Jason Maynard
Jason Maynard
  • 519
  • 1 321 105
Cisco Secure Firewall - The Platform Approach: A glimpse into why!
In this video we expand upon Cisco Secure Firewall to highlight the value of an integrated platform-based approach leveraging Cisco Security. We then expand on this to highlight Cisco XDR to further differentiate Cisco Security.
Переглядів: 359

Відео

Cisco Secure Firewall 7.4 NetOps + SecOps Demo: A glimpse into why!
Переглядів 2352 місяці тому
In this video we will demo 7.4 and highlight Cisco Secure Firewall differentiators that align to a network and security operations team. Note: this is a snippet of the Secure Firewall platform but does give you a glimpse into why Cisco Secure Firewall.
Cisco Secure Firewall 7.4 SecOps Demo: A glimpse into why!
Переглядів 3162 місяці тому
In this video we will demo 7.4 and highlight Cisco Secure Firewall differentiators that align to a security operations team. Note: this is a snippet of the Secure Firewall platform but does give you a glimpse into why Cisco Secure Firewall.
Cisco Secure Firewall 7.4 NetOps Demo: A glimpse into why!
Переглядів 3722 місяці тому
In this video we will demo 7.4 and highlight Cisco Secure Firewall differentiators that align to a network operations team. Note: this is a snippet of the Secure Firewall platform but does give you a glimpse into why Cisco Secure Firewall.
Breach Attack Simulation: 20 Step Test! Cisco Secure Endpoint with ATTACKIQ
Переглядів 1153 місяці тому
In this video we do the 20 step secure endpoint test with ATTACKIQ. The results vary but the exercise is what's important here. This template includes scenarios that provide a basic function check of a Cisco Secure Endpoint deployment with the Protect policy for Windows assets, exercising the ability to both detect and block adversarial behaviors. The assessment is organized into these three te...
Breach Attack Simulation: Cisco Secure Firewall and ChatGPT Goodness with ATTACKIQ
Переглядів 1763 місяці тому
In this video we test Cisco Secure Firewall knowing it does not have a signature to block the test. We then leverage ChatGPT to create a SNORTv3 signature and then rerun the test with success. I also cover an integration that Oxana helped make me realize with ATTACKIQ in Cisco XDR - Magical stuff.
Breach Attack Simulation: Atomic Test: NDR and XDR (LoL and Caldera)
Переглядів 1223 місяці тому
In this video we test out Cisco products leveraging living off the land, Cisco Network Visibility Module and Network Sensor with Cisco XDR. The goal is to detect the attack. Also, we build out an ability within Caldera to repeat the test with an automated tool. Finally, the script created was built using ChatGPT! Test includes Tactic: discovery Technique: T1046 Network Service Discovery
Breach Attack Simulation: Atomic Test: Secure Endpoint and XDR with Caldera
Переглядів 1183 місяці тому
Atomic Test: Secure Endpoint and XDR In this video we test out Cisco products leveraging Caldera, Cisco Secure Endpoint, Cisco Network Visibility Module, Cisco XDR. The goal is to at a minimum detect the attack and ultimately prevent it. Test includes Tactic: credential-access Technique: T1003.001 OS Credential Dumping: LSASS Memory Tactic: Defense Evasion Technique: T1037 Masquerading
Why Cisco Secure Firewall? The Power Inside
Переглядів 5194 місяці тому
In this video we will not only showcase Cisco Secure Firewall but highlight some of the differentiators that truly make the platform unique.
Cisco Splunk: Cisco DUO MFA Integration
Переглядів 3015 місяців тому
In this video we will integrate Cisco Splunk with Cisco DUO to enable two factor authentication.
Cisco and Splunk: My Perspective on What it Really Means!
Переглядів 4535 місяців тому
My take on what it means to cybersecurity and the industry as a whole. The game starts to change in cybersecurity; powered by data that is contextualized for the business driving meaningful outcomes. If it's connected it's protected.
Cutting Through the Hype: A Pragmatic Look at AI's Real-World Impact on Cybersecurity Defense
Переглядів 2696 місяців тому
In this video we will learn about the artificial intelligence models and there use today in a variety of places. We will then highlight how adversaries are leveraging them to evade controls and trick the human firewall into compromise. We will then see how defenders leverage these models to mitigate against common and sophisticated attacks that may be developed by other AI models. Finally, we w...
Cisco's Secure Zero Trust Explained: Unleashing Airport-Level Security without User Friction
Переглядів 4316 місяців тому
In this video we will use the airport analogy to get a better understanding of Zero Trust. Then we will cover Cisco's comprehensive support for zero trust and its outcomes making sure Cisco and 3rd party investments are part of the equation. Get more out of that orange. :)
Breach Attack Simulation: EDRSilencer and Cisco Secure Endpoint
Переглядів 3007 місяців тому
In this video we explore whether there is TRUTH to EDRSilencer silencing Cisco Secure Endpoint like many other EDR tools. The short answer is we block it as it is being downloaded to the endpoint. Check out the video for more details. EDRSilencer: A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server. gith...
Cisco Multicloud Defense: Policy Enforcement Testing (Part 6: GCP)
Переглядів 1139 місяців тому
In this video we will test out our policy which includes ingress, egress, and east-west validation.
Cisco Multicloud Defense: Policy Enforcement Testing (Part 6: Azure)
Переглядів 1379 місяців тому
Cisco Multicloud Defense: Policy Enforcement Testing (Part 6: Azure)
Cisco Multicloud Defense: Policy Enforcement Testing (Part 6: AWS)
Переглядів 1649 місяців тому
Cisco Multicloud Defense: Policy Enforcement Testing (Part 6: AWS)
Cisco Multicloud Defense: Centralized VPC/VNET and Gateway Deployment (Part 5: GCP)
Переглядів 1499 місяців тому
Cisco Multicloud Defense: Centralized VPC/VNET and Gateway Deployment (Part 5: GCP)
Cisco Multicloud Defense: Centralized VPC/VNET and Gateway Deployment (Part 5: Azure)
Переглядів 1979 місяців тому
Cisco Multicloud Defense: Centralized VPC/VNET and Gateway Deployment (Part 5: Azure)
Cisco Multicloud Defense: Centralized VPC/VNET and Gateway Deployment (Part 5: AWS)
Переглядів 2749 місяців тому
Cisco Multicloud Defense: Centralized VPC/VNET and Gateway Deployment (Part 5: AWS)
Cisco Multicloud Defense: Policy Creation (Part 4 - All CSPs)
Переглядів 3409 місяців тому
Cisco Multicloud Defense: Policy Creation (Part 4 - All CSPs)
Cisco Multicloud Defense: Exploring After Visibility (Part 3 - All CSPs)
Переглядів 3109 місяців тому
Cisco Multicloud Defense: Exploring After Visibility (Part 3 - All CSPs)
Cisco Multicloud Defense: GCP Visibility (Part 2: GCP)
Переглядів 2289 місяців тому
Cisco Multicloud Defense: GCP Visibility (Part 2: GCP)
Cisco Multicloud Defense: Azure Visibility (Part 2: Azure)
Переглядів 3259 місяців тому
Cisco Multicloud Defense: Azure Visibility (Part 2: Azure)
Cisco Multicloud Defense: AWS Visibility (Part 2: AWS)
Переглядів 4099 місяців тому
Cisco Multicloud Defense: AWS Visibility (Part 2: AWS)
Cisco Multicloud Defense: Overview Session (Part 1 - All CSPs)
Переглядів 1,2 тис.9 місяців тому
Cisco Multicloud Defense: Overview Session (Part 1 - All CSPs)
The Role of Artificial Intelligence in Cybersecurity: Models, Adversaries, Defenders! Cisco Leading
Переглядів 30110 місяців тому
The Role of Artificial Intelligence in Cybersecurity: Models, Adversaries, Defenders! Cisco Leading
Real Resiliency: What is it and how do we build it
Переглядів 6710 місяців тому
Real Resiliency: What is it and how do we build it
Cisco Secure Firewall Demo: NetOps and SecOps!
Переглядів 1,5 тис.10 місяців тому
Cisco Secure Firewall Demo: NetOps and SecOps!
Making Sense of Cybersecurity: True/False Positives/Negatives
Переглядів 463Рік тому
Making Sense of Cybersecurity: True/False Positives/Negatives

