What Integrates with Cisco SecureX?
Find out what Cisco SecureX integrations exist in 2025. Learn what software and services currently integrate with Cisco SecureX, and sort them by reviews, cost, features, and more. Below is a list of products that Cisco SecureX currently integrates with:
-
1
Google Cloud Platform
Google
Free ($300 in free credits) 60,418 RatingsGoogle Cloud is an online service that lets you create everything from simple websites to complex apps for businesses of any size. Customers who are new to the system will receive $300 in credits for testing, deploying, and running workloads. Customers can use up to 25+ products free of charge. Use Google's core data analytics and machine learning. All enterprises can use it. It is secure and fully featured. Use big data to build better products and find answers faster. You can grow from prototypes to production and even to planet-scale without worrying about reliability, capacity or performance. Virtual machines with proven performance/price advantages, to a fully-managed app development platform. High performance, scalable, resilient object storage and databases. Google's private fibre network offers the latest software-defined networking solutions. Fully managed data warehousing and data exploration, Hadoop/Spark and messaging. -
2
Microsoft 365
Microsoft
$5 per user per month 102 RatingsIntroducing Microsoft 365, previously known as Microsoft Office 365. Unlock your creativity and accomplish your goals with a suite of tools including Outlook, OneDrive, Word, Excel, PowerPoint, OneNote, SharePoint, Microsoft Teams, Yammer, and more. A subscription to Microsoft 365 grants you access to the latest versions of Office applications, both on your desktop and online, along with timely updates as they are released. Whether you're using a desktop, tablet, or smartphone, Microsoft 365 combined with your device and an internet connection ensures you can maintain productivity from any location. OneDrive ensures that your work is accessible from anywhere, allowing for seamless collaboration and sharing with others. Plus, support is readily available through email, chat, or phone, connecting you with a real person whenever you need assistance. Embrace the power of Office today and find the subscription plan that best suits your needs for ultimate efficiency. Now is the perfect time to elevate your productivity game. -
3
Cisco Duo
Cisco
$3 per user per month 12 RatingsSecure your workforce with powerful, simple access security. We are Cisco Duo. Our modern access security system is designed to protect all users, devices, applications, so you can focus on what you do best. Secure access for all users and devices, in any environment, from any location. You will enjoy the peace of mind that only total device visibility and trust can provide. A SaaS solution that natively protects all applications and is easy to deploy, scaleable and quick to respond to threats. Duo's access security protects all applications from compromised credentials and devices. It also provides comprehensive coverage that helps you meet compliance requirements. Duo integrates natively with applications to provide flexible, user friendly security that is easy to implement and manage. It's a win-win-win for administrators, users, and IT staff. Multi-factor authentication, dynamic device trust and adaptive authentication are key components of your zero-trust journey. Secure SSO is also a part of the mix. -
4
IBM Cloud® offers features that enhance both business agility and resilience, allowing users to discover a platform that provides 2.5 times the value. Tailored for various industries, it emphasizes security and the flexibility to develop and operate applications in any environment. The platform facilitates the transformation of business workflows through the integration of automation and artificial intelligence. Furthermore, it boasts a robust technology partner ecosystem that addresses specific industry demands, leveraging deep expertise and tailored solutions. Its processes are automated and auditable, ensuring compliance and efficiency. With unique functionalities ensuring top-tier cloud security and monitoring, users benefit from a uniform security and control framework across all applications. Additionally, its containerized solutions foster seamless DevOps practices, automation, data management, and security enhancements. The platform offers streamlined integration along with a consistent application development lifecycle, making it user-friendly. Beyond these features, IBM Cloud harnesses advanced technologies such as IBM Watson®, analytics, the Internet of Things (IoT), and edge computing, enabling businesses to innovate and stay ahead of the competition.
