Cloud NEWS

Business Risk Observability for Cloud Native Applications

Business-Risk

Built on Cisco’s Full-Stack Observability Platform, Cisco Secure Application provides organizations with intelligent business risk insights to help them better prioritize issues, respond in real-time to revenue-impacting security risks and reduce overall organizational risk profiles.

Cisco announced the availability of Cisco Secure Application (previously Security Insights for Cloud Native Application Observability) on the Cisco Full-Stack Observability Platform, enabling organizations to bring together application and security teams to securely develop and deploy modern applications. The latest release of Cisco Secure Application helps customers to securely manage cloud native applications in addition to hybrid applications.

In the race to deliver seamless digital experiences, IT teams have experienced an increase in the need to shift to modern, distributed applications, but according to a recent Cisco study, 92% of global technologists admit that the rush to rapidly innovate and respond to the changing needs of customers has come at the expense of robust application security during software development.

This has left companies exposed to security vulnerabilities and threats, with larger attack surfaces and gaps in their application security layer caused by siloed teams both struggling to gain visibility and the right business context to prioritize vulnerabilities. As a result, organizations are reporting an explosion of security incidents in the modern environment, putting customer data and the reputation of their business at risk.

“The availability of Cisco Secure Application on the Cisco Full-Stack Observability Platform is a critical next step in our commitment to providing customers with the tools they need to deliver unmatched and secure digital experiences across hybrid and multi-cloud environments,” said Ronak Desai, Senior Vice President and General Manager, Cisco Full-Stack Observability and AppDynamics. 

The new Cisco Secure Application offering — now available on Cisco’s recently launched Full-Stack Observability Platform — arms customers with expanded visibility and intelligent business risk insights across cloud environments, empowering businesses to better prioritize and respond in real-time to revenue and reputation-impacting security risks and reduce overall organizational risk profiles.

Related posts

SAP launches Oman’s First Data Center for Private Cloud

Channel 360 MEA

Trend Micro launches its MEA HQ in Saudi Arabia

Channel 360 MEA

Azerbaijan Opens Invites Indian Tech Companies with Unprecedented Tax Benefits

Channel 360 MEA

Leave a Comment