Details of the security

Hello

I have three questions about security.

1 - does make sense to put more Firewall (in gross) on Edge, say 2 Fierwalls (in raw), so the packages will be inspected twice. If so, what is the benefits of doing the same thing (inspection) work twice.

2. in general, is it better to have different IPS and firewall with devices, or having a firewall with IPS module? in terms of performance and max inspection speed lets say a few words about 2 Gbps

3 Firewall (only one) really protect me against DoS attacks? assuming that I have two firewalls (in parallel) active on the edge.

or its better to use the loadbalancers on the edge, so the back will be distributed, at least.

R, Ahmad

Hi Andre,

Please find my opinion based on my experience and deployment, what we have done.

1 - does make sense to put more Firewall (in gross) on Edge, say 2 Fierwalls (in raw), so the packages will be inspected twice. If so, what is the benefits of doing the same thing (inspection) work twice.

GI:-normally we used to design two-layer firewall to protect traffic from the outside world with two different vendor firewalls, this is the main reason if one of the OEM got compromised then the other can at least protect the external threat.

2. in general, is it better to have different IPS and firewall with devices, or having a firewall with IPS module? in terms of performance and max inspection speed lets say a few words about 2 Gbps

GI:-IPS to the perimeter is always recommend account held world extrnal tacktics of piracy is more vulnerable, my opinion is to have sepaarte device for IPS as it doing deep packet inspection that takes little consumption of resources. If you are using a firewall with IPS then make sure that the firewall is of high specification to support IPS trafffic inspection and firewall traffic.

3 Firewall (only one) really protect me against DoS attacks? assuming that I have two firewalls (in parallel) active on the edge

GI:-Firewall Layer 4 ip blocking based on the access rule, if you have IPS back signature jacquard module, so it can block other wise, it will allow in function based on firewall rules.

It could be that useful...

-GI

Rate if this can help

Tags: Cisco Security

Similar Questions

  • I need to put in place the security of the laptop running finance and don't know the programs and the finest details of it.

    Security

    I need to put in place the security of the laptop running finance and don't know the programs and the finest details of it. I need to buy, sell and subscribe. I need to use programs such as paypal also.

    You have antivirus installed? If this isn't the case, I would install Microsoft Security Essentials (MSE) for you antivirus protection.

    http://Windows.Microsoft.com/en-us/Windows/products/security-essentials

    Windows 7 is really quite safe as is and does not need a lot of work to ensure.  There are a few FixIt who can put in place and ensure that it is set using the recommended security settings.

    http://support.Microsoft.com/mats/windows_security_diagnostic/en-us

    http://support.Microsoft.com/mats/Malware_Prevention/en-us

    http://support.Microsoft.com/mats/ie_performance_and_safety/en-us

    Just run the fix it is and install MSE and you should be sure resonably.

  • Why is the number of previous visits so high in the Security tab of the certificate information window when you visit a secure https site (in my case 13.400) even after deleting cookies?

    When you go to www.gmail.com and I right click on the colorful gray "google.com" showed left next to the address bar then it shows you the details of the certification. When you click on 'other info' and then go to the Security section he show you how many times you visited the site before. In my case it say zero, but this is not the case with my friend, his nuber of previous visits said 13,400 even after deleting cookies and history.

    Can someone tell me what this means and if anyone other than himself is perhaps looking at his email because he is a little worried now.

    One possible cause is a problem with the places.sqlite file that stores the bookmarks and history.

  • Toshiba Bulletin Board warns about the security of the poor

    Hi all.

    I noticed that since I have my laptop (L500-1XL) who on a daily basis, a message appears, then disappears, but a sign is left on the security of the members of the Bulletin warning of red section, and if I pass the pointer over it, it says "poor."

    What does that mean?
    What am I supposed to do with this vague information?
    Does anyone else have this problem?

    I installed, updated antivirus updated, running, is recorded by Windows and Windows does not have a problem.
    I have a firewall works well.
    I don't understand! What is poor?

