Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 63

Cisco Secure

Endpoint
(formerly AMP for Endpoints)
‣ Endpoint Security in Context
‣ A component of the security stack
‣ Talos Threat Intelligence

Agenda
‣ EPP/EDR as part of XDR

‣ Protection Overview
‣ Prevent, Detect, Respond
‣ Core Functionality
‣ Tiers

‣ Next Steps
Endpoint Security in
Context
Redefining
Endpoint
Security
Cisco Secure XDR
Endpoint
VPN EPP/EDR
Posture

AMP4E Zero Trust


Orbital

Network visibility module


SASE
Umbrella

Duo

Endpoint Security is an integral component of the modern security stack

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 4
The Endpoint: Your
Last Line of Defense

• Endpoints are one of the most


common attack targets.
• They’re also the closest devices to
the other most common target,
namely the human.
• Endpoints are vital to maintain
visibility in an encrypted world.
• Operational endpoints never exist
in isolation.
© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Image source: https://commons.wikimedia.org/wiki/File:Soccer_goalkeeper.jpg (public domain) 5
Security in context: See once, block everywhere

Talos threat Cisco Secure


research Threat intelligence cloud
Malware Analytics

Cisco Secure Cisco Secure Cisco ISR / Cisco Secure Cisco Secure Cisco
Firewall Endpoint Meraki MX Web Appliance Email Umbrella

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 6
Threat Intelligence:
The best insight, from the
best teams
Talos threat intelligence
The backbone of the Cisco Secure architecture

Snort subscription Endpoints


rule set
Secure Firewall
Secure Malware Defense Secure Email
Firewall Cisco
ASA Umbrella
Secure
Web
Applicance
Meraki MX
Network Network Secure Endpoint Cloud
Analytics

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 8
eXtended
Detection &
Response (XDR)
Block Everywhere, Detect Everywhere, Respond
Everywhere
XDR Everywhere: See more and respond faster across all devices
Get visibility and control across all attack vectors to defend against today’s most
advanced threats.
• Malware detection and blocking
across multiple platforms using
cloud-delivered intelligence
Secure Endpoint Secure Malware Secure Email and Secure
Web Appliance Malware
• “See once, block everywhere” in
Analytics
Defense license real time with consistent policy
and custom block/allow lists
• On-premise/private cloud
Cisco Secure Firewall
Malware Defense license
Cisco ISR
Malware Defense license
Meraki MX
Advanced Security license
deployment option for customers
with specific privacy requirements

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 10
Cisco SecureX: Built in XDR
Integrating security for faster defense
• Single Sign on for unified experience and
simplified authentication
• Threat response for fast investigation
and remediation
• Orchestration to reduce manual tasks 
• Customizable dashboard to track detailed and important metrics
• Ribbon feature to share context between all teams and work across tools
• Built-in to entire Cisco Secure portfolio, including Secure Endpoint, Umbrella,
and Secure Malware Analytics, at no extra cost
https://ciscosecurity.github.io/sxo-05-security-workflows/
© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 11
Powerful XDR requires
strong EPP/EDR
Preventing malware attacks is ideal, but you can never
prevent 100% of attacks.

Analysis stops
• Sleep
techniques
Traditional AV
• Unknown
point-in-time Initial
protocols
inspection
detection • Encryption
IPS • Polymorphism Blind to scope of
compromise

Initial disposition = clean Actual disposition = infected too late!

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 13
Continuous analysis and retrospective security
• Identify a threat's point of origin Monitor and Detect
• See what it is doing
• See where it's been
• Surgically target and remediate
• Track its rate of progression
and how it spread

Data recorded over time

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 14
Cisco Secure Endpoint
EPP, EDR, and XDR in one platform

