General Topics
Post a discussion here if you have general questions regarding configuration and troubleshooting for Palo Alto Networks products. Use this forum to collaborate with like-minded security professionals to improve your security posture.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
General Topics
Post a discussion here if you have general questions regarding configuration and troubleshooting for Palo Alto Networks products. Use this forum to collaborate with like-minded security professionals to improve your security posture.
About General Topics
Post a discussion here if you have general questions regarding configuration and troubleshooting for Palo Alto Networks products. Use this forum to collaborate with like-minded security professionals to improve your security posture.

Discussions

Resolved! When not to use agentless user-id ?

Hi,

For big environments it is advised to use user-id agent.How will we be sure ?

is there a comparison for this.User number, DC number , ??? any number ? etc...

When we should install agent software ?

Thanks.

panos by L6 Presenter
  • 2658 Views
  • 4 replies
  • 0 Likes

Restricting Application Port

I would like to create a custom App for SMTP submission. All I really want to do is restrict the "smtp" App to use 587/tcp only. It's usual "default ports" action is to allow 25/tcp or 587/tcp.

I just tried to create a Custom App based on "smtp," but

...

cosx by L2 Linker
  • 2561 Views
  • 2 replies
  • 0 Likes

Resolved! Split internal and external DNS lookups

I am wanting to split internal and external DNS lookups on my PAN appliance to cut down on some traffic hitting our internal DNS servers.  I think I can use a DNS Proxy to specify where the resolution occurs and what interface.  Does anyone have expe

...

nthen by L3 Networker
  • 3460 Views
  • 3 replies
  • 0 Likes

Resolved! System Alert:Failure to check wildfire content upgrade

In last two days, I started getting system alerts that says "SYSTEM ALERT : high : Failed to check WildFire content upgrade info due to generic communication error" and another that says "SYSTEM ALERT : high : HA Group 1: Anti-Virus version does not

...

awarsame by L1 Bithead
  • 6688 Views
  • 5 replies
  • 0 Likes

Resolved! zabbix

Hi,

anyone has a document configuring an already installed Zabbix snmp for PaloAlto device ?

Thanks.

panos by L6 Presenter
  • 7130 Views
  • 11 replies
  • 0 Likes

Delete Antivirus Dynamic Update

Hello,

I tried threats & antivirus license on a PA 4020.

My license was end, so I deleted it using CLI -> works fine

But how to delete antivirus dynamic update package ?? I can't by using web, I tried with CLI : delete anti-virus update (but the pack is

...

Can PAN device publish client certificates?

I made 5 users into LocalDB, and I configured GlobalProtect Portal & Gateway.

It works fine so far.

Now I want to generate 5 client certificates for each user and use Client Cert Profile and Local DB as two factor auth. when I connect to GP.

My PANOS is

...

emr_1 by L5 Sessionator
  • 2787 Views
  • 4 replies
  • 0 Likes

Best 3rd party VPN Client?

Ive got some power users demanding a different VPN client than GlobalProtect.

Has anyone setup a 3rd party VPN client (preferrably Windows built-in or something GPL'ed)? Did it 'just work' or did you have to tweek it a bit?

I tried windows 7 built in w

...

choff123 by L3 Networker
  • 3534 Views
  • 4 replies
  • 0 Likes

Resolved! Master key

Hi,

should we change Master key after a new installation for security purposes ?

Or not configuring this will cause any security weakness ?

panos by L6 Presenter
  • 2240 Views
  • 1 replies
  • 0 Likes

Resolved! Monitor vpn interfaces

Hi,

According other discution I know that monitoring for tunnel interfaces through snmp is currently not possible. Would like to know if someone have done something to monitor them through the API ans can agree to share with us ....

V.

VinceM by L5 Sessionator
  • 2878 Views
  • 4 replies
  • 0 Likes

App History and Old Release Notes

We recently had the issue where something that was working broke. It may have been a case where a new App was added or updated by PAN and some traffic that used to match a more general application (e.g. "ssl" or "web-browsing") now seen as a new appl

...

cosx by L2 Linker
  • 2183 Views
  • 3 replies
  • 0 Likes

Auto update polices to Palo Alto

Hi all!
I use Splunk to monitor the system. I use a script to automatically extract the IP from Splunk and want to send it to Palo Alto to block this IP?

How do i do it?

Thanks

dat.tran by L2 Linker
  • 3869 Views
  • 5 replies
  • 0 Likes
  • 24197 Posts
  • 100 Subscriptions
Top Liked Authors
Labels