    Hello

    I think that this has nothing to do with the security of the laptop.
    Toshiba bulletin board provides a lot of information;
    Networks/Wlan, PC health, security, PC diagnosis utility Eco monitor
    Maybe the notification means the WiFi signal strength?  :|

    Sorry, but it's really hard to tell what it is without having more details
    However, here is a website of Toshiba Toshiba newsletter:
    http://laptops.Toshiba.com/Research-Center/technology-guides/Toshiba-Bulletin-Board-software

    Here is a Bulletin from Toshiba video:
    http://forums.computers.Toshiba-Europe.com/forums/thread.jspa?threadID=52212

  • The security information is invalid or has been changed. The program will end.

    I get this error message when I start though everything else seems to work very well; However, I can not install some MS Office security updates (KB972580, KB73443 KB947319).

    Hello

    Try this 1st to see if it helps, and it should:

    Description of the Patch registration cleanup tool
    http://support.Microsoft.com/kb/976220/

    ------------------------------------------------------

    If necessary :

    Try this - Panel - Windows Updates - on every update that will not be installed - click on the important updates
    or the update itself - double click a view more information (or click top then discovers on the right)

    Those who will take you to a page where you can download the update.

    Or go here and the KBxxxxxx number to download it.

    Download Center - mount the KBxxxxxx.

    Microsoft Download Center
    http://www.Microsoft.com/downloads/en/default.aspx

    Download - SAVE - go to where you put them - click on - RUN AS ADMIN

    Then you can right click on the update in the updates Windows and HIDE.

    If you get an error Installer install this version:

    Windows install 4.5 Redistributable
    http://www.Microsoft.com/downloads/details.aspx?FamilyId=5A58B56F-60B6-4412-95B9-54D056D6F9F4&displaylang=en

    ----------------------------------------------------

    Then run this:

    How to reset the Windows Update components? -a Mr Fixit
    http://support.Microsoft.com/kb/971058

    Description of the system for Windows Vista, Windows Server 2008, update tool and
    for Windows 7
    http://support.Microsoft.com/kb/947821

    ------------------------------------------------------------
    Because these are all Office updates you might get more information if necessary in the Agency of those groups that
    may have experienced the same problem.

    Office newsgroups
    http://www.Microsoft.com/Office/Community/en-us/FlyoutOverview.mspx

    Microsoft.public.office.misc discussions
    http://www.Microsoft.com/communities/newsgroups/list/en-us/default.aspx?DG=Microsoft.public.Office.misc&cat=en_us_01cb749f-c998-4762-8099-df71793c11c7&lang=en&CR=us

    ------------------------------------------------------------

    If necessary you can incident free get reports however the above should take care of it for you.

    Windows updates - free Incident report

    Go here and click on-> Windows Update fails while searching, downloading or installation of updates
    http://support.Microsoft.com/GP/wusupport#tab3

    The security updates, you can get free support Incident report
    http://www.Microsoft.com/protect/resources/support.aspx

    I hope this helps.
    Rob - bicycle - Mark Twain said it is good.

  • Error code 646 on the security update for office professional

    Cannot install

    Hello

    Try this 1st to see if it helps:

    Description of the Patch registration cleanup tool
    http://support.Microsoft.com/kb/976220/

    ------------------------------------------------------

    If necessary:

    Try this - Panel - Windows Updates - on every update that will not be installed - click on the important updates
    or the update itself - double click a view more information (or click top then discovers on the right)

    Those who will take you to a page where you can download the update.

    It is probably easier to use the Windows updates to find the download.

    Or go here and the KBxxxxxx number to download it. Download Center - mount the KBxxxxxx.

    Microsoft Download Center
    http://www.Microsoft.com/downloads/en/default.aspx

    Download - SAVE - go to where you put them - click on - RUN AS ADMIN

    Then you can right click on the update in the updates Windows and HIDE.

    If you get an error Installer install this version:

    Windows install 4.5 Redistributable
    http://www.Microsoft.com/downloads/details.aspx?FamilyId=5A58B56F-60B6-4412-95B9-54D056D6F9F4&displaylang=en

    ----------------------------------------------------

    Then run this:

    How to reset the Windows Update components? -a Mr Fixit
    http://support.Microsoft.com/kb/971058

    Description of the preparation tool update for Windows Vista for Windows Server 2008 and Windows 7 system
    http://support.Microsoft.com/kb/947821

    ------------------------------------------------------------
    Because these are all Office updates you might get more information if necessary in the groups of the Agency who could
    have experienced the same problem.

