IBM Security Global Forum

 View Only

Better Together: Collaborative Threat Defense with Cisco and IBM Security

By Julian Meyrick posted Thu January 24, 2019 10:06 AM

  

Eighty percent of cyberattacks are driven by highly organized criminals that share data and tools to launch sophisticated attacks. t’s easy to feel overwhelmed considering the growing talent shortage and skills gap — that’s why 44 percent of security alerts go uninvestigated.

At the same time, some organizations are trying to manage as many as 85 security tools from 45 different vendors. Many of those tools sit in silos and aren’t well integrated into an overall sec ops strategy thus making it difficult to deliver a comprehensive security posture.

To address today’s diverse threat landscape, organizations need to transition from point products to best-of-suite solutions that can deliver more integrated, collaborative threat defense.

In May 2017, IBM Security and Cisco Security launched a strategic alliance to deliver a more collaborative approach to security for our joint customers. The partnership builds on each organization's strengths and complementary offerings, providing integrated solutions, managed services, and shared threat intelligence. These solutions breakdown tradition product silos, enabling more effective threat detection and response while reducing complexity for security operations.

Many joint customers have already adopted these integrated solutions citing it as a “game-changer” for them. For example, a leading global financial services provider worked with our joint alliance team to streamline their security operations. They were excited to learn about the shared threat intelligence of IBM X-Force and Cisco Talos and the integrations between IBM and Cisco, including Cisco Firepower with IBM QRadar, which not only provided their security team more insights, visibility and faster threat detection on a single pane of glass, but the alliance helped them reduce their hardware footprint by 10:1.

Another joint customer, a large global acute care hospital, worked with us to transform their security program via a combination of consulting and managed security services. This also included key integrations between IBM QRadar and Cisco Identity Services Engine (ISE) to deliver deeper insight into risky user behavior along with dozens of other Cisco threat telemetry products integrating with IBM. The joint solution enabled the security team to quickly classify and prioritize threats and orchestrate an incident response plan.

A large insurance broker also adopted our joint solutions via n a multi-phase network security transformation initiative, specifically requesting that their IBM and Cisco reps work together as they wanted to ensure they were developing a successful foundation from the start. Rather than managing multiple vendors with disparate projects and goals, they wanted two of their more trusted advisors to deliver a mutually beneficial set of technology and services skillsets to build a more collaborative, comprehensive threat defense posture. 


IBM-Cisco strategic alliance
IBM and Cisco are working together for stronger cybersecurity


Learn more about how IBM Security and Cisco are helping our joint customers achieve a more collaborative, integrated threat defense posture at Think 2019. In particular, we invite you to attend the following sessions:
Integrated Threat Defense Vendor Panel Session with Cisco
Collaborative Defense Client Panel Session
Cisco and IBM Security Deep Dive Session

Cisco Collaborative Defense Session.

To download the apps, visit the IBM Security App Exchange for current Cisco integrations with IBM QRadar SIEM, IBM Resilient Incident Response Platform (IRP), and IBM MaaS360 to streamline and strengthen your security posture while maximizing existing investments. Or contact Kem Ferag, Business Unit Executive, IBM Partnership and Alliances.



#MaaS360
#QRadar
#Resilient
1 comment
38 views

Permalink

Comments

Fri March 08, 2019 05:31 PM

Collaboration is always more powerful