Palo Alto Firewall Training Fundamentals | Learn Palo Alto Firewall Basic to Advance | JOYATRES |

Palo Alto Firewall Training Fundamentals | Learn Palo Alto  Firewall Basic to Advance | JOYATRES |

Show Video

security how do you defend it how do you define it i mean to be honest with you since i have read the course i have not been able to use it i have really studied it too ball to be honest with you i can't define it right now okay okay i'm still undergoing the study okay okay fine fine fine so what basically i'm trying to understand what theoretical part that you have completed in your ceh from there i'm just trying to understand so that i can start giving the examples with respect to your ch training program it's okay fine not a problem as a layman perspective so if you would like to secure your home whatever you do you would like to secure your house okay you are residing in a place right a flat or a builder or a condo or whatever it might be so leaving somewhere you would like to save that property for whatever you have inside how do you secure it you open the door and leave the room just like that [Music] okay can you hear me i barely hear you it's kind of like echo i barely hear you oh the light the line is breaking okay yeah it's breaking i can't i can't barely hear you give me a minute let me like change my um hold on letting just connect to the good network that we enable flow in communication yeah the phone is broken yeah about now can you hear me properly now yes much better okay fine then yeah so i just changed the room probably that might be a little bit of entrance interference is over there i'm just using the wireless connection so just change the room just to have a better clarity on the voice now so i just asked you as from a layman perspective no you have you're living in a place right it might be a flat or a villa or a condo or something like that i just wanted to know how you're securing the properties whatever you have you might be having some cash some valuable items you might be having some furnitures electronic goods you will be having many things while you are leaving the home assuming that no one else is there will you be opening up the door and then leaving the room or you will be locking it what are your additional security yes why you are doing that to protect my home so that somebody cannot get into my house exactly exactly that is what i'm trying to explain here also here in our it infrastructure data is our valuable asset right we just need to make sure that the data is not being given to some false hands we just need to make sure that the data has been protected in the proper way the data has been protected in a proper way so that it can be accessed only to the legitimate users any application that needs to access the data that can be accessible whereas illegitimate or malicious users when they are trying to access the data it may not be available it should not be available for them so as a security practitioners as a security professionals we just need to make sure that the data is accessible only to the legitimate users and legitimate application not to anyone else to do that one we just need to make sure that the infrastructure has been protected with the set of variety of tools in place right so one of the tool is what we typically call it as a firewall now i'm just sharing my screen just to explain certain concepts over there uh host disabled screen sharing uh amit i met you there yeah you were in host now okay okay i'm just sharing my screen now right so as i said earlier security is what safeguarding your data from whom so you have some data that is going to be considered as a valuable asset we just need to make sure that it is accessible or it can be accessed by only the legitimate users why is that if i'm going to be opening my door what's the problem while i'm leaving my home if i open the door and leave what would be the possible problem unknown people may enter your house and they may be stealing the data or stealing the property whatever you have at your home right the same way when you have your infrastructure you have some data being stored and accessed that needs to be protected if not a competitor or people who don't want your growth they might be trying to access this data they might be deleting it they might be modifying it we just need to protect it right from whom from people who don't have any access to it is not that only from attackers king the class wouldn't be exactly the same way how we have done earlier okay so this might be a new set of information to you okay okay so i'm not recording and replaying everything right so obviously it is going to be a news session right so basically what we are trying to do is we are trying to safeguard our data from whom from anyone who don't have any kind of access to the data do you understand same way from what from different types of attacks could be launched against my infrastructure to protect the data i just want to protect the data from what from different types of attacks so based on the categorization so there are hundreds and thousands of attacks are possible the melapona so sorry here a little bit of uh right so we have hundreds and thousands of attacks are possible based on the behavior based on the purpose we're just categorizing them into different types of attacks just give me a minute i'm just changing the room once again one minute one minute sorry i rushed to home started lately i'm just arranging the room so that i can sit without any kind of disturbance find that so from what as i said earlier you have hundreds and thousands of attacks are possible against any sort of infrastructure so based on the nature based on the intention or wait on the intent of the attacks we categorize them into many types like what um reconnaissance attack you remember king yes sir access and then what type of other attack major categories of attacks what are you