Protection / Response
Detection
Hardening

• Continuous activity monitoring • Custom block/allow lists for files and


• Behavioral analytics
network traffic
• Machine learning • Advanced endpoint search
• Application control and allow list
• Signature based detection • Sandboxing
• Endpoint isolation
• Attack surface reduction with integrations • Cloud IOCs
• Accelerate threat response with an
with Duo, AnyConnect, Umbrella • Threat hunting integrated security platform
• Posture and IT Operations assessment • In depth- mapping to MITRE ATT&CK • Never lose context with SecureX
through endpoint policy compliance and framework ribbon to pivot and investigate faster
zero-day attack prevention
• Vulnerable and low prevalence • SecureX orchestration to do more with
software identification less through automation
• Unmanaged endpoint discovery
• Extend to XDR with SecureX platform

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 15
Prevent, Detect, Respond
Endpoint Prevention, Detection & Response
Layered approach to endpoint security
Anti-Malware
Threat Intelligence Endpoint Detection & Response Malware Analytics

Security
Capabilities

Network Flow System Process Indications of Global Threat Retrospective


File Reputation Security
Correlation Protection Compromise Alerts

Signature-based Machine Exploit Prevalence SecureX Threat


Endpoint Isolation
Antivirus Learning Prevention Analysis Hunting

Automated
File Grouping Ransomware Script Protection Vulnerable Surface
API Integrations Actions &
Engine Protection & Control Detection
Orchestrator

Behavior
PREVENT Protection DETECT Orbital Advanced
Search
RESPOND Cross-Platform
Response

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 17
The Core Functionality
The multiple dimensions of Prevention Core Functionality

Secure Endpoint monitors file I/O operations (copies, moves, executions, etc.) on the endpoint and uses cloud-
Cloud-based delivered verdicts to block malicious activity automatically, based on your policy settings. In addition to one-to-one
reputation lookup lookups based on SHA256 hash, other engines look for malware-like characteristics. (Note that the ”cloud” in this
case can be either the public cloud, or an on-premise Cisco Secure Private Cloud appliance.)

For extra depth of coverage, as well as a level of protection in case cloud lookups are not available (endpoints
Offline running while disconnected from the Internet), the “offline” engine provides traditional signature-based antivirus
protection protection as well.

Many modern attack methods are specifically designed to evade classic file-based antimalware defenses. The Exploit
Memory-based/ Prevention engine is a memory-based defense that detects and prevents attempts to manipulate the memory space of
fileless attacks legitimate running processes (e.g., injection attacks). Command-line visibility and Script Protection are designed to
catch script-based or interactive attacks that evade typical defense methods.

Behavior-based Several detection engines in Secure Endpoint are dedicated to identifying malicious behavior patterns. The Malicious
Activity Prevention engine is focused on time-sensitive detection and blocking of ransomware-like activity, and the
detection Behavior Protection Engine provides a flexible way to deliver patterns of attack behavior from the cloud to the
endpoint to interdict a multi-step attack.

Network flow The Device Flow Correlation (DFC) engine looks for outbound network connections to IP addresses that are
associated with malware or command-and-control activity, and also supports custom block and allow lists.
correlation

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 19
Detection across the time continuum Core Functionality

The vulnerabilities feature identifies endpoints that are running versions of common software applications that are
Vulnerable known to be vulnerable to malicious attacks and links to descriptions and severity rankings in the MITRE CVE
surfaces database, enabling proactive response including blocking the vulnerable versions from running until patched.

Prevalence analysis identifies unusual/uncommon applications in your environment and can automatically submit
Prevalence them to Cisco Secure Malware Analytics, where previously unknown malware samples can be identified based on
analysis thousands of behavioral indicators, and signaled back to the endpoint as a retrospective event.

Indications of File, telemetry, and intrusion events are correlated and prioritized as potentially active breaches, helping security
teams to identify malware incidents and connect them to coordinated attacks. Users can also create and track their
compromise own custom IoCs to catch targeted attacks specific to applications in their environment.

Global Threat Alerts (formerly Cognitive Threat Analytics) integrates with Secure Endpoint to uncover file-less or
Global Threat memory-only malware as well as infections that live in a web browser only. The integration monitors web traffic in
Alerts and out of endpoints to detect command and control and catch malware early in the attack cycle.

