19 Integrations with Cisco SecureX

View a list of Cisco SecureX integrations and software that integrates with Cisco SecureX below. Compare the best Cisco SecureX integrations as well as features, ratings, user reviews, and pricing of software that integrates with Cisco SecureX. Here are the current Cisco SecureX integrations in 2024:

  • 1
    Google Cloud Platform
    Google Cloud is a cloud-based service that allows you to create anything from simple websites to complex applications for businesses of all sizes. New customers get $300 in free credits to run, test, and deploy workloads. All customers can use 25+ products for free, up to monthly usage limits. Use Google's core infrastructure, data analytics & machine learning. Secure and fully featured for all enterprises. Tap into big data to find answers faster and build better products. Grow from prototype to production to planet-scale, without having to think about capacity, reliability or performance. From virtual machines with proven price/performance advantages to a fully managed app development platform. Scalable, resilient, high performance object storage and databases for your applications. State-of-the-art software-defined networking products on Google’s private fiber network. Fully managed data warehousing, batch and stream processing, data exploration, Hadoop/Spark, and messaging.
    Leader badge
    Starting Price: Free ($300 in free credits)
    View Software
    Visit Website
  • 2
    Cisco Duo
    Protect your workforce with simple, powerful access security. We're Cisco Duo. Our modern access security is designed to safeguard all users, devices, and applications — so you can stay focused on what you do best. Secure access for any user and device, to any environment, from anywhere. Get the peace-of-mind only complete device visibility and trust can bring. Respond faster to threats with an easy‑to‑deploy, scalable SaaS solution that natively protects every application. Duo's access security shields any and every application from compromised credentials and devices, and its comprehensive coverage helps you meet compliance requirements with ease. Duo natively integrates with applications to provide flexible, user-friendly security that's quick to roll out and easy to manage. It's a win, win, win for users, administrators, and IT teams alike. Lay the foundation for your zero-trust journey with multi-factor authentication, dynamic device trust, adaptive authentication and secure SSO.
    Leader badge
    Starting Price: $3 per user per month
    View Software
    Visit Website
  • 3
    Cisco Umbrella
    Cisco Umbrella is a cloud-delivered security service that secures internet access and controls cloud application usage across networks, branch offices, and roaming users. The DNS-layer security packages provide protection from malware, phishing, ransomware, and more by analyzing and learning from internet activity patterns to automatically uncover current and emerging threats. It proactively blocks malicious requests before they reach a customer’s network or endpoints.
    View Software
    Visit Website
  • 4
    Microsoft 365

    Microsoft 365

    Microsoft

    Introducing Microsoft 365 (formerly Microsoft Office 365). Be more creative and achieve what matters with Outlook, OneDrive, Word, Excel, PowerPoint, OneNote, SharePoint, Microsoft Teams, Yammer, and more. With a Microsoft 365 subscription, you get the latest Office apps—both the desktop and the online versions—and updates when they happen. On your desktop, on your tablet, and on your phone.* Microsoft 365 + your device + the Internet = productivity wherever you are. OneDrive makes the work you do available to you from anywhere—and to others when you collaborate or share. Help at every turn. Email, chat, or call and talk to a real live person. Get Office today—choose the option that's right for you
    Leader badge
    Starting Price: $5 per user per month
  • 5
    IBM Cloud
    IBM Cloud® capabilities enable business agility and resiliency. Explore the platform that gives you 2.5x value. Designed for industry, security and the freedom to build and run anywhere. Business workflow transformation with automation and AI. Strong technology partner ecosystem that delivers value for industry needs. Industry and business domain expertise and solutions. Automated and auditable processes. Unique capabilities for the highest levels of cloud security and monitoring. Consistent security and controls posture across all applications. Containerized capabilities for DevOps, automation, data and security. Ease of integration and a consistent application development lifecycle. Advanced technologies including IBM Watson®, analytics, IoT, and edge.
  • 6
    ServiceNow

