Тёмный
Jason Maynard
Jason Maynard
Jason Maynard
Подписаться
Simplifying Everything Security both IT and OT. These videos are my own.

Security continues to be the focus for all organizations and as we continue to defend our assets the solutions become more and more complex. This traditional approach ultimately fragments the solution which increases our time to act. This channel is meant to simplify configuration deployment of Cisco Security technologies.

Please note as time progresses I will be added the analysis part of the portfolio and highlighting the integration pieces throughout.
Cisco XDR and Cisco Splunk
28:56
14 часов назад
Why Cisco Secure Firewall? The Power Inside
53:35
5 месяцев назад
Cisco Splunk: Cisco DUO MFA Integration
6:09
6 месяцев назад
Комментарии
@arvind123456789
@arvind123456789 Месяц назад
Thank you for video!
@biplabgautam2992
@biplabgautam2992 Месяц назад
Really nice explanation Jason. Keep going
@RafaelSantos-ec3pb
@RafaelSantos-ec3pb Месяц назад
Pretty good🎉🎉🎉🎉...
@bryanthompson696
@bryanthompson696 2 месяца назад
you need more certifications
@jasonmaynard8773
@jasonmaynard8773 5 дней назад
Stamp collecting at this point :/
@edwickquiles5331
@edwickquiles5331 3 месяца назад
Sir....a great thorough informative video....I literally posted a question of similar nature on Cisco Community NetworkSecurity. Thank you.
@jasonmaynard8773
@jasonmaynard8773 3 месяца назад
Awesome!
@SApcGUY
@SApcGUY 3 месяца назад
keep em coming Jason, love these
@jasonmaynard8773
@jasonmaynard8773 3 месяца назад
Appreciate the feedback @SApcGUY!
@atag512
@atag512 6 месяцев назад
Nice intro video..loving it so far..it would be perfect to see a practical use case and what it looks like in real... thanks for posting as always
@jasonmaynard8773
@jasonmaynard8773 6 месяцев назад
More to come and thanks for the feedback :)
@javiersanz2372
@javiersanz2372 7 месяцев назад
Hello! great, nice video. A question, it is necessary to install it on each PC separately? Can i install a Server and send it to every pc in the network? Thnaks you so much!
@jasonmaynard8773
@jasonmaynard8773 7 месяцев назад
You can deploy in a variety of ways including a software distribution tool.
@mmmm-gs4mc
@mmmm-gs4mc 7 месяцев назад
Man you saved my a$$ Thanks Buddy
@jasonmaynard8773
@jasonmaynard8773 3 месяца назад
Love when that happens!
@michaellohman2820
@michaellohman2820 7 месяцев назад
Does the task actually apply the recommendations or just runs a task to scan what's been discovered and make recommendations? I guess I'm a little confused.
@jasonmaynard8773
@jasonmaynard8773 7 месяцев назад
It can do both and you can schedule this as well. Some will just run the recommendations and review then do a manual apply while others will update and apply the recommendations.
@CMBrannstrom
@CMBrannstrom 7 месяцев назад
Thank you. Very important! I did a clean install of ISE 3.2 and there is a bug, you won't get this to work unless installing patch ise-patchbundle-3.2.0.542-Patch1-23011406.SPA.x86_64.tar.gz Then it works fine.
@veereshnk756
@veereshnk756 8 месяцев назад
Awesome Jason.
@alexg791
@alexg791 8 месяцев назад
thank you! and for ISE policy.
@jasonmaynard8773
@jasonmaynard8773 8 месяцев назад
Appreciate the feedback!
@kevinanderson6269
@kevinanderson6269 8 месяцев назад
Excellent work and overview Jason - thank you!
@jasonmaynard8773
@jasonmaynard8773 8 месяцев назад
Much appreciated!
@AlbertoFeoli
@AlbertoFeoli 8 месяцев назад
great script. Is it available for download?
@jasonmaynard8773
@jasonmaynard8773 8 месяцев назад
Check out -github.com/jasonlmaynard
@AlbertoFeoli
@AlbertoFeoli 8 месяцев назад
@@jasonmaynard8773 thanks Jason
@arseniy.k8895
@arseniy.k8895 8 месяцев назад
Thank you!
