Episode 25: Smarter security policies for a dynamic network

merakisimon
Meraki Alumni (Retired)

Thoroughly securing a network involves many elements, and providing a consistent experience for users as they move between buildings and sites can create a mountain of complexity. In this episode we look at a creative solution to this challenge that we call Adaptive Policy. This feature significantly reduces the administrative overhead associated with securing a dynamic network environment.

 

2 Comments
Welcome to the Meraki Community!
To start contributing, simply sign in with your Cisco account. If you don't yet have a Cisco account, you can sign up.