Understanding and Getting Started with ZERO TRUST

Поделиться
HTML-код
  • Опубликовано: 29 сен 2024

Комментарии • 104

  • @NTFAQGuy
    @NTFAQGuy  2 года назад +18

    Hey everyone, welcome to another video! Please make sure to read the description for the chapters and key information about this video and others.
    ⚠ P L E A S E N O T E ⚠
    🔎 If you are looking for content on a particular topic search the channel. If I have something it will be there!
    🕰 I don't discuss future content nor take requests for future content so please don't ask 😇
    Thanks for watching!
    🤙

  • @cook9628
    @cook9628 2 года назад +7

    This is a masterclass in itself. Such a broad area covered with so much clarity. Genius !!
    Many Thanks John

  • @MaorKlir
    @MaorKlir 5 месяцев назад +1

    A glorious presentation! (as always, if I might add). Keep on delivering all of that good stuff! 💪🏻

  • @biohackingalchemy7996
    @biohackingalchemy7996 2 года назад +1

    the OSSTMM created this idea in the year 2000. Read the OSSTMM, ZTA idea is covered in Chapter 5 called Trust. Im baffled they are trying to pass this off as something new. We have been doing it for 22 years!

  • @EdsonNascimentoEN
    @EdsonNascimentoEN 2 года назад

    I referred to your videos and passed on the Microsoft Security, Compliance, and Identity Fundamentals last weekend, and now I am watching this video it really makes perfect sense. Security is everything and you explained well the importance of it. Thanks for your amazing videos, John.

  • @ma34529
    @ma34529 Год назад

    This is the best video I've watched about Zero Trust and having all pieces explained and brought together.

    • @NTFAQGuy
      @NTFAQGuy  Год назад

      Glad you enjoyed it!

  • @Moynzy
    @Moynzy 2 года назад +1

    Thank you, this has helped me with my SC900 training!

  • @MrVampify
    @MrVampify Год назад

    I've been slowly developing a ZTNA + SDWAN infrastructure for my corp and though I was already doing a lot of this, this video was essential in filling in the gaps to my solution.
    Extremely well done video.

  • @Chaos1612mr
    @Chaos1612mr 2 года назад

    Thanks, I need to roll out MFA in my company and think about Zero Trust. This has helped me understand alot!

  • @bitgamerx9574
    @bitgamerx9574 2 года назад

    Very useful explanation of Zero Trust. Thanks ! Your biceps might be the strongest defense against a breach. 💪

  • @JamesOKeefe-US
    @JamesOKeefe-US Год назад

    Wow, really amazing content. As a non cyber Manager this was totally approachable. Thank you for this!!

    • @NTFAQGuy
      @NTFAQGuy  Год назад

      Glad it was helpful!

  • @0xAMBIENT
    @0xAMBIENT 2 года назад

    Signals, signals, signals! Thanks for the great video.

  • @christianibiri
    @christianibiri 2 года назад

    This is a great explanation!, thank you John!

  • @olegshalnov1028
    @olegshalnov1028 2 года назад

    Great video, thanks!

  • @Rajkumar-yk3gj
    @Rajkumar-yk3gj 19 дней назад

    amazing

  • @kenneth3762
    @kenneth3762 2 года назад

    Quick question. How does MFA reduce fishing attacks? Do you mean that less accounts are compromised, so less "internal-based" phishing? Thanks and love your content!

    • @NTFAQGuy
      @NTFAQGuy  2 года назад +2

      Harder to trick a user with dummy site asking for username and password if then still need mfa to use

  • @jbahou
    @jbahou 2 года назад +9

    "...that's a bit sus." lol. It's the subtle humor I enjoy the most. Great content as always, John!

  • @JonnyHjortland
    @JonnyHjortland 2 года назад +12

    This is one of your most important videos focusing on identity, modern workplace, devices, monitoring and more. I have been advocating this massively the last couple of years. Microsofts Defender platform has become a markert leader and is getting a lot of attention and momentum. Microsoft Sentinel is a game-changer and you should create a separate video on it. Keep em coming!!

  • @xelerated
    @xelerated Год назад +1

    The OSSTMM said Trust is a vulnerability WAY before John K. "invented" it. not to mention Stephen Marsh actually invented Zero Trust in 1994. Tired of the facts getting mixed.

  • @oladimejimichaeloloyede7203
    @oladimejimichaeloloyede7203 Год назад

    WOW!!! I got connected to your channel a few days ago, I appreciate your videos.