following are you following india or the class yeah okay be paying attention with us finally see ya recognize us say san dios right so recognizance access and dos attack the meaning of reconnaissance is nothing but gathering information right as much as possible about the target system application whatever you want you can call it as so this term is not new to you guys people who have completed ch people who have done already any kind of a security program security training this term is not new to you reconnaissance is nothing but gathering information as much as possible about the target network or a target system or a target application or any item it could be anything right so we just need to collect as much as information possible with the help of the collected information either an attacker could launch an attack to gain access or to access the data or to destroy the data that's where we are categorizing them the first thing is what information collection phase and then we are moving towards gaining access to the system or gaining access to the data then we are moving on to the next stage is what denial of services depending on the intent depending on the motive of an attacker either he might be launching an attack to gain access to the system or access to the data or it might be meant for what a denial of services attacks that legitimate service may not be available for the legitimate users assume that you are trying to do an online banking you are trying to do some sort of a fun transfer or you would like to perform some sort of activity what if the service is not available for you you might be saying that the bank services are poor you are not happy with the services what is being offered by the bank so we just need to make sure that whenever the service is being requested by a legitimate user it should be accessible and available for him so to do that what is that we are trying to do we are securing our infrastructure we are securing our applications we are securing our data right we have three multiple classification of data like data interest data in transit data in access so data at rest data in transit data in process so we have different set of protection mechanisms are being in place to safeguard the data which is being stored which is being transferred which is being accessed so we just need to make sure that so as a security mechanism they have developed a different architecture that architecture we are calling it as saver uh arun asking to accept the room can you please accept it he's waiting okay okay i'm sorry i'm sorry i'm sorry i didn't notice well i'm taking the class normally i don't listen to them issues okay so many kumars are there okay it's a very common name in india very common name here gopi is also a very common name as you have muhammad ahmed in middle east right gopi kumar these are all very common names in india finally right safe is a terminology which helps any organization in protecting the data you might be wondering why i'm explaining this you are joining for a palo alto class a firewall class what is the need of understanding here see people who are from india this is the information for you for uh kingsley and moses it is not meant for you because the projects whatever we get here it's a kind of observing monitoring analysis this is what typically we are doing it so most of the projects are related to shock and knock these are all the kind of projects majority of the projects i'm talking about see in majority in in in top level companies they will be having a dedicated team called engineering team or system integration team who are responsible for understanding the requirement of a customer proposing a solution building a design right doing the implementation and handing it over to the operations team see majority of the projects in india related to the operations but what i'm proposing is most of my students i'll be promoting them i'll be recommending them to become to be part of an architect team where you will provide the complete solution to have a better understanding so to want if you want to be an architect you need to have a clean visibility of the infrastructure what can be placed where what is the role of each and every device how the traffic is flowing between the client and survey what is the architecture that we are following like what um you have a spine and leave architecture you have a ecm name variety of architectures are there avid architecture is there sonar architecture is there variety of architectures are there so once you understand the architecture it would be helping you to design a network to propose a solution you can also easily identify where the firewall can be positioned where an ids ips can be positioned what all the security mechanisms are in place and where they can be deployed and how effectively they can be configured for monitoring as well as for maintenance purposes right so that is the intention of the first session don't ever expect a single question from today's content on your examination this is only for the knowledge all right moses yes you're able to follow me yeah yeah yeah yeah yeah yeah i'm listening okay well i'm good safe safe is nothing but as an acronym it's an acronym so what stands for safe then security architecture for enterprises right security architecture for enterprises that is the meaning of it so what it says if you follow this architecture it would help you in protecting as you scale you also need to focus on security as well as you are changing the deployment modes as you are introducing newer type of technologies still the security needs to be addressed of course you have wired network you have wireless networks you have tablets you have mobile phones you have laptops you have servers you have many applications you have data center on premise you have data center on cloud you need to provide the connectivity only for the internal users you might be allowing some