Delivering observability for cloud native applications

Built on Cisco’s Full-Stack Observability Platform, Cisco Secure Application provides organizations with intelligent business risk insights to help them better prioritize issues, respond in real-time to revenue-impacting security risks and reduce overall organizational risk profiles.

  • 10 months ago Posted in

Cisco has introduced Cisco Secure Application (previously Security Insights for Cloud Native Application Observability) on the Cisco Full-Stack Observability Platform, enabling organizations to bring together application and security teams to securely develop and deploy modern applications. The latest release of Cisco Secure Application helps customers to securely manage cloud native applications in addition to hybrid applications.

 

In the race to deliver seamless digital experiences, IT teams have experienced an increase in the need to shift to modern, distributed applications, but according to a recent Cisco study, 92% of global technologists admit that the rush to rapidly innovate and respond to the changing needs of customers has come at the expense of robust application security during software development[1].

 

This has left companies exposed to security vulnerabilities and threats, with larger attack surfaces and gaps in their application security layer caused by siloed teams both struggling to gain visibility and the right business context to prioritize vulnerabilities. As a result, organizations are reporting an explosion of security incidents in the modern environment, putting customer data and the reputation of their business at risk.

 

To help organizations secure cloud native applications, the new Cisco Secure Application offering – now available on Cisco’s recently launched Full-Stack Observability Platform - arms customers with expanded visibility and intelligent business risk insights across cloud environments, empowering businesses to better prioritize and respond in real-time to revenue and reputation-impacting security risks and reduce overall organizational risk profiles.

 

Cisco Secure Application integrates with Cisco’s industry leading security products and enables customers to:

Locate and highlight security issues across application entities, including services, workloads, pods, containers and business transactions, and isolate them at speed.

Prioritize issues with a business risk score that combines application performance data and business impact context from Cisco’s own Cloud Native Application Observability, with real-time vulnerability detection and security intelligence from Cisco’s security products, to identify which business transactions present the greatest risk.

Accelerate response time to security incidents with real-time remediation guidance, complete with prescriptive actions to prioritize and address the most impactful security vulnerabilities.

 

“Application security has never been a more pressing priority for businesses, and traditional vulnerability scanning solutions simply don’t provide the information that teams need,” said Ronak Desai, Senior Vice President and General Manager, Cisco Full-Stack Observability and AppDynamics. “An organization’s ability to quickly assess risks based on potential business impact, align teams and triage threats is entirely dependent on understanding where vulnerabilities exist, the severity of those risks, the likelihood they will be exploited, and the risk to the business of each issue. This business risk observability can help IT professionals understand and prioritize those risks and is uniquely delivered by Cisco. The availability of Cisco Secure Application on the Cisco Full-Stack Observability Platform is a critical next step in our commitment to providing customers with the tools they need to deliver unmatched and secure digital experiences across hybrid and multi-cloud environments.”

 

“The successful digital infrastructure must operate as a concert – not as a collection of separate products, providers, and people. This requires all components – from core to edge, from network to applications, from on-premises systems to public cloud and communications services – to work as one to deliver the best digital experiences,” asserts Mark Leary, Research Director, IDC. “Cisco’s extensive domain experience across hybrid and multi-cloud environments and comprehensive full tech stack oversight positions the company well to help customers bring application observability, security intelligence data, and business risk observability together. Combined, they give customers access to the critical information they need to make smart decisions about their application security.”

Raytion’s industry-leading information retrieval technology will enable unified real-time access...
Lumen Technologies and Microsoft have formed a partnership that will use the Microsoft Cloud to...
Stack Overflow has published the results of its 2024 Developer Survey, the definitive report on the...
Although the United States is home to the world's largest AI giants, Apple, Microsoft, Nvidia,...
The vast majority (80%) of organisations have increased their year-on-year investment in generative...
Nscale, a fully vertically integrated AI cloud platform, has acquired Kontena, a leader in...
Company unveils new AI suite, empowering organizations to automate ITOps processes, enabling more...
Forcepoint DSPM now integrated with OpenAI’s ChatGPT Enterprise Compliance API.