Other Security Subjects

cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

Cisco CyberSecurity

Forum Posts

I have a question about the procedure for application partition recovery for the IDSM2 under 4.1.The document Cisco IDS Appl & Module Inst & Conf quide 4.1 (78-15597-01) on page 9-80 & 9-81 lists procedures for CatOS and native IOS. In Step 6 under ...

csthomas by Level 1
  • 322 Views
  • 5 replies
  • 0 Helpful votes

HiWe have two cat6k in the core with a layer 3 routed link between. The design is such that if an uplink fails the vlan on the msfc goes down, this is due to the vlans being unique on each switch in the network.My question is though when we install t...

Is it currently possible to shun the Destination IP of an alarm?For example, if one of my users tries to open a Kazaa session with a remote site, alarm 11005 fires. In this case the user is the source and the kazaa server is the destination. Curren...

Hi!I have deployed a IDS 4210 and i'm having trouble determining wich configuration (log, block or reset) should i apply to all signatures. Right now i have the IDS logging all signatures that came with the IDS.Question: i can´t find any documentatio...

ovieira by Level 1
  • 271 Views
  • 3 replies
  • 0 Helpful votes

Hi there,We currently have two servers running VMS, one running the Monitor and one running the MC.If I want to back these systems up to an external Back-up Server, what files should I backup? what database is VMS running if it is running any? What a...

jeffrimj by Level 1
  • 223 Views
  • 1 replies
  • 0 Helpful votes

I have a unix mailserver on the outside of my firewall. (It used to be our external dns as well)We want to bring it inside because the clients that we use to connect to it go directly through the firewall. What is the most secure way to do this so ...

jllugar by Level 1
  • 332 Views
  • 2 replies
  • 0 Helpful votes

Hi,I am having the following problem. When i do "conf t" the terminal freezes.I am running 6.3(1) on a pix 515E failover setup. This happened before. A reload resolved the problem.Does anyone know if this is a bug. I can't find it with the bugtool.Is...

rplenter by Level 1
  • 252 Views
  • 2 replies
  • 0 Helpful votes

Forgive my ignorance, I am new to the PIX firewall configuration. Here's what I'm trying to do. I have a proxy server (Microsoft ISA Server) in my DMZ with an address of 192.168.2.2. My DMZ interface address is 192.168.2.1. My Inside interface ha...

j.fielder by Level 1
  • 397 Views
  • 7 replies
  • 0 Helpful votes
Top Solution Authors