VPN

cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

Cisco CyberSecurity

Labels

Forum Posts

I have a DMVPN tunnel setup between a 2811 and a 2851 router over a 54 Mbit wireless link with AES-256 encryption.  My latency is great, less then 5ms.  However my throughput over the tunnel is averaging only 4 to 6 Mbits. Is this normal for the max ...

NPT_2 by Level 2
  • 2084 Views
  • 1 replies
  • 0 Helpful votes

hi its tanvi,               i have a 2801 in my office.i want to config Remote Access Vpn in 2801 so that i can remotely access my office lan through internet(My Home). i want to config in CLI and also want to use Cisco Vpn client Software. if u have...

Please i want to configure site to site VPN between my company head office router and my company branch routers through a firewall wall to access sets of linus servers at the head office.please i need simple documentation or sample configuration to a...

Hi,i have a ASA5520 and a Snapgear. The IPSec tunnel is up and running fine. But i`m not able to access the local LANs on both sides. Here are some Configurations:sh crypt isakmp saActive SA: 1Rekey SA: 0 (A tunnel will report 1 Active and 1 Rekey SA...

thorstenn by Level 4
  • 5485 Views
  • 24 replies
  • 0 Helpful votes

I hoping some one can help me, I need to write a configure so that I can set up a tunnel between a static address router and a dynamic address router.I know I need to use mGRE and NHRP but I can seem to get it working.Don't suppose any one has a base...

Hi all!Part OneI have successfully setup Anyconnect VPN into our c2821  using MS Active Directory & Cisco Secure ACS v.4.2 Radius Server  authentication for windows clients.I have successfully setup  authentication into Windows using Aladdin eToken a...

Hi All,Need you guys advise on this. I have multiple ASA firewalls in Asia region to provide SSL-VPN (Clientless-VPN) access to corporate network. Example, Hong Kong and Singapore.When users in Singapore travelled to HongKong, they cant use the SSL-U...

smart5 by Level 1
  • 714 Views
  • 7 replies
  • 0 Helpful votes

Configuration below. I have CEF turned off, trying to get internet access for SSL VPN clients without split-tunnel. How do I accomplish this with IOS VPN?thanks-webvpn gateway gateway_1 ip address   http-redirect port 80 ssl trustpoint TP-self-signe...

Aaron D by Level 1
  • 638 Views
  • 1 replies
  • 0 Helpful votes

Hi,Im having issues with a GRE Tunnel interface dropping, we have two central site VPN routers in different DC's, the remote site router has a GRE tunnel to each central site route running OSPF across the tunnels.The MTU are set the same on all tunne...

dkirby by Level 1
  • 1113 Views
  • 1 replies
  • 0 Helpful votes

Hi,I have several site-to-site VPNs from small offices, to the main office.Is possible to do a single configuration for all the VPNs on the "vpn server"(ISR 1801) or I always need to add a entry for each VPN subnet? If so, is possible with CCP?Regard...

nunojpg00 by Level 1
  • 1167 Views
  • 2 replies
  • 0 Helpful votes