of the applications to be accessible from the public network in all these places each and every point you need to focus from the security perspective right what would happen if i change this link what would happen if i provide direct internet access what would happen if i reposition an ids or ips to a different place there are certain design scenarios where we used to keep the ids ips as the front-end device see because i'm coming from a system integration background so most of my discussions would be very relevant to that so we as a as a security consultant i was representing uh juniper so entire middle east i used to go and understand the customer requirement propose the solution come up with a design right and then do the implementation hand over the project this is what i do i was doing almost for uh three four years in middle east of course as i was in india still i was doing the same thing now also i'm doing the same thing training is my passion okay so that's the reason i don't want to leave the training anyway so we're just getting back to the safe architecture security architecture for enterprises it would help any organization to look into each and every aspect of securing the data at rest data in transfer data is being processed so in every aspect you need to focus as a security architect okay so if you follow this architecture it would be helping you a lot so the safe architecture is a kind of a wheel so the ultimate goal is what the ultimate goal let me draw a circle insert a shape right so the ultimate goal is what [Music] text box where is that text box okay so so the ultimate goal is what security this is what my goal is all about i would like to secure my data whether it is being accessed or whether it is being transferred or simply being stored i need to secure it so basically what we are trying to do is securing the data secure we want to secure the data first of all what is that we have to do is as a first stage you just need to save that you need to do the implementation secure your network this is the first step towards anything now what is that how do we secure it we can secure the data so i'm just writing here secure phase we will be hardening the operating system right so we will implement the firewall we will implement triple a we will implement any kind of a security technologies in place you will be implementing the eyes or you will be implementing the rules whatever you want whatever you whatever the technology that you want to implement in your infrastructure with which you will be able to ensure the security of the data you do implement that is the first stage then after you have done the implementation can i keep silence obviously no the second stage comes into picture that second stage is what we typically call it as a monitoring station right so what basically i'm trying to do after doing the complete set of implementation i just need to keep an eye on each and everything that is happening in my infrastructure who has logged in by what time from which ip address how he has logged in did he use vpn did he try to access any unauthorized application or unauthorized devices i just need to have a complete understanding about what is happening in my infrastructure right so in monitoring phase what we typically do is this is where we take the help of what the idea is the ipas right so this is what we typically do um the log analysis this talk all these things are going to be part of the monitoring phase okay what is the purpose of doing the monitoring phase or what is the purpose of having this monitoring phase you will have the complete visibility of what is happening on your network right i might be sure i might be sure people who have joined today would be in a push in the role of what network operations or network a security operation they might belong to this kind of a department most of the time what they do is they will keep monitoring the link up link failure the router failure the switch failure so this kind of a failures is what they will be keep on observing sometimes they might be diseased receiving some alerts via snmp or via syslog server they might be having all these things they will be observing and then they have to act upon any kind of incident is being reported that's what typically we do here right so then what i'm trying to do as i monitor i will also understand that there are some problems in my network i just want to understand the complete weaknesses what are all the weaknesses i have in my network that is where the third phase comes into picture which i call it as a test phase or evaluation phase so under this test phase only you have this what penetration testing is what you do with ch correct vulnerability assessment right security audit you can do many things right so what's the purpose of this i just want to understand what are all the weaknesses i have currently in my infrastructure what would be the possible reason to have this vulnerabilities what is the vulnerability king could you please answer that what do you mean by vulnerability king you there oh sorry i am here now i'm busy doing something no while you're attending the class don't do anything no i'm just i'm just monitoring something okay okay okay so even moses can answer because he has completed his ch though he is saying that he did very long back and this is the time we can recollect we can refresh what is the vulnerability king can you please define or explain what is vulnerability any loophole for any any servers okay why the loophole is there you are the one developing it your team has developed it an application is being developed in the in-house why the loophole is there to see if there's any weakness no no my question is why that weakness is there why that loophole is there why don't you address it while you are developing itself you could have addressed no is it is a flow is a flow weakness to a computer system exactly perfectly