Cisco SecureX – A Simplified Security Experience (2024)

Simplify your security with the broadest, most integrated platform.

  • Watch overview (1:39)

  • Analyst XDR findings

Contact Cisco

  • Get a call from Sales

  • Call Sales:
  • 0800 94242
  • Product / Technical Support

A simplified security experience

SecureX is a cloud-native, built-in platform experience that connectsourCisco Secure portfolio and your infrastructure. It is integrated and open for simplicity, unified in one location for visibility, and maximizes operational efficiency with automated workflows. Radically reduce threat dwell time and human-powered tasks to stay compliant and counter attacks.

  • Watch demo video (4:36)

Benefits

Simplicity

Integrate your technology for true turnkey interoperability.

Visibility

Accelerate time to detect and investigate threats, while maintaining contextual awareness.

Efficiency

Accelerate remediation time and automate your workflows to lower costs and strengthen security.

  • Read our featured blogs
  • Read At-a-Glance

What SecureX can do for you

Reduce dwell time

Eliminate investigation tasksby 72 percent and shorten the time spent on threat hunting and staying compliant.

Deliver time savings

Collaborate better and save 100 hourson average by orchestrating and automating security across SecOps, NetOps, and ITOps teams.

Capabilities

Integrations (video 0:30)

Offers built-in, pre-packaged, or custom integrations for both a connected back-end architecture and consistent front-end experience.

Ribbon and sign-on (video 0:35)

Aribbonthat never leaves you and a secure, singlesign-onhelp you to share and maintain the context around incidents in one location when navigating consoles.

Dashboard (video 0:23)

A customizable dashboard includes operational metrics, visibility into emerging threats, and access to new products in just one click.

Threat response (video 0:30)

A core platform application to accelerate threat investigations and incident management by aggregating and correlating global intelligence and local context in one view.

Orchestration (video 0:46)

Pre-built workflows aligned to common use cases or a no-/low-code, drag-and-drop canvas for building your own workflow to eliminate friction in your processes and automate routine tasks.

  • See SecureX infographic
  • 5 questions to ask

Is SecureX an XDR solution?

While SecureX has XDR capabilities, it goes beyond XDR, offering better technology integration and broader use cases to advance your security maturity and give you immediate value.

What SecureX offers

  • Simplified experience with cross-product integration
  • Unified visibility with cross-product analytics
  • Operational efficiency with response capabilities

What SecureX doesn't require

  • A separate license--every Cisco Secure customer is entitled to SecureX
  • Special skills--you don't need to be an automation expert
  • Centralized data storage in a massive data lake
  • Learn more about XDR
  • Read the blog

Get Gartner Analyst Insights on XDR

What’s the impact of built-in extended detection and response (XDR)? This newsletter explores how platform vendors like Cisco can help boost your team’s productivity.

  • Get a copy

Threatwise TV SecureX episodes

Reimagine the firewall (15:05)

SeeCisco firewalls with SecureX automate rapid alerting, investigation, and response.

Simplify threat hunting (12:45)

Watch how SecureX withCisco Talos and third-partyvulnerability sources simplify the hunt.

Secure remote workers (7:28)

Experience how SecureXscales secure remoteaccess by optimizing VPN capacity.

Why integration matters

In this analyst report, read ESG's take on the pitfalls of point cybersecurity products and why more industry integration is needed.

  • Read ESG report

What our customers are saying

TechValidate Survey 2020 shows 72 percent of surveyed customers eliminated investigation tasks in SecureX.

Visibility from single interface

"I am able to access data from my full Cisco Security profile in a single interface and see the breadth of impact of events."

-Engineer, S&P 500 professional services company

Empower small teams

"It allows our small IT group to look like a large full-time security team."

-IT architect, medium enterprise industrial manufacturing company

Security that works together

"It validates the reason why I chose Cisco in the first place. All my security products should work together to prevent or remediate attacks."

-Tim Woodhouse, IT Manager, Master Distributors Pty Ltd

Resources

Overview

  • Watch overview

    (Video - 1:39)
  • View portfolio overview (PDF - 429.8 KB)
  • SecureX At-a-Glance (PDF - 1.1 MB)
  • SecureX infographic (PDF - 1.2 MB)
  • SecOps infographic (PDF - 793.6 KB)
  • SecureX automation and orchestration services At-a-Glance (PDF - 682 KB)

Getting started with SecureX

  • How to sign in to SecureX (PDF - 726.6 KB)
  • SecureX demo

    (Video - 4:35)
  • SecureX orchestration video series

SecureX sessions at Cisco Live

  • Customer panel hosted by systems engineer leader

    (Video - 23:57)
  • Market trends and strategy keynote by business leader

    (Video - 7:17)
  • Business-level presentation by product marketing

    (Video - 18:05)
  • Benefits presented by product leaders and customer

    (Video - 48:11)
  • Capabilities demoed in depth by systems engineer

    (Video - 54:22)

Cisco Secure integrations

  • Reimagine the firewall with Cisco SecureX

    (Video - 1:54)
  • Tetration with SecureX -- better together

    (Video - 2:06)
  • Threat hunting with Cisco Secure

    (Video - 1:38)
  • Outsmart threats with Stealthwatch and SecureX threat response

    (Video - 1:13)
  • Protect against email threats with SecureX threat response and Email Security

    (Video - 1:18)

Other literature

  • The Cisco platform approach to security (PDF - 655 KB)
  • CISO's survival guide (PDF - 4.7 MB)
  • 5 questions to ask your security platform vendor (PDF - 2.7 MB)

Support

All support information for Cisco SecureX

Follow Cisco Secure

Cisco SecureX – A Simplified Security Experience (2024)

FAQs

What is replacing Cisco SecureX? ›

Cloud deployment of the CSC can also be managed by using Cisco SecureX. However, SecureX will be End of Life on July 31, 2024. It's replacement, Secure Cloud Control, will be released for update control before SecureX reaches EOL, but is not yet available.

