AppGate 11.0 RELEASE NOTES

Size: px
Start display at page:

Download "AppGate 11.0 RELEASE NOTES"

Transcription

1 Changes in 11.0 AppGate 11.0 RELEASE NOTES 1. New packet filter engine. The server-side IP tunneling packet filter engine has been rewritten from scratch, reducing memory usage drastically and improving throughput, especially when many users are logged in at once and using complex rulesets. 2. New branding, icons and look-and-feel. The client download pages, the SSL portal, the client, and the console have a brand new look. There is also a new set of icons available to use in roles and services. Old icons continue to work as before. 3. New IP tunneling driver for Windows clients. The tap driver has been replaced and the service updated. Supports Windows New IP tunneling driver for OSX. The service will now use the built-in utun driver on OSX. Supports Yosemite. 5. OSX client now has a bundled JRE. The installable client on OSX now includes its own Java that is used only by the client, just like the installable client on Windows. Now it is no longer necessary to install Java on OSX to be able to use the client. 6. Security improvements in SSL portal. Improved the list of default encryption ciphers to use in the SSL portal. Removed SSL v2 and v3 support, added TLS 1.1 and 1.2 support. The generated self-signed certificate now uses a stronger signing algorithm. 7. Upgraded third party libraries in server and client. Upgraded OpenSSL to 0.9.8zb, FIPS module to 1.2.4, OpenSSH to 5.3, bash to 4.0pl44, zlib to 1.2.8, apache to , and MindTerm to System can now have more connected satellites. The limit of 20 connected satellites has been removed. 9. Microsoft Office applications can now edit documents through the SSL portal. This is possible through the new setting ag_ssld.permanent_cookie which, if set to 1, makes the session identification cookie a permanent cookie. This in turn makes the cookie shared between Internet Explorer and Microsoft Office applications. Therefore, it is now possible to browse Sharepoint in IE and open documents directly in Office, without saving on the local hard drive inbetween. Note that this comes with a security tradeoff, since the cookie survives quitting the browser. Closing the browser window will not log you out automatically. Therefore, if using this setting, it is important to consider reducing the inactivity timeout for the SSL portal, so that the session times out soon even if the browser is closed. 10. Support for negative nets in web access components and port forwards. It is now possible to use the keyword not in web access components and port forwards (IP access components in the case of no IP tunneling), in order to allow access to a network or domain, but exclude a subnet or subdomain, or individual destinations. It can be used with domain names, wildcard domain names, IP subnets and IP addresses. When more than one entry matches the destination, the most specific entry is used. 11. SSH server checks presence of clients more often. Previously the SSH server sent heartbeat packets to the clients every five minutes at inactivity, to check for answers. The interval has been reduced to one minute, so that the server detects roaming clients faster. The detection time adds to the effective maximum roaming time, so it was not possible to achieve a short maximum roaming time. 1

2 12. New ag_stated_query command. The ag_stated_query command, which prints a list of active sessions, can now print a customizable CSV table, which is suitable for scripting. It can also print the number of sessions, and search for a session by username. The default behavior is as before. Run ag_stated_query -h for more information. Fixed bugs in Hosts File Writer installation through the Software Requierement component. Using the Software Requirement compontent to distribute the Hosts File Writer to clients now works as it should. 2. Cluster upgrade window in console fixed. For a cluster with three or more nodes, the upgrade progress would only be displayed for the first two nodes. The others would appear frozen. This did not affect the upgrade function itself, but in the console it would look like the upgrade did not happen on all nodes. 3. Proper shutdown of SSL daemon when the SSL license expires. When the SSL license expired, the SSL daemon would stop, but the rest of the system would wrongly expect it to be running and flag this as an error. 4. Client download of check.exe binary could sometimes fail. The client will automatically download the check.exe binary if needed, but there was a race condition which could make the needed directory not created in time. 5. "Bad packet length" error fixed. Under some conditions, when a client was trying to resume a session that has already expired, the logs would contain dozens of "Bad packet length" error messages. This message was a false alarm and the conditions that created it has been mitigated. 6. Client screen lock feature was broken. When the natcrypto module was replaced with the now more efficient Java crypto, the screen lock feature stopped working. This is now fixed. 7. State daemon did not reload configuration when satellite settings were modified. The state daemon needed a reload of the configuration to become aware of that certain satellite configuration options had been changed. 8. Client dock icon on OSX was wrong. The "Java coffee cup" icon was displayed instead of the client icon. 9. File access over SSL could corrupt large files. Downloading large files over the SSL File access could result in file corruption. The other modes of file access were not affected, only the SSL mode. 10. Web access connection timeout. The webproxy could end up in a loop when handling chunked encoding, causing connection timeouts. 11. Some web access configurations were broken on OSX and Linux. Some simple web access configurations would not work on OSX and Linux, but on Windows only. 12. SSL portal session timeout did not work. Settting the session timeout to 0 in the SSL portal will now properly disable the timeout. 13. Updated detection of Windows version. The client will now properly detect Windows 8.1 and Windows On a busy system, a user could get a non-working session when logging in. If users were logging in and out very frequently, it could happen that an IP address from the IP tunneling pool was recycled - left by a logged out session and given to a new session - before the IP tunneling daemon had properly cleaned out the old session. In that case, cleaning out the old session resulted in the new session being cleaned out as well. The symptom of this was "Got request to enable for non-existing session" events in the log. 2

