Securex BDM Short Version

You might also like

Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 26

SecureX BDM presentation - short version

1 Problem/need 2a Our platform 3 Before vs after This deck take ~20 mins to present.
4 Integrations 5 Closing
All times on the slides are in
seconds.
Each slide has defined goals
and full narrative.
50s 70s 53s 64s 54s
Buyer Audience: CISOs/CIOs and
managers/decision makers with small
SecOps teams that desire better
74s
collaboration with ITOps and
70s 74s 58s 46s
NetOps.

Seller Audience:
For use by general account sellers
71s 51s 77s 31s that want to generate meetings with a
quick explanation.

A BDM long version is also available


for specialist cybersecurity sellers,
56s 73s 110s 72s
SEs and architects:
https://salesconnect.cisco.com/open.html?c=6
2b dCloud demo 90fcf40-176b-4fb6-a4a0-21b4e4f60597

https://dcloud2-rtp.cisco.co
m/content/instantdemo/cis
66s co-securex-v1-instant-dem 23s
o-2

SELLER
SELLER REFERENCE
REFERENCE ONLY
ONLY
Refresh your presentations - SecureX is built into other BDM decks
Umbrella BDM Firewall BDM Duo BDM Email Security BDM EA Seller Guidance

Tetration BDM Web Security BDM

Secure Remote Worker BDM

AMP for Endpoints BDM Stealthwatch BDM


Stealthwatch Cloud BDM

ISE BDM
Secure DC BDM

More solution decks coming soon, including:


Breach Defense (Sprint)
Zero Trust BDM | App-First Security BDM

SELLER REFERENCE ONLY Note: Right click on text to open SalesConnect hyperlink
Need more guidance? - Check out our seller guides
Conversation starter Enterprise agreement enabler FAQ Platform positioning and selling motions

dCloud demo
TDM Who Uses SecureX

SELLER REFERENCE ONLY Note: Right click on text to open SalesConnect hyperlink
SecureX
Business Decision Maker

Cisco Secure Marketing


Summer 2021
CISOs want to execute on a clear plan to deliver…

Your experience Your success Your future


simplified accelerated secured

…while keeping pace with business transformation

© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 5
And the security industry has made it more complex than
ever

57% 81% 77%

Say time to detect Say orchestration Plan to automate more


is a critical KPI for between products actions
security teams is challenging

© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential Source: CISO Benchmark Study 2020 6
A platform approach confidently tackles
the most pressing security operation challenges

Simplicity Visibility Efficiency


Integrate technology Accelerate time to detect and investigate Accelerate time to remediate and
together with true threats and maintain contextual automate workflows to lower costs and
turnkey interoperability awareness strengthen security

© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 7
Building a platform takes time and
engineering talent
Started with Began acquiring Unified The most comprehensive integrated
foundational new technologies and networking cybersecurity platform on the planet
security solutions innovating at a rapid pace and security gets even better

2007 2009 2011 2013 2015 2017 2019 2021

Network  Cloud Web Network Unified Threat Enterprise Firewall CASB Access Management
Segmentation Security Access Management Security Services Network Security Threat
Email Security Gateway Control VPN Policy Response
Web Security
Gateway
Malware Analysis Cloud Security SD-WAN Cloud Email
Endpoint Detection Traffic Analytics SD-Access Security
and Response Workload Protection Application Performance Supplements
NGIPS Management
DC Networking Cloud Analytics

Over $6B in M&A Over 400 Unparalleled


over the past 6 years threat researchers platform breadth

© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 8
And requires a broad security portfolio
Backed by unrivaled threat intelligence

Network User/Endpoint Cloud Edge Application

Firewall and IPS Endpoint Protection, Cloud Access Security Workload Protection
Network Access Detection and Response DNS-Layer Security
Control Multi-Factor Authentication Secure Web Gateway
Traffic Analytics Email Security
threat Cloud-Delivered Firewall
intelligence Secure Web Gateway
Cloud Analytics

Malware Analytics

Services: Talos Incident Response | Managed Detection and Response | Segmentation

© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 9
Introducing SecureX
A cloud-native, built-in platform experience within our portfolio
Cisco Secure Your Infrastructure

Network Endpoint 3rd Party/ITSM Intelligence

Cloud Applications Identity SIEM/SOAR

Unified Visibility

Detection Investigation Managed Orchestration


Analytics Remediation Policy Automation

Your teams
SecOps ITOps NetOps
© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 10
Our portfolio includes XDR capabilities and beyond
SOAR XDR
API-based
integration X-product integration
These values in Simplified experience
Simplified SOAR/XDR platforms
policy
and beyond are a Unified visibility
Process + Simplified analytics
fundamental right
automation
Response efficiency in SecureX Operational efficiency
And more

Separate license Separate license Already entitled to it


Integration
experts
Automation experts Unlike SOAR/XDR No special skills required
No data
+ platforms, these pains do
normalization Massive data lake not exist in SecureX No data storage required
Context lacks
Third party limitations No vendor lock-in
breadth *SIEM/SOAR is easier to use!

© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 11
SecureX unlocks value for your organization

Integrated and Unified in one Maximized


open for location for operational
simplicity visibility efficiency

Included In 15 minutes, In half the time, Save 100 hours 85% reduction
with every Cisco Secure you achieve real customers say they by unifying visibility in time to respond to
product benefits using what you visualize threats within and automating and remediate
already have as it’s their environment1 your workflows2 an attack2
cloud-native

[1] Source: TechValidate [2] Source: Based on internal simulation


© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 12
SecureX is a cloud-native security platform

Integrated and Unified in one Maximized


open for location for operational
simplicity visibility efficiency

integrations ribbon & sign-on dashboard threat response orchestration device insights
built-in, pre-built never leaves you customizable for what is at the core drag-drop GUI device inventory
or custom maintains context matters to you of the platform for no/low code with the contextual
awareness

© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 13
How true simplicity is experienced
Before: 32 minutes After: 5 minutes

1. IOC/alert SecureX threat response


is integrated across your
security infrastructure

2. Investigate incidents in multiple consoles


Product Product Product Product
dashboard 1 dashboard 2 dashboard 3 dashboard 4
Email Malicious
Subject domain

Target endpoint SHA - 256


IP
3. Remediate by coordinating multiple teams
Product Product Product Product In one view
dashboard 1 dashboard 2 dashboard 3 dashboard 4
Query intel Quickly visualize Remediate
and telemetry the Threat impact directly from
from multiple in your one UI
integrated products environment

Go To:
© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 14
SecureX threat response deep dive
Demo

© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Confidential
Partner Confidential 15
What unified visibility looks like
Before: “We swivel our After: “We instantly see what
chair to see many views” matters to us in one view” “We can view ROI metrics and
operational measures across
many products in one or more
Dashboard Integrations Orchestration Administration customizable dashboards”

My apps and NetOps SecOps ITOps 🁢Customize


integrations “We never lose context as
News
MITRE ATT&CK the ribbon follows us
tactics detected everywhere when we
use the Cisco Secure
Talos Intel portfolio”

Integrations
available
“We can try other platform
integrations with a click
C2 blocked before we buy”

“Our SOC knows latest intel


from the largest threat
research team on the planet”
Go To:
SecureX dashboard and ribbon deep dive

© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 16
Maximizing operational efficiency
Before: Repetitive, Solution: Orchestrating After: I combined 9 tasks across 3
human-powered tasks security across the security tools, 2 infrastructure
full lifecycle systems, and 3 teams in one
Pre-built or customizable workflows keystroke!
Playbook Automation
Outdated script that
playbook works ALERT
“sometimes” I make automated playbook changes in
minutes with a drag-drop interface
Cisco or
non-Cisco task
infrastructure
condition task
We have never communicated faster:
task task Our approvals are automated

while
loop
Integration My top 5 most frustrating tasks have all
script that no
longer works be automated
task:
REMEDIATE

Go To:
© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 17
SecureX threat response deep dive
Gain contextual insights into your devices
Before: Solution: After:
Multiple spreadsheets, no Comprehensive device Gain unified visibility and contextual awareness
combined view of the inventory all in one place! to help you act on potential threats faster!
denominator

Spreadsheets
Data sources Device Insights
IMEI nos
Serial REST
API Data
processing
OS
Host name version
REST
API
Data
correlation

REST
API
Data
Different kinds retention
of data from Webhook
Hardware ID multiple sources event
streaming

© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 18
Meaningful integrations with your investments
not just a simple syslog data dump
Third-party Cisco Third-party General
security infrastructure infrastructure infrastructure
Operational tools, Networking, collaboration, IT service management, Scripting/dev tools, system
intelligence sources, server/app, and multicloud and cloud/virtual and interfaces, data exchanges,
infrastructure protections and management platforms devOp platforms and messaging protocols
visibility

UCS Director CloudCenter

ACI

HTTP SMTP SNMP …and more!


© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 19
SecureX seamlessly integrates into your SOC
Your environment Your SOC
network | users and endpoints analysts | threat hunters
cloud edge | applications incident responders

Cisco Secure portfolio Cisco SecureX


2 2 dashboard | ribbon 4
threat response | orchestration
Third-party security
Provide
enrichment Playbooks (SOAR)
Cisco infrastructure and
response
Security feeds
Third-party infrastructure
1
SIEM
General infrastructure
3
Your ITOps and NOC

© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 20
SecureX in the classroom

Multiple, global threat hunting workshops


Every quarter and now as virtual classes
to educate teams with real-world scenarios

Now features SecureX use cases


Learn how to defend against advanced
adversaries with the platform

© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 21
Services to unlock your full potential
Reach your outcomes and resolve roadblocks towards a mature security posture
faster with these Cisco CX Services:

Automation SOC Talos Incident


and orchestration advisory Response
Identify automation opportunities Integrate SecureX into your SOC Plan, prepare, and respond to
and build custom playbooks across while also benchmarking and incidents identified through
Cisco and multi-vendor solutions. improving your SecureX with the help from the
operational processes. experts at Cisco Talos.

© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 22
Maximize your security investment with
buying programs

Cisco All-In Security Choice Enterprise


Enterprise Agreement Agreement
Access to our full portfolio of security Deploy what you need now and add
products to unlock value more in the future

Compelling financial reasons to make us your trusted security partner

© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 23
98% 95% 91%
Proven platform found the unified view
enables rapid threat
say that our security
platform helps them
find that our
security platform
with 10,000+ response take action helps their teams
and remediate collaborate more
customers
unlocking new
“I am able to visualize threats within my
value today with environment and take action in half the time it
SecureX used to take me.”
threat response —Security Engineer,
Large Enterprise Banking Company

© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 24
Simplify your security with
the broadest, most
integrated platform

cisco.com/go/securex
learningnetwork.cisco.com
© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Partner Confidential 25

You might also like