    ServiceNow

    ServiceNow

    Digitize your workflows - they'll love you for it. Your company can be more productive and your people more engaged. ServiceNow makes work, work better for people. Transform old, manual ways of working into modern digital workflows, so employees and customers get what they need, when they need it—fast, simple, easy. ServiceNow delivers digital workflows that create great experiences and unlock productivity for employees and the enterprise. We simplify the complexity of work on a single, enterprise cloud platform. The Now Platform: The intelligent and intuitive cloud platform for work. Choose from our workflows or build your own apps. Built on the Now Platform, our product portfolio delivers the  IT,  Employee, and  Customer Workflows that matter with enterprise solutions to help drive every part of your digital transformation. Create the great experiences you want and unlock the productivity you need, now with native mobile capabilities for everyday work across the enterprise.
    Starting Price: $100 per month
  • 7
    threatYeti by alphaMountain
    threatYeti by alphaMountain, turns security professionals and hobbyists alike into a senior IP threat intelligence analysts with a browser-based platform that renders real-time threat verdicts for any domain, URL, or IP on the internet. With threatYeti, the risk posed by a domain is rendered instantly with a color-coded rating from 1.00 (low risk) to 10.00 (high risk). threatYeti also protects cyber threat analysts and their networks from risky sites. threatYeti’s no-click categorization presents sites into at least one out of 83 categories so that analysts don’t have to visit them and risk encountering objectionable material or downloading malware. threatYeti also displays related hosts, threat factors, passive DNS, certificates, redirect chains and more, giving analysts the full picture of any host. The result is faster, safer investigations that enable organizations to take conclusive action on domain and IP threats.
    Starting Price: $0
  • 8
    Splunk Cloud Platform
    Turn data into answers with Splunk deployed and managed securely, reliably and scalably as a service. With your IT backend managed by our Splunk experts, you can focus on acting on your data. Splunk-provisioned and managed infrastructure delivers a turnkey, cloud-based data analytics solution. Go live in as little as two days. Managed software upgrades ensure you always have the latest functionality. Tap into the value of your data in days with fewer requirements to turn data into action. Splunk Cloud meets the FedRAMP security standards, and helps U.S. federal agencies and their partners drive confident decisions and decisive actions at mission speeds. Drive productivity and contextual insights with Splunk’s mobile apps, augmented reality and natural language capabilities. Extend the utility of your Splunk solutions to any location with a simple phrase or the tap of a finger. From infrastructure management to data compliance, Splunk Cloud is built to scale.
  • 9
    Cisco Secure DDoS Protection
    Explore our flexible deployment options, award-winning service, and industry-leading service-level agreements (SLAs). In today's digital economy, your online business must be available 24x7x365 to customers, partners, and employees. Adaptive, behavioral-based algorithms block never-before-seen attacks with the lowest false positive rate in the industry. Accurately distinguishes legitimate from malicious traffic, enabling advanced SLA and increasing service availability. Comprehensive protection eliminates anomalous flows that consume network resources and impact application availability. On-demand, always-on, or hybrid? We give organizations the widest security coverage from today's DDoS attacks. Options include WAF, threat intelligence, advanced analytics, SSL traffic inspection, cloud signaling and hybrid DDoS protection. Cisco Firepower 4100 Series and 9300 appliances have enterprise-grade DDoS mitigation capabilities with Virtual DefensePro (vDP).
  • 10
    V-Key Smart Authenticator
    Sign up for the V-Key Smart Authenticator today and get a one-month free trial. Businesses, like relationships, are built on trust. Are your employees working remotely? Do you have a large number of users who need to access your app or system? With organizations moving towards multi-factor authentication (MFA), a simple password is just not enough. Unfortunately, SMS OTPs have been proven insecure, being vulnerable to interception and phishing attacks. Hardware tokens are expensive to deploy, can get lost or stolen, are not user-friendly, and require regular replacement. The V-Key authenticator provides strong and flexible, yet less expensive multi-factor authentication using a mobile authenticator that is ideal for small and medium-sized businesses. The V-Key Smart Authenticator supports many enterprise apps, systems and VPNs. Enterprise-grade multi-factor authentication in 3 easy steps.
    Starting Price: Free
  • 11
    urlscan.io

    urlscan.io

    urlscan.io

    urlscan.io is a free service to scan and analyze websites. When a URL is submitted to urlscan.io, an automated process will browse to the URL like a regular user and record the activity that this page navigation creates. This includes the domains and IPs contacted, the resources (JavaScript, CSS, etc.) requested from those domains, as well as additional information about the page itself. urlscan.io will take a screenshot of the page, and record the DOM content, JavaScript global variables, cookies created by the page, and a myriad of other observations. If the site is targeting the users of one of the more than 900 brands tracked by urlscan.io, it will be highlighted as potentially malicious in the scan results. Our mission is to allow anyone to easily and confidently analyze unknown and potentially malicious websites. Just like you would use a malware sandbox to analyze suspicious files, you can use urlscan.io to do the same thing but with URLs.
    Starting Price: $500 per month
  • 12
    GigaSECURE

