CVE-2014-8730, CVE-2015-3642 Do advice how can we address the vulnerability detected
CVE-2014-8730, CVE-2015-3642 Do advice how can we address the vulnerability detected
Hi, I had a few numbers of SG300-10 switches on hand. Recently my customer asked us to harden the switches. However, I did not manage to find any CIS Benchmark on CIS website / Google / etc. Thus I am wondering, does this switch require any form of h...
I have scanned my network and I am having a time trying to find the mitigations for these issues:SSH Weak Encryption Algorithms SupportedSSL/TLS: SSLv3 Protocol CBC Cipher Suites Information Disclosure Vulnerability (POODLE)SSL/TLS: Report Weak Ciphe...
Hi Buddy,May I know is there a way to get latest Cisco Global Price List? I know there is a need to have special CCO Account? If I do not have one, is there another alternative way to get it?Can someone PM me to share with me the idea? I need it quit...
hi, how do i read "show macsec secy statistics" output ? i mean i am trying to understand and see what and how much traffic is send unencrypted between peers, show macsec secy statistics Interface Ethernet1/48 MACSEC SecY Statistics:-----------...
If I have an expired CCNP Security and CCNA Security, how do i recertify? Do i have to take first the ccna sec or can i take directly the ccnp sec?
Hi, with the new version of ISE 2.4, I would like to ask the community if you have any docs for TrustSec Pre-Requisite / Checklist. I would like know how would Trustsec fit in in a network with No ASA, i have only Palo as my FW. would I be able stil...
I have some SG500 and SG300 devices. I am patching them and scanning them. After I scan them I still have an issue hanging out there to disable the weak cyphers. I do not see anywhere to do that and the discussions I have read seem to talk about Fire...
Hello,I have a scenario with a client network, a network with a dns server and in the middle an ISP that gives internet to both networks.In PC_CLIENT I added in the file /etc/network/interfaces the following line "dns-nameserver 5.22.155.124" this IP...
I seem to be having an issue with our router which has an ACL applied like so: ip access-list extended MY_ACCESS_LIST_INpermit ip 10.1.112.0 0.0.0.255 10.1.128.0 0.0.0.255deny ip any any log In the syslogs, I'm getting a lot of this:%SEC-6-IPACCESSLO...
I am facing a latency issue regarding the interface manager of the Cisco S370 WEB SECURITY Appliance having the following Version : 10.1.0-204 . Apparently whenever I try to perform any action, it takes a relativalymore time than normal. The image ...
Hi, Can anyone tell what is the Default username and password for "Cisco Catalyst Blade Switch 3020 for HP"? After reset to factory default we have LAN connection but we can not log in. Br, Armands
Hello, we are rolling out a new MPLS network which we are building on top of a 3rd party EVPN. We will be running the MPLS protocol stack ourselves, however we have a need to encrypt all traffic as we're using a 3rd party. I was thinking of using M...
CSST-ASR2(config)#crypto pki enroll testrsa-ca% Start certificate enrollment ..% The subject name in the certificate will include: CN=testrouter% The subject name in the certificate will include: CSST-ASR2.pok.stglabs.ibm.com% The serial number in th...
Hi Community, We recently adquired a Cisco Prime's Solutions, it send us an email according security threats but also, send us a email about Interface down/up:Message: Port 'GigabitEthernet1/0/3' (Description: 'Not available') is down on device '172....
Discover and save your favorite ideas. Come back to expert answers, step-by-step guides, recent topics, and more.
New here? Get started with these tips. How to use Community New member guide
Subject | Author | Posted |
---|---|---|
04-09-2025 12:34 PM | ||
04-09-2025 04:10 AM | ||
04-09-2025 04:03 AM | ||
03-27-2025 12:33 PM | ||
03-27-2025 10:07 AM |