Network Security

Engage with peers and experts on network security topics such as FTD, FMC, FDM, CDO and ASA.
cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

Cisco CyberSecurity

Labels

Forum Posts

I am new to Cisco firewalls. I have an ASA-5510 with a trunk switch (Catalyst 3560). One port on the switch is connected to another switch (Catalyst 2960). The connection is pass-through, not trunked. On the 2960, I have a few devices with different ...

jariwalaj by Level 1
  • 1938 Views
  • 3 replies
  • 0 Helpful votes

Hello.I have a question regarding ASA's in HA or failover setup.Topology is based on this design guide:http://www.cisco.com/en/US/docs/solutions/Enterprise/Security/IE_DG.html#wp41976Basically, ISP1 and ISP2 routers connect to outside SW1 and SW2 tha...

I have a ASA 5510 interface Ethernet0/0 connected to the outside world.We have Servers in our inside zone (NOC) and 2 GRE tunnels talking to 2 different Data Centers across 2 different sites.We  want to monitor the NOC traffic and 2 different DC traf...

gnaveen by Level 1
  • 742 Views
  • 3 replies
  • 0 Helpful votes

One of the server host uses the same internet ip to get on to internet and also receive the request from internet to itself. this was done for address space restraint. But a recent security audit has forced to seperate the communication for this serv...

suthomas1 by Level 6
  • 500 Views
  • 7 replies
  • 0 Helpful votes

Hi Folks,I've recently deployed a Cisco 5510 Security Plus (8.2.1) to a small company; I've the basics working, but just need to close off some further configurations.  I have a couple of issues, but thought I'd start off with the most basic.I'm tryi...

Resolved! ASA 5510

I have a ASA 5510 ASA version 7.0.8 and ASDM 5.2. I am not familiar with the CLI and am using the ASDM.I have connected the ASA 5510 as folllows:DSL Modem/Router(DHCP Server : 192.168.10.x)------->ASA 5510 Ethernet 0/0(DHCP configured, security level...

Dear all,I am having Cisco ASA 5510. i blocked all  web traffic for my LAN Users. & allow them only to access google.Now i want them to access http://164.100.111.5:8080/mahabhulekh/  this website..How i allow this?

vinayak by Level 1
  • 801 Views
  • 8 replies
  • 0 Helpful votes

Hi ,Recently purchased an ASA 5520 and I am trying to configure the WAN interface, What I understand that the gigabit ethernet 0/0 is used for WAN (out side) can you please confirm that please ?I also want to assign the WAN interface the Gateway ( th...

r.arzouni by Level 1
  • 901 Views
  • 7 replies
  • 0 Helpful votes
Review Cisco Networking products for a $25 gift card