    GigaSECURE

    Gigamon

    The GigaSECURE® Security Delivery Platform is a next-generation network packet broker focused on threat prevention, detection, prediction and containment. The right tools get the right traffic at the right time, every time. Enable network security tools to keep up with increasing network speed. Gain insight into network traffic. Optimize and deliver relevant data for tool consumption. Reduce tool sprawl and lower costs. Efficient prevention coupled with rapid detection and containment improves your overall security posture. Threats don't stand a chance. GigaSECURE enables security teams to obtain broad access to and control of network data, no matter where it resides. It can be customized to extract specific application sessions, metadata and decrypted traffic. In this architecture, security tools can operate inline or out-of-band at peak performance without compromising network resiliency or speed.
  • 13
    Cisco Secure Firewall
    Intelligent control points everywhere, with unified policy and threat visibility. Today's dynamic applications run everywhere. To help you keep pace, Cisco's NetWORK security vision includes solutions integration. Dynamic policies work for you, coordinating protection at the network firewall and workload levels. Defending networks against increasingly sophisticated threats requires industry-leading intelligence and consistent protections everywhere. Improve your security posture today with Cisco Secure Firewall. As networks become more interconnected, achieving comprehensive threat visibility and consistent policy management is difficult. Simplify security management and gain visibility across distributed and hybrid networks. Cisco Secure Firewall sets the foundation for integrating powerful threat prevention capabilities into your existing network infrastructure, making the network a logical extension of your firewall solution.
  • 14
    Cisco Secure Web Appliance
    Advanced threats can hide even on legitimate websites. Users may inadvertently put your organization at risk by clicking where they shouldn't. Cisco Secure Web Appliance protects your organization by automatically blocking risky sites and testing unknown sites before allowing users to click on them. Using TLS 1.3 and high-performance capabilities, Cisco Secure Web Appliance keeps your users safe. Cisco Secure Web Appliance provides multiple ways to automatically detect and block web-based threats. Powered by our Talos threat research organization, the Cisco Secure Web Appliance Premier license includes in-depth URL filtering and reputation analysis, multiple antivirus engines, Layer 4 traffic monitoring, Malware Defense for Secure Web Appliance, and Cognitive Threat Analytics (CTA).
  • 15
    Cisco Secure Network Analytics
    Scalable visibility and security analytics across your business. Outsmart emerging threats in your digital business with industry-leading machine learning and behavioral modeling provided by Secure Network Analytics (formerly Stealthwatch). Know who is on the network and what they are doing using telemetry from your network infrastructure. Detect advanced threats and respond to them quickly. Protect critical data with smarter network segmentation. And do it all with an agentless solution that grows with your business. Detect attacks across the dynamic network with high-fidelity alerts enriched with context such as user, device, location, timestamp, and application. Analyze encrypted traffic for threats and compliance, without decryption. Quickly detect unknown malware, insider threats like data exfiltration, policy violations, and other sophisticated attacks using advanced analytics. Store telemetry data for long periods for forensic analysis.
  • 16
    ThreatQ

    ThreatQ

    ThreatQuotient

    Threat intelligence platform - ThreatQ, to understand and stop threats more effectively and efficiently your existing security infrastructure and people need to work smarter, not harder. ThreatQ can serve as an open and extensible threat intelligence platform that accelerates security operations through streamlined threat operations and management. The integrated, self-tuning threat library, adaptive workbench and open exchange allow you to quickly understand threats, make better decisions and accelerate detection and response. Automatically score and prioritize internal and external threat intelligence based on your parameters. Automate aggregation, operationalization and use of threat intelligence across all systems and teams. Improve effectiveness of existing infrastructure by integrating your tools, teams and workflows. Centralize threat intelligence sharing, analysis and investigation in a threat intelligence platform all teams can access.
  • 17
    Cisco Secure Malware Analytics
    Secure Malware Analytics (formerly Threat Grid) combines advanced sandboxing with threat intelligence into one unified solution to protect organizations from malware. With a robust, context-rich malware knowledge base, you will understand what malware is doing, or attempting to do, how large a threat it poses, and how to defend against it. Secure Malware Analytics rapidly analyzes files and suspicious behavior across your environment. Your security teams get context-rich malware analytics and threat intelligence, so they’re armed with insight into what a file is doing and can quickly respond to threats. Secure Malware Analytics analyzes the behavior of a file against millions of samples and billions of malware artifacts. Secure Malware Analytics identifies key behavioral indicators of malware and their associated campaigns. Take advantage of Secure Malware Analytics's robust search capabilities, correlations, and detailed static and dynamic analyses.
  • 18
    Cisco Secure Workload
    Achieve the security required for today's heterogeneous multicloud environment with Cisco Secure Workload (formerly Tetration). Protect workloads across any cloud, application, and workload--anywhere. Automate and implement a secure zero-trust model for micro-segmentation based on application behavior and telemetry. Proactively detect and remediate indicators of compromise to minimize the impact to your business. Automate micro-segmentation through customized recommendations based on your environment and applications. Granular visibility and control over application components with automatic detection and enforcement of compliance. Track the security posture of applications across your entire environment. Make informed decisions using automatic NIST vulnerabilities data feed.
  • 19
    Cisco Secure Endpoint
    Our cloud-native solution delivers robust protection, detection, and response to threats—reducing remediation times by as much as 85 percent. Reduces the attack surface using advanced endpoint detection and response (EDR), threat hunting, and endpoint isolation. The built-in SecureX platform delivers a unified view, simplified incident management, and automated playbooks—making our extended detection and response (XDR) the broadest in the industry. Our Orbital Advanced Search capability provides the answers you need about your endpoints—fast. Find sophisticated attacks faster. Our proactive, human-driven hunts for threats map to the MITRE ATT&CK framework to help you thwart attacks before they cause damage. Secure Endpoint establishes protection, detection, response, and user access coverage to defend your endpoints.
  • Previous
  • You're on page 1
  • Next