  • @amithenry8639
    @amithenry8639 2 года назад +2

    very good session , thanks for your efforts to spread knowledge, you have a gift to explain complex things in a simple way. 🙏

  • @kimagran4071
    @kimagran4071 2 года назад +1

    Great video and a fantastic breakdown of the Zero Trust concept! Thanks!

  • @qnximg
    @qnximg 8 месяцев назад

    Incredible content, congratulations. Thank you!

    • @NTFAQGuy
      @NTFAQGuy  8 месяцев назад

      Glad you enjoyed it!

  • @ankitshivam342
    @ankitshivam342 Год назад

    amazing as always :) You are a Hero .

  • @markdriver8511
    @markdriver8511 2 года назад

    Great video thanks :-)

  • @kennethdunn7448
    @kennethdunn7448 Год назад

    🤔-🤖-👾-🎤-🥁-🎤-✌🏿

  • @oranais3074
    @oranais3074 2 года назад +2

    As always, the Maestro makes it so easy to understand. Many thanks mate.

  • @ggates5859
    @ggates5859 2 месяца назад

    Excellent as usual!

  • @talltk
    @talltk Год назад

    Fantaastic video man! Lots of questions though…

  • @l.w.8313
    @l.w.8313 Год назад

    Amazing video!

  • @delpillar7630
    @delpillar7630 2 месяца назад

    Excellent ❤

  • @erikslorenz
    @erikslorenz 2 года назад

    Excellent!
    I'm in a smaller company and in August we move to business central so almost everything is authenticated through azure ad

  • @MichaelToub
    @MichaelToub Год назад

    great video!

  • @davidadams421
    @davidadams421 2 года назад

    Very, very good.

  • @HolouisePetrucci
    @HolouisePetrucci 2 года назад

    Thank you our saviour buff Microsoft Jesus

  • @chaminda512
    @chaminda512 Год назад

    Thank you

  • @hadiasghari2266
    @hadiasghari2266 Год назад

    For a lost soul in Microsoft stack like me, this channel is a light in dark

  • @johnfunk7568
    @johnfunk7568 Год назад

    Another EXCELLENT section. Thanks John!!!

  • @ciscocore
    @ciscocore Год назад

    this video ended my search...one of the best... tutorials..

  • @nathanmcgee2732
    @nathanmcgee2732 2 года назад

    The part where you looked into my eyes and said, "This is huge"
    Great video, as always!

  • @mwonsil
    @mwonsil 2 года назад

    Excellent. With so much BS around the term, this was really well done.

  • @pauljones8397
    @pauljones8397 2 года назад

    Absolutely on point once again Mr Savill, BRAVO!!

  • @felipemenfer
    @felipemenfer 2 года назад

    Amazing video, so clear and concise. Thank you for sharing it.

  • @andreelyusef3235
    @andreelyusef3235 Год назад

    One of the best videos on this topic I ever seen. Your page is truly in a class of its own.

  • @mohamedndiaye5362
    @mohamedndiaye5362 2 года назад

    Nice video for preparing sc-100 exam

  • @Dom.Martel
    @Dom.Martel 2 года назад

    Great video, very well explained and covers it all! Thank you.

  • @skyguy7868
    @skyguy7868 7 месяцев назад

    John Super explanation covering almost all aspects of a complex topic. Appreciate your efforts behind this evening sharing the whiteboard screen in the link 👍

    • @NTFAQGuy
      @NTFAQGuy  7 месяцев назад

      Glad it was helpful!

  • @chucksnelling9417
    @chucksnelling9417 2 года назад

    Awesome Work John!!! LOVE your videos

  • @donaldmarshall8868
    @donaldmarshall8868 2 года назад

    This is one of your most important videos

  • @karldavidson7674
    @karldavidson7674 2 года назад

    Another great video John! I am currently studying for my CCSP and az-305 so for me at least this video was the perfect blend of MS and essential cloud security principles. 🙏🙏

  • @piotrstasinskij2929
    @piotrstasinskij2929 2 года назад

    Thank You John for great video

  • @OmarPerez-ml8dg
    @OmarPerez-ml8dg 2 года назад

    Hi John i would like to see all your videos but i would like you to recommend me the order of all of your videos. and also share them.

    • @NTFAQGuy
      @NTFAQGuy  2 года назад +1

      learn.onboardtoazure.com :)

  • @lifechamp007
    @lifechamp007 2 года назад

    Super helpful, as always John !! #StayBlessednHappy

  • @hadiasghari2266
    @hadiasghari2266 Год назад

    your channel is liquid gold

  • @johnsebastian4379
    @johnsebastian4379 2 года назад

    I knew there was a reason I liked you. Old Vax/VMS man here myself.