What is Cisco SecureX used for? ›

SecureX connects the breadth of Cisco's integrated security portfolio and the customer's infrastructure for a consistent experience that unifies visibility, enables automation, and strengthens your security across network, endpoints, cloud, and applications.

What is the difference between Cisco XDR and SecureX? ›

Is SecureX an XDR solution? While SecureX has XDR capabilities, it goes beyond XDR, offering better technology integration and broader use cases to advance your security maturity and give you immediate value.

How much does Cisco SecureX cost? ›

SecureX is Cisco's free, acronym-defying security platform.

Is SecureX an XDR? ›

Cisco's XDR security solution is part of the SecureX cloud-native platform, which integrates with all Cisco security offerings. Organizations use SecureX to centralize security products and environments, such as network security, cloud edge, and EDR.

What is the difference between Cisco Threat Response and SecureX? ›

Cisco SecureX enables you to expand your capabilities by connecting your security infrastructure. Cisco Threat Response is a threat incident response orchestration hub that supports and automates integrations across multiple Cisco Security products.

What are the benefits of SecureX? ›

Shared workflows and collaboration

SecureX lets you build on what you have and advance your security maturity level using existing resources. It helps your teams collaborate better across shared workflows and teams while delivering shared outcomes from SecOps that ITOps and NetOps care about.

Is SecureX free? ›

Important to know about the SecureX platform: Available free of charge with the purchase of a Cisco security product (Umbrella, Cisco Secure Web, Secure Endpoint, or Cisco Secure Firewall)

What does SecureX deal with? ›

WHAT WE DO? We are a leading regional security provider for technology-driven security solutions across East Africa. For half a century, we have grown in stature as we specialize in technology advanced security solutions, tailored to suit varying needs across all sectors.

Is Cisco SecureX a soar? ›

SecureX threat response is not a SIEM, or a SOAR—although it provides some functionality commonly associated with each.

What is SecureX threat response? ›

Cisco SecureX Threat Response is a threat incident response orchestration hub that supports and automates integrations across multiple Cisco Security products.

What is Cisco SecureX orchestration? ›

SecureX Orchestration provides a no-to-low code approach for building automated workflows. These workflows can interact with various types of resources and systems.

Does Cisco still offer CCNA security certification? ›

The CCNA Security certification was retired in 2020 and replaced by the current CCNA certification. In the current Cisco Certification program, Cisco offers 3 Associate level certifications: The CCNA certification, CyberOps Associate, and DevNet Associate.

Is Cisco Cyber security Certificate worth it? ›

Holding a Cisco certification demonstrates your knowledge and skills in networking technologies, which can enhance your credibility and career opportunities. Career Advancement: Cisco certifications can help you stand out in a competitive job market.

Does Cisco offer cyber security course? ›

Train with Cisco for free!

Learn how to protect your personal data and privacy online and in social media in our 'Introduction to Cyber Security' course. In our 'Cybersecurity Essentials' course, you'll learn about the characteristics of cyber crime, security principles, technologies, and procedures to defend networks.

Is Cisco getting rid of ASA? ›

Cisco announces the end-of-sale and end-of-life dates for the Cisco Adaptive Security Appliance (ASA) Release 9.8(x), Adaptive Security Virtual Appliance (ASAv) Release 9.8(x) and Adaptive Security Device Manager (ASDM) Release 7.8(x). The last day to order the affected product(s) is February 4, 2022.

What is the new name for Cisco AnyConnect? ›

Stanford's VPN client (Cisco AnyConnect) is being replaced by an upgraded version with a new name — Cisco Secure Client. The rebranded version of the app offers the same user experience and familiar functionality with enhanced security and performance.

What is the new name for Cisco Threat Grid? ›

Secure Malware Analytics (formerly Threat Grid) combines advanced sandboxing with threat intelligence into one unified solution to protect organizations from malware.

What is the name of the Cisco next-generation firewall? ›

The Cisco Firepower™ Next-Generation Firewall (NGFW) is the industry's first fully integrated, threat-focused NGFW.

Top Articles
Latest Posts
Article information

Author: Edmund Hettinger DC

Last Updated:

Views: 5786

Rating: 4.8 / 5 (78 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: Edmund Hettinger DC

Birthday: 1994-08-17

Address: 2033 Gerhold Pine, Port Jocelyn, VA 12101-5654

Phone: +8524399971620

Job: Central Manufacturing Supervisor

Hobby: Jogging, Metalworking, Tai chi, Shopping, Puzzles, Rock climbing, Crocheting

Introduction: My name is Edmund Hettinger DC, I am a adventurous, colorful, gifted, determined, precious, open, colorful person who loves writing and wants to share my knowledge and understanding with you.