Episodes

  • XDR Conversation with Briana Farro and Matt Robertson
    Oct 2 2024

    The meeting discussed the features and benefits of Cisco XDR, including its integration capabilities, threat detection capabilities, and plans for expansion. Season two of the Security 45 show will feature live demos after each conversation. Matt Robertson, a distinguished engineer at Cisco, focuses on threat detection and oversees analytics stacks. XDR has gained higher demand and market traction over the past year, with Cisco XDR acquiring new customers. Cisco XDR defines XDR as a collection of telemetry from multiple sources and the application of analytics for threat detection and response. Cisco XDR is an open ecosystem that integrates with third-party vendors, even direct competitors, to provide comprehensive threat detection capabilities. Meraki integration allows for easy deployment of network detection and response product with direct cloud upload of logs. The XDR integration solves the problem of overlapping IP spaces in branch scenarios, allowing for unique profiling of devices. Matt is the champion of the effort to bring Cisco's solutions together and make them simple and unified. XDR has added many integrations for responsive actions, including extra hop, dark trace, and Microsoft 3605 for email. XDR allows for customization of guided response playbooks and the sharing of workflows on the automate exchange. Cisco XDR simplifies incidents by consolidating related information into a single incident. Advanced analytics and correlation across multiple sources help determine incident severity and prioritize actions. XDR's ability to correlate data from suspicious emails to network logons enables the identification of compromised accounts. Cisco plans to expand XDR capabilities to include enterprise networking spaces like Meraki and Cat 9000. Vendors are transitioning from EDR or SIM to XDR, with Cisco, Microsoft, and Palo Alto making acquisitions. Cisco aims to bring together threat detection, incident response, and intelligent response management for customers. Integration and collaboration between different solutions, such as Splunk Enterprise and XDR, are being prioritized.

    Show more Show less
    1 hr and 1 min
  • Security & Artificial Intelligence with with Joel Sprague and Sudhir Desai
    Oct 2 2024

    Summary (AI-Generated) what AI is and how it works; why we are seeing so much emphasis on AI these days; the dangers of AI, such as data exposure and wrong information; what Cisco is doing to secure AI; recommendations for customers who are using AI. Some key points from the video: AI is a fancy expensive autocomplete. We are seeing so much emphasis on AI these days because we have more resources to really see it explode and to see the benefits of it. The dangers of AI include data exposure, wrong information, and hacks. Cisco is working on securing AI by monitoring it, testing it out all the time, and keeping it secure. Recommendations for customers who are using AI include monitoring it, testing it out all the time, and keeping it secure.

    Show more Show less
    56 mins
  • Zero Trust with Estefania Fernandez and Neil Lovering
    Oct 2 2024

    Meeting summary AI-generated The meeting discussed technical challenges with editing webinar links, the concept of zero trust as a security approach, the importance of multi-factor authentication and endpoint protection in implementing zero trust, and the need for careful planning and a multi-vendor approach in achieving comprehensive security solutions. The participants discuss technical issues and difficulties with editing links for a webinar. They talk about their busy schedules and inability to say no to requests. They also have casual conversations about their backgrounds, camping experiences, and military service. The concept of zero trust originated more than 20 years ago as a way to define a better and closer concept of security. Zero trust is not a product, but an industry concept that vendors contribute to with their products and capabilities. Everyday examples of zero trust include configuring social media privacy settings and setting parental controls on devices for children. In the industry, examples of zero trust can be seen in multi-factor authentication for banking access and limiting access to specific servers based on individual roles. Zero trust is a journey and requires the adoption of technologies and tools. Implementing multi-factor authentication (MFA) is essential as relying solely on usernames and passwords is risky. Endpoint protection and segmentation are important steps in the zero trust journey. Balancing security and usability is crucial, and implementing hidden technologies can frustrate attackers while providing a consistent user experience. Zero trust is a continuous journey and requires ongoing effort and improvement. Implementing zero trust involves careful planning, identifying areas of improvement, and seeking help from experts. It is important to avoid rushing into implementing security measures without considering the specific needs of the company. Zero trust requires a multi-vendor approach and no single vendor can provide a complete solution.

    Show more Show less
    49 mins
  • Identity Management with John Newman and Sam Baxter
    Oct 2 2024

    Cisco’s Identity and Access Management (IAM) tools, such as the Identity Services Engine (ISE), are designed to provide secure access to networks by ensuring that the right people or devices can access the appropriate resources. Some of the key features include: Centralized Access Control: ISE provides policy-based network access control, enabling administrators to define rules based on user identity, device type, and other contextual data. This is critical in enforcing security policies. Zero Trust Architecture: It supports a Zero Trust model, which requires users and devices to authenticate every time they request access to resources, reducing the risk of security breaches. Endpoint Visibility and Profiling: Cisco ISE identifies and profiles devices that are connected to the network, enabling administrators to monitor, segment, and control access based on device type and security posture. Multi-factor Authentication (MFA): Integrating with MFA, Cisco IAM solutions provide added layers of security by ensuring that users must prove their identity with multiple factors. Integration with Other Cisco Solutions: Cisco’s IAM integrates seamlessly with other Cisco security and networking solutions, like Secure Network Analytics and Cisco Umbrella, to provide enhanced visibility and protection.