-
5
threatYeti by alphaMountain
alphaMountain AI
$0 1 RatingWith threatYeti, alphaMountain turns security professionals, as well as hobbyists, into senior IP threat analysts. The platform is browser-based and renders real-time threats verdicts for any URL, domain, or IP address on the internet. With threatYeti the risk posed to a domain can be rated instantly, with a color-coded scale from 1.00 (low) to 10.00. ThreatYeti protects cyber threat analysts, as well as their networks, from risky websites. The no-click categorization of threatYeti places sites into one or more of 83 categories, so analysts don't need to visit the site and risk downloading malware or encountering objectionable content. ThreatYeti displays related hosts, threat-factors, passive DNS certificates, redirect chains, and more to give analysts a complete picture of any host. The result is a faster, safer investigation that allows organizations to take definitive action on domain and IP threat. -
6
urlscan.io
urlscan.io
$500 per month 1 Ratingurlscan.io offers a complimentary service for scanning and examining websites. When a user submits a URL to urlscan.io, the platform simulates a typical user's browsing experience, meticulously logging all activities generated during the navigation of that page. This encompasses the domains and IP addresses that are contacted, the types of resources requested—such as JavaScript and CSS—as well as various details regarding the page itself. Additionally, urlscan.io captures a screenshot of the website, records the DOM structure, tracks JavaScript global variables, notes any cookies established by the page, and documents a wide array of other observations. If the analyzed website is found to be targeting the users of one of the over 900 brands monitored by urlscan.io, it will be flagged as potentially harmful in the results. The aim of urlscan.io is to empower users to analyze unfamiliar and possibly dangerous websites with ease and assurance. In essence, urlscan.io serves as a valuable tool similar to a malware sandbox, enabling the analysis of suspicious URLs just as one would with dubious files. By providing these insights, urlscan.io enhances online safety and helps users make informed decisions while browsing. -
7
ServiceNow
ServiceNow
$100 per month 1 RatingEmbrace digital workflows and watch your team flourish. By leveraging advanced solutions, your organization can enhance productivity and foster greater employee engagement. ServiceNow revolutionizes the way work is done, transforming outdated manual processes into efficient digital workflows, ensuring that both employees and customers receive prompt and seamless support. With ServiceNow, you gain access to digital workflows that not only enhance user experiences but also boost overall productivity for both staff and the organization as a whole. Our platform streamlines work complexities through a unified cloud system, known as the Now Platform: an intelligent and user-friendly solution tailored for modern work environments. You can select from our pre-designed workflows or craft custom applications tailored to your needs. Built on the Now Platform, our diverse product portfolio addresses critical IT, Employee, and Customer Workflows, providing the enterprise solutions necessary for a thorough digital transformation. Elevate the experiences you offer and unleash the productivity you seek, now enhanced with native mobile functionalities for daily tasks across your organization. This transition to digital workflows is not just beneficial; it is essential for staying competitive in today's fast-paced business landscape. -
8
Transforming data into actionable insights is made simple with Splunk, which is securely and reliably managed as a scalable service. By entrusting your IT backend to our Splunk specialists, you can concentrate on leveraging your data effectively. The infrastructure, provisioned and overseen by Splunk, offers a seamless, cloud-based data analytics solution that can be operational in as little as 48 hours. Regular software upgrades guarantee that you always benefit from the newest features and enhancements. You can quickly harness the potential of your data in just a few days, with minimal prerequisites for translating data into actionable insights. Meeting FedRAMP security standards, Splunk Cloud empowers U.S. federal agencies and their partners to make confident decisions and take decisive actions at mission speeds. Enhance productivity and gain contextual insights with the mobile applications and natural language features offered by Splunk, allowing you to extend the reach of your solutions effortlessly. Whether managing infrastructure or ensuring data compliance, Splunk Cloud is designed to scale effectively, providing you with robust solutions that adapt to your needs. Ultimately, this level of agility and efficiency can significantly enhance your organization's operational capabilities.
-
9
Cisco Umbrella
Cisco
1 RatingAre you enforcing acceptable web use in accordance with your internal policies? Are you required by law to comply with internet safety regulations like CIPA? Umbrella allows you to effectively manage your user's internet connection through category-based content filtering, allow/block list enforcement, and SafeSearch browsing enforcement. -
10
Discover our versatile deployment solutions, exceptional service, and top-tier service-level agreements (SLAs). In the current digital marketplace, ensuring your online business is operational round the clock, every day of the year, is essential for catering to customers, partners, and employees alike. Our adaptive, behavior-driven algorithms effectively thwart novel attacks while maintaining the industry's lowest false positive rate. They accurately differentiate between legitimate and harmful traffic, which supports enhanced SLAs and boosts service availability. With comprehensive protection in place, we eliminate unusual traffic flows that drain network resources and hinder application accessibility. Whether you prefer on-demand, always-on, or hybrid solutions, we provide organizations with extensive security measures against today's DDoS threats. Our offerings encompass WAF, threat intelligence, advanced analytics, SSL traffic inspection, cloud signaling, and hybrid DDoS protection. The Cisco Firepower 4100 Series and 9300 appliances come equipped with robust DDoS mitigation features, including Virtual DefensePro (vDP), ensuring your organization remains safeguarded against evolving threats. By choosing our services, you can confidently focus on your core business while we manage your network security needs.