With a bi-directional (read and write) API enabled on Endpoint, users can more easily integrate with third-party
security tools and SIEMs, and access data and events in their Endpoint account without the need to log into the
API integrations management console. Check out https://github.com/CiscoSecurity for the full details.

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 20
Response – it’s not just about the endpoint Core Functionality

Retrospective security is the ability to adapt to an ever-changing reality: Not just a single allow/deny decision made
Retrospective at a single point in time, but continuous monitoring, and rapid response to new circumstances and new threat
events intelligence.

Endpoints with suspected or confirmed compromises can be isolated from the rest of the network, without disrupting
Endpoint troubleshooting and forensics, with a single click, or even an automatic response based on the severity of the
isolation observed event. When the problem has been resolved, it’s just as quick and easy to restore full connectivity.

Automated In addition to endpoint isolation, other actions can also be triggered automatically, with the ability to set different
preconditions for different groups. Other actions include submitting samples for analysis, capturing forensic
actions snapshots, or moving the affected systems to a different policy group.

Thanks to SecureX, operators can initiate response actions in other products (for example, an Umbrella DNS block)
SecureX right from the Secure Endpoint console, without having to switch context and log in multiple times. SecureX
integration orchestration actions enable complex workflows to be streamlined for optimal response.

Cross-platform Other products, such as Cisco Secure Firewall, Secure Email, etc. that use the same cloud reputation lookup and
Malware Analytics interface, can be connected to the Secure Endpoint console, so you only need to add something to
policy view a block or allow list in one place.

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 21
Building Endpoint
Protection
Protection Enablement Blocks
Managed Endpoint Detection and Response Services
(Secure Endpoint Pro)
A team of investigators and analysts that shorten time to respond to, detect, and contain threats.

Proactive Threat Hunting Advanced EDR Capabilities Core Functionality


(Premier) (Advantage) (Essentials)
Experienced Threat Hunters to uncover Advanced self-initiated hunting and Blocking and endpoint isolation/containment
attacks and adversaries investigation across threat vectors for managed devices

The security platform for enrichment, investigation, automation, and orchestration

Talos Incident Response Services (optional / add-on)

Proactive and emergency incident response services to prepare, respond, and recover from a breach

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 24
Cisco Secure Endpoint
Pro
Cisco Secure Endpoint Pro
Combines human and machine intelligence to reduce endpoint detection and response tasks and times

We do the heavy lifting of We detect and respond to threats We investigate every threat and
securing your endpoints in minutes, not hours prioritize the most critical
Our dedicated elite team of Cisco Cisco specialists use automation and We conduct an in-depth investigation of
security experts performs 24x7x365 advanced playbooks powered by the every incident for you and enable you to
endpoint monitoring, detection, and Cisco SecureX platform to drastically approve or reject remediation actions based
response so you don't have to reduce detection and response times so on evidence from our experts
you don't have to

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 26
Distillation
(1000000s of telemetry points)

Triage
(100s of ALERTS)

Investigation
(10s of LEADS)

Escalation
(1s of INCIDENTS)

Collection

Analyst driven
Create playbooks
Verification
Promotion
Notification

© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 27
Our best resource is our people with 2,200+ security experts
Global scale and footprint provide deep visibility and analysis into the most advanced threats

NOCs

SOCs

CaaS
Data Centers

2,200+ 175 2.3M+ 28K 2M


world-class countries served managed devices security investigations incidents resolved
specialists around the world and endpoints performed per month per year

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 28
How Cisco Secure Endpoint Pro works for you
Approval Response Action Interface

The Approval Response Action interface


allows you to easily approve or reject
remediation actions and view links to
incidents

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 29
How Cisco Secure Endpoint Pro works for you
Example Use Case

Receive Correlate  Escalate to Threat Analyze Validate Determine  Report & Approve/Reject
Alert Quarantine? Other Hosts Investigator Enrichment Assessment Evidence Malicious? Impact/Urgency Mitigation Response

