Security in 45

By: Mike Veedock and Andres Sarmiento
  • Summary

  • A monthly security-focused webinar in a fun podcast format! Each episode features a new security topic, with industry-leading guest speakers on every show. Every episode is followed by a Live Demo of the same topic the following day! Designed to be enjoyed over your lunch or coffee break! And open to ALL, customers, partners, and internal Cisco employees.

    Show more Show less
activate_Holiday_promo_in_buybox_DT_T2
Episodes
  • XDR Conversation with Briana Farro and Matt Robertson
    Oct 2 2024

    The meeting discussed the features and benefits of Cisco XDR, including its integration capabilities, threat detection capabilities, and plans for expansion. Season two of the Security 45 show will feature live demos after each conversation. Matt Robertson, a distinguished engineer at Cisco, focuses on threat detection and oversees analytics stacks. XDR has gained higher demand and market traction over the past year, with Cisco XDR acquiring new customers. Cisco XDR defines XDR as a collection of telemetry from multiple sources and the application of analytics for threat detection and response. Cisco XDR is an open ecosystem that integrates with third-party vendors, even direct competitors, to provide comprehensive threat detection capabilities. Meraki integration allows for easy deployment of network detection and response product with direct cloud upload of logs. The XDR integration solves the problem of overlapping IP spaces in branch scenarios, allowing for unique profiling of devices. Matt is the champion of the effort to bring Cisco's solutions together and make them simple and unified. XDR has added many integrations for responsive actions, including extra hop, dark trace, and Microsoft 3605 for email. XDR allows for customization of guided response playbooks and the sharing of workflows on the automate exchange. Cisco XDR simplifies incidents by consolidating related information into a single incident. Advanced analytics and correlation across multiple sources help determine incident severity and prioritize actions. XDR's ability to correlate data from suspicious emails to network logons enables the identification of compromised accounts. Cisco plans to expand XDR capabilities to include enterprise networking spaces like Meraki and Cat 9000. Vendors are transitioning from EDR or SIM to XDR, with Cisco, Microsoft, and Palo Alto making acquisitions. Cisco aims to bring together threat detection, incident response, and intelligent response management for customers. Integration and collaboration between different solutions, such as Splunk Enterprise and XDR, are being prioritized.

    Show more Show less
    1 hr and 1 min
  • Security & Artificial Intelligence with with Joel Sprague and Sudhir Desai
    Oct 2 2024

    Summary (AI-Generated) what AI is and how it works; why we are seeing so much emphasis on AI these days; the dangers of AI, such as data exposure and wrong information; what Cisco is doing to secure AI; recommendations for customers who are using AI. Some key points from the video: AI is a fancy expensive autocomplete. We are seeing so much emphasis on AI these days because we have more resources to really see it explode and to see the benefits of it. The dangers of AI include data exposure, wrong information, and hacks. Cisco is working on securing AI by monitoring it, testing it out all the time, and keeping it secure. Recommendations for customers who are using AI include monitoring it, testing it out all the time, and keeping it secure.

    Show more Show less
    56 mins
  • Zero Trust with Estefania Fernandez and Neil Lovering
    Oct 2 2024

    Meeting summary AI-generated The meeting discussed technical challenges with editing webinar links, the concept of zero trust as a security approach, the importance of multi-factor authentication and endpoint protection in implementing zero trust, and the need for careful planning and a multi-vendor approach in achieving comprehensive security solutions. The participants discuss technical issues and difficulties with editing links for a webinar. They talk about their busy schedules and inability to say no to requests. They also have casual conversations about their backgrounds, camping experiences, and military service. The concept of zero trust originated more than 20 years ago as a way to define a better and closer concept of security. Zero trust is not a product, but an industry concept that vendors contribute to with their products and capabilities. Everyday examples of zero trust include configuring social media privacy settings and setting parental controls on devices for children. In the industry, examples of zero trust can be seen in multi-factor authentication for banking access and limiting access to specific servers based on individual roles. Zero trust is a journey and requires the adoption of technologies and tools. Implementing multi-factor authentication (MFA) is essential as relying solely on usernames and passwords is risky. Endpoint protection and segmentation are important steps in the zero trust journey. Balancing security and usability is crucial, and implementing hidden technologies can frustrate attackers while providing a consistent user experience. Zero trust is a continuous journey and requires ongoing effort and improvement. Implementing zero trust involves careful planning, identifying areas of improvement, and seeking help from experts. It is important to avoid rushing into implementing security measures without considering the specific needs of the company. Zero trust requires a multi-vendor approach and no single vendor can provide a complete solution.

    Show more Show less
    49 mins

What listeners say about Security in 45

Average customer ratings

Reviews - Please select the tabs below to change the source of reviews.