AlienApp for Cisco ASA

Automate detection and response for Cisco ASA.

Vendor:
Cisco
Product(s):
  • Adaptive Security Appliance
Category:
  • Firewall
Functions:
  • Detection
  • Response

See All AlienApps + Plug-ins >
AlienApps extend USM Anywhere’s threat detection and orchestration capabilities to other security tools at no additional cost.
Learn more ›

The AlienApp for Cisco ASA (Adaptive Security Appliance) helps enhance the threat detection capabilities of USM Anywhere by collecting and analyzing log data from Cisco ASA and also provides orchestration actions to streamline incident response activities. It enhances the threat detection capabilities of USM Anywhere by enabling you to monitor and respond to Cisco ASA events within the same pane of glass as the rest of your critical IT assets

Key features

  • Advanced security orchestration allows you to view Cisco AMP events and alarms through a consolidated dashboard
  • Perform security orchestration and automated response (SOAR) actions to easily contain threats
  • Data enrichment and analytics help you capture, analyze, visualize, and respond to threats on your Cisco ASA Appliance

Key benefits

  • Easily view threats impacting your organization, with insights into patterns and anomalies
  • Ability to respond to threats rapidly and automatically, leveraging USM Anywhere

The app includes the following capabilities:

  • Data Collection via API
  • Orchestration Actions

How it works

The AlienApp for Cisco ASA provides the following orchestration capabilities:

  1. Ability to kill a session(s) via the Cisco ASA firewall, and terminate the connection(s) when a threat is detected

  2. Ability to take IP addresses from Alarms and Events and put them into a Dynamic Group

  3. Ability to tag managed hosts, and use those tags from policy to control access into and out of a network

Ready to get started? See detailed instructions ›

Why you’ll love the AlienApp for Cisco ASA

Accelerate time to detection & response

  • Detect threats against your on-premises and cloud environments, and your SaaS applications, directly in USM Anywhere
  • Investigate incidents efficiently with rich, contextualized threat data in a single pane of glass
  • Automatically isolate compromised systems

Save time & money

  • Help reduce the time and expense of integrating multiple security products
  • Combine five essential security capabilities plus a growing ecosystem of AlienApps in one single console
  • Focus on threat response—not writing complex security analytics rules (Alien Labs does that for you!)

Extend your security monitoring capabilities

  • Aggregate alerts and events from Cisco ASA
  • Know what activities and changes are happening across your endpoints directly from USM Anywhere
  • Centrally monitor and analyze events and alerts gathered from all your security point products within USM Anywhere
Get price Free trial