General Topics
Post a discussion here if you have general questions regarding configuration and troubleshooting for Palo Alto Networks products. Use this forum to collaborate with like-minded security professionals to improve your security posture.
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Announcements
Please sign in to see details of an important advisory in our Customer Advisories area.
General Topics
Post a discussion here if you have general questions regarding configuration and troubleshooting for Palo Alto Networks products. Use this forum to collaborate with like-minded security professionals to improve your security posture.
About General Topics
Post a discussion here if you have general questions regarding configuration and troubleshooting for Palo Alto Networks products. Use this forum to collaborate with like-minded security professionals to improve your security posture.

Discussions

Threat Vector, a Unit 42 Podcast, is Now on LIVEcommunity!

We have some exciting community news to share: Threat Vector, a Unit 42 podcast, is now on LIVEcommunity!

 

Threat Vector is your compass in the world of cyberthreats. Listen to this biweekly podcast to learn about unique threat intelligence, cutting

...

jforsythe by Community Team Member
  • 78 Views
  • 0 replies
  • 0 Likes

How and Why to Accept a Solution to Your Post

Did you know that you can help your fellow community members by accepting solutions when a reply answers your question. Accepted solutions are a super-helpful resource in the community, and we want to make sure our members understand how this feature

...

JayGolf_0-1691518400714.jpeg
JayGolf by Community Team Member
  • 3327 Views
  • 2 replies
  • 14 Likes

Resolved! MS Update and SSL Decryption

We are having a problem with MS update and SSL decryption. Currently when a windows machine goes out to get its updates it fails. This appears to be because of the SSL decryption. I tested this by excluding one PC from encryption and it worked just f

...

Mattk by L2 Linker
  • 12775 Views
  • 12 replies
  • 0 Likes

Please help me about sslmgr error !!!

I have configure LSVPN that is kind of SSL VPN via GlobalProtect . I have One HeadQuater and fews Branchs connecto to HQ via VPN with GlobalProtect. Both Headquarter and Branch have PaloAlto.

Each Branch have two ipsec connections  to Headquarter. Aft

...

MinhTuan by L0 Member
  • 5228 Views
  • 4 replies
  • 0 Likes

Resolved! Test Lab equipment

Hi !

We're considering buying a new PA NGF for our test LAB,virtual or hardware. Currently we own 5000 series

What will be the most suitable decision? Your advices?

Thank you!

Oleksandr by L3 Networker
  • 3701 Views
  • 4 replies
  • 0 Likes

2 Meg Down

We have approximately 87 FWs in our enterprise.  All of our devices appear to be fine except the last 2 that we deployed.  Both appear to have bandwidth issues out to the ISP that is affecting all traffic.  One is a 200 the other a 500.  If we remove

...

URL Filtering and youtube sharing links

We have some users the receive sales videos from vendors youtube pages. These vendors are using the built in youtube "Share" button.

Our url filtering allows for the full access to youtube but any link from the youtube "share" button gets blocked as

...

UserID from 2 separate logs?

Anyone already have a fix for this:

Our wireless environment authenticates via a Juniper UAC that logs the username/MAC addy.  The IP address is then issued buy an InfoBlox server that logs MAC/IP address.

I've been advised to combine the logs somehow

...

Custom APP based on existing


Hello,

I have a policy that block phpproxy application for security reason.

There is a web site http://www.sac-cas.ch (shop tab) is blocked because some request are recognised as phpproxy application.

I'd like to build an application that allow phpproxy

...

Global Protect Client Not connecting to correct gateway

our setup is like we have configured all gateways under same priority issue we are facing is global protect client is getting connecting to wrong gateway.

It is not getting connected to gateway near to user location. I read that based on SSL response

...

Monitor License expiration through SNMP

Hello

I manage several PaloAlto Firewall, different models and PanOS versions, through SNMP. They actually sent via "pangeneraltrap" an alarm about License Expiration one month before it, but I want to know if is it possible to monitor or check the "D

...

SOC_CSG by L4 Transporter
  • 5043 Views
  • 3 replies
  • 0 Likes

About icmp-shell tool and ping-tunnel app-id

Hello,

I want to watch ping-tunnel app-id on traffic logs. So I tried icmp-shell tool generated traffics and then went through FW.

But These traffics showed icmp app-id.

First, What should I do to seeing ping-tunnel app-id?

Second, Is it impossible to u

...

Resolved! NCAA March Madness 2015

Will Palo Alto update the NCAA2014-Flash, -MML and -Video applications for 2015?  Hoping to get these BEFORE the tournament starts.

Thanks,
Rick

syseng by Not applicable
  • 3611 Views
  • 4 replies
  • 2 Likes
  • 24124 Posts
  • 100 Subscriptions
Top Solution Authors
Labels