    • @NTFAQGuy
      @NTFAQGuy  2 года назад +1

      Good old days :)

  • @mangekyosharinganboy
    @mangekyosharinganboy 2 года назад

    As always, AWESOME John!!

  • @mersongeorgep
    @mersongeorgep 2 года назад

    Every components of Zero Trust platform is well explained. It felt like a fast track , content loaded, super duper course. Thanks

    • @xelerated
      @xelerated Год назад

      For TRUST Trust metrics, testing, and controls you need the OSSTMM, The OSSMM also said "Trust is a vulnerability" years before "zero trust" was "invented"

  • @areyouready4005
    @areyouready4005 2 года назад

    Great content John, many thanks.

  • @PSR5556
    @PSR5556 2 года назад

    Another great content video by John and I like the YTSilver Play Button 👍

  • @manco8888
    @manco8888 2 года назад

    this is gold, one of your best videos

  • @criptzom79
    @criptzom79 Год назад

    Great work, thanks John

  • @lifechamp007
    @lifechamp007 2 года назад

    I was waiting for your video on this topic - thank you very much John for all your hardwork !! #StayBlessednHappy

  • @tony6626
    @tony6626 2 года назад

    Superb video as always John, a much needed but often overlooked consideration!

    • @NTFAQGuy
      @NTFAQGuy  2 года назад

      Glad you enjoyed it

  • @Bridge-the-card-game
    @Bridge-the-card-game 2 года назад

    Super interesting and well persented! Thank you

    • @NTFAQGuy
      @NTFAQGuy  2 года назад

      Glad it was helpful!

  • @ER-zj3jv
    @ER-zj3jv 2 года назад

    sweet play button

  • @pradeeprajurs9080
    @pradeeprajurs9080 2 года назад

    Excellent description of Zero Trust and Defense in Depth Concepts. Thanks again!

    • @biohackingalchemy7996
      @biohackingalchemy7996 2 года назад

      the OSSTMM created this idea in the year 2000. Read the OSSTMM, ZTA idea is covered in Chapter 5 called Trust. Im baffled they are trying to pass this off as something new. We have been doing it for 22 years!

  • @elvinguerrero2596
    @elvinguerrero2596 2 года назад

    Very detailed explanation, than you so much.

    • @NTFAQGuy
      @NTFAQGuy  2 года назад

      You are welcome!

  • @sieffy91
    @sieffy91 2 года назад

    We're trying to push our organization to a Zero Trust strategy. One roadblock we're experiencing revolves around 802.1x authentication for our Azure AD Joined devices. We have discussed possibly using a User certificate but the security team is opposed to this as it is less secure than a device cert. Only problem that we have with that is Azure AD only devices (not hybrid joined) can't receive device certs (at least not that I'm aware of). What would be the proper zero trust strategy to get around this? We are struggling to find alternatives as well if this is just not an option. Any suggestions would be greatly appreciated! Also great video, glad I found your channel!

    • @NTFAQGuy
      @NTFAQGuy  2 года назад +1

      Intune and other MDM can issue device certs.

    • @simple-security
      @simple-security 2 года назад

      Respectfully John I'd like to suggest the 'bring it all together' discussion should include Defender for Cloud. CSPM (cloud security posture management) in the form of Azure policy is a form of automated compliance controls. Throw in the AWS/GCP connectors and Azure Arc for on prem and you add a lot to your zero trust solution.

    • @biohackingalchemy7996
      @biohackingalchemy7996 2 года назад

      the OSSTMM created this idea in the year 2000. Read the OSSTMM, ZTA idea is covered in Chapter 5 called Trust. Im baffled they are trying to pass this off as something new. We have been doing it for 22 years!

  • @nicospanatos6605
    @nicospanatos6605 2 года назад

    on point !

  • @Restartallthethings
    @Restartallthethings Год назад

    As always, you rock Mr. John!

  • @lltagged
    @lltagged 2 года назад

    Greatly appreciated as always - insanely good session!

    • @NTFAQGuy
      @NTFAQGuy  2 года назад

      Glad you enjoyed it!

  • @launebaer86
    @launebaer86 2 года назад

    Thank you for covering that topic!

  • @shyamjain4184
    @shyamjain4184 2 года назад

    Thanks John - another great video.

    • @NTFAQGuy
      @NTFAQGuy  2 года назад

      Glad you enjoyed it

  • @TheWle831
    @TheWle831 2 года назад

    amazing video

  • @wilsonpereira7350
    @wilsonpereira7350 2 года назад

    Very Nice.