cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
159
Views
0
Helpful
1
Replies

deny all HTTP traffic with ' ~ ' in the URL Path on a Cisco ASA Firewall

CSCO11978547
Level 1
Level 1

How do i configure an ASA Firewall to deny all HTTP traffic with ' ~ ' in the URL Path.

1 Reply 1

That can be done with the L7 application inspection:

http://www.cisco.com/c/en/us/td/docs/security/asa/asa90/configuration/guide/asa_90_cli_config/inspect_basic.html#pgfId-1514315

The config is quite complex and a proxy-server with some rules is probably the better solution.

Review Cisco Networking products for a $25 gift card