Пікірлер
@edwickquiles5331
@edwickquiles5331 Ай бұрын
Sir....a great thorough informative video....I literally posted a question of similar nature on Cisco Community NetworkSecurity. Thank you.
@jasonmaynard8773
@jasonmaynard8773 Ай бұрын
Awesome!
@SApcGUY
@SApcGUY Ай бұрын
keep em coming Jason, love these
@jasonmaynard8773
@jasonmaynard8773 Ай бұрын
Appreciate the feedback @SApcGUY!
@atag512
@atag512 4 ай бұрын
Nice intro video..loving it so far..it would be perfect to see a practical use case and what it looks like in real... thanks for posting as always
@jasonmaynard8773
@jasonmaynard8773 4 ай бұрын
More to come and thanks for the feedback :)
@javiersanz2372
@javiersanz2372 5 ай бұрын
Hello! great, nice video. A question, it is necessary to install it on each PC separately? Can i install a Server and send it to every pc in the network? Thnaks you so much!
@jasonmaynard8773
@jasonmaynard8773 4 ай бұрын
You can deploy in a variety of ways including a software distribution tool.
@mmmm-gs4mc
@mmmm-gs4mc 5 ай бұрын
Man you saved my a$$ Thanks Buddy
@jasonmaynard8773
@jasonmaynard8773 Ай бұрын
Love when that happens!
@michaellohman2820
@michaellohman2820 5 ай бұрын
Does the task actually apply the recommendations or just runs a task to scan what's been discovered and make recommendations? I guess I'm a little confused.
@jasonmaynard8773
@jasonmaynard8773 4 ай бұрын
It can do both and you can schedule this as well. Some will just run the recommendations and review then do a manual apply while others will update and apply the recommendations.
@CMBrannstrom
@CMBrannstrom 5 ай бұрын
Thank you. Very important! I did a clean install of ISE 3.2 and there is a bug, you won't get this to work unless installing patch ise-patchbundle-3.2.0.542-Patch1-23011406.SPA.x86_64.tar.gz Then it works fine.
@veereshnk756
@veereshnk756 5 ай бұрын
Awesome Jason.
@alexg791
@alexg791 6 ай бұрын
thank you! and for ISE policy.
@jasonmaynard8773
@jasonmaynard8773 6 ай бұрын
Appreciate the feedback!
@kevinanderson6269
@kevinanderson6269 6 ай бұрын
Excellent work and overview Jason - thank you!
@jasonmaynard8773
@jasonmaynard8773 6 ай бұрын
Much appreciated!
@AlbertoFeoli
@AlbertoFeoli 6 ай бұрын
great script. Is it available for download?
@jasonmaynard8773
@jasonmaynard8773 6 ай бұрын
Check out -github.com/jasonlmaynard
@AlbertoFeoli
@AlbertoFeoli 6 ай бұрын
@@jasonmaynard8773 thanks Jason
@arseniy.k8895
@arseniy.k8895 6 ай бұрын
Thank you!
@jasonmaynard8773
@jasonmaynard8773 6 ай бұрын
You're welcome!
@truwarrior22
@truwarrior22 6 ай бұрын
Looks like it’s end of life before I could use it. Know what the plan is?
@jasonmaynard8773
@jasonmaynard8773 6 ай бұрын
The plan is to move to Cisco XDR www.cisco.com/site/us/en/solutions/security/extended-detection-response-xdr/index.html
@arindamkar4885
@arindamkar4885 6 ай бұрын
in the recordings its quite blur
@jasonmaynard8773
@jasonmaynard8773 6 ай бұрын
Change your resolution on the video within KZbin to 1080P. It is clear and not blurry
@arindamkar4885
@arindamkar4885 6 ай бұрын
Nothing is visible here
@jasonmaynard8773
@jasonmaynard8773 6 ай бұрын
Change your resolution on the video within KZbin to 1080P. It is clear and not blurry
@danielkerr1520
@danielkerr1520 6 ай бұрын
Thanks Jason I have been trying to find information on just how to do this and these videos are such a great resource thank you so much for sharing your knowledge - Daniel :)
@jasonmaynard8773
@jasonmaynard8773 6 ай бұрын
Thanks for the feedback and glad it helps
@emonhossain4353
@emonhossain4353 6 ай бұрын
It's awesome video for ftd user. Thanks a lot.