answered a logical logical loophole right a logical bug could also be there like in case of a tcp three-way handshake process what an attacker is doing simply sending multiple sim packets to utilize the complete buffer of the server which would cause denial of service tcp three-way handshake process is genuine but the problem is the server has to respond back with the synag only if enough resource is available so as an attacker i'm simply trying to heat up all the available resources on the server so vulnerability not just because it's going to be a loophole because of the code but it might be logical loophole right so that's the reason we are doing the hardening of your operating system even after hardening do you think there will be loophole obviously it will be because the hardening of operating system one of the one of the example of hardening is what patching your operating system what all the things that you have patched only the identified vulnerabilities has been patched it doesn't mean that once you have done the patching there won't be any vulnerabilities still it would be there right so so what i'm trying to say is if you go to a medical shop or pharmacy there are hundreds and thousands of medicines are there it doesn't mean that even for the future diseases we have medicine no only for the identified diseases we have medicine though you have a pharmacy like a supermarket you have those many medicines but still there is no medicine for unidentified diseases it doesn't mean that you won't get any disease or i won't get any disease right so vulnerability means what a loophole that might exist in any of the application or the software because an operating system is also a software as per the statistics for every thousand lines of a program there is a bug for every thousand lines of a program there is a bug and every bug can be exploited in many ways for identified vulnerabilities and exploits a patch could be released by the oem right so that is what we are doing it by patching the operating system we are hardening the operating system from the attacks that's what basically we are trying to do it so how do we know that what all the other loopholes are there that is where the penetration testing vulnerability assessment security audit comes into picture what is the purpose of it identify the vulnerabilities that's all i go and visit the physician i'm saying that i'm not feeling well the physician is saying that you you have fever that's what okay i have fever what's the purpose of coming to you you have to propose a solution right you have to give medicine so that the disease can be cured i need i'm expecting a cure i'm not going and visiting the physician just to know what is the name of my disease instead he has to identify the disease at the same time you also give a cure for that so that is where the fourth phase comes into picture improved you understand what i'm saying so based on the test based on the test results we are improvising the security postures by what by replacing the firewall by introducing the new technologies in place right by replacing any of the other devices by upgrading your operating system by introducing some other security mechanisms this is what we typically call it as security architecture for enterprises keep in mind this is not a one-time process once you have improved or you might be suggesting to go with a different type of firewall different type of triple a implementation triple different types of ideas ips's right so that's what we typically do it so once i improve the improve improvement solution is going to be suggesting me to go with a different category of security mechanisms probably i might be using a first generation firewall but the improvisation result improvisation says that please upgrade to the newest mechanism like the currently what we have next generation fireworks they might be suggesting to do that one so by implementing that we are securing our infrastructure again you have to keep monitoring it and then over a period of time you have to evaluate you have to test and then based on the test result you have to propose a solution to improve the security of your organization is that clear yeah anyone else you're clear okay well i'm going to say please um in case um if you finish uh this diagram that you are you you are writing all these things please i would like them to have all these things my friend to have it the diagram like yeah yeah sure sure i'll send it i'll save it okay i will make it as a pdf and then i will send it across or if you want it in document i will share it in document so that you can write your notes over there thank you so goopy nobody's nowadays so access type of attack is what stealing the data or modifying it whereas dos we typically call it as what denial of service of course you have a high profile dos which we call it as ddos what is the ddos moses king what is ddos denial of service a high profile ddos okay now from this discussion as a security person if i'm giving a chance to you that means you are getting an attack which falls under reconnaissance where some of the attacks falls under the axis and some of the attacks falls and that does attack okay now as a professional as a security professional which category of attack you will give more priority first you have to you are given a chance to fight against different category of attacks which category of attacks will be your primary focus king we answered this question already yes sir you say what okay so different categories of attacks are coming up right as a security professional as a security professional what category of attack you will be giving primary focus you will fight against reconnaissance first or you will be fighting against access attack first or you will be fighting against the dos attacks first which one you will be giving the preference what would be your choice a choice of attacks yes which category of attack