    Office newsgroups
    http://www.Microsoft.com/Office/Community/en-us/FlyoutOverview.mspx

    Microsoft.public.office.misc discussions
    http://www.Microsoft.com/communities/newsgroups/list/en-us/default.aspx?DG=Microsoft.public.Office.misc&cat=en_us_01cb749f-c998-4762-8099-df71793c11c7&lang=en&CR=us

    ------------------------------------------------------------

    If necessary you can incident free get reports however the above should take care of it for you.

    Windows updates - free Incident report

    Go here and click on-> Windows Update fails while searching, downloading or installation of updates
    http://support.Microsoft.com/GP/wusupport#tab3

    The security updates, you can get free support Incident report
    http://www.Microsoft.com/protect/resources/support.aspx

    I hope this helps.
    Rob - bicycle - Mark Twain said it is good.

  • What is the 528 event in the security event viewer in Windows XP Home Edition?

    What is the 528 event in the security event viewer in Windows XP Home Edition?

    Hello

    Are you facing problems with your computer?

    Check out the link for details about event ID: 528

    http://www.Microsoft.com/technet/support/ee/transform.aspx?ProdName=Windows+operating+system&ProdVer=5.0&EvtID=528&EvtSrc=security

    For reference:

    Procedure to view and manage event logs in Event Viewer in Windows XP

    http://support.Microsoft.com/kb/308427

  • I try to run the security essentials and it tells me that I'm missing msvcp90.dll

    I try to run the security essentials, and he tells me that I'm missing msvcp90.dll. Same problem occurring with a real player has not re - install. How can I recover file?

    Hi BradleyMitchell,

    1. did you of recent changes on the computer?

    2 when was the last time it was working fine?

    3. what version of Real player installed on the computer?

    Msvcp90.dll error can be caused if the Visual C++ Library Runtime components are missing or corrupt on the computer.

    Method 1

    I suggest that scan you SFC on the computer that would be a system file corrupt on the computer search and replace.

    The analysis may take some time, so be patient. Windows allows to fix corrupt or missing files it finds. If the information of the installation CD is required to fix the problem, you may be asked to insert your Windows XP installation CD.

    Description of Windows XP and Windows Server 2003 System File Checker (Sfc.exe)

    http://support.Microsoft.com/kb/310747

    Method 2

    If the previous step fails, then install the Package redistributable Microsoft Visual C++ 2008 and check if it helps.

    Microsoft Visual C++ 2008 Redistributable Package (x 86)
    http://www.Microsoft.com/downloads/details.aspx?FamilyId=9B2DA534-3E03-4391-8A4D-074B9F2BC1BF&displaylang=en

     

    You can also post your request in the Microsoft security essentials forums using the link below.

    http://answers.Microsoft.com/en-us/protect/Forum/protect_start

  • Error: Initiator has tried to get around the security phase, but we cannot

    Hello

    I started working on the new company and tonight we lost storage for about an hour and mistakes came:

    SAN1 storage array error event
    subsystem: MgmtExec
    event: 7.4.3
    time: Sun Apr 21 00:58:18 2013
    "connection iSCSI to target '10.10.10.21:3260, iqn.2001-05.com.equallogic:4-52aed6-cb0bdf198-eee0000000c50212-vss-control' initiator ' 10.10.10.22:53396, iqn.1991 - 05.com.microsoft:sp2 - vm - sql2.company.local' failed for the following reason:
    Initiator has tried to circumvent the security phase, but we cannot.

    On windows this evening first errors began:

    EventID: 4025
    Source: EqualLogic
    connection error iSCSI 0xefff0009 connecting to the vss-control for the 10.10.10.41 group volume

    Event ID: 10
    Source: iScsiPrt
    Logon request failed. The login response packet is given in the dump data.

    These errors I see repetition of the past in the Windows event log.

