SecurityBrief UK - Technology news for CISOs & cybersecurity decision-makers
Story image
Cisco unveils AI Assistant to elevate cybersecurity defence efforts
Wed, 6th Dec 2023

Cisco, a global expert in enterprise networking and security, has announced the launch of its innovative AI Assistant for Security. This AI-first initiative represents a significant evolution in its Security Cloud, Cisco's unified, AI-driven, cross-domain security platform. It comes at a time when cyber threats are growing in sophistication, making AI and machine scale defences increasingly crucial.

Cisco's AI Assistant is trained on one of the largest security-focused data sets in the world and analyses over 550 billion security events every day. This tool is built to help customers make informed decisions, enhance their existing capabilities, and automate complex tasks.

The aim is to significantly bridge the gap between cybersecurity intent and outcomes, counteracting the rapid evolution in malicious attacks.

Cisco's announcement arrives after the release of the Talos 2023 Year in Review Report, which highlighted the pressing need for AI adoption in cybersecurity defence.

The report revealed sophisticated attacks on networking devices have augmented this past year, particularly those directed by state-sponsored actors. With cyber threats constantly evolving, as demonstrated by the persistence of ransomware and extortion attacks contributing to 20% of Cisco Talos Incident Response engagements this year, the shift towards machine scale defences crucially helps ensure defences progress as well.

The AI Assistant uses its vast amount of analysed data to understand event triage, impact and scope, root cause analysis and policy design. It offers an unparalleled level of visibility across the network and security, bringing AI pervasively throughout the Cisco Security Cloud.

"With our extensive native telemetry, Cisco is uniquely positioned to deliver cybersecurity solutions that allow businesses to confidently operate at machine scale, augmenting what humans can do alone," says Jeetu Patel, Executive Vice President and General Manager of Security and Collaboration at Cisco. All Cisco AI capabilities align with the company's Responsible AI Framework, ensuring the technology is used responsibly and ethically.

One primary application for the AI Assistant is within the Cisco Cloud-delivered Firewall Management Centre and Cisco Defence Orchestrator. It solves the challenge of establishing and maintaining complex policies and firewall rules, allowing administrators to use natural language to discover policies and get rule recommendations. This eliminates duplicate rules, misconfigured policies and complex workflows, the company states.

Also, with the 7.4.1 Operating System available across the entire Cisco Secure Firewall family, customers can now utilise the AI Assistant's Encrypted Visibility Engine. It checks encrypted traffic for malware presence without the need for decryption.

Expressing enthusiasm, Graham Robinson, Chief Technology Officer at Data#3, a longstanding Cisco partner, notes the immense potential of AI in reshaping our daily and professional landscapes.

He said, "We're excited about the new Cisco AI Assistant for Security and how this will empower our customers with AI-driven efficiencies." Acknowledging the value of the AI Assistant's integration into Cisco Firewall Management Center, Graham emphasised, "When combined with the new features in the 7.4.1 software release and the Encrypted Visibility Engine, this offers a truly compelling overall experience."