you will fight first okay let me sell something like that we have a headache we have fever and we also have cancer i like that i'm just telling them right somebody is having some one patient is visiting a physician he's having headache he's also having fever he's also having a cancer right which one he will be giving a priority the physician will be treating uh this is first the same way as a security professional if a chance is given to you which type of attack which category of attack you will start fighting against first um the first attack i will be fighting against first of all i will be fighting against um uh white hackers itself not the attacker i'm talking about the attack okay reconnaissance is an attack access is an attack type dos is also an attack type which one you will first fight you will fight for dos or you will fight for access or you will fight for the reconnaissance attacks i will fight assets stealing the data okay okay moses how about you the os oh okay okay you prefer that one but i prefer recommends attack why is that our fight assets stealing the data okay i prefer reconnaissance so why is that because there is no recognition gathering the information okay exactly if there is no information you cannot launch access attack you cannot launch dos attack do you understand what i'm saying right so this is the reason this is the reason um the ping has been disabled if you give if you take any of the firewalls forget about the lower end models right so by default ping is not allowed to wow my networking i have a better privilege now now i have a better speed as well i'll show you that give me a minute just now i tested it was around 27 mbps um i have better connection only let me check this out okay i was doing an aws class in the morning i just left it huh see i'm having 35 mbps some pretty good speed probably this this might be because of the key cover but still it is good moses can you hear me yes i can hear you oh okay okay fine that's fine yeah so what would it purely depends on engineers right like most of the classes most of my classes my students used to ask me which firewall is the best firewall how do you answer it you have palo alto you have checkpoint you have juniper right you have portigate you have stone gate you have cisco ftd cisco asa you have uh sonicwall you have a variety of firewalls are there right even the free one p absence is also there which one you prefer which which power one is the best firewall it purely depends on the administrator the firewall has nothing to do how it has been configured what needs to be filtered how you have to screen it those instructions are going to be coming from the administrator's configuration the administrator has to be very sure what he want what the firewall has to do the firewall can do whatever it want whatever it it as per the instructions only right the administrator is going to be doing the configuration from the firewall based on that only the firewall is going to be filtering the traffic so if the firewall is not good it's not that the make of the firewall is not good it purely depends on the administrator the administrator who is managing the firewall doesn't have the clarity doesn't have the proper information doesn't know how to configure the firewall properly so the make of the firewall doesn't make any differences probably the stability perspective the throughput perspective right the architecture perspective the firewalls may vary so depending on the infrastructure where you are planning to implement the firewall you might be suggesting okay go for fallout go for checkpoint in checkpoint you can go for an open server or you can go for this model of your checkpoint are all the things as a security architect you have to build these are all the knowledge that you have to build okay some of the some of my customers are using fortigate some of my customers are using cisco some of my customers are using still i'm managing everything how that could be possible because a firewall is a firewall if it's the first generation or the next generation next generation firewalls and comes under one category like typically in india uh the the popular food is rice right we used to have the basmati rice or sambar rice you'll be having different types of rice i'm just giving you an example what are all the types of pizzas you know can you please give me the name of the pizzas margarita what other pizzas you are familiar with you like pizza or not king moses don't know do you like this you don't like pizza somebody is waiting in okay okay i think only one is unlimited is that uh moses moses can you hear me yeah i can hear you okay okay do you like pizza what is that what is that pizza pizza yeah the pizza do like pizza yes [Laughter] i love pizza okay can you please tell me some of the flavors some of these varieties uh i i don't really eat it that much i want to call pepperoni okay pepperoni yeah that's my favorite that's what i like most so that's the only one that i know okay but you have variety of pizzas right you have a variety of pizza they do they do yeah okay so what is the difference between periphery or oh you might not be having periphery here no we have periphery here we have okay okay now now the difference is what i wanted to know the difference between beef periphery pizza and chicken periphery pizza what's the difference the spices the spices the top-ups but the base is same the cheese is going to be the same the spread is going to be the same only thing is the flavors are going to be different yes most of you like biryani biryani no ah but you know what it is right i only like pepperoni that's only what i ordered please [Laughter] okay okay now the point now the point here is i'm not going to be asking you to order pizza i'm just saying that i'm just saying that cisco is a pizza okay it's a variety of pizza juniper is a variety of pizza the fortigate is another type of pizza