Other Security Subjects

cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

Cisco CyberSecurity

Forum Posts

I have five offices all running 2811 routers and ASA 5510 firewalls. Each office is connected by bonded T1's using MPLS. The ASA is configured with a WAN, DMZ, and LAN ports. I want the users on each LAN to be able to connect to other offices DMZ's. ...

sruzila by Level 1
  • 346 Views
  • 3 replies
  • 0 Helpful votes

Dear Sir,I have 2 module FWSM on 2 Catalyst 6513. I have configure failover function. When I reboot module FWSM on Catalyst 6513 (standby), I see module FWSM on Catalyst 6513 (active) also down. You can look the configuration and show me the problem:...

mylove142 by Level 1
  • 270 Views
  • 3 replies
  • 0 Helpful votes

I tried to enable webvpn on my pix by running webvpn command on the config mode, but I received "invalid input" error message. What needed to be done before turning on the webvpn feature?Thanks,Hang

h.xia by Level 1
  • 511 Views
  • 4 replies
  • 0 Helpful votes

I have a 4350 that I have been trying to get snmp traps out of I have followed the configuration explanations in the link. I have used the monitoring and viewed the events that are occurring set those events to also include a the "Request SNMP Trap"....

p.mckay by Level 1
  • 213 Views
  • 1 replies
  • 0 Helpful votes

I'm allowing explorer.exe to read or write to any DLL or OCX files. I did this after I saw explorer.exe was trying to access various .exe's & dll's in different locations. Is the allow action okay or is it a vulnerability?Here are a few sample logs a...

ciscors by Level 1
  • 233 Views
  • 1 replies
  • 0 Helpful votes

I'm about to upgrade my Pix from 6.3 to 7.0(2) and I want to upgrade from PDM to ASDM but can't find documentation on how to do that upgrade. I can only find user guides for the ASDM software. Can someone link me the documentation on the actual insta...

Hi,I am trying to use the lock&key feature on a 2811 router applying the following configuration:interface fast0/1 ip access-group 101 ininterface vlan2 ip access-group 101 inaccess-list 101 permit tcp any host 195.X.X.X eq telnetaccess-list 101 dyna...

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Top Solution Authors