Cisco announced new industry-shaping innovations across the Cisco Security Cloud to both power and protect the AI revolution. The new capabilities across Cisco's unified, AI-driven, cross-domain security platform help companies better protect their applications, devices, users and data as well as detect, respond and recover faster from incidents. Securing today's complex, hyper-distributed digital landscape can no longer be done at human scale, as attacks become more sophisticated and nearly 90% of companies around the world say shortage of cybersecurity talent is a real issue, according to the 2024 Cisco Cybersecurity Readiness Index.

Organizations need to rethink security by building natively with AI and challenging long held conventions to tip the advantage in favor of the defenders. Cisco is helping customers defend against the entire attack chain ? from detecting and blocking not just known, but also unknown vulnerabilities with Cisco Hypershield, to stopping the increasing barrage of identity attacks with Cisco Duo, and reimagining the security operations center (SOC) with Splunk for security analysts to move faster and make more informed decisions with contextual insights and automated workflows.

To thrive in the new digital era, organizations need to connect and protect all that they do. The combination of Cisco and Splunk is the most comprehensive security solution for threat prevention, detection, investigation and response for organizations of any size, utilizing cloud, endpoint traffic - along with Cisco's unmatched network footprint - for unparalleled visibility. As Cisco and Splunk converge these platforms, there are many opportunities to advance security operations including: Integrating Cisco Extended Detection & Response (XDR) with Splunk Enterprise Security (ES): Seamlessly feed high-fidelity alerts and detections from Cisco XDR, purpose-built to detect today's most common attacks such as ransomware and lateral movement, into Splunk ES to accelerate investigation and remediation.

The integration allows organizations to utilize the strength of each solution to create a more comprehensive defense strategy that will improve digital resilience. Splunk Asset and Risk Intelligence: A critical solution for the SOC of the future, designed to revolutionize proactive risk mitigation through continuous asset discovery and compliance monitoring. This addresses a pressing need for security teams, as they can't protect what they can't see.

Cisco AI Assistant for Security in XDR: Cisco's unified AI Assistant for Security is now available in Cisco XDR ? one year after Cisco shared its vision for reimagining the security analyst experience with AI on-stage at RSAC 2023. The AI Assistant in XDR empowers security analysts of all skill levels to make faster, more informed decisions about evolving threats by offering contextual insights, guided responses, recommended actions and automated workflows.

New Cloud Detection and Response Capabilities: Cisco's Panoptica cloud native application protection platform (CNAPP) now harnesses AI and ML to detect and alert security teams to emerging threats within cloud applications in real-time, while GenAI Dynamic Remediation allows teams to resolve issues quickly by providing prescriptive guidance. The new Search Graph Query feature enables granular query and graph visualizations across multi-cloud environments to allow for deeper investigation into cloud security posture to reduce exposure.