КОМЕНТАРІ

  • @edwickquiles5331
    @edwickquiles5331 2 місяці тому

    Sir....a great thorough informative video....I literally posted a question of similar nature on Cisco Community NetworkSecurity. Thank you.

  • @SApcGUY
    @SApcGUY 2 місяці тому

    keep em coming Jason, love these

  • @atag512
    @atag512 5 місяців тому

    Nice intro video..loving it so far..it would be perfect to see a practical use case and what it looks like in real... thanks for posting as always

    • @jasonmaynard8773
      @jasonmaynard8773 5 місяців тому

      More to come and thanks for the feedback :)

  • @javiersanz2372
    @javiersanz2372 6 місяців тому

    Hello! great, nice video. A question, it is necessary to install it on each PC separately? Can i install a Server and send it to every pc in the network? Thnaks you so much!

    • @jasonmaynard8773
      @jasonmaynard8773 6 місяців тому

      You can deploy in a variety of ways including a software distribution tool.

  • @mmmm-gs4mc
    @mmmm-gs4mc 7 місяців тому

    Man you saved my a$$ Thanks Buddy

  • @michaellohman2820
    @michaellohman2820 7 місяців тому

    Does the task actually apply the recommendations or just runs a task to scan what's been discovered and make recommendations? I guess I'm a little confused.