Incident Detection and Response Steps

Automation Cisco Security Experts Customer Actions


Playbooks

Key Actions by Cisco Key Communication with You


• Cisco monitors security alerts and investigates appropriately • All incidents investigated & reported - top incidents get a
within minutes of the initial event phone call within the hour 

• Cisco SOC ingests all events from Secure Endpoint and reviews • Comprehensive portal for all service interactions enables
them against playbooks and use cases visibility and dashboard status   

• Each incident is prioritized and enriched by dedicated SOC • Easily approve or reject remediation actions and view links to
and Intel Teams available 24/7 incidents

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 30
Secure Endpoint Pro with SecureX built-in
Unlike other solutions, you:
• don’t give up control of the policies/
configuration for your endpoints
Cisco does all the heavy
• get less false positives lifting for you
• don’t have to buy multiple modules
• have a simple portal for all service
interactions
• have the entire platform working for you with Detection, investigation
context from all control points and response combines
human and machine
power
Secure Endpoint Pro turbocharges your
security and delivers a unified platform
© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 31
Premier License:
Threat Hunting Enabled
P
Premier license adds SecureX threat hunting Premier

• In addition to the base functionality from Essentials and the search capabilities
of Advanced, the Premier license also includes SecureX Threat Hunting.
• Remember, all Cisco security customers have access to SecureX features,
including the dashboard, ribbon, orchestration, and threat response.
• Secure Endpoint Premier builds on this rich information infrastructure by
adding one more component: a Cisco threat analyst.
• It is an analyst-centric process that enables you to tap into the deep experience
and extensive threat-hunting playbooks of our researchers, with findings,
reports, and alerts integrated into the Secure Endpoint console.
• Threat reports include detailed explanations and timelines, as well as
recommended steps you can take to remediate any identified threats.

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 33
Three Types of Hunts
‣ Low-hanging fruit hunts
1 Intelligence-Driven ‣ Known threats
Atomic Indicators ‣ Security controls bypass

‣ Techniques uses by advanced attackers


2 TTP-Driven ‣ Methodological approach for discovering unknowns
Behavioral & Compound Indicators ‣ TTP’s: techniques, tactics, procedures

‣ Low-prevalence artifacts
3 Anomaly-Driven ‣ Outlier behaviors
Generic Behaviors ‣ Unknown threat leads

© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 34
Threat Hunting
Maturity Pyramid
Hypothesis-based Hunting

The use of curated IoCs can

TY
be viable to detect adversaries, but

LI
Anomaly Detection

BI
usually does not help to identify

SI
visibility gaps.

VI
R
DE
Curated IoCs
A
O
BR

IoCs

© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 35
P
Threat Hunter Reports, and Recommendations
Premier

Click icon to add picture


P
Focused Response Actions and Security Timeline
Premier
Advantage License:
Additional EDR
Capabilities
A
Advantage license provides advanced search Advantage

• The Advantage license adds two capabilities: Orbital advanced search and
console access to Cisco Secure Malware Analytics (formerly Threat Grid).
• With Orbital, you can search for a wide range of attributes of your running
systems, such as registry keys, running processes, installed libraries and
applications, user accounts, network connections, and so on.
• An extensive catalog of prebuilt queries, mapped to MITRE ATT&CK,
provides a quick way to get started.
• Use cases include proactive threat hunting, faster incident response, capture of
forensic information (snapshots), IT operations and compliance reporting.
• Secure Malware Analytics includes manual submission of arbitrary samples,
interactive glove box, and prebuilt Orbital queries for specific artifacts.
https://github.com/Cisco-Talos/osquery_queries
© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 39
Summary of Protection and Response Capabilities
Pro Premier Advantage Essentials
NEW - Managed EDR
SecureX Threat Hunting
Orbital Advanced Search
Secure Endpoint Pro
Secure Malware Analytics provides managed
endpoint detection and
Endpoint Isolation response, delivered as
Retrospective Security a service. It can be
added to either the
Vulnerability Identification Premier or Advantage
tiers.
Dynamic File Analysis
Next-Gen Antivirus Protection
Private Cloud [on-premise]