@jasonmaynard8773
@jasonmaynard8773 8 месяцев назад
You're welcome!
@truwarrior22
@truwarrior22 8 месяцев назад
Looks like it’s end of life before I could use it. Know what the plan is?
@jasonmaynard8773
@jasonmaynard8773 8 месяцев назад
The plan is to move to Cisco XDR www.cisco.com/site/us/en/solutions/security/extended-detection-response-xdr/index.html
@arindamkar4885
@arindamkar4885 9 месяцев назад
in the recordings its quite blur
@jasonmaynard8773
@jasonmaynard8773 8 месяцев назад
Change your resolution on the video within RU-vid to 1080P. It is clear and not blurry
@arindamkar4885
@arindamkar4885 9 месяцев назад
Nothing is visible here
@jasonmaynard8773
@jasonmaynard8773 8 месяцев назад
Change your resolution on the video within RU-vid to 1080P. It is clear and not blurry
@danielkerr1520
@danielkerr1520 9 месяцев назад
Thanks Jason I have been trying to find information on just how to do this and these videos are such a great resource thank you so much for sharing your knowledge - Daniel :)
@jasonmaynard8773
@jasonmaynard8773 8 месяцев назад
Thanks for the feedback and glad it helps
@emonhossain4353
@emonhossain4353 9 месяцев назад
It's awesome video for ftd user. Thanks a lot.
@jasonmaynard8773
@jasonmaynard8773 8 месяцев назад
Most welcome
@EssaRahemi
@EssaRahemi 9 месяцев назад
fantastic
@jasonmaynard8773
@jasonmaynard8773 8 месяцев назад
Thank you! Cheers!
@JannatulFerdous-mh6zt
@JannatulFerdous-mh6zt 10 месяцев назад
Please stop background music
@jasonmaynard8773
@jasonmaynard8773 10 месяцев назад
This is a pretty old video and you are empowered with the ability to mute :)
@cyr96
@cyr96 10 месяцев назад
great video
@SApcGUY
@SApcGUY 11 месяцев назад
Thanks Jason for your Cisco Security content. Always good to see that stuff in action.
@jasonmaynard8773
@jasonmaynard8773 10 месяцев назад
My pleasure!!
@idealadder
@idealadder 11 месяцев назад
Fantastic, Jason!
@jasonmaynard8773
@jasonmaynard8773 11 месяцев назад
Thanks!!
@Jmstr-p6h
@Jmstr-p6h 11 месяцев назад
Thx Jason
@bx1803
@bx1803 Год назад
ata crossroads.. what to do with fp2100's.. need RAVPN. no FMC currently. I want an ASAv but ... do they have an CSFv
@jasonmaynard8773
@jasonmaynard8773 11 месяцев назад
FDM Supports RAVPN: www.cisco.com/c/en/us/support/docs/security/anyconnect-secure-mobility-client/215532-configure-remote-access-vpn-on-ftd-manag.html Yes, Cisco has an CSFv offering. www.cisco.com/c/en/us/products/collateral/security/firepower-ngfw-virtual/threat-defense-virtual-ngfwv-ds.html
@aussietramp
@aussietramp Год назад
Damn! I learned SO MUCH in just 51 mins! Thanks Jason!
@steveroy217
@steveroy217 Год назад
💞 *promosm*
@anwaradil
@anwaradil Год назад
Great Video
@jasonmaynard8773
@jasonmaynard8773 Год назад
Thanks Brother!
@SApcGUY
@SApcGUY Год назад
Good vid Jason
@jasonmaynard8773
@jasonmaynard8773 Год назад
Thanks @SapcGUY!!
