Network Security

Engage with peers and experts on network security topics such as FTD, FMC, FDM, CDO and ASA.
cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

Cisco CyberSecurity

Labels

Forum Posts

Hi all,we have a problem of disconnections with xcics.Users tell that disconnections happen also when they are working and, as result, they have to ask administrators to unlock their usernames.This problem happens only with users of our branches. Tra...

gdspa by Level 1
  • 370 Views
  • 1 replies
  • 0 Helpful votes

We have a client with a Cisco 871 router and we want to setup users with the ability to use the Cisco VPN client software and conenct to the office 871 router to gain access to resources behind the 871.Could someone please give me a few tips or steap...

I am seeing following messages on my firewall.Built inbound TCP connection 12379739847739399852 for FVLAN:192.168.2.1/1618 (192.168.2.1/1618) to SQLSrvr:10.85.65.2/80 (10.85.65.2/80)Teardown TCP connection 12379739847739399843 for FVLAN:192.168.2.1/1...

suthomas1 by Level 6
  • 325 Views
  • 2 replies
  • 0 Helpful votes

HiI cant get windows l2tp client to connect.I would like to allow Cisco VPN client & Windows L2tp vpn connections to tha ASA5505. I can connect ok using the cisco vpn client (4.8) to both groups the cisco_clients and the defaultRAGroup, but whatever ...

Hi,I have a server which is having the private 10.5.10.21 & Natted ip 207.211.x.x we have hosted our application in this server. People from internet able to access the application thru public IP.Is it possible to access the application from same m/c...

hello,i have IPS4260 in that i seen rate limiting option so with that can separate between two application and also about bandwidth.my firewall is outside to firewall.also tell me if there any option for fired signature log can i take backup.so plz ...

I am trying to publish a voice over IP system to the web. I have 1 public IP address available and need to publish several ports. The ports are 5060-5065 & 10000-30000.On the access-list I did:permit udp any any range 5060 5065permit udp any any ra...

Hi all,I'm trying to block smtp form all hosts, except for mail server. I made this configuration:access-list nooutmail extended permit tcp host 192.168.0.240 any access-list nooutmail extended deny tcp any any eq smtp access-list nooutmail extended ...

Hi Everyone,I'm working out a concept here and want to know if this can be done. On an ASA I would like to have 2 different interfaces connect to 2 different ISP's - one primary, one backup. As well I will be running VPN tunnels across the links. Wha...

bwgray by Level 1
  • 311 Views
  • 1 replies
  • 0 Helpful votes