    It is hyper-v virtual SQL cluster with iSCI Dell storage connection.

    How to solve this problem?

    Thank you

    Hello

    Vss control volume, which is used my MS Volume Shadow service to access the clichés of material, there's a GUY configured username. However, the initiator does not send a name of user and password c...

    If you use the EQL TYPING kit, then you should allow these servers access to this volume.  Or change the ACL on this volume to allow that the servers that need to access.

    Alternatively, you can remove it from the Favorites tab, so that he tries to log in the next time the server starts.

    Finally, you can enable the discovery of prevnet filter this of is re - produce.

    Here is a KB from the Equallogic Web site.

    Solution title error: "initiator wanted to ignore the security phase but we can not." or "initiator has tried to circumvent the security phase but we cannot."

    Symptom of solution of details: event on the web interface of PS log table shows a connection error for a volume that says: "initiator wanted to ignore the security phase but we cannot." This error can be repeated continuously every few seconds.

    Question: by default, volumes that have enabled CHAP authentication will be shown during the process of iSCSI discovery even if the initiator does not have the authentication information c. Discovery is controlled by its address IP ACL, so if a machine matches the IP address of the ACL scope, we will see the volume. Note that multiple initiators such as those that are unix based as the initiator of the Cisco software that uses VMWare will continue to attempt to connect to the target (often, every two seconds), even if each connection attempt fails. This can fill the paper and the performance of the server can have an impact.

    Solution: Limit the discovery of volumes CHAP authenticated by IP address and ensure that only servers with appropriate credentials CHAP can observe the volume at all.

    The most common volume to see this error on is the special volume named "vss control." This volume is for communication with Microsoft's VSS service, using EqualLogic host integration tools. If it is configured for unlimited access, or is configured for the CHAP only, then each initiator on the SAN will be able to find out and may attempt to use it. Set ACL "vss-admin" to enter an IP address for each machine that needs to access, to ensure that no one else does.

    For firmware version 2.2.3 and, before going to the volume named 'vss-control', select the Access tab and change the entries here in a proper way.

    For the later version 2.3.2 (including all versions 3.X) firmware, go to the Configuration Group box and select the VSS/VDS. It's the ACL for the vss-control volume, which you should change as appropriate.

    It may be necessary to restart servers that try to access this volume after changing the ACLs, however. Some initiators do not release a target once they have discovered, even though the table indicates that the target does not exist. An example of this are ESX servers, using the software initiator.

    A second scenario may be a volume that is configured to be seen from in a VMWare server VM Windows using CHAP credentials and also install on the table to use a single connection Cap. Even if the credentials CHAP is setup correctly on each side if the ESX Server uses the software initiator that ESX will attempt to connect to the volume permanently every minutes or seconds depending on factors both. With configuration to several volumes in this way, it can be a drain on performance on ESX.

    To troubleshoot this scenario make sure to activate the iSCSI discovery of the IUG table of PS filter. This is done from the Group/iSCSI Configuration tab. check the box off and save the configuration using the Green disk icon in the upper right of the graphical interface. This makes the servers with the initiators that are correctly setup to see a volume with CHAP will see and try to connect to these volumes. Note: once an ESX Server has seen a volume to continue to try to connect with the software initiator until the ESX Server is restarted after this option is turned on.

    Note that, since the version of the firmware 3.0.5 and later, you can require authentication for CHAP-enabled volumes during discovery, by issuing the command in the CLI:

    GroupName > enable discovery-use-chap grpparams

    Kind regards

  • 18368834.exe is the Security Tool file infect my computer.

    Security Tool Virus has disappeared... but a regedit search showed me that the number associated with the '18368834' virus RASAP132 under HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\18368834_RASAP132 is some sort of Trojan resident?  It can be removed without causing any damage?  The reason why I ask is the Security Tool virus tried again to infect my computer and I would like to know if there is something left behind. I ran malwarebytes again and it found nothing.

    Hello

    No one program cannot be used to detect and remove any malware. Added that often easy to
    detect malware is often accompanied by a much more difficult to detect and remove the payload. If its
    better to be too full now than to pay the price much later. Check with these extreme
    Overkill point and then run the cleaning only when you are sure that the system is clean.

