Network Security

Engage with peers and experts on network security topics such as FTD, FMC, FDM, CDO and ASA.
cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

“Join

 
Labels

Forum Posts

Enabling our customers to leverage their install base and take them to the next level with Cisco Secure Firewall Threat Defense has always been a key priority.  The migration tool is available for download to migrate the configuration on the on-premi...

gopaks by Cisco Employee
  • 352 Views
  • 0 replies
  • 4 Helpful votes

Hi all,I would like to know if the SSP module have all the IPS features.I could see in the IPS datasheet some features that are not mentionned in SSP datasheet (listed below).Protocol Anomaly DetectionEvasion Identification and MitigationApplication ...

Hi all.  I am trying to open port 1194(openvpn) and forward it to the server I have on the inside.  I've followed several different sites that had both ASDM or CLI instructions but to no avail.  Would someone be able to suggest what I need to add?  I...

backpage1 by Level 1
  • 3576 Views
  • 2 replies
  • 0 Helpful votes

Hi there. I just trying to do PAT with gns3. but not working and i don't have any idea. (Cisco Adaptive Security Appliance Software Version 8.4(2))and also i figure out that there are some changes in nat configuration. i did but didn't work. I cannot...

CATYO by Level 1
  • 582 Views
  • 6 replies
  • 0 Helpful votes

I have two Cisco ASA5540X firewalls with IPS modules configured in a failover pair. Behind this firewall pair (on the inside) are about 140 hosts that use various web-enabled applications, minimal Internet, some email (maybe 10 hosts), and some light...

Hi, Question 1:From which signature in reconnaissance can detect scanning such as nmap or qualys.?I performed scan but none is detected. I think it is not just enabled. Question 2:I may allow scanning from time to time but with source address defined...

Hi All ,I have an issue with static NAT on ASA 5520 Version 9.1(2) firewall.Configuration as below interface GigabitEthernet0/0 description outside nameif OUTSIDE security-level 0 ip address 10.x.x.x 255.255.255.0!interface GigabitEthernet0/2 descrip...

msameerkn by Level 1
  • 1859 Views
  • 8 replies
  • 0 Helpful votes

 Hi Everyone,I am using two public IP for my home network via Bridged ModemSetupRouter Switch ModemASA Switch ModemBoth Router and ASA have public IPs and are on separate network.Outside interface of ASA has no ACL to permit any traffic on port 443. ...

mahesh18 by Level 6
  • 1296 Views
  • 9 replies
  • 0 Helpful votes

Hello,I have an issue where a customer is trying to connect to a FTP server sitting behind a cisco asa 5505 (version 8.4). I don't think there is an issue with the firewall, but wanted to see if someone out there could shed some light on what the pro...

Hey all, I have an ASA with a 50 user limit. Below is the current "Sh local-host" output and I just wanted some clarification on what exactly some of it is.  Detected interface 'outside' as the Internet interface. Host limit applies to all other inte...

Review Cisco Networking for a $25 gift card