Optional Services:Talos Incident Response Retainer


[DFIR Investigations, Red Team Capabilities, Proactive IR Services]

© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Confidential Included Add-On 42
• Industry-leading threat intelligence
with Talos
• Comprehensive integrated security
architecture
• Extensive third-party ecosystem
Why Cisco Secure • XDR built in with SecureX
Endpoint? • Independent validation
‑ MITRE Engenuity ATT&CK
‑ AV Comparatives “Strategic Leader”
‑ Gartner EPP MQ
‑ Radicati “Top Player”

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 43
• Try it for free today!
Register for the Cisco Secure
Endpoint 30-day trial
• Download the latest AV
comparatives results to learn more
about how effective
Cisco Secure Endpoint is in
Next steps malware protection
• View our latest XDR-based
Webinar Series featuring Secure
Endpoint and SecureX
• Sign-up for a Threat Hunting
Workshop to get hands-on
workshop time
© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 44
cisco.com/go/secure-endpoint
Deeper Dive into
Endpoint Protection
Protect against a broad spectrum of threats
Script Scan Filescan Cloud Lookup
AMSI - intercept script execution AV Signature
Machine Learning Malware Family Clustering.
Script File Tyes Rootkit Scan Forest (Fuzzy Fingerprinting)
Opportunistic to TETRA OnDemand Scan
Packed Files
Polymorphic detection
Archive Files
Advanced Custom File typing
ScriptID Detections (ACD) File Type Detection
Script Protection Personal/own Signatures

Offline Engine Cloud Lookup SPERO Ethos Clam AV


File Scan
classic AV based on SHA256 Machine Learning Malware Grouping Custom Detections

Memory Memory Corruption Exploit Prevention


Protect and Hunt Memory Protection

Behavior Rule based Anti Ransomware Malicious Activity Prot.


Policy Actions,
Credentials Endpoint Isolation,
“Mimikatz” like System Process Protection Threat Response
(Memory)

Network Monitor & Block C&C Traffic Device Flow Correlation (DFC)

Behavior User Level Network / File Device Driver

Pattern
endpoint activity API Calls OS Event Message Behavior

Protect
Activity Monitor
Process Registry Extensible Engine
OS Event OS Event monitoring

expressive event pattern matching language Cloud Engine Detections on Endpoint


© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 47
Presentation 47
EDR is a critical Security
Platform Component
Cisco Secure Endpoint – core platform component
Threat Intelligence Group Agentless Detection Perimeter 3rd Party
Research , Traps and Telemetry Weblog Analysis (CTA) Web and E-mail Integration (APIs)
Research and Efficacy DNS Based Network Anomaly Sharing (APIs)
Advanced Analytics Security
Team (RET) Threat Feeds
Encrypted Traffic
Static Analysis
Cisco Product Security Incident Analysis Existing Infrastructure
Response Team (PSIRT) Dynamic Analysis
NGFW/IPS

Communication Platform (API)

Endpoint Connector Endpoint Backend

EDR EPP EPP/EDR EDR


Endpoint Monitoring Endpoint Prevention Endpoint Mgmt.
Disk Activity Monitoring Advanced Techniques Management Backend Intelligence
Network Monitoring Proactive Techniques Events Intelligence
Device Flow Correlation Machine Learning Policies Indications of
Endpoint IOC Exploit Prevention Reporting Compromise
Command Line Capture Memory Protection Threat Information Integr. Data Enrichment
**Signature Based Activity Storage Cloud Engines & Automation

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 49
Secure Malware Analytics
(Threat Grid)
Secure Malware analytics
Network security
Detect once, block everywhere solutions
Edge Security 3rd party
monitoring integration
platforms

Suspicious
Suspicious
Firewall Network file
file
& UTM security
SIEM

Secure Secure
Email Web Deep packet
Malware Analytics
inspection
Analysis
Premium
report
content feeds

Endpoint Gov, risk,


Analytics
security compliance
Static Dynamic Threat
Endpoints Security teams
analysis analysis intelligence

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 51
BEGIN SASE
APPENDIX
Cisco SASE
Internet /
SaaS / IaaS