    Security tool (and SecurityTool) is a fake antivirus, a scam to force you to pay for it while it
    There is no advantage at all.

    Remove SecurityTool and Security Tool (uninstall Guide)<-- read="">
    http://www.bleepingcomputer.com/virus-removal/remove-security-tool

    It can be made repeatedly in Mode safe - F8 tap that you start, however, you must also run
    the regular windows when you can.

    Download malwarebytes and scan with it, run MRT and add Prevx to be sure that he is gone.
    (If Rootkits run UnHackMe)

    Malwarebytes - free
    http://www.Malwarebytes.org/

    Run the malware removal tool from Microsoft

    Start - type in the search box-> find MRT top - right on - click RUN AS ADMIN.

    You should get this tool and its updates via Windows updates - if necessary, you can download
    It's here.

    Download - SAVE - go where go out you there - top - right click RUN AS ADMIN
    (Then run MRT as shown above.)

    Microsoft Malicious - 32-bit removal tool
    http://www.Microsoft.com/downloads/details.aspx?FamilyId=AD724AE0-E72D-4F54-9AB3-75B8EB148356&displaylang=en

    Microsoft Malicious removal tool - 64 bit
    http://www.Microsoft.com/downloads/details.aspx?FamilyId=585D2BDE-367F-495e-94E7-6349F4EFFC74&displaylang=en

    -----------------------------

    also install Prevx to be sure that it is all gone.

    Prevx - Home - free - small, fast, exceptional CLOUD protection, working with other security programs.
    It is a single scanner, VERY EFFICIENT, if it finds something to come back here or use Google to see
    How to remove.
    http://www.prevx.com/

    Choice of PCmag editor - Prevx-
    http://www.PCMag.com/Article2/0, 2817,2346862,00.asp

    Try the demo version of Hitman Pro:

    Hitman Pro is a second scanner reviews, designed to save your computer from malicious software (viruses,
    Trojan horses, rootkits, etc.). that has infected your computer despite all the security measures you
    took (such as antivirus, firewall, etc.).
    http://www.SurfRight.nl/en/hitmanpro
    --------------------------------------------

    Here are some free scanners online help if needed:

    http://www.eset.com/onlinescan/

    New Vista and Windows 7 version
    http://OneCare.live.com/site/en-us/Center/whatsnew.htm

    Original version
    http://OneCare.live.com/site/en-us/default.htm

    http://www.Kaspersky.com/virusscanner

    Other tests free online
    http://www.Google.com/search?hl=en&source=HP&q=antivirus+free+online+scan&AQ=f&OQ=&AQI=G1

    --------------------------------------------

    Also do to the General corruption of cleaning.

    Run DiskCleanup - start - all programs - Accessories - System Tools - Disk Cleanup

    Start - type this into the search-> find COMMAND to top box and RIGHT CLICK-
    RUN AS ADMIN

    Enter this at the command prompt - sfc/scannow

    How to analyze the log file entries that the Microsoft Windows Resource Checker (SFC.exe)
    program generates in Windows Vista cbs.log
    http://support.Microsoft.com/kb/928228

    Run checkdisk - schedule it to run at the next startup, then apply OK then restart your way.

    How to run the check disk at startup in Vista
    http://www.Vistax64.com/tutorials/67612-check-disk-Chkdsk.html

    -----------------------------------------------------------------------

    If we find Rootkits use this thread and other suggestions. (Run UnHackMe)

    http://social.answers.Microsoft.com/forums/en-us/InternetExplorer/thread/a8f665f0-C793-441A-a5b9-54b7e1e7a5a4/

    I hope this helps.

    Rob - bicycle - Mark Twain said it is good.

  • in windows 7 How to restore the security settings for the default settings? __

    in windows 7 How to restore the security settings the default settings?

    Hello

    This will reset all security settings in Windows 7 by default.

