Network Security

Engage with peers and experts on network security topics such as FTD, FMC, FDM, CDO and ASA.
cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

Cisco CyberSecurity

Labels

Forum Posts

Current Device is a Cisco ASA-5520Software Version = 9.1(5)21ASDM Version = 7.3(2)102 Outside Public IP = xx.xx.xx.xxI have purchased a Private Proxy Service which gives me a Public IP Proxy Server and Port Number, I have this working from a browser ...

Hi Everyone,                  My Expertise with Cisco ASA is Very less. I have observed Input errors in a Couple of Interfaces in Cisco ASA 5540 Firewall.                296867 input errors, 0 CRC, 0 frame, 296867 overrun, 0 ignored, 0 abort0 pause i...

Kevin_27C by Level 1
  • 24794 Views
  • 5 replies
  • 0 Helpful votes

Dear Team,I have multiple os stored in my flash, as my upgraded os is crashed I want fall back to old os stored in flash, Is this possiblie to change the boot system from rommon. if possible what are the stepsThanksManu B.

manuadoor by Level 1
  • 84962 Views
  • 4 replies
  • 5 Helpful votes

Hello.We have a PIX 515e v8.0.2 that is not under support contract. I need to update it to 8.0.4 so that I have the traffic shaping command, but I cannot download of course without having a support contract. Can the PIX be registered for support thou...

Hello, I need to convert this to the new version of NAT so I can put it into my ASA.  It wont take the three lines belowglobal (outside) 1 interfacenat (inside) 1 10.10.10.0 255.255.255.0nat (inside) 0 access−list inside_nat0_outbound So I did this b...

ohareka70 by Level 3
  • 168 Views
  • 1 replies
  • 0 Helpful votes

With my bundle I received two control+protect licenses.They have no expiration in the licensing portion of the UI and were a $0 SKU on the order. I purchased only the URL filtering subscription, not IPS or Malware. However when I create and apply int...

nrunge1 by Level 1
  • 553 Views
  • 2 replies
  • 0 Helpful votes

I just started setting up my first Zone based firewall and would like some info on how i would secure access into the router. Specifically how i would set the router to only allow access from specific IP's (i.e. the static IP's that we have at our Co...

Review Cisco Networking products for a $25 gift card