the base is going to be the same the cheese is going to be the same only the look and feel is probably different exactly exactly that is what the difference okay now one more example um what mobile phone you're using moses uh andrew android okay how about you king yes i'm i'm using android okay what brand no no i no i'm using a samsung okay king is using samsung and moses is using motorola right both of them are android phones only the operating system is same but why moses chosen motorola why king has chosen um samsung what would be the choice one choice one twice is there but what would be the difference probably the chipset could be a little bit of different will be there the ui could be a little bit different samsung is different motorola ui is different though the operating system is same the ui can be different the chipset can be different based on that the performance could also be different that is where the different types of firewalls coming into picture hope you understand what i'm saying here yes so you take any firewall the firewalls are good only the administrators are bad i think i have given an example to uh king actually i went for added i hope you remember that one right so typically when i go for auditing is a different kind of a job okay so when you go for audit most of the time we just need to do like question answer sessions right how many routers you have how many firewalls you have how many switches you have how many wireless access points you have and then we just need to go and verify the connectivity part and then where it has been positioned that kind of thing we have to do it so what happened in one of the audit one of the popular telecom in the world okay so very popular telecom right so waiting for an audit here but after taking all these statistics and then the data then i'm getting into the data center to cross check everything that is one of the component in audit right so security audit physical audits right there are a variety of audits are there so one of the audit is the um the the the what is it called the inventory audit that is what that was also part of that audit okay so when i went in i was trying to check for the firewall there was no firewall in the data center it happened really in the production environment okay i'm asking the manager where is the firewall you have listed two firewalls he was simply saying that said you would have asked there itself no i kept in my cupboard [Laughter] see somebody told him that a firewall can be used to protect your data but how by keeping in cupboard not powering on not providing connectivity so where the problem here the problem is not with the firewall let it be cisco let it be followed to let it be fortigate it doesn't matter here the firewalls are good only the administrator doesn't know how to implement it you got the point right yes okay okay so finally yeah so this is the security introduction security fundamentals okay i will also share couple of other videos of mine to have a better understanding on the same content and once again i'm repeating that you wouldn't be getting a single question from this on your examination we are not only preparing ourselves for the exam we are also make sure we also need to make sure that um what is that each and every component on your firewall you are comfortable with like how what a nat will do what a firewall policy will do which one will be verified for firewall policy or an ad policy what is that ssl offloading uh what is that vpn what are the key components of it right and how a firewall is going to be processing the data in what way your parameter firewall is going to be different from the other firewall that's where the uniqueness comes into picture my firewall and king's firewall both are same then what's the point in using it right there must be a unique uniqueness right so that is where the attraction comes into picture so people might go behind some specific firewall because of the architecture because of the packet flow because of the features right see there are so many mobile service providers like you you might be having a sprint or you might be having orange and what other service products you have do you have sprint yes okay do you have orange we have orange yes okay what other service providers are there so what is the basic service they will provide mobile phone connectivity they will ensure that the phone calls can be made between the end points right then what why people are going behind some of the people they prefer to go with sprint and some of the people they might prefer to go with uh now there is no mci earlier we had mca okay some of the some of them some of them might be preferring to go with orange why is that all of them are the service provider all of them are providing the same kind of a service people are getting attracted because of the value-added services provided by the mobile phone service mobile service providers do you understand what i'm saying yes so basic service is going to be the same but people get attracted because of the value-added services right similarly when it comes to the firewall all firewalls whether it is the first generation all of the first generation firewalls basically is going to be typically a stateful inspection firewall if it is the next generation firewall of course we will be discussing about that tomorrow don't worry i'm not going to be dumping you with all the theoretical information by today itself slowly slowly slowly i will take you to somewhere okay right so all of the next generation firewalls be it fortigate be it parallel to be a checkpoint r81 or your juniper srx or juniper ssg next generation firewalls or next generation firewalls that is the base of your pizza that is the the same sort of cheese we are going to be using it but the flavors are going to be different some people might like some flavor like your pepperoni some people might like periphery some