Network Security

Engage with peers and experts on network security topics such as FTD, FMC, FDM, CDO and ASA.
cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

Cisco CyberSecurity

Labels

Forum Posts

Hi Everyone,I read that ASA  do statefull inspection and it inspects all the contents of the packet .Need to know which command we can use on ASA  to know it is doing statefull inspection.also is there any command that can disable the statefull featu...

mahesh18 by Level 6
  • 4373 Views
  • 7 replies
  • 0 Helpful votes

I have a DGway of 31.210.99.10/27 and i want to translate the ip addr to  192.168.xx.xx ( internal ip SNMP) to 31.210.99.xx/27i did the commands  static (inside,outside) 31.210.99.xx 192.168.xx.xx metmask 255.255.255.255access-list 101 permit tcp any...

Alfred by Level 1
  • 1861 Views
  • 19 replies
  • 0 Helpful votes

bonjour,nous avons un souci depuis ce jour avec nos 2 ASA 5520. Sans raison, le principal bascule tout seule, sans raison vers le secondaire au bout de 3 minutes. Le principal est OK, aucune erreur, si on le remet principal tout va bien mais au bout ...

Hello,I have a problem with an internet connection with a customer.They have a Zyxel 660 in bridge mode and the public ip is delivered to the eth0/0 outside interface of a 5505 ASA.They lose internet connectivity a couple of times per hour. What solv...

erwee1973 by Level 1
  • 1426 Views
  • 4 replies
  • 0 Helpful votes

Hi,i have a requirement of integrating two overlapping networks using ASA.i have exp on switches and routers but not on security devices liks asa firewall.one network has 172.16.0.0/24 address and other has 172.16.0.0/16 address rangeAs per my knowle...

Hi all,I have ASA config with DHCP and its providing IP to users.ASA is connected to 3550 switch it has direct connection or say default static routeFrom 3550 switch  connection goes to Router and it does the NAT   and has connection to outside world...

mahesh18 by Level 6
  • 837 Views
  • 11 replies
  • 0 Helpful votes

Hi All,For packet capture on ASA i have questions below to understand it betterIf i need to capture the packet on ASA  then the destination IP can be any IP  --  means IP of PC,Server,Router interface ,Switch interfaceAlso for destination IP the ASA ...

mahesh18 by Level 6
  • 684 Views
  • 3 replies
  • 0 Helpful votes

Been a while since I've looked at this stuff, so hopefully I don't butcher the terminolgy too bad.  Back in the old days, we defined event action filter variables and policies directly on an IPS sensor.  These two items provided overlapping functiona...

mhellman by Level 7
  • 878 Views
  • 2 replies
  • 0 Helpful votes
Review Cisco Networking for a $25 gift card