Тёмный

Cybersecurity Architecture: Endpoints Are the IT Front Door - Guard Them 

IBM Technology
Подписаться 863 тыс.
Просмотров 65 тыс.
50% 1

Опубликовано:

 

29 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 49   
@chanyuan-cv4op
@chanyuan-cv4op Год назад
This is my favorite teacher.🧑‍🏫❤
@jeffcrume
@jeffcrume Год назад
Thank you! Very nice of you to say so!
@shubhdey553
@shubhdey553 Год назад
Hi Professor - The videos you post on Cybersecurity are great and pretty concise yet provides a holistic view. Could you also make videos on IT audit and steps to perform them
@jeffcrume
@jeffcrume Год назад
Thanks for the suggestion! Unfortunately, I don’t have a background in audit so I’m afraid I wouldn’t do the topic justice
@rodgoldsmith9452
@rodgoldsmith9452 Год назад
Good stuff. Been taking notes and replaying episodes back to back.
@jeffcrume
@jeffcrume Год назад
I love to hear this!
@appleman9236
@appleman9236 4 месяца назад
This series single handedly resparked my interest in cybersecurity. Thank you
@jeffcrume
@jeffcrume 3 месяца назад
I’m so glad to hear that!
@emc3000
@emc3000 Год назад
Maybe a silly question, but would QR codes be considered an attack surface? I see QR codes linked to online menus and instruction manuals for products as a very dangerous attack vector similar to juice jacking.
@jeffcrume
@jeffcrume Год назад
@emc3000 for sure. Maybe a good topic for a future video…
@emc3000
@emc3000 Год назад
@jeffcrume Thanks! I actually have a lot of thoughts/ideas about socially engineered attack vectors, but as I am not criminally oriented, not sure who will employ me to consult about this 😅🤣
@naridabanucio2828
@naridabanucio2828 Месяц назад
Thank you. Very helpful
@Runclimblift
@Runclimblift 7 месяцев назад
Something that has confused me in this space, 'monitor usage' this sounds more like you're monitoring time consumption rather than what you're consuming. Or is that just me from an MSP Billing space
@jeffcrume
@jeffcrume 6 месяцев назад
Since I’m focused on the security context, I’m more interested in monitoring for abnormal events
@mosunabdulai777
@mosunabdulai777 9 дней назад
I love your teaching. highly detailed and great
@IBMTechnology
@IBMTechnology 5 дней назад
Glad you enjoy it!
@gmanonDominicana
@gmanonDominicana Год назад
Plenty of common sense.
@Douglas_Gillette
@Douglas_Gillette Год назад
This is a great video. It reminds me of something that Snowden revealed: the NSA is not too bothered by encryption because most devices have weak endpoint security. That means they can easily intercept your phone, laptop, or smart TV traffic and access your data via local methods, such as your device’s operating system or hardware. Encryption is one of the best ways to protect your privacy online, but it’s not enough if your device is vulnerable.
@velo1337
@velo1337 Год назад
that was years ago when he actually worked in the field. now we got hardwarelevel encryption build in nearly everywhere
@jeffcrume
@jeffcrume Год назад
Excellent point. Security, like a chain, is only as strong as its weakest link
@jeffcrume
@jeffcrume Год назад
@@velo1337hat’s a definitely improvement but, still, if the endpoint has been jailbroken or has a weak (or no) password, etc., it can be breached
@Vagabond_Shinobi
@Vagabond_Shinobi 4 месяца назад
Woah when he said subscribe the subscribe button did a cool animation i never seen that on RU-vid lol i must be in fullscreen too often
@mthoko
@mthoko Год назад
You’re a brilliant educator
@jeffcrume
@jeffcrume Год назад
@mthoko you are far too kind but thank you for saying so!
@SKuLKZ
@SKuLKZ 9 дней назад
I’m learning so much from this series. Planning on getting one of the cybersecurity certificates on coursera , if Jeff is the instructor on the IBM program I’m now inclined to choose that one over Google’s.
@venkat270484
@venkat270484 Год назад
Hey Professor, I was just try first cybersecurity video for testing, It is very interesting session and very clean, very excellent explanation. Thank you so much IBM and Team. 💌🥰🥰🥰🥰🥰🥰🍺🍺🍺
@jeffcrume
@jeffcrume Год назад
You’re very welcome @venkat270484!
@NambiarRam
@NambiarRam 9 месяцев назад
All 10 Videos are very educative and provide greater insight into Cybersecurity framework, domains and over all detection and response strategy. Thanks Professor
@jeffcrume
@jeffcrume 8 месяцев назад
Thanks so much for watching and commenting!
@707neon
@707neon Год назад
This series is Amazing!!!
@jeffcrume
@jeffcrume Год назад
Thanks for saying so @707neon!
@tanbirprodhan888
@tanbirprodhan888 4 месяца назад
One of the best series of videos on holistic cyber security. Amazing. I have been hugely benefited from this
@jeffcrume
@jeffcrume 3 месяца назад
Thanks for the great feedback!
@mrb180
@mrb180 11 месяцев назад
A good weak endpoint security analogy would be alike to a submarine doing its job, looking above the waters through its periscope trying to stalk and remain unnoticed, while behind it there's a undetected enemy sub.
@adeleyejaphet8334
@adeleyejaphet8334 24 дня назад
Absolutely amazing
@Pem7
@Pem7 6 месяцев назад
Designing and building systems with security in mind is a defense not so stressed enough 🤞.
@jeffcrume
@jeffcrume 6 месяцев назад
Very true
@claudiabucknor7159
@claudiabucknor7159 Месяц назад
I will forever watch Jeff’s videos 😊😊😊😊😊😊😊😊
@soh3il9
@soh3il9 10 месяцев назад
Your sound so much like Steve Jobs, and you explain really well
@jeffcrume
@jeffcrume 10 месяцев назад
That’s really high praise as Steve was such an amazing communicator. Only in my dreams could I approach his level. Thanks for the compliment!
@mauriciosouzarodriguesdacu5516
Very good
@broakwasi8209
@broakwasi8209 Год назад
Salute sir
@salonsospain
@salonsospain 2 месяца назад
421
@aruizsilva
@aruizsilva 9 месяцев назад
Such a wonderful explanation. Thank you very much!
@jeffcrume
@jeffcrume 8 месяцев назад
Thanks for saying so!
@salonsospain
@salonsospain 2 месяца назад
11K
@dragonsniper503
@dragonsniper503 6 месяцев назад
Great instructor thank you
@jeffcrume
@jeffcrume 6 месяцев назад
Thanks so much for saying so!
@rametelalema3811
@rametelalema3811 11 месяцев назад
Hi professor please I biginner the ICT so need special assistance help me. ❤
Далее
Cybersecurity Architecture: Networks
27:31
Просмотров 124 тыс.
DAXSHAT!!! Avaz Oxun sahnada yeg'lab yubordi
10:46
Просмотров 242 тыс.
EDR, MDR & XDR Explained
10:33
Просмотров 39 тыс.
Cyber Attack Trends: Global Identity Crisis
15:02
Просмотров 42 тыс.
Cybersecurity Architecture: Application Security
16:36
Social Engineering - How Bad Guys Hack Users
14:58
Просмотров 53 тыс.
Modern Cybersecurity Architecture
1:02:41
Просмотров 52 тыс.
FIDO Promises a Life Without Passwords
9:58
Просмотров 405 тыс.