Extending a Unified Common Policy from Campus to Branch and Harsh Environments with Cisco

Channel:
Subscribers:
342,000
Published on ● Video Link: https://www.youtube.com/watch?v=qFCYrAUe-wk



Duration: 45:31
267 views
6


): As more devices connect to the network, it’s crucial to have a unified policy solution that minimizes policy drift and extends micro-segmentation across the organization.

In this session, you will learn how Cisco Meraki’s Adaptive Policy utilizes a common policy approach to deliver seamless security and network visibility across your campus, branch, and edge environments. This scalable approach is IP agnostic, sharing context and enforcement of micro-segmentation in the dataplane, allowing for the granular control of network access and communication across your environment. Learn how Adaptive Policy seamlessly integrates Cisco’s TrustSec across the Meraki full-stack (from wired, wireless, to security) through an easy-to-deploy, design, and operate solution.




Other Videos By Cisco


2023-11-07Announcing the winners of the 6th annual Partner Innovation Challenge
2023-11-07Cisco Full-Stack Observability “Always the Builder, Never the Architect”
2023-11-06Understanding Email Security: A Cisco Secure Email and GigaOm Webinar
2023-11-06Cisco and Partner Org Soft Choice Deliver UPEI's Top-Notch Campus Network
2023-11-06IIoT World Secure Remote Access Panel Discussion
2023-11-03Julie Myerholtz, Grainger
2023-11-03Cisco Secure Firewall 4200 Series Appliances and Threat Defense 7.4 Software Overview
2023-11-02Cisco Secure Firewall 4200 Series Appliance Overview
2023-11-02Configure LDAP on UCS Manager
2023-11-02Cisco TechBeat S4 E9: Talking Sales, Partnerships, and Leadership with Jeff Sharritts
2023-11-01Extending a Unified Common Policy from Campus to Branch and Harsh Environments with Cisco
2023-11-01Power More Possibilities with the New Cisco Meraki Switches
2023-11-01Cisco Secure Access Overview Video
2023-11-01Cisco Observability Platform
2023-11-01Winning with End-to-End Solutions with Cisco | Matt Sebek @ St. Louis CITY SC
2023-10-31The Bridge to Possible: Cisco’s Sustainability and Smart Buildings
2023-10-31Thank you for joining Cisco at CoreNet Global Summit 2023
2023-10-31Cisco Breach Protection: Simplified operations, faster threat detection and response.
2023-10-31Cisco Cloud Protection Overview
2023-10-31Cisco Optics Podcast Ep 48. If single-mode fiber seems like magic to you, listen to this (5 of 8)
2023-10-30Cisco news in 60 seconds: What you need to know about WebexOne 2023



Tags:
adaptive policy
alex burger
breana
cisco meraki
edge
enterprise
events
field day
global
meraki
microsegmentation
networking
networking field day
nfd
portal
products
tech field day
tfd
trust sec