    • @jasonmaynard8773
      @jasonmaynard8773 6 місяців тому

      It can do both and you can schedule this as well. Some will just run the recommendations and review then do a manual apply while others will update and apply the recommendations.

  • @CMBrannstrom
    @CMBrannstrom 7 місяців тому

    Thank you. Very important! I did a clean install of ISE 3.2 and there is a bug, you won't get this to work unless installing patch ise-patchbundle-3.2.0.542-Patch1-23011406.SPA.x86_64.tar.gz Then it works fine.

  • @veereshnk756
    @veereshnk756 7 місяців тому

    Awesome Jason.

  • @alexg791
    @alexg791 7 місяців тому

    thank you! and for ISE policy.

  • @kevinanderson6269
    @kevinanderson6269 7 місяців тому

    Excellent work and overview Jason - thank you!

  • @AlbertoFeoli
    @AlbertoFeoli 7 місяців тому

    great script. Is it available for download?

    • @jasonmaynard8773
      @jasonmaynard8773 7 місяців тому

      Check out -github.com/jasonlmaynard

    • @AlbertoFeoli
      @AlbertoFeoli 7 місяців тому

      @@jasonmaynard8773 thanks Jason

  • @arseniy.k8895
    @arseniy.k8895 7 місяців тому

    Thank you!

  • @truwarrior22
    @truwarrior22 8 місяців тому

    Looks like it’s end of life before I could use it. Know what the plan is?

    • @jasonmaynard8773
      @jasonmaynard8773 8 місяців тому

      The plan is to move to Cisco XDR www.cisco.com/site/us/en/solutions/security/extended-detection-response-xdr/index.html

  • @arindamkar4885
    @arindamkar4885 8 місяців тому

    in the recordings its quite blur

    • @jasonmaynard8773
      @jasonmaynard8773 8 місяців тому

      Change your resolution on the video within UA-cam to 1080P. It is clear and not blurry

  • @arindamkar4885
    @arindamkar4885 8 місяців тому

    Nothing is visible here

    • @jasonmaynard8773
      @jasonmaynard8773 8 місяців тому

      Change your resolution on the video within UA-cam to 1080P. It is clear and not blurry

  • @danielkerr1520
    @danielkerr1520 8 місяців тому

    Thanks Jason I have been trying to find information on just how to do this and these videos are such a great resource thank you so much for sharing your knowledge - Daniel :)

    • @jasonmaynard8773
      @jasonmaynard8773 8 місяців тому

      Thanks for the feedback and glad it helps

  • @emonhossain4353
    @emonhossain4353 8 місяців тому

    It's awesome video for ftd user. Thanks a lot.

  • @user-xk6np3eq1q
    @user-xk6np3eq1q 8 місяців тому

    fantastic

  • @JannatulFerdous-mh6zt
    @JannatulFerdous-mh6zt 9 місяців тому

    Please stop background music

    • @jasonmaynard8773
      @jasonmaynard8773 9 місяців тому

      This is a pretty old video and you are empowered with the ability to mute :)

  • @cyr96
    @cyr96 9 місяців тому

    great video

  • @SApcGUY
    @SApcGUY 10 місяців тому

    Thanks Jason for your Cisco Security content. Always good to see that stuff in action.

  • @idealadder
    @idealadder 10 місяців тому

    Fantastic, Jason!

  • @Jmstr-p6h
    @Jmstr-p6h 10 місяців тому

    Thx Jason

  • @bx1803
    @bx1803 11 місяців тому

    ata crossroads.. what to do with fp2100's.. need RAVPN. no FMC currently. I want an ASAv but ... do they have an CSFv

    • @jasonmaynard8773
      @jasonmaynard8773 11 місяців тому

      FDM Supports RAVPN: www.cisco.com/c/en/us/support/docs/security/anyconnect-secure-mobility-client/215532-configure-remote-access-vpn-on-ftd-manag.html Yes, Cisco has an CSFv offering. www.cisco.com/c/en/us/products/collateral/security/firepower-ngfw-virtual/threat-defense-virtual-ngfwv-ds.html

  • @aussietramp
    @aussietramp Рік тому

    Damn! I learned SO MUCH in just 51 mins! Thanks Jason!

  • @steveroy217
    @steveroy217 Рік тому

    💞 *promosm*

  • @anwaradil
    @anwaradil Рік тому

    Great Video

  • @SApcGUY
    @SApcGUY Рік тому

    Good vid Jason

  • @ShahabSheikhzadeh
    @ShahabSheikhzadeh Рік тому

    Do you have an opinion on Secure Endpoint vs CrowdStrike? :)

    • @jasonmaynard8773
      @jasonmaynard8773 Рік тому

      I do but agnostically a tool will provide very similar capabilities and one will argue their widget is better than the other widget and vice versa. I think the best approach focuses on removing complexity when it comes to security and ensure that tooling leveraged can integrates with the rest of the ecosystem. EDR is great but it is only as good as the asset it is installed on - consider broadening the discussion to include NDR. Also, Endpoint protection should be simplified this includes EPP, EDR, DNS, Web Proxy, Posture, VPN, ZTNA, IPFix, RBI, DLP to name a few.....this may highlight a bias but I do believe we cannot continue down this path of complexity.

