In this article

Apple famously coined the phrase "there's an app for that" when it launched the AppStore for its mobile devices. But the term is more applicable now than ever before. Applications are increasingly building the new foundation for digital businesses to deliver services and engage with customers. As a result, growing volumes of sensitive personal data are stored within applications, which increases the risk of cyberattacks and security incidents.

Organizations that fail to implement appropriate processes and solutions to protect the data that resides in their applications run the risk of losing brand reputation and consumer trust. The fallout can be devastating and this is forcing organizations to rethink their approach to security.

Businesses cannot afford to leave security to an afterthought or reactive approach to fighting cyberattacks. However, proactively monitoring threats in the increasingly sophisticated cyber threat landscape is often easier said than done. For example, the average cyber attack takes organizations 280 days to identify and contain and costs them $3.86 million, according to IBM Security's Cost of a Data Breach Report 2020. Traditionally, this has been due to application security slowing down release cycles, vulnerability scans only offering limited visibility and minimal context around the impact a threat may cause.

To address the evolution of enterprise applications, Cisco has developed Cisco Secure Application. The new software is the only purpose-built solution intended to protect business-critical applications regardless of where they run. Built on AppDynamics, which is part of the Cisco technology portfolio, Cisco Secure Application brings together application performance and security insights to detect vulnerabilities, block cyber attacks and protect end-users and business data. The solution also aims to break down the barriers between organizations' application developers and security teams.

Why Cisco Security Application was required

Two key computing trends drove the need for Cisco Secure Application. Organizations are at increased risk of cyber attacks while their critical services become more complex and more vulnerable to security incidents.

Unprecedented cybersecurity risk increase

The events of 2020 have had a major impact on the IT landscape. As millions of people around the world suddenly found themselves working from home, organizations had to enable remote access to various platforms and systems from a multitude of devices and rapidly deploy new hybrid and multicloud technologies.

This sudden shift in working practices also saw an unprecedented increase in malicious cybersecurity activity. For example, malware attacks increased by 358%, and ransomware spiked by 435% in 2020 compared to the previous 12 months, according to a study by Deep Insight

The combination of cyber attacks increasing in quantity and frequency along with the time it takes to detect and contain a breach poses a major risk to organizations. It means their on-premises, multicloud, and cloud-native services remain at risk of being hacked by attackers.

Increasing complexity of IT environments

Modern applications are more dynamic and complex than ever as organizations increasingly look to the flexibility and cost benefits of cloud technology. Traditional application and security monitoring solutions can't keep up with the pace of this new world of computing architectures and environments. They silo application and security teams and aren't capable of providing the level of security that new programs require. This forces organizations to make an impossible choice between agility and innovation or mitigating risk and security. 

Modern IT environments now have applications running everywhere from on-premise locations, public and private clouds, and multicloud to cloud-native microservices. As a result, organizations are increasingly looking for opportunities to align and transform application development and security with their operations, processes, tools, and teams. Combined with the growing pace of innovation, this increases the need for an application-led approach to cybersecurity.

In the modern computing world, slow or underperforming applications can have a significant impact on user experience. But an insecure application that a hacker can exploit and breach has a far more damaging impact on users. It's therefore crucial for organizations to secure applications, detect problems as soon as they happen, and fix issues as quickly as possible.

Enter Cisco Secure Application

Combining the evolving security landscape and increasing complexity of modern applications has tested organizations' ability to protect their end-users and keep their data and systems secure.

To counter this, AppDynamics released Cisco Secure Application in February 2021. The company claims this is the first application of its kind to deliver a level of insight that empowers application and security teams to work together to protect customer and organizational assets while offering users a best-in-class digital experience.

The new software has been designed to simplify how you manage vulnerabilities, defend your organization against cyber attacks, and protect your critical applications. It also gives you visibility of individual lines of code no matter where it's hosted and regardless of where the traffic originated.

What is Cisco Secure Application?

The new Cisco Secure Application software has been co-developed between AppDynamics, an application performance management (APM) solution, and the Cisco Security Platform & Response (SP&R) team. SP&R helps IT decision-makers to secure their devices, networks, and users by delivering faster, more precise threat remediation while gaining a competitive edge.

Cisco Secure Application has been natively built into the AppDynamics platform and aims to correlate security and application insight in one all-encompassing offering. As a result, this aims to help you reduce alert fatigue, achieve real-time threat detection, and enjoy automatic data breach prevention.