@jasonmaynard8773
@jasonmaynard8773 6 ай бұрын
Most welcome
@user-xk6np3eq1q
@user-xk6np3eq1q 7 ай бұрын
fantastic
@jasonmaynard8773
@jasonmaynard8773 6 ай бұрын
Thank you! Cheers!
@JannatulFerdous-mh6zt
@JannatulFerdous-mh6zt 8 ай бұрын
Please stop background music
@jasonmaynard8773
@jasonmaynard8773 8 ай бұрын
This is a pretty old video and you are empowered with the ability to mute :)
@cyr96
@cyr96 8 ай бұрын
great video
@SApcGUY
@SApcGUY 8 ай бұрын
Thanks Jason for your Cisco Security content. Always good to see that stuff in action.
@jasonmaynard8773
@jasonmaynard8773 8 ай бұрын
My pleasure!!
@idealadder
@idealadder 8 ай бұрын
Fantastic, Jason!
@jasonmaynard8773
@jasonmaynard8773 8 ай бұрын
Thanks!!
@joergmayer3741
@joergmayer3741 9 ай бұрын
Thx Jason
@bx1803
@bx1803 9 ай бұрын
ata crossroads.. what to do with fp2100's.. need RAVPN. no FMC currently. I want an ASAv but ... do they have an CSFv
@jasonmaynard8773
@jasonmaynard8773 9 ай бұрын
FDM Supports RAVPN: www.cisco.com/c/en/us/support/docs/security/anyconnect-secure-mobility-client/215532-configure-remote-access-vpn-on-ftd-manag.html Yes, Cisco has an CSFv offering. www.cisco.com/c/en/us/products/collateral/security/firepower-ngfw-virtual/threat-defense-virtual-ngfwv-ds.html
@aussietramp
@aussietramp 11 ай бұрын
Damn! I learned SO MUCH in just 51 mins! Thanks Jason!
@steveroy217
@steveroy217 11 ай бұрын
💞 *promosm*
@anwaradil
@anwaradil Жыл бұрын
Great Video
@jasonmaynard8773
@jasonmaynard8773 Жыл бұрын
Thanks Brother!
@SApcGUY
@SApcGUY Жыл бұрын
Good vid Jason
@jasonmaynard8773
@jasonmaynard8773 Жыл бұрын
Thanks @SapcGUY!!
@ShahabSheikhzadeh
@ShahabSheikhzadeh Жыл бұрын
Do you have an opinion on Secure Endpoint vs CrowdStrike? :)
@jasonmaynard8773
@jasonmaynard8773 Жыл бұрын
I do but agnostically a tool will provide very similar capabilities and one will argue their widget is better than the other widget and vice versa. I think the best approach focuses on removing complexity when it comes to security and ensure that tooling leveraged can integrates with the rest of the ecosystem. EDR is great but it is only as good as the asset it is installed on - consider broadening the discussion to include NDR. Also, Endpoint protection should be simplified this includes EPP, EDR, DNS, Web Proxy, Posture, VPN, ZTNA, IPFix, RBI, DLP to name a few.....this may highlight a bias but I do believe we cannot continue down this path of complexity.
@Smartanification
@Smartanification Жыл бұрын
Thank you really informative and to the point, loved it
@jasonmaynard8773
@jasonmaynard8773 Жыл бұрын
Glad it was helpful!
@kittycat_7
@kittycat_7 Жыл бұрын
Thank you for this informative video, found it fascinating to learn. I wanted to ask would you recommend doing a MSc in Security Resilience in this digital age? Also, does Security Resilience have any connection with Physics?
@Drugsoul
@Drugsoul Жыл бұрын
Thanks dude !
@nminj3798
@nminj3798 Жыл бұрын
Thanks
@myothu8089
@myothu8089 Жыл бұрын
Great Video! Is it free tools?
@jasonmaynard8773
@jasonmaynard8773 Жыл бұрын
Appreciate the feedabck and Yes :)
@lucidlynxs
@lucidlynxs Жыл бұрын
Thank you! Simple and useful information.
