General Topics
Post a discussion here if you have general questions regarding configuration and troubleshooting for Palo Alto Networks products. Use this forum to collaborate with like-minded security professionals to improve your security posture.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
General Topics
Post a discussion here if you have general questions regarding configuration and troubleshooting for Palo Alto Networks products. Use this forum to collaborate with like-minded security professionals to improve your security posture.
About General Topics
Post a discussion here if you have general questions regarding configuration and troubleshooting for Palo Alto Networks products. Use this forum to collaborate with like-minded security professionals to improve your security posture.

Discussions

Threat Vector, a Unit 42 Podcast, is Now on LIVEcommunity!

We have some exciting community news to share: Threat Vector, a Unit 42 podcast, is now on LIVEcommunity!

 

Threat Vector is your compass in the world of cyberthreats. Listen to this biweekly podcast to learn about unique threat intelligence, cutting

...

jforsythe by Community Team Member
  • 310 Views
  • 0 replies
  • 0 Likes

How and Why to Accept a Solution to Your Post

Did you know that you can help your fellow community members by accepting solutions when a reply answers your question. Accepted solutions are a super-helpful resource in the community, and we want to make sure our members understand how this feature

...

JayGolf_0-1691518400714.jpeg
JayGolf by Community Team Member
  • 3655 Views
  • 2 replies
  • 14 Likes

Palo Alto Vulnerability Points (Urgent Action Required)

Hi Team,

 

Can anyone provide your valuable suggestion here please.

Below are the VAPT points shared by customer and solution provided :

 

PA Vulnerability points (For reference please find attached pdf) :
1) ssl/tls protocol initialization vector implemen

...

Resolved! How to Block browser extensions

Hello,

 

Does anybody know if it is possible to block specific browser extensions from being downloaded?

I would like to block the searchencrypt browser extension.

 

Thanks

 

Any way to get this scenario configured?

I have GP Gateway license on my PA-5020 firewalls. I would like to allow 200 corporate owned samsung phones to access the VPN and block all other mobile phones. what are all the options I have to selectively allow them other than having a certificate

...

Explicit and Implicit Allowed / Denied Apps?

I am trying to understand the relationship between apps and how rules for specific apps affect the access of other apps.

 

I was reading this article: https://knowledgebase.paloaltonetworks.com/KCSArticleDetail?id=kA10g000000ClirCAC

 

In there, it uses t

...

777GE09 by L0 Member
  • 4336 Views
  • 2 replies
  • 0 Likes

Logging to Panorama VM

To cut a long story short.....

 

we lost Panorama VM. (ESX)

i removed firewall (3020) from Panorama management and selected "disable Panorama Policy and Objets" in Device\Setup\Panorama settings.

imported policy and objects before disabling.

 

built new VM

...

panlog1.png
panissue2.png
Mick_Ball by L7 Applicator
  • 2510 Views
  • 2 replies
  • 0 Likes

single vsys to multi vsys setup

Hi

 

So i have a cluster setup as a single vsys

I want to introduce a vendor GP setup - i have some vendor that want remote access to equipement and I want to allow them that access but   limited to just that.

 

 

I want to get around the accidental giving

...

Dual IPsec Tunnel to same destination with ECMP

Hi everyone,
I would like to set up two ipsec tunnels to the same destination. I know I could do this by assigning the tunnel interfaces different metrics in the VR. But if I do that, only one tunnel will forward traffic at a given time. In our setup

...

topology.PNG

PANOS 8.0.0 EDL requires certificate

Hey guys,

 

Just set up Minemeld, upgraded to PANOS 8.0.0, running into an issue with seeting up the EDL, the source (https://minemeld.local/feeds/inboundfeedhc) being HTTPS, PANOS now requires a certificate profile for the communication to work - wh

...

luks by L1 Bithead
  • 29073 Views
  • 12 replies
  • 0 Likes

ADUC not loading while GP is connected

When Global Protect is active (be it at home or on site) it is nearly impossible to work with 'Active Directory - Users and Computers'.

It takes easly up to 10 minutes -and longer- before it is loaded and every action/click that involves loading or ch

...

RedDevil by L0 Member
  • 4727 Views
  • 2 replies
  • 0 Likes
  • 24186 Posts
  • 100 Subscriptions
Top Liked Authors
Labels