How To Setup Intune PKI with EZCA
6:18
Is phone authentication safe?
2:09
21 күн бұрын
What are S/MIME Certificates?
2:00
How To Enable EAP TLS in EZRADIUS
4:24
Are YubiKeys Really Unphishable?
1:48
Пікірлер
@Raja-ct9xq
@Raja-ct9xq 8 күн бұрын
Can we try Ezca demo edition for free ?? Also, Ezca is based on Ejbca or Mspki in the backend ?
@keytos
@keytos 7 күн бұрын
Yes, you can try it for free no credit card required www.keytos.io/docs/azure-pki/getting-started/registering-a-new-tenant/selecting-a-plan/select_plan_in_ezca/ We use our own in house built Certificate Authority as our backend this was built to be cloud native allowing us to scale faster while being more affordable.
@Dtr146
@Dtr146 16 күн бұрын
Good I got here before a lot of people see this. This only affects you if you're on a public Wi-Fi and it is configured to where you can see other users on the network. If you use public Wi-Fi is a lot. Then yes you definitely need this update. If you're just at home on your Wi-Fi. As long as somebody doesn't get access to your internet. You are fine. They need to physically be on your network. They can't just drop a packet from outside the network without authentication. Yes it is a severe vulnerability and it affects all versions of Windows. But it only affects people who are on the same Wi-Fi as the attacker. This needs to be clarified.
@JetSoftProHQ
@JetSoftProHQ 17 күн бұрын
Thanks for the interesting and exemplary information. At JetSoftPro, a software development service, we see these trends in cybersecurity continuing today. The trend is also constant verification of protection, such as a penetration test or a simulation of a phishing attack
@haislrekajsolre7876
@haislrekajsolre7876 Ай бұрын
nice info
@info781
@info781 Ай бұрын
They sound different to me.
@keytos
@keytos Ай бұрын
You are correct, they are different, but the underlying technology is the same for both
@HikaruAkitsuki
@HikaruAkitsuki Ай бұрын
Is that Cloudflare doing that thing with their lava lamps?
@keytos
@keytos Ай бұрын
They do use lava lamps for some of their random generators, but for most encryption they use the regular random generators that are approved by the industry www.cloudflare.com/learning/ssl/lava-lamp-encryption/
@marcusbk7317
@marcusbk7317 Ай бұрын
From this video, i dont see how OSCP is better than a CRL.
@keytos
@keytos Ай бұрын
It is not better, they are both great tools for checking revocation, one offloads the search to the server and the other to the device. Most devices use CRL but for devices or networks that cannot handle large CRLs, OCSP is a great option.
@jhoughjr1
@jhoughjr1 Ай бұрын
Everything is juat a text file on your computer
@nivelis91
@nivelis91 Ай бұрын
No, passwords are (should be) either text in your own memory or encrypted.
@keytos
@keytos Ай бұрын
www.keytos.io/blog/passwordless/what-are-ssh-certificates.html
@shongwethulisile2861
@shongwethulisile2861 Ай бұрын
Informative. Thank you
@keytos
@keytos Ай бұрын
Glad it was helpful!
@leac3
@leac3 2 ай бұрын
I could not listen to you. Please, volume down.
@keytos
@keytos 2 ай бұрын
thanks for the feedback we will make sure to change it in our next videos
@pcread
@pcread 2 ай бұрын
music is too loud
@keytos
@keytos 2 ай бұрын
thanks for the feedback we will make sure to change it in our next videos
@ishwaryanarayan1010
@ishwaryanarayan1010 3 ай бұрын
Do you have any job opportunities for cyber security professional?
@keytos
@keytos Ай бұрын
you can always check our www.keytos.io/careers page for the latest job postings
@adammorgan1556
@adammorgan1556 5 ай бұрын
I can't create a subscription without entering a credit card number. Is this really free, or is it only free for a month?
@keytos
@keytos 5 ай бұрын
you should be able to create a test subscription by clicking skip for now. It is only free for a month, after the first month it is $200 per CA per month and can be charged either to your credit card or to your Azure account.
@lindacohen9169
@lindacohen9169 5 ай бұрын
Great explanation! The spokesman makes the issue clear and interesting.
@komidawi
@komidawi 5 ай бұрын
I have to admit it was a very concise video - both short and helpful :)
@sheikhfaizal2851
@sheikhfaizal2851 5 ай бұрын
Thanks for sharing, but your face blocks the content. Can't see some stuff :(((
@keytos
@keytos 5 ай бұрын
Sorry about that, here is the presentation with all the information marketing.keytos.io/hubfs/Presentations/Cybersecurity%20Trends%20for%202024.pdf
@LivingInCloud1
@LivingInCloud1 6 ай бұрын
Very interesting!
@bubbanc
@bubbanc 7 ай бұрын
I notice there is no password or other authorization information other than the SCEP URL being unique and difficult to guess. If someone has your SCEP URL could they enroll into your service without having any passphrase and obtain a certificate for your infrastructure? If the SCEP URL is the only thing authorizing enrollment creation, then it might be good to note that in the UI (please keep this URL private). I also assume that that URL is not embedded into the certs issued?
@keytos
@keytos 7 ай бұрын
Hi thanks for your comment - while the experience seems simple, what happens in the backend is more complex; we talk about it at 4:30, but the gist is that each request has an encrypted password that is set by the MDM and EZCA (Intune sets their own, some MDM solutions only support a static password that is encrypted with the CA public key meaning that the CA is the only one that can access it, and some support dynamic challenge requests meaning that each specific request has it's own password set by the CA (this one is also encrypted), if you are interested, we have a full deep dive on how SCEP works in this video kzfaq.info/get/bejne/msdmf9WCr8m3l6c.html please let us know if you have other questions
@zomgoose
@zomgoose 8 ай бұрын
Awesome! Thanks!
@mr-teal
@mr-teal 8 ай бұрын
Great video! i am studying for my enterprise network administration exam for university and this was great for providing clarity on the difference between private and public CA's
@keytos
@keytos 8 ай бұрын
Glad we could help:)
@user-yv5lw3wl3y
@user-yv5lw3wl3y 10 ай бұрын
Is it possible to place pages on a captured subdomain?
@keytos
@keytos 10 ай бұрын
yes, anyone with an Azure account can create those resources and create pages. This is why we recommend all organizations to verify that they do not have any dangling DNS that can be exploited.
@igalfs
@igalfs 10 ай бұрын
TIL
@thefauxpod3668
@thefauxpod3668 10 ай бұрын
That loop was CLEAN
@thefauxpod3668
@thefauxpod3668 10 ай бұрын
Sir Tificate rules!!
@stefandekooter
@stefandekooter Жыл бұрын
Hi, does Keytos have a OCSP endpoint in their offerings? Specifically in EZCA?
@keytos
@keytos Жыл бұрын
Hi Currently, EZCA only supports CRL. OCSP support is coming by end of Q3 2023
@keytos
@keytos 8 ай бұрын
We are happy to announce that now you can setup your EZCA ca with OCSP docs.keytos.io/azure-pki/creating-your-first-ca/first_subordinate_ca/#ocsp-online-certificate-status-protocol-settings