Wednesday, March 13, 2024

Aruba AP running on 10.4.0.2 or above hit a horrible bug which is rebooted unexpectedly


Solution:
Upgrade to 10.4.1.0 or above.

Recommend to upgrade to 10.4.1.1 since 10.4.1.0 also have another reason to crashed and reboot unexpectedly.

Print Friendly and PDF
Share/Bookmark

Friday, March 8, 2024

Cisco Firepower Firewall 1000 series - ASA code and FTD code relationship


On 1000 series, it is support either ASA Code or FTD code only.

In appliance mode, the hardware is configured in ASA CLI. 
In platform mode, the hardware is configured in FXOS CLI.

Print Friendly and PDF
Share/Bookmark

H3C Security Management Platform - Firewall Management like Fortimanager

The H3C Security Management Platform running on H3Linux―H3C proprietary Linux operating system

H3Linux是基于CentOS进行封装的,所以安装过程和CentOS基本一致(CentOS操作系统最小化安装部署)


Print Friendly and PDF
Share/Bookmark

Hillstone A Series NGFW Highlight and resource

Hillstone A Series NGFW Highlight
  • High performance
  • Full security protection
  • SD-WAN ready
  • ZTNA ready
  • Twin-mode for Active-Active data center
  • Load balancing(Link, server)
  • Advance Qos(iQOS)
  • Intelligent Threat Detection in Encrypted Traffic Without Decryption
  • ML-based Food Protection Baseline Establishment
  • Smart policy operation(policy auto-learning, policy auditing, policy hit analysis, redundancy check, log visibility, hotfix support)
FAQ
Does Hillstone provide a centralized management system?
Yes, HSM (Hillstone Security Management) centrally controls and manages multiple Hillstone devices in the network, providing the below capabilities
NGFW Manager - This module provides basic O&M management for firewalls, including:
Status Monitor: View the online status and HA status of devices;
Configuration Deployment: Manage security policies and destination-based routes for devices;
O&M Management: Implement device image update, signature database update, and configuration file management.
Policy Analyzer - To solve security policy review issues for multiple devices, Policy Analyzer of HSM can be used as a visual management platform. This platform helps you review the security policies of multiple devices, finds abnormal policies or non-compliant policies, and then provides a detailed analysis report.
How Hillstone integrates with CyberArk?
Hillstone HSM and NGFW support AAA servers such as the Radius server or LDAP server. CyberArk can integrate with the AAA server for privileged account management and password management for Hillstone HSM and NGFW.
Does Hillstone's default routing administrative distances align with Cisco or Huawei?
Hillstone default routing administrative distances aligns with Cisco.

Hillstone NGFW model supports 10G IPsec VPN
Hillstone NGFW SG-6000-A3800-IN provides IPsec VPN throughput of 12 Gbps and two SFP+ interfaces.
How does Hillstone handle when some interface's traffic almost reaches or exceeds the maximum bandwidth of the link?
Hillstone supports shaping mode and policing mode for traffic control when traffic excessed. With shaping mode, traffic shaping retains the excessed packets in a queue and then schedules the excessed traffic by increasing the latency. While with policing mode, the system will drop the traffic that exceeds the bandwidth limit.

Resource (please create an account to log in)
Hillstone Official Website
Hillstone User Center
Technical Documentation
Knowledge Base
Software Download
Hillstone StoneOS 5.5R10 Documentation

Print Friendly and PDF
Share/Bookmark

Tuesday, March 5, 2024

How to resolve the login failed after Cisco Anyconnect client update via Cisco ASA connection


There are solution to upgrade the Cisco Anyconnect client, but after the upgrade. It is failed to login.

The error message is "Login Failed".

The solution is Reboot the client machine. E.g. Windows laptop
It will establish a new connect to Cisco ASA.

The reason is without reboot the machine, the new client will use the same session to reconnect to ASA. But that session is being interrupted for upgrade. So, it cannot reconnect until the session being expired after 30 mins.

Reference:
If anyconnect session is interrupted, he fails to connect due to IP conflict during 30m

When a user cannot connect the AnyConnect VPN Client to the ASA, the issue might be caused by an incompatibility between the AnyConnect client version and the ASA software image version. In this case, the user receives this error message: The installer was not able to start the Cisco VPN client, clientless access is not available. In order to resolve this issue, upgrade the AnyConnect client version to be compatible with the ASA software image. When you log in the first time to the AnyConnect, the login script does not run. If you disconnect and log in again, then the login script runs fine. This is the expected behavior. When you connect the AnyConnect VPN Client to the ASA, you might receive this error: User not authorized for AnyConnect Client access, contact your administrator. This error is seen when the AnyConnect image is missing from the ASA. Once the image is loaded to the ASA, AnyConnect can connect without any issues to the ASA. This error can be resolved by disabling Datagram Transport Layer Security (DTLS). Go to Configuration > Remote Access VPN > Network (Client) Access > AnyConnect Connection Profiles and uncheck the Enable DTLS check box. This disables DTLS. The dartbundle files show this error message when the user gets disconnected: TUNNELPROTOCOLDPDMGR_ERROR_NO_DPD_RESPONSE:The secure gateway failed to respond to Dead Peer Detection packets. This error means that the DTLS channel was torn due to Dead Peer Detection (DPD) failure. This error is resolved if you tweak the DPD keepalives and issue these commands: webvpn svc keepalive 30  svc dpd-interval client 80  svc dpd-interval gateway 80 The svc keepalive and svc dpd-interval commands are replaced by the anyconnect keepalive and anyconnect dpd-interval commands respectively in ASA Version 8.4(1) and later as shown here: webvpn anyconnect ssl keepalive 15 anyconnect dpd-interval client 5 anyconnect dpd-interval gateway 5
Print Friendly and PDF
Share/Bookmark

Broadcom Edge Secure Web Gateway (SWG)

Upgrade from 7.3.13.2 to 7.3.14.4 - Reduce the chance of VM crash and fix the SharePoint failed to access word, excel and ppt. (When you click the file, it become "Doc.aspx" to download it without open it)

The fixed release target to release on end of March 2024

Print Friendly and PDF
Share/Bookmark

SVR cyber actors adapt tactics for initial cloud access

SVR cyber actors adapt tactics for initial cloud access

Print Friendly and PDF
Share/Bookmark