people might be liking the margarita right so that is where we need to end that is the point we need to understand so basically what i'm trying to say if you learn one firewall you should be in a position to understand the other firewalls logically their gui could be different their command line interests could be different their architecture could be different their packet slope would be different but fundamentally they are going to be first generation our next generation that's all not much of differences do you understand yeah okay right so that's all i kept kept it for today um moses if you have any questions you can ask me i hope kings won't be having any questions on this give me a minute let me save this con save this file and send it across to you guys you can send it on a chat folder on the whatsapp group exactly that's what that's what i'm trying to do the daily class notes okay this is my day one you want it in document format or video format how do you want it the document format will be good so that they can put it in case if you don't have pdf okay okay okay yeah that one would that one would be gonna catch if you don't have people oh there's no let's notice i'm just sending it via the pdf file sorry the document file have a copy of it moses if you have any questions that you don't understand please feel free to ask sir guppy might be right he might be hesitating because there's a day one right but no need to hesitate with me moses moses are you there not sure no he's not there i guess why he's there he's there he's there moses he had to step away oh okay i know you step away okay now let's notice okay okay no problem sir um the information thank you for sending it to him he will be able to use it to reverse about the um on the first class of today and he can go from there so that he can be able to enjoy okay where did you go do you wanna make it happen i'm so sorry i have uh insurance people that call me that is undocumented they need that for me i was not trying to go over no it's not that you are you are making money moses moses i'm trying to be like i'm sorry i'm very sorry so you have any question to ask sagubi over here about the class today remember that the class i have taught you today which i happen to be aware of he said about security and what is security security is safe guiding your data from whom from what what is the security what is the purpose of security what are the importance of security why do you need security is to safeguard your data from what from recognized from assets and from what from dot and save that is the purpose why you are into security so in the reconnaissance tell you that recognize is gathering information as much as possible about a target network system and application that is the purpose of recognizing gathering information gathering information what is security safe guiding your data from whom from recognizing from assets from dots from state so recognizing is scattering information as much as possible from a target knowing the target your office i can't come to your office without knowing the information about you about your office about the location about who you are about what you do and what is assets access is what stealing the data modifying it when somebody have information about you they will be able to steal anything about you that is what is talking about that is stealing the data when they have assets about you they will steal your information because they know more of you so what is doubt that is deny of what service which was what he was explaining here and saved he has given you the diagram of say save is what in order for you to safeguard the recognized assets and dot you need to save it what are you going to save improve secure security test and monitor that is what he was saying there secure and monitor i think i think uh amit have recorded the session i guess amir i hope you have recorded the session i met you there moses check your check out the the uh the whatsapp group you will see the class over there too no problem yeah but did you understand everything in case if you have any questions okay okay versus don't hesitate for anything you can ask me uh any kind of a question okay while the class is going on don't hesitate for anything you can no problem okay okay so since this is day one i just given you basic set of information and uh tomorrow we will talk about the next generation firewalls and then we will move on to in what way the palo alto firewall is going to be different from rest of the next generation firewalls what is the uniqueness that is what we are going to be discussing no problem okay so that's all for today from my side anything else you want to ask me you can ask me if not we can wind up for today and um [Laughter] thank you thank you king thank you um um now see when we started it is 7 30 a.m now let me say let me check the current time your side okay i was like uh not not not dirty here or not something uh okay it is 10 55 okay 55 yeah so we started by 10 by what time you wanted to start i mean i'll prefer earlier than that maybe like eight or nine o'clock eight or nine o'clock it would be somewhere around 5 30 here okay now that wouldn't be a problem that wouldn't be a problem how about uh you king no don't worry once it's going i i can use my phone to log in anywhere i am okay then no no worries so tomorrow it would be 5 30 p.m ist 8 a.m your est est right yeah yes okay okay right now i'm just going to be having a little bit of time with the other students now just to have an understanding because i didn't get the introduction from uh okay okay you can leave you can leave it thank you so much thank you so much you can leave now okay [Laughter] foreign foreign yes foreign foreign like foreign [Music] foreign [Music] foreign um [Music] foreign it's a good choice [Laughter] foreign [Music] foreign [Music] foreign foreign thanks

2022-04-25 02:24

Show Video

Other news