@ShahabSheikhzadeh
@ShahabSheikhzadeh Год назад
Do you have an opinion on Secure Endpoint vs CrowdStrike? :)
@jasonmaynard8773
@jasonmaynard8773 Год назад
I do but agnostically a tool will provide very similar capabilities and one will argue their widget is better than the other widget and vice versa. I think the best approach focuses on removing complexity when it comes to security and ensure that tooling leveraged can integrates with the rest of the ecosystem. EDR is great but it is only as good as the asset it is installed on - consider broadening the discussion to include NDR. Also, Endpoint protection should be simplified this includes EPP, EDR, DNS, Web Proxy, Posture, VPN, ZTNA, IPFix, RBI, DLP to name a few.....this may highlight a bias but I do believe we cannot continue down this path of complexity.
@Smartanification
@Smartanification Год назад
Thank you really informative and to the point, loved it
@jasonmaynard8773
@jasonmaynard8773 Год назад
Glad it was helpful!
@kittycat_7
@kittycat_7 Год назад
Thank you for this informative video, found it fascinating to learn. I wanted to ask would you recommend doing a MSc in Security Resilience in this digital age? Also, does Security Resilience have any connection with Physics?
@Drugsoul
@Drugsoul Год назад
Thanks dude !
@nminj3798
@nminj3798 Год назад
Thanks
@myothu8089
@myothu8089 Год назад
Great Video! Is it free tools?
@jasonmaynard8773
@jasonmaynard8773 Год назад
Appreciate the feedabck and Yes :)
@lucidlynxs
@lucidlynxs Год назад
Thank you! Simple and useful information.
@atag512
@atag512 Год назад
Your videos are always clear. love it and appreciate it always..
@mihai2627
@mihai2627 Год назад
Great content, thanks Jason for your hard work and keep it up!
@brandonunger1689
@brandonunger1689 Год назад
Scenario Overview is a great example of what we are facing in today's environments. Contractor access, iOT tags, Web services / SaaS access, user authentication via ISE or Radius/TACACS server for ssh access, user VPN software app installed and trying to gain access to network and iOT application server, and finally Bob is using BYOD. What I like about this scenerio is that this is driven by the BYOD aspect and in the older legacy networks, this type of work was hard to deploy and/or was/had to be handled by employee on company asset. So I'm very interested in Cisco portfolio of security solutions here to accommodate today's work force challenges. Thank you for sharing with the community!
@jasonmaynard8773
@jasonmaynard8773 Год назад
Love this comment - Thanks Brandon!
@brandonunger1689
@brandonunger1689 Год назад
I liked this; took a lot of notes and your breakdown on the Cisco Zero Trust 'guiding' principles. The Airport Analogy makes perfect sense. My mind wants to explode when you detail data center 'Asses the app context - map application and workload communication, and analyze app behavior'. So in my mind a big challenge would be taking a legacy / traditional IP addressing networks to this Zero Trust Network Access, deploying Cisco NAC, Cisco ISE, Cisco DNA, etc BUT ALSO trying to map application behavior in this environment. You touched on this briefly but I had to stop the video and think about that one element and statement; this could be a tremendous undertaking trying to map all the applications, checkpoints, SYSTEM to SYSTEM communications, APP to APP communications......and so on and so on.... Very Interesting!
@jasonmaynard8773
@jasonmaynard8773 Год назад
You certainly need something with intelligence to understand application to application, system to system, and user to application / system. Check out Cisco Secure Workload and application dependency mappings. I am doing a Cisco Live Lab on that topic. Risk reduction and micro-seg.
@Mat-mn7hf
@Mat-mn7hf Год назад
Thanks Jason! I was looking for something like this.
@rojaanantha5937
@rojaanantha5937 Год назад
What is the main feature in secureX
@mousecitytv
@mousecitytv Год назад
✅ 🐀😊 🐀 ✅
@AlejandroMejia-wy4vd
@AlejandroMejia-wy4vd Год назад
Very good video
@SApcGUY
@SApcGUY Год назад
Excellent content as always, Jason. Thank you!
@jasonmaynard8773
@jasonmaynard8773 Год назад
Much appreciated! Thanks Adam D.G!
@mihai2627
@mihai2627 Год назад
Another great video! Thanks! Keep up the good work!
@AdamTaylor2008
@AdamTaylor2008 Год назад
Perfect, thanks for the quick how to.
@jasonmaynard8773
@jasonmaynard8773 Год назад
You bet!