@atag512
@atag512 Жыл бұрын
Your videos are always clear. love it and appreciate it always..
@mihai2627
@mihai2627 Жыл бұрын
Great content, thanks Jason for your hard work and keep it up!
@brandonunger1689
@brandonunger1689 Жыл бұрын
Scenario Overview is a great example of what we are facing in today's environments. Contractor access, iOT tags, Web services / SaaS access, user authentication via ISE or Radius/TACACS server for ssh access, user VPN software app installed and trying to gain access to network and iOT application server, and finally Bob is using BYOD. What I like about this scenerio is that this is driven by the BYOD aspect and in the older legacy networks, this type of work was hard to deploy and/or was/had to be handled by employee on company asset. So I'm very interested in Cisco portfolio of security solutions here to accommodate today's work force challenges. Thank you for sharing with the community!
@jasonmaynard8773
@jasonmaynard8773 Жыл бұрын
Love this comment - Thanks Brandon!
@brandonunger1689
@brandonunger1689 Жыл бұрын
I liked this; took a lot of notes and your breakdown on the Cisco Zero Trust 'guiding' principles. The Airport Analogy makes perfect sense. My mind wants to explode when you detail data center 'Asses the app context - map application and workload communication, and analyze app behavior'. So in my mind a big challenge would be taking a legacy / traditional IP addressing networks to this Zero Trust Network Access, deploying Cisco NAC, Cisco ISE, Cisco DNA, etc BUT ALSO trying to map application behavior in this environment. You touched on this briefly but I had to stop the video and think about that one element and statement; this could be a tremendous undertaking trying to map all the applications, checkpoints, SYSTEM to SYSTEM communications, APP to APP communications......and so on and so on.... Very Interesting!
@jasonmaynard8773
@jasonmaynard8773 Жыл бұрын
You certainly need something with intelligence to understand application to application, system to system, and user to application / system. Check out Cisco Secure Workload and application dependency mappings. I am doing a Cisco Live Lab on that topic. Risk reduction and micro-seg.
@Mat-mn7hf
@Mat-mn7hf Жыл бұрын
Thanks Jason! I was looking for something like this.
@rojaanantha5937
@rojaanantha5937 Жыл бұрын
What is the main feature in secureX
@mousecitytv
@mousecitytv Жыл бұрын
✅ 🐀😊 🐀 ✅
@AlejandroMejia-wy4vd
@AlejandroMejia-wy4vd Жыл бұрын
Very good video
@SApcGUY
@SApcGUY Жыл бұрын
Excellent content as always, Jason. Thank you!
@jasonmaynard8773
@jasonmaynard8773 Жыл бұрын
Much appreciated! Thanks Adam D.G!
@mihai2627
@mihai2627 Жыл бұрын
Another great video! Thanks! Keep up the good work!
@AdamTaylor2008
@AdamTaylor2008 Жыл бұрын
Perfect, thanks for the quick how to.
@jasonmaynard8773
@jasonmaynard8773 Жыл бұрын
You bet!
@kevinanderson6269
@kevinanderson6269 Жыл бұрын
Excellent video as always Jason - love the breakdown of the anatomy of a threat in relation to the Pyramid of Pain leading to the importance of TTPs - must see video and well worth the 15 min investment!
@jasonmaynard8773
@jasonmaynard8773 Жыл бұрын
Thanks Kevin!
@102RoadRunner
@102RoadRunner Жыл бұрын
This is my go to channel for Cisco Security, Jason music was very dramatic back in the day. Partners really appreciate this content, Cisco documenation can be dry.
@jasonmaynard8773
@jasonmaynard8773 Жыл бұрын
Thanks Steve! Back in the day I tried the easier route without narration but due to popular request we have evolved from that approach. Trust all is well :)
@miroofi75
@miroofi75 Жыл бұрын
Mr. Jason: Outstanding videos on cisco ISE and explanations, I have learned a lot from it.
@jasonmaynard8773
@jasonmaynard8773 Жыл бұрын
Glad to here Imran!
@panperdido1
@panperdido1 Жыл бұрын
Jason, great job! I loved the Airport Analogy.
@jasonmaynard8773
@jasonmaynard8773 Жыл бұрын
Thanks JP!