    Start Menu - type in the search box-> find CMD in top - click right on - RUN AS ADMIN

    Type or copy and paste it at the command prompt:

    secedit/configure /cfg %windir%\inf\defltbase.inf/db defltbase.sdb / verbose

    Press enter

    -------------------

    Other methods:

    Restore Windows 7 to default security settings
    http://www.AddictiveTips.com/Windows-tips/restore-Windows-7-to-default-security-settings/

    Restore the security settings to default Windows with Rizone security restore
    http://www.thewindowsplanet.com/305/restore-Windows-security-settings-to-default-with-Rizone-security-restore.htm

    Check this free utility:

    Ultimate Windows Tweaker, a Tweak UI for Windows 7 & Vista
    http://www.thewindowsclub.com/ultimate-Windows-Tweaker-v2-a-Tweak-UI-for-Windows-7-Vista

    -----------------------------------------------------------------------

    More information:

    Windows 7 security enhancements
    http://TechNet.Microsoft.com/en-us/library/dd548337 (WS.10) .aspx

    Windows 7 security enhancements
    http://TechNet.Microsoft.com/en-us/library/dd560691.aspx

    Steve Riley discusses the security features of Windows 7 to the RSA
    http://www.Microsoft.com/video/en/us/details/3bce5c98-CE93-46b5-9a1a-3a2914059ad1

    Windows 7: explore new and improved security features
    http://www.Microsoft.com/security/products/Windows7.aspx

    Windows 7: security and Protection
    http://TechNet.Microsoft.com/en-us/library/dd571075 (WS.10) .aspx

    A Guide to Windows 7 security
    http://www.PCWorld.com/businesscenter/article/171979/a_guide_to_windows_7_security.html

    I hope this helps.

    Rob Brown - MS MVP - Windows Desktop Experience: Bike - Mark Twain said it right.

  • CHKDSK replaced the security id not valid with default security id & showed a black screen with the mouse cursor

    Hi you

    After running CHKDSK, it said replacement of the security id invalid with the default security id in windows 7 64 bit

    After that it's over, he just showed a black screen with the mobile mouse cursor!

    I searched but did not find the answers on Microsoft

    Please help me

    Hello

    Thanks for posting your question on the Microsoft community.

    We need more information about the issue so that we can help you better.

    Check the drive run at Windows startup?

    Thank you for details on the issue.

    This message is displayed because the specified file has an invalid security ID. Each file on a NTFS or FAT volume has security what ID assigned. The ID assigned to the data file does not match the ID assigned to the security data stream file ($SDS). There is a mismatch of Ids. CHKDSK replaced the invalid security ID.

    Black screen with cursor may appear due to corrupted display driver.

    I suggest you try using the steps described in this article and check.
    Reference:
    Why my screen is black when I start Windows 7?
    http://Windows.Microsoft.com/en-us/Windows7/why-is-my-screen-black-when-i-start-Windows-7

    Important notes:
    Serious problems can occur if you modify the registry incorrectly. Therefore, make sure that you proceed with caution. For added protection, back up the registry before you edit it. Then you can restore the registry if a problem occurs. For more information about how to back up and restore the registry, click on the number below to view the article in the Microsoft Knowledge Base:
    http://Windows.Microsoft.com/en-us/Windows/back-up-registry#1TC=Windows-7

    Running chkdsk on the drive if bad sectors are found on the disk hard when chkdsk attempts to repair this area if all available on which data can be lost.

    When you use system restore to restore the computer to a previous state, the programs and updates that you have installed are removed.

    I hope this information helps.

    Please let us know if you need more help.

    Thank you

  • AnyConnect 3.1 - the certificate on the secure gateway is not valid

    Hi guys,.

    I have a problem with the Anyconnect 3.1.01065.

    When I try to connect I get the "the certificate on the secure gateway is not valid. A VPN connection can be established.

    The certificate is a signed cert self.

    Woks AnyConnect 2.5 without problems.

    Image of the ASA: 8.4 (2).

    [27.11.2012 15:58:27] Ready to connect.

    [27.11.2012 16:01:49] Contact IP_WAN.

    [27.11.2012 16:01:52] Please enter your username and password.

    [27.11.2012 16:02:01] User credentials entered.

    [27.11.2012 16:02:02] Establish the VPN session...

    [27.11.2012 16:02:03] Checking for updates to profile...