AppDynamics' overarching aim in developing the new solution was to help businesses become more confident in the performance of their applications. It has set out to allow companies to do this without damaging their brand reputation and customer trust levels. 

By taking an application-led approach, the Cisco AppDynamics solution allows you to identify vulnerabilities during the production phase. You'll also be able to correlate potential breaches and weaknesses in code or software with business impact, while bringing together your application and security teams to ensure the quickest possible remediation of security events.

How Cisco Secure Application works

Cisco Secure Application is built on AppDynamics' APM platform, which uses a combination of agents and controllers to assess application code, behavior, and runtime. The AppDynamics platform deploys agents across the enterprise, from devices and containers to host application locations. It uses artificial intelligence (AI) and machine learning techniques to correlate information across the organization. 

In practice, this helps you to fully understand how an application is performing and gain deeper visibility into the dependencies of your infrastructure. It also provides greater insight and analytics that help your IT team to understand why a system isn't working optimally and quickly and more effectively when problems may occur.

Traditionally, vulnerability scanning occurs before an application is about to be launched into production, then at regular monthly or quarterly cadences. As soon as the application is deployed, new vulnerabilities and security holes expose it to the threat of attack despite the efforts of pre-production testing.

Cisco Secure Application provides continuous assessment of and protection against vulnerabilities by scanning code execution to detect known exploits. This data is shared at the application and business level to ensure both application and security teams can track, prioritize, and execute remediation. As a result, Cisco Secure Application can detect abnormal behavior and exploits in real-time, compared to the average 280 days it currently takes organizations to identify and contain a threat. 

The solution automatically blocks exploits to prevent breaches and protect your application. In the event of a data breach occurring, the software immediately sends a notification to the relevant individuals, provides in-depth details of what has occurred, and advises how they should respond to and mitigate the risk. This is crucial to blocking security threats, preventing unauthorized access to critical data, and enforcing corporate security policies. 

Cisco Secure Application benefits

The Cisco Secure Application solution offers a range of benefits that help you to manage applications better. These include:

Automatic runtime protection: Cisco Secure Application ensures you have full visibility of your application's true behavior. This helps you to easily and quickly detect potentially malicious activity and cyber attacks. It also enables you to pinpoint deviations from normal behavior or access rights and automatically block any attacks.

Application and security collaboration: Application and security teams have traditionally operated in silos, but it's increasingly essential for them to be on the same page. This is key to implementing security throughout the development of an application, understanding code vulnerabilities, and spotting potential exploit opportunities in real-time. A more collaborative approach has increased in urgency as cybercrime levels rise, data volumes grow, and organizations become more dependent on cloud-based services.

The Cisco solution provides a shared context for your application and security teams. This means the two teams enjoy optimal collaboration levels, which in turn improves your security posture and encourages a healthy digital business.

Business-led security insights: In Cisco Secure Application, security events are correlated with the application's topology to ensure business relevance is applied to potential threats. This helps your teams to focus on the most threatening attacks and security incidents that matter the most.

Inside-out application security: The application-first approach that Cisco Secure Application provides is crucial to protecting business and customer assets. It enables you to identify potential threats and vulnerabilities within the application while it's in production and protect it against attack in real-time. 

Simplified vulnerability management: The new Cisco solution enables you to detect vulnerabilities at the code level. This means you can spot potential dependency and configuration-level security issues at the production stage, which assists in eliminating the risk of attacks.

Our approach to modern application architecture

At WWT, we work on the premise that new technologies and IT environments are evolving so quickly that new software becomes obsolete by the time it's been delivered. Therefore, traditional approaches to application and software development are not fit for purpose and can't handle the demands of the modern digital economy.

We are committed to helping you drive innovation with great software. Our application services help you differentiate and transform your business through software that encourages great user experience, increases customer value, and helps you attract new clients. We help you meet these requirements through application services like APM, agile software development, and DevOps.

WWT and Cisco Security

WWT helps your organization to implement Cisco's leading security services. Our application services comprise a team of more than 600 skilled developers enabling you to benefit from application and software development and integrate third-party platforms. Our advanced services team helps you implement new technology as quickly as possible with a broad range of deployment solutions for Cisco security products. 

Discover how WWT can help your organization take an application-first approach to security with Cisco Secure Application as part of our Cisco implementation services.

Technologies