Cisco Sales Expert (CSE) - Security
1 Introduction to Cisco Security Solutions
1-1 Overview of Cisco Security Portfolio
1-2 Understanding the Security Market Landscape
1-3 Cisco Security Solutions Value Proposition
2 Cisco Secure Network Solutions
2-1 Cisco Secure Firewall
2-1 1 Firewall Technologies and Deployment Models
2-1 2 Advanced Threat Protection Features
2-1 3 Integration with Cisco SecureX
2-2 Cisco Secure Network Access
2-2 1 Cisco Identity Services Engine (ISE)
2-2 2 Cisco AnyConnect Secure Mobility Client
2-2 3 Cisco DNA Center for Network Management
2-3 Cisco Secure Internet Gateway (SIG)
2-3 1 Cloud-Delivered Security Services
2-3 2 Integration with Cisco Umbrella
2-3 3 Secure Internet Access for Remote Users
3 Cisco Secure Endpoint Solutions
3-1 Cisco Secure Endpoint (AMP for Endpoints)
3-1 1 Endpoint Detection and Response (EDR)
3-1 2 Advanced Malware Protection (AMP)
3-1 3 Integration with Cisco Threat Response
3-2 Cisco Secure Endpoint Management
3-2 1 Managing Endpoints with Cisco Secure Endpoint
3-2 2 Policy Management and Enforcement
3-2 3 Reporting and Analytics
4 Cisco Secure Cloud and SaaS Solutions
4-1 Cisco Secure Cloud Security Solutions
4-1 1 Cisco Cloud Security Architecture
4-1 2 Cisco Secure Cloud Analytics (Stealthwatch Cloud)
4-1 3 Cisco Secure Cloud Email (Cisco Email Security)
4-2 Cisco Secure SaaS Solutions
4-2 1 Cisco Secure SaaS Applications
4-2 2 Cisco Secure SaaS Integration with Cisco SecureX
4-2 3 Managing SaaS Security with Cisco Secure SaaS
5 Cisco Secure Collaboration Solutions
5-1 Cisco Secure Collaboration Architecture
5-1 1 Cisco Webex Security Features
5-1 2 Cisco Secure Collaboration with Cisco Defense Orchestrator
5-1 3 Secure Collaboration in Hybrid Work Environments
5-2 Cisco Secure Voice and Video Solutions
5-2 1 Cisco Secure Voice Solutions
5-2 2 Cisco Secure Video Conferencing
5-2 3 Integration with Cisco SecureX
6 Cisco Secure Identity and Access Management
6-1 Cisco Secure Identity Solutions
6-1 1 Cisco Identity Services Engine (ISE)
6-1 2 Cisco Duo Security
6-1 3 Cisco Secure Access Solutions
6-2 Cisco Secure Access Management
6-2 1 Access Policy Management
6-2 2 Multi-Factor Authentication (MFA)
6-2 3 Identity and Access Management in Hybrid Environments
7 Cisco Secure Threat Defense and Response
7-1 Cisco Secure Threat Defense Solutions
7-1 1 Cisco Secure Threat Defense Architecture
7-1 2 Cisco Secure Threat Intelligence
7-1 3 Cisco Secure Threat Defense with Cisco SecureX
7-2 Cisco Secure Threat Response
7-2 1 Incident Response and Management
7-2 2 Threat Hunting and Investigation
7-2 3 Integration with Cisco SecureX
8 Cisco SecureX Platform
8-1 Overview of Cisco SecureX
8-1 1 SecureX Architecture and Components
8-1 2 SecureX Orchestration and Automation
8-1 3 SecureX Integration with Cisco Security Solutions
8-2 Using Cisco SecureX
8-2 1 SecureX Dashboard and Reporting
8-2 2 SecureX Workflow Creation and Management
8-2 3 SecureX Threat Response and Investigation
9 Sales and Business Development for Cisco Security Solutions
9-1 Sales Strategies for Cisco Security Solutions
9-1 1 Positioning Cisco Security Solutions
9-1 2 Addressing Customer Security Challenges
9-1 3 Building Security Solution Proposals
9-2 Business Development for Cisco Security
9-2 1 Partnering with Cisco Security Ecosystem
9-2 2 Developing Security Solution Roadmaps
9-2 3 Driving Security Sales Growth
10 Certification Exam Preparation
10-1 Understanding the Exam Structure
10-1 1 Exam Domains and Objectives
10-1 2 Sample Exam Questions and Practice
10-1 3 Preparing for the Exam
7-2 Cisco Secure Threat Response Explained

7-2 Cisco Secure Threat Response Explained

Key Concepts

Automated Threat Response

Automated Threat Response involves using AI and machine learning to automatically detect, analyze, and respond to security threats without human intervention. Cisco Secure Threat Response leverages automation to quickly mitigate threats, reducing the time and resources required for incident response.

For example, if a malware attack is detected, the system can automatically quarantine the affected devices, block communication with the attacker's servers, and initiate a backup restoration process.

Incident Detection

Incident Detection is the process of identifying potential security breaches within an organization's network. Cisco Secure Threat Response uses advanced analytics, behavioral analysis, and threat intelligence to detect anomalies and suspicious activities that may indicate a security incident.

Consider a financial institution that uses incident detection to monitor network traffic. If a sudden spike in data exfiltration is detected, the system can flag this activity as suspicious and trigger an investigation.

Incident Containment

Incident Containment involves isolating the affected systems or network segments to prevent the spread of a security breach. Cisco Secure Threat Response includes automated containment mechanisms that can quickly isolate compromised systems, limiting the impact of the incident.

For instance, if a ransomware attack is detected, the system can automatically quarantine the infected devices, block communication with the attacker's command and control servers, and contain the threat to prevent it from spreading across the network.

Incident Remediation

Incident Remediation is the process of restoring affected systems and data to their normal state after a security breach. Cisco Secure Threat Response provides tools and workflows to facilitate the remediation process, ensuring that affected systems are fully restored and secure.

Imagine a company that experiences a data breach. The incident remediation process involves identifying and patching the vulnerability, restoring affected data from backups, and ensuring that all systems are secure before bringing them back online.

Threat Hunting

Threat Hunting is the proactive search for potential security threats that may not be detected by traditional security measures. Cisco Secure Threat Response includes threat hunting capabilities that allow security teams to actively search for and neutralize threats before they can cause harm.

For example, a security team might use threat hunting to search for signs of advanced persistent threats (APTs) within the network. By proactively identifying and mitigating these threats, the team can prevent potential breaches and protect sensitive data.

Examples and Analogies

Automated Threat Response: Think of automated threat response as a smart home security system that automatically locks doors and turns on lights when it detects an intruder. Similarly, automated threat response quickly mitigates threats without human intervention.

Incident Detection: Consider incident detection as a smoke detector that alerts you to a fire. Just as the detector identifies smoke, incident detection identifies potential security breaches.

Incident Containment: Imagine incident containment as a firebreak that prevents a wildfire from spreading. Similarly, incident containment isolates compromised systems to prevent the spread of a security breach.

Incident Remediation: Think of incident remediation as the process of cleaning up after a natural disaster. Just as cleanup efforts restore normalcy, incident remediation restores affected systems and data to their normal state.

Threat Hunting: Consider threat hunting as a search and rescue operation that proactively looks for missing persons. Similarly, threat hunting proactively searches for and neutralizes potential security threats.

By understanding these key concepts, you can appreciate how Cisco Secure Threat Response provides comprehensive tools and mechanisms for detecting, containing, remediating, and proactively hunting down security threats, ensuring a secure and resilient network environment.