Other Security Subjects

cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

Cisco CyberSecurity

Forum Posts

I am try to setup limited access on all lines on a router with certain privileges for certain users in the local user database but it doesn’t seem to be working. If I login with "tcsuser" via a VTY line everything works fine, the user is only able t...

heyligerb by Level 1
  • 2210 Views
  • 6 replies
  • 0 Helpful votes

Hi,I have some clýents who stay at outside part of PIX, and they must connect to all sites at inside part of the PIX. I can't write static NAT ( there are a lot of sýtes ) to all sýtes. Is there any way makýng NAT for outside IPs. I wrote it. But it ...

uaskan by Level 1
  • 682 Views
  • 2 replies
  • 0 Helpful votes

I have two 2620 routers each with an AIM-VPN/BP hardware encryption module. They both have a T1 to an ISP, and we have a VPN tunnel set up between them. I can send data through without any problem and I get the desired T1 speed that I want. Howeve...

dgoswick by Level 1
  • 453 Views
  • 1 replies
  • 0 Helpful votes

Hello.A customer has two ISPs, each in a different city. The ISP in the main office goes down occasionally and they want the other ISP to serve as a backup for the whole firm when this happens.Their environment: Connection to ISP in each city is via ...

hhyten by Level 1
  • 498 Views
  • 1 replies
  • 0 Helpful votes

Some one post this question on the board I am reposting it here so we can get some thoughts from very experinced guys like you,here we go:"I have a question for you guys. I have been giving some thought about the configuration register and password r...

a-hamza by Level 1
  • 536 Views
  • 1 replies
  • 0 Helpful votes

Will this static config work based on the defined global & nat command?global (outside) 1 169.139.1.20-169.139.1.20 netmask 255.255.0.0global (ssn) 1 169.139.254.101-169.139.254.101 netmask 255.255.0.0nat (inside) 1 10.0.0.0 255.0.0.0 16384 11468nat...

eoscar by Level 1
  • 521 Views
  • 4 replies
  • 0 Helpful votes

Has anyone used the IDS module for the 6000? I have it installed but all it will do is monitor. It does no blocking. They just released 3.0 for this module, does this support blocking and if so how and what forms of blocking will it do?Thanks,Chri...

cfowler by Level 1
  • 499 Views
  • 2 replies
  • 0 Helpful votes

HI all , well Like you all know to allow access to mail on the firewall , I will only allow or permit port SMTP as it allows access to mail server which is mapped with a public IP. Can any one tell me which Port I have to enable as such to allow Term...

tauseef by Level 1
  • 582 Views
  • 3 replies
  • 0 Helpful votes