1 Connect
Simple, automated transport from any user,
any device, to any application
Cloud security

2 Control
Zero trust access control and leading
threat protection

3 Converge
Cloud delivered, integrated
networking and security
SD-WAN
DC / HQ / branch /
colocation remote users

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 53
Cloud-delivered
firewall
Secure web Cloud access security
gateway broker (CASB)

DNS-layer Interactive
security threat intel
Cisco
Umbrella

SD-WAN ON/OFF NETWORK DEVICES


© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 54
SASE Use Case: Remote Worker
Knowledge Worker: Software Only (with VPN)

CORE ELEMENTS
Cisco SASE
Umbrella
Secure
Endpoint

DAG
AnyConnect
DNS

Webex HTTP/HTTPS DNS SWG CASB


Adaptive MFA

Umbrella
Security aaS
Remote Worker
Duo

Connect Control Converge


‣ Secure RA-VPN split tunneling to internal Apps ‣ Zero Trust for user/device ‣ Common cloud delivered security policy
‣ Redirecting DNS and Web traffic to cloud security ‣ Secure outbound user traffic to WWW/SaaS ‣ Simple, fast deployment of network and security
‣ Collaboration tools for meeting, video, IM ‣ Protect the endpoint (anti-malware) ‣ Malicious file protection for collaboration
‣ Automate response across network diameter
© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 55
From edge (SASE)
to endpoint
AnyConnect – Way more than VPN
AnyConnect features

Basic VPN Advanced VPN Endpoint Compliance Enterprise Access Cloud Edge Threat Protection Network Visibility

Cisco AnyConnect
Integration with other Cisco solutions

ISR ASR / CSR Secure Firewall Cisco Identity Services Cisco Umbrella Switches and Secure Endpoint NetFlow
Engine  Wireless Controllers Collectors

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 57
Cisco Secure Endpoint
From the Cloud Edge to the Endpoint

Simplified First and Last Line of Defense

Protect Your Devices Protect Your Users


• Blocks attacks at initial inspection • Blocks malicious requests before
• Detects malicious behavior connections are even made
• Detects an attacker's infrastructure in order
• Quickly responds to threats,
to proactively block threats
with security that works together
• Provides rich threat intelligence on
domains, IPs, and file hashes so you can
triage faster
© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 58
END OF SASE
APPENDIX
A clue in Umbrella.
Confirmation on Endpoint

Scenario: Adam the analyst, is conducting a


review of threats in Umbrella. He needs to
correlate this data with context from the
endpoint.

SecureX: Using the ribbon in Umbrella Adam


can conduct an Orbital query to pull DNS
cache from the host file. This streamlines
access to real-time endpoint analysis.

© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 60
© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Public 60
Threat in Umbrella. Remediate
on the endpoint.

Scenario: Adam the analyst is scanning the


Umbrella Threat Report to find IPs that are
linked to a particular threat. Once observed,
Adam needs to quickly isolate any endpoints
associated with those IP addresses.

SecureX: Using the ribbon in Umbrella Adam


can use the built-in response actions to isolate a
host and take a forensic snapshot of the
machine state in one click

© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 61
© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Public 61
Threat on Endpoint. Scope in
Umbrella.

Scenario: Adam the analyst is reviewing a


comprise that was detected by Secure endpoint.
Adam needs to get better context of the
involved observables
SecureX: Using the pivot menu, Adam can see
verdicts provided by Umbrella without leaving
the endpoint console. Adam could also cross-
launch directly into Umbrella to gain global
context.

© 2020 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 62
© 2021 Cisco and/or its affiliates. All rights reserved. Cisco Public 62
Zero Trust on the endpoint
Protect applications from infected devices with Cisco Duo integration

Block malicious devices from accessing applications.

Users use their Cisco Secure Endpoint It notifies Duo Duo blocks that device
devices to access running on the device about the infected from accessing apps.
application. detected malware. device.

© 2022 Cisco and/or its affiliates. All rights reserved. Cisco Confidential 63

You might also like