Cisco Tetration

Hybrid cloud workload protection

Cisco Tetration offers holistic workload protection for multicloud data centers by enabling a zero-trust model using segmentation. This approach allows you to identify security incidents faster, contain lateral movement, and reduce your attack surface. Tetration's infrastructure-agnostic approach supports both on-premises and public cloud workloads.

Capabilities

Get automated allowlist policy

Using real-time telemetry data from application components and behavior-analysis algorithms, get automated allowlist policy for segmentation. Track behavior changes to keep the policy up to date.

Enable a zero-trust model

Enforce consistent allowlist policy across on-premises data centers and public clouds to enable zero trust using application segmentation. Continuously monitor for compliance deviations and identify them in minutes in your production network.

Identify process behavior deviations

Baseline the behavior of the processes running on the servers. Identify behavior deviations matching malware-style execution. Detect latest events such as Spectre and Meltdown.

Detect software vulnerabilities

Get an accurate inventory of all software packages and version information installed on servers. Detect whether any packages have known CVEs associated, and define specific remediation actions.

Control user access to applications

Collect telemetry data from end points through Cisco Any connect. Enhance segmentation policy to restrict application access using user and user group information.

Get a security dashboard

Get a composite security score for workloads based on various parameters, including policy compliance events, vulnerabilities identified, and process behavior consistencies. Quickly identify workloads with behavior deviations, and see compliance score for applications.

Deployment options

Tetration Appliance
(Tetration, Tetration-M)

  • Holistic data center workload protection
  • Support on-premises, public and private cloud
  • Retain data for up to a year with Tetration and up to months with Tetration-M
  • Tetration scales up to 25,000 workloads (VMs/Bare-metal). Tetration-M scales up to 5,000 workloads (VMs/Baremetal).
  • Web GUI, REST API, push events and Tetration Apps

Tetration-V

  • Supports virtual appliance-based deployment in ESXi-based environments or any on-premises hardware
  • Offers holistic workload protection features
  • Scales up to 1,000 servers
  • Data retention: Weeks (subject to traffic volume)
  • Web GUI, REST API, push events, and Tetration Apps

Tetration-SaaS

  • Offers workload protection features without any on-premises hardware requirements
  • Protect on-premises, public, and private cloud workloads
  • Scales up to 25,000 workloads
  • Data retention for months
  • Faster onboarding to realize the benefits of the platform quickly

Transformation success story

First National Bank of South Africa

Cisco Tetration has given South Africa’s oldest bank 20/20 vision in the data center, enhancing its ability to defend against persistent cyber attacks.

What is the return on your Tetration investment?

Are you looking for a way to measure how Tetration can immediately impact your business?

IDC weighs in on workload protection

See IDC customer survey and learn how you can address workload protection using holistic platform approach.

Related products and solutions

Cisco Secure Data Center

Protect your workloads everywhere with a comprehensive security architecture.

Cisco ACI

Increase operational efficiencies and deliver network automation for your data centers.

How Cisco Tetration works

Learn how to build a secure infrastructure for your application workload protection.

Explore workload protection

Tetration-SaaS available now

Cisco announces the immediate availability of Tetration Software-as-a-Service.

Hear from our experts

Navindra Yadav, founder of Tetration and a Cisco Fellow, illustrates how Tetration helps with workload protection, application segmentation, and allowlist policy.

Tetration in action

Check out this comprehensive list of use case demos.

Meet the experts

The Goldilocks Zone: Cloud workload protection, an introduction.

Learn about the top 4 mitigation strategies that deliver holistic workload protection.

Blogs and videos

Cisco Tetration and AlgoSec

Build business-driven data center security and compliance using microsegmentation.

ADP in multicloud

Hear ADP Chief Security Officer Roland Coultier on how Tetration helps manage workload protection and micro segmentation.

Cisco’s Tetration at UNCC

See how Cisco's Tetration platform is being used at the University of North Carolina Charlotte (UNCC).

Cisco Tetration - improving data center security

Roland Acra, SVP of Data Center Networking at Cisco, discusses how Cisco Tetration understands and notifies customers of any data center threats and how we stand out amongst the competition.

Securing modern multicloud data centers

Navindra Yadav, founder of Tetration and a Cisco Fellow, discusses a new approach in protecting your data center with complete visibility, multilayered segmentation, and threat protection that follow the workload everywhere.

Cisco Tetration overview

See how Cisco Tetration offers holistic workload protection for multicloud data centers by enabling a zero-trust model using segmentation.

News and events

Data center security redefined

Bring a holistic workload protection strategy to your data centers with Cisco Tetration.

Network Monitoring and Diagnostics

Secure your data center through policy discovery, validation, multi-level segmentation, and compliance.

Getting inside Cisco Tetration

Packet Pushers podcast gets deep into workload protection and form factors.

An introduction to Tetration

Experts cover the solution architecture and then walk through a technical demo.

Mapping your applications

See how Tetration uses telemetry, maps app dependencies and recommends allowlist policy.

Extend security analytics to multicloud

Cisco’s Tetration extends security analytics and policy to multicloud apps.

Accelerate your adoption

Experience faster time-to-value, comprehensive adoption, optimized policies, and solution support with Cisco Tetration Services. Use our expertise and services’ lifecycle to increase value from your Tetration SaaS and software deployment.

For partners

Are you a Cisco partner?  Log in to see additional resources.

Looking for a solution from a Cisco partner? Connect with our partner ecosystem.

Intel Xeon Logo Cisco Tetration™ with Intel® Xeon® Platinum processors

Intel, the Intel logo, Xeon, and Xeon Inside are trademarks of Intel Corporation or its subsidiaries in the U.S. and/or other countries.