    [27.11.2012 16:02:03] Checking for updates...

    [27.11.2012 16:02:03] Checking for updates of customization...

    [27.11.2012 16:02:03] Execution of required updates...

    [27.11.2012 16:02:08] Establish the VPN session...

    [27.11.2012 16:02:08] Setting up VPN - initiate the connection...

    [27.11.2012 16:02:09] Disconnection in progress, please wait...

    [27.11.2012 16:02:13] Connection attempt failed.

    Anyone had this problem before?

    Thank you very much.

    Hello Cristian,

    Please see this:

    CSCua89091 Details of bug
    the local certification authority must support the EKU and other necessary attributes

    Symptom:
    The local CA on the ASA server currently does not support attributes like the EKU. This enhancement request is to add support for this. Workaround:
    Configure the cert on the customer's profile

    http://Tools.Cisco.com/support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId= CSCua89091

    And the following:

    DOC: Anyconnect supports Extended Key use specific attributes in CERT

    Symptom:
    When using certificates with the anyconnect client if the certificate is installed on the SAA does not have the EKU attribute set to "Server authentication", then the anyconnect client will reject the ASA certificate as invalid. The certificate of the client id must also be '-l' client authentication "otherwise the ASA he will reject... Conditionsof :
    Use a certificate of id on the ASA with one other than «authentication server» EKU
    Use a certificate of id on the client that has one another EKU that '-l' client authentication.

    Workaround solution:
    Generate a new certificate of ID with correct extended key usage

    http://Tools.Cisco.com/support/BugToolKit/search/getBugDetails.do?method=fetchBugDetails&bugId= CSCty61472

    If at this point, you need to set up the corresponding certificate or use an earlier version of the AnyConnect client.

    HTH.

    Please note all useful posts

  • When I try to connect to my office it asks me to type in the security key

    I'm trying to find the security key for my office. my laptop has a wireless con.  When I try to connect to my office it asks me to type in the security key I don't know where to find it

    The key to security or password is usually configured by accessing the settings of your wireless router.

    You may need to contact your ISP for more details on how to do it.

    J W Stuart: http://www.pagestart.com

  • Web Service on JCS13.2: InvalidSecurityToken: the security token is not valid.

    Hello

    I deployed a web service with security @SecurityPolicy (uri = "oracle/wss_username_token_over_ssl_service_policy") policy.  The WSDL file seems

    But when I test with SOAPUI and JDeveloper HTTP Analyzer, it always, up InvalidSecurityToken: the security token is not valid.

    The Web Service code is as below,

    Import javax.jws.WebMethod;

    Import javax.jws.WebService;

    Import weblogic.wsee.jws.jaxws.owsm.SecurityPolicies;

    Import weblogic.wsee.jws.jaxws.owsm.SecurityPolicy;

    @WebService

    @SecurityPolicy (uri = "oracle/wss_username_token_over_ssl_service_policy")

    public class HelloWorld {}

    public HelloWorld() {

    Super();

    }

    @WebMethod

    public String sayHi (String name) {}

    Return "Hello" + name;

    }

    }

    What is the valid username and password for the web service deployed on JCS?  Any suggestion and assistance is very much appreciated.

    Looked into this a bit and I think that your problem can be caused by a time stamp missing security feature. Try something like:

    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"xmlns:wsu ="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">."

    username

    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText "> pwd"

    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-SOAP-message-security-1.0#base64Binary "> XtfCRwo4W3qo8DqryRpuwg =="

    2014-07 - 04T 10: 29:29.371Z

    2014-07 - 04T 10: 29:29.361Z

    2014-07 - 04T 10: 46:09.361Z

    It worked for me using the Soap UI request. So try to add the "wsu:Timestamp" element and pointed out that the value used must be within the tolerance between the client and the server so have a valid value, you have the tolerance depends on how the system is configured for configuration details, refer to . Advanced Administration. Based on tests of strength bully me into JCS his game somewhere about 480 seconds...

    --

    Jani Rautiainen

    Relationship with the developers of Applications in fusion

    https://blogs.Oracle.com/fadevrel/

Maybe you are looking for