively.

Features and Deployment of Cisco's AI Assistant

The AI Assistant for Security will initially be integrated into Cisco's Cloud-delivered Firewall Management Center and the Cisco Defense Orchestrator. This integration is set to tackle the complexities of policy setting and maintaining firewall rules. Leveraging natural language, administrators will be able to discover policies and receive rule recommendations, thereby simplifying policy management, reducing errors, and streamlining processes for more efficient operations.

In addition to this, Cisco has announced an AI-powered Encrypted Visibility Engine that will be implemented across its firewall product line. This innovative engine is tasked with scrutinizing encrypted traffic to distinguish between benign data and potential malware.

Further Information and Advancements

While the company's website may hold more in-depth details, the advancements Cisco is introducing signify a leap forward in enterprise-level cybersecurity. With these AI-driven tools, Cisco continues its commitment to safeguarding digital infrastructures in an increasingly vulnerable cyber landscape.

Cisco, AI, Security