    Show more Show less
    50 mins
  • Whats new Firepower with Josh Scarbrough and Seth Richardson
    Oct 2 2024

    Notes The conversation briefly touches on VPN vulnerabilities and internet connectivity issues. They also discuss the importance of building good relationships with colleagues and customers, emphasizing the value of being a trusted advisor and someone who can handle stressful situations without adding to the stress. The participant from the Department of Defense has experience in special operations programs and previously worked in the United States Navy. The participant from Cisco has been with the company for 10 years and focuses on adoption in their current role as a customer success specialist. Snort 3.0 is the latest version of the intrusion prevention system acquired by Cisco in 2013, offering improvements such as multi-threaded architecture and easier customization of snort rules. Cloud FMC is a cloud-based version of the traditional FMC, eliminating the need for hardware maintenance and patching. Cloud FMC allows for quick response times and offers logging options to offsite SIEM or on-prem FMCs. Encrypted Analytics Engine enables visibility into encrypted traffic without decryption, allowing for the identification and blocking of malicious applications. The meeting discussed the use cases of SD-WAN on Firepower and the benefits of dynamically failing over between VPN tunnels. TLS 1.3 was discussed, highlighting the encryption of the handshake and its impact on enforcing policy and identifying applications. The deployment options for Power and Firepower in cloud environments were mentioned, including cloud-native and cloud-ready options with increased agility, availability, and automation capabilities. Cisco is heavily invested in hardware innovations, particularly in their firewalls, with significant improvements and partnerships with NVIDIA. Using variables within the rules of firewalls allows for dynamic configurations and avoids the need for static rules. The Cisco Firepower Migration Tool can help migrate from ASA to Firepower, and there are teams available to assist with the migration process.

    Show more Show less
    52 mins
  • Secure Access with David Keller and Justin Murphy
    Oct 2 2024

    Key features of Cisco Secure Access: Cisco Secure Services Edge (Cisco SSE) is a comprehensive security platform that provides secure access to applications and data for users, regardless of their location or device. It combines network access control (NAC), identity-based access control (IBAC), and endpoint security to ensure that only authorized users can access your network and applications. Secure Web Gateway (SWG): Provides protection against web-based threats, such as malware, phishing, and ransomware. Cloud Access Security Broker (CASB): Protects your cloud applications and data from unauthorized access and data breaches. Zero Trust Network Access (ZTNA): Provides secure access to applications and data based on user identity and device posture, regardless of their location. Secure Internet Gateway (SIG): Provides protection against internet-based threats, such as DDoS attacks and advanced persistent threats. Integration with other Cisco solutions: Cisco SSE integrates seamlessly with other Cisco security solutions, such as Cisco Secure Firewall and Cisco Secure Endpoint.

    Show more Show less
    54 mins
  • Talos with Martin Lee and Joe Marshall
    Oct 2 2024

    Cisco Talos is Cisco's threat intelligence group. It's a team of security experts who monitor the global threat landscape, analyze cyberattacks, and provide threat intelligence to Cisco customers and the broader security community. Key responsibilities of Cisco Talos include: Threat research: Talos researchers investigate new and emerging threats, analyzing malware, vulnerabilities, and attack techniques. Threat intelligence: They collect, analyze, and distribute threat intelligence to Cisco customers and partners, helping them to stay informed about the latest threats and protect their networks. Vulnerability management: Talos tracks and manages vulnerabilities in Cisco products and provides patches and updates to address them. Security advisories: They issue security advisories to inform customers about known vulnerabilities and provide guidance on how to mitigate them. Incident response: Talos can provide incident response assistance to customers who have been affected by a cyberattack, helping them to contain and recover from the incident. Cisco Talos plays a crucial role in protecting Cisco customers and the broader security community by providing valuable threat intelligence, vulnerability management, and incident response services.

    Show more Show less
    58 mins
  • MultiCloud Defense with Jason Lunde and Sudhir Desai
    Oct 2 2024

    Cisco Multicloud Defense is a comprehensive security solution that provides visibility and control across your entire multicloud environment. It helps you to secure your applications, workloads, and data, regardless of where they are deployed. Key features of Cisco Multicloud Defense: Unified visibility: Cisco Multicloud Defense provides a single pane of glass for managing and monitoring your security across all your cloud environments. This gives you a complete picture of your security posture and allows you to quickly identify and address any potential threats. Automated protection: Cisco Multicloud Defense uses advanced AI and machine learning to automatically detect and block threats, even the most sophisticated ones. This frees up your security teams to focus on other critical tasks. Centralized management: Cisco Multicloud Defense is easy to manage and configure from a single console. This saves you time and effort and reduces the complexity of your security operations. Scalability: Cisco Multicloud Defense can scale to meet the needs of any organization, regardless of size or complexity. This ensures that your security is always protected, even as your business grows. Benefits of using Cisco Multicloud Defense: Improved security: Cisco Multicloud Defense helps you to protect your cloud environment from a wide range of threats, including malware, ransomware, and DDoS attacks. Increased visibility: Cisco Multicloud Defense gives you a complete view of your security posture, allowing you to quickly identify and address any potential risks. Reduced complexity: Cisco Multicloud Defense is easy to manage and configure, saving you time and effort. Improved compliance: Cisco Multicloud Defense can help you to comply with industry regulations, such as PCI DSS and HIPAA.

    Show more Show less
    48 mins