Network Security

Engage with peers and experts on network security topics such as FTD, FMC, FDM, CDO and ASA.
cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

“Join

 
Labels

Forum Posts

Hi all.This is my PIX configuration, I need deny all not interesting traffic like UDP 137 - UDP 138 - TCP 139.I try to do it but when I add deny access-list role the ICMP traffic doesn't work.I need to add this role on PIX.PIX Version 6.3(2)interface...

sgozio by Level 1
  • 240 Views
  • 1 replies
  • 0 Helpful votes

I have PIX 520 with "PIX Version 4.2(4)". Some inside workstations are permitted to go to Internet through the PIX using NAT and Global commands.Suddenly some of the workstations can't reach the Internet, and I must do "clear xlate" to enable them to...

mzidan by Level 1
  • 389 Views
  • 5 replies
  • 0 Helpful votes

I have a dual-homed freebsd box running squid. The outside interface is connected to a switch that has the outside interface of the MS proxy connected to it and the inside interface of the PIX. I can access the web just fine going through the MS Prox...

aun.raza by Level 1
  • 305 Views
  • 2 replies
  • 0 Helpful votes

Hi I have got a PIX firewall with outiside,inside 2 subnets( 192.168.128.0 255.255.252.0 & 192.168.136.0 255.255.248.0)and DMZ (192.168.132.0 255.255.254.0 ). Below are my config's for the same...please lemme know if it is right...the inside users ne...

skiran by Level 1
  • 327 Views
  • 1 replies
  • 0 Helpful votes

I understand that PIXen support VLANs, but is it possible to create VLANs on a PIX 501's switch ports?Can you run a VLAN with a separate Cisco Switch without a router, or do you still need a separate router for that?

I have a PIX 525. I can telnet anywhere except one place. Anyone heard of this?More info...I can get to the ip address telnetting on a DMZ but not on my "inside".I have setup a PC on the inside with full open access in and out w/o any luck.Thanks,M...

mbettis by Level 1
  • 434 Views
  • 2 replies
  • 0 Helpful votes

I have an ip from the internet that I want to deny access to my network, however, I am having issues with my access-list statement. Below is what I am trying, but it is not stopping his access. Any help is appreciatedaccess-list acl_outside deny tc...

rjrii by Level 1
  • 934 Views
  • 3 replies
  • 0 Helpful votes

Hi,I'm new to the pix and have a couple of questions reguarding acl's and the ASA.1) I remember reading somewhere (can't find the link now) that each interface should have an acl. Why would i need an acl on the inside interface if I'm allowing any ...

jwallace by Level 1
  • 345 Views
  • 2 replies
  • 0 Helpful votes

I am looking for any advice or hints on the process of upgrading a PIX515 failover Bundle from version 6.2 to 6.3 .I have a document from CCO that lays out the step by step process. ( http://www.cisco.com/warp/public/110/upgrade.shtml#usingcommdupgra...

I have my existing PIX config with all the access-rules and ......Backing up to tftp server as well.I had write erase my PIX.How should I restored back my config from my tftp to the PIX after I had write erase.pls advise

ddicky by Level 1
  • 229 Views
  • 1 replies
  • 0 Helpful votes
Review Cisco Networking for a $25 gift card