-
11
V-Key Smart Authenticator
V-KEY
FreeEnroll in the V-Key Smart Authenticator now to enjoy a complimentary one-month trial. Trust is the foundation of both businesses and relationships. Are your team members working from home? Do you manage numerous users who require access to your applications or systems? As organizations increasingly adopt multi-factor authentication (MFA), relying solely on a password has become inadequate. Moreover, SMS one-time passwords (OTPs) have shown to be insecure, making them susceptible to interception and phishing schemes. While hardware tokens may offer a level of security, they are costly to implement, prone to loss or theft, often inconvenient for users, and necessitate frequent replacements. The V-Key authenticator offers a robust and adaptable solution for multi-factor authentication that is more affordable and ideally suited for small to medium enterprises. It seamlessly integrates with a variety of enterprise applications, systems, and VPNs, ensuring enhanced security. Achieve enterprise-grade multi-factor authentication in just three straightforward steps, making it an ideal choice for businesses aiming to bolster their security measures. -
12
GigaSECURE
Gigamon
The GigaSECURE® Security Delivery Platform serves as an advanced network packet broker that prioritizes the prevention, detection, prediction, and containment of threats. It ensures that the appropriate tools receive the necessary traffic precisely when needed, consistently. This platform empowers network security solutions to match the ever-increasing pace of network traffic. By providing valuable insights into network activity, it optimizes and channels pertinent data for effective tool usage. Additionally, it minimizes tool redundancy while cutting costs, leading to a more efficient security framework. The combination of proactive prevention and swift detection enhances your overall security stance, making it difficult for threats to succeed. GigaSECURE equips security teams with extensive access and control over network data, regardless of its location. Furthermore, it offers customization options for extracting specific application sessions, metadata, and decrypted information. In this setup, security tools can function either inline or out-of-band, maintaining peak performance without sacrificing network speed or reliability, thus ensuring a robust defense against potential cyber threats. -
13
ThreatQ
ThreatQuotient
The ThreatQ platform for threat intelligence enhances the ability to recognize and mitigate threats by enabling your current security systems and personnel to operate more intelligently rather than with sheer effort. As a versatile and adaptable tool, ThreatQ streamlines security operations by providing efficient threat management and operations capabilities. Its self-adjusting threat library, dynamic workbench, and open exchange facilitate rapid threat comprehension, enabling improved decision-making and quicker detection and response times. Furthermore, it allows for the automatic scoring and prioritization of both internal and external threat intelligence according to your specifications. By automating the aggregation and application of threat intelligence across all teams and systems, organizations can enhance the performance of their existing infrastructure. Integration of tools, teams, and workflows is simplified, and centralized access to threat intelligence sharing, analysis, and investigation is made available to all teams involved. This collaborative approach ensures that everyone can contribute to and benefit from the collective intelligence in real-time. -
14
Cisco Secure Firewall
Cisco
Everywhere you look, intelligent control points are established, providing a unified perspective on policies and threats. The applications of today are dynamic and operate across various environments. To assist you in staying ahead, Cisco's vision for network security encompasses the integration of various solutions. Dynamic policies are designed to work in your favor, ensuring coordinated protection at both the network firewall and workload levels. As networks face increasingly advanced threats, it is essential to employ industry-leading intelligence and maintain consistent protections across all areas. Elevate your security posture now with Cisco Secure Firewall. With the growing interconnectedness of networks, attaining thorough threat visibility and effective policy management can be challenging. Streamline your security management processes while enhancing visibility across both distributed and hybrid networks. Cisco Secure Firewall lays the groundwork for embedding robust threat prevention capabilities directly into your existing network setup, effectively transforming the network into an extension of your firewall strategy. By implementing these solutions, you can fortify your defenses against evolving cyber threats. -
15
Sophisticated threats can conceal themselves even on trusted websites, posing potential risks to organizations. Users might unknowingly jeopardize security by interacting with unsafe links. To safeguard your organization, the Cisco Secure Web Appliance proactively blocks harmful sites and assesses unfamiliar ones before users can engage with them. Utilizing TLS 1.3 along with high-performance features, it ensures the safety of your users. Additionally, the Cisco Secure Web Appliance offers various methods for the automatic identification and prevention of web-based threats. Backed by our Talos threat research team, the Premier license for Cisco Secure Web Appliance encompasses extensive URL filtering and reputation assessments, a variety of antivirus solutions, Layer 4 traffic analysis, Malware Defense for the Secure Web Appliance, and Cognitive Threat Analytics (CTA), providing comprehensive protection against evolving cyber threats. This multifaceted approach not only defends against immediate risks but also enhances overall web security for organizations.
