ChannelLife New Zealand - Industry insider news for technology resellers
Story image
Cisco and IBM team up in war on cybercrime
Mon, 5th Jun 2017
FYI, this story is more than a year old

Two tech industry giants are joining forces to combat cybercrime, with Cisco and IBM announcing they will not only collaborate when investigating security threats but will integrate their offerings.

The two companies says they will add integrations between Cisco's security solutions and IBM's QRadar security analytics platform to protect organisations across networks, endpoints and cloud.

Cisco will build new applications for IBM's QRadar platform with the first two new applications designed to help security teams understand and respond to advanced threats when working with Cisco's Next-Generation Firewall, Next-Generation Intrusion Protection System and Advanced Malware Protection and Threat Grid. The applications will be made available on the IBM Security App Exchange.

The partnership will also allow IBM Watson for Cyber Security to add Cisco network and cloud data to is knowledge base, and see IBM Global Services supporting Cisco products in their managed security service provider offerings.

The companies say their collections of threat data are two of the largest repositories in the world.

IBM's X-Force and Cisco's Talos security research teams, who recently shared threat intelligence as part of the WannaCry ransomware attacks, will collaborate on threat intelligence research and coordinating on major cybersecurity incidents.

Glen Gooding, IBM security services leader, says it's estimated cyber-attacks will cost economies around 1% of GPD per year. At the same time a global security skills shortage of up to two million jobs is expected by 2019, with local markets among those impacted.

“The purpose of the IBM Cisco partnership is to provide companies and the organisations that consumers entrust daily with their data with the peace of mind that their information online is secure and they won't become another statistic,” Gooding says.

“By working with Cisco, we're combining resources from two of the world's leading organisations to help fight the most advanced cyber-attacks and protect [people],” he says.

The companies say a core issues impacting security teams is the proliferation of security tools that don't communicate or integrate.

“Managing such complexity is challenging over-stretched security teams and can lead to potential gaps in security.

“The Cisco and IBM Security relationship is focused on helping organisations reduce the time required to detect and mitigate threats, offering organisations integrated tools to help them automate a threat response with greater speed and accuracy,” the companies say.