  • @Smartanification
    @Smartanification Рік тому

    Thank you really informative and to the point, loved it

  • @kittycat_7
    @kittycat_7 Рік тому

    Thank you for this informative video, found it fascinating to learn. I wanted to ask would you recommend doing a MSc in Security Resilience in this digital age? Also, does Security Resilience have any connection with Physics?

  • @Drugsoul
    @Drugsoul Рік тому

    Thanks dude !

  • @nminj3798
    @nminj3798 Рік тому

    Thanks

  • @myothu8089
    @myothu8089 Рік тому

    Great Video! Is it free tools?

  • @lucidlynxs
    @lucidlynxs Рік тому

    Thank you! Simple and useful information.

  • @atag512
    @atag512 Рік тому

    Your videos are always clear. love it and appreciate it always..

  • @mihai2627
    @mihai2627 Рік тому

    Great content, thanks Jason for your hard work and keep it up!

  • @brandonunger1689
    @brandonunger1689 Рік тому

    Scenario Overview is a great example of what we are facing in today's environments. Contractor access, iOT tags, Web services / SaaS access, user authentication via ISE or Radius/TACACS server for ssh access, user VPN software app installed and trying to gain access to network and iOT application server, and finally Bob is using BYOD. What I like about this scenerio is that this is driven by the BYOD aspect and in the older legacy networks, this type of work was hard to deploy and/or was/had to be handled by employee on company asset. So I'm very interested in Cisco portfolio of security solutions here to accommodate today's work force challenges. Thank you for sharing with the community!

  • @brandonunger1689
    @brandonunger1689 Рік тому

    I liked this; took a lot of notes and your breakdown on the Cisco Zero Trust 'guiding' principles. The Airport Analogy makes perfect sense. My mind wants to explode when you detail data center 'Asses the app context - map application and workload communication, and analyze app behavior'. So in my mind a big challenge would be taking a legacy / traditional IP addressing networks to this Zero Trust Network Access, deploying Cisco NAC, Cisco ISE, Cisco DNA, etc BUT ALSO trying to map application behavior in this environment. You touched on this briefly but I had to stop the video and think about that one element and statement; this could be a tremendous undertaking trying to map all the applications, checkpoints, SYSTEM to SYSTEM communications, APP to APP communications......and so on and so on.... Very Interesting!

    • @jasonmaynard8773
      @jasonmaynard8773 Рік тому

      You certainly need something with intelligence to understand application to application, system to system, and user to application / system. Check out Cisco Secure Workload and application dependency mappings. I am doing a Cisco Live Lab on that topic. Risk reduction and micro-seg.

  • @Mat-mn7hf
    @Mat-mn7hf Рік тому

    Thanks Jason! I was looking for something like this.

  • @rojaanantha5937
    @rojaanantha5937 Рік тому

    What is the main feature in secureX

  • @mousecitytv
    @mousecitytv Рік тому

    ✅ 🐀😊 🐀 ✅

  • @AlejandroMejia-wy4vd
    @AlejandroMejia-wy4vd Рік тому

    Very good video

  • @SApcGUY
    @SApcGUY Рік тому

    Excellent content as always, Jason. Thank you!

  • @mihai2627
    @mihai2627 Рік тому

    Another great video! Thanks! Keep up the good work!

  • @AdamTaylor2008
    @AdamTaylor2008 Рік тому

    Perfect, thanks for the quick how to.

  • @kevinanderson6269
    @kevinanderson6269 Рік тому

    Excellent video as always Jason - love the breakdown of the anatomy of a threat in relation to the Pyramid of Pain leading to the importance of TTPs - must see video and well worth the 15 min investment!

  • @102RoadRunner
    @102RoadRunner 2 роки тому

    This is my go to channel for Cisco Security, Jason music was very dramatic back in the day. Partners really appreciate this content, Cisco documenation can be dry.

    • @jasonmaynard8773
      @jasonmaynard8773 2 роки тому

      Thanks Steve! Back in the day I tried the easier route without narration but due to popular request we have evolved from that approach. Trust all is well :)

  • @miroofi75
    @miroofi75 2 роки тому

    Mr. Jason: Outstanding videos on cisco ISE and explanations, I have learned a lot from it.

  • @panperdido1
    @panperdido1 2 роки тому

    Jason, great job! I loved the Airport Analogy.