-
16
alphaMountain Threat Intelligence APIs and Feeds
alphaMountain AI
$300/month AlphaMountain domain and IP threat intelligence is used by many of the world's most popular cybersecurity solutions. High-fidelity threat updates are made hourly, with fresh URL classifications, threat ratings and intelligence on more than 2 billion hosts. This includes domains and IP addresses. KEY BENEFITS Get high-fidelity classification and threat ratings of any URL between 1.00 and 10.0. Receive new categorizations and threat ratings every hour via API or threat feed. See threat factors, and other intelligence that contributes to threat verdicts. Use cases: Use threat feeds to improve your network security products, such as secure web portal, secure email gateway and next-generation firewall. Call the alphaMountain api from your SIEM for threat investigation or from your SOAR for automated responses such as blocking or policy updates. Detect if URLs are suspicious, contain malware, phishing sites, and which of the 89 content categories they belong to. -
17
Achieve scalable visibility and robust security analytics throughout your organization. Stay one step ahead of new threats in your digital landscape through the cutting-edge machine learning and behavioral modeling capabilities offered by Secure Network Analytics (previously known as Stealthwatch). Gain insights into who is accessing your network and their activities by utilizing telemetry data from your network's infrastructure. Rapidly identify advanced threats and take swift action to mitigate them. Safeguard essential data by implementing smarter network segmentation strategies. This comprehensive solution operates without agents and can adapt as your business expands. Detect intrusions within the ever-evolving network environment with precise alerts that are enhanced with contextual information including user identity, device type, geographical location, timestamps, and application usage. Analyze encrypted traffic to uncover threats and ensure compliance, all without needing to decrypt the data. Leverage advanced analytics to swiftly identify unknown malware, insider threats such as data exfiltration, policy breaches, and other complex attacks. Additionally, retain telemetry data for extended periods to facilitate thorough forensic analysis and further strengthen your security posture.
-
18
Secure Malware Analytics, previously known as Threat Grid, merges cutting-edge sandboxing technology with comprehensive threat intelligence to safeguard organizations against malware threats. By leveraging a rich and extensive malware knowledge repository, users can gain insights into the actions of malware, assess its potential risks, and formulate effective defense strategies. This solution efficiently scrutinizes files and detects unusual activities throughout your systems. Security personnel benefit from detailed malware analytics and actionable threat intelligence, enabling them to understand a file's behavior and swiftly address any emerging threats. Secure Malware Analytics evaluates a file's activity in comparison to millions of samples and countless malware artifacts. It effectively pinpoints critical behavioral indicators linked to malware and their corresponding campaigns. Additionally, users can harness the platform's powerful search functionalities, correlations, and comprehensive static and dynamic analyses to enhance their security posture. This comprehensive approach ensures that organizations remain vigilant and prepared against evolving malware challenges.
-
19
Cisco Secure Workload
Cisco
Ensure the necessary security for the diverse multicloud landscapes of today by utilizing Cisco Secure Workload, previously known as Tetration. Safeguard workloads across all cloud types, applications, and environments, no matter their location. Implement a secure zero-trust model for micro-segmentation that leverages application behavior and telemetry, all while automating the process. Actively identify and address indicators of compromise to reduce potential impacts on your organization. Streamline micro-segmentation through tailored recommendations that fit your specific environment and applications. Maintain detailed visibility and oversight of application components, ensuring automatic compliance detection and enforcement. Monitor and assess the security posture of applications throughout your entire environment consistently. Leverage automatic feeds of NIST vulnerabilities data to make well-informed security decisions that enhance your overall cybersecurity strategy. This comprehensive approach ultimately fortifies your defenses against evolving threats. -
20
Cisco Secure Endpoint
Cisco
Our cloud-based solution offers comprehensive protection, detection, and response to various threats, achieving a remarkable reduction in remediation times by up to 85 percent. It minimizes the attack surface through advanced endpoint detection and response (EDR), threat hunting, and endpoint isolation techniques. With the integrated SecureX platform, users benefit from a cohesive overview, streamlined incident management, and automated playbooks, making our extended detection and response (XDR) system the most extensive available in the industry. Additionally, the Orbital Advanced Search feature quickly provides essential information about your endpoints, enabling faster identification of sophisticated attacks. By employing proactive, human-led threat hunting aligned with the MITRE ATT&CK framework, we empower you to intercept attacks before they inflict any harm. Secure Endpoint ensures comprehensive coverage for protection, detection, response, and user access, effectively fortifying your endpoints against potential threats. By implementing these strategies, organizations can enhance their overall security posture and maintain resilience in the face of evolving cyber challenges.
- Previous
- You're on page 1
- Next