3 15. Solaris bug could cause IP tunneling traffic to stop. In very busy systems, IP tunneling could stop working in one or more sessions at once, at random times. There was no error message, but packets would not be delivered from the client to the server end, or be delivered extremely slowly. We isolated the issue to the localhost TCP connection between the SSH daemon and the IP tunneling daemon, and the issue looks like a known Solaris bug. We have changed the transport mechanism to a Unix domain socket. 16. Fixed console error when enabling certificate authentication. Enabling certificate authentication for the first time on a server would cause a "Failed to reload daemon" error message to pop up. 17. Limited admins could not edit some fields of local users. As a limited administrator, you were unable to change the "IP-tunneling addr" and "Mobile phone #" fields. You were able to set the "Distinguished name" field for Certificate authentication once, but changing it would create a duplicate database entry. 18. IPSEC clients caused wrong numbers in statistics log events. The IP tunneling daemon regularly creates an "ag_galed statistics" log event, with current usage statistics for IP tunneling. One of these numbers is the current total count of components in all sessions. Since the statistics were not reported correctly for IPSEC sessions, having IPSEC sessions in the system could cause a negative number to be printed. 19. The ag_webproxy daemon crashed on empty cookie flag in response header. The ag_webproxy daemon, which handles traffic for web access components, crashed when parsing a cookie in the response header from an application server, if the header was malformed so that the cookie contained an empty string as flag. 20. Could not use web access components to different ports on same application server. When having web access components to two different ports on a destination server in your role, where one of the ports was 80, those components could get mixed up in ag_webproxy, so that it was not possible to use the first and then use the second, you would still be using the first. 21. HEAD requests were not supported in SSL portal. When browsing through the SSL portal, if the browser sent an HTTP HEAD request, ag_webproxy waited for a response body which never came, so in effect it would appear unresponsive until the web application closed the connection, which could take a few minutes. 22. Hosts file entry could get corrupted on Windows. When logging in to the AppGate server from a Windows machine, when using either the IP Tunneling Driver or Hosts File Writer, if the last line in the hosts file was not terminated, that line became corrupted. 23. IP tunneling log events could get corrupted on the server. When selecting Log all connections in an IP access component, the ag_galed daemon records a log event beginning with open connection to for each new TCP or UDP connection. However, since version there has been a bug, so that the log ID could (in rare cases) become corrupted, which means that the events would seem to belong to another session, or a nonexistent session. 24. Cloning access rules did not work. Since version 10.2, the ability to clone an access rule from the AppGate Console was broken. 25. Limited administrators got wrong context menu in Local Accounts panel. When using the AppGate Console with only limited administrator rights, navigating to the Local Accounts panel and right-clicking on a user, the wrong context menu would show up. As a result, it was not possible to clone users. 26. The SSL session daemon could crash on Radius authentication. Since version 10.2, a Radius server could trigger a null-pointer bug in our Radius library, which would cause the SSL session daemon, ag_ssld, to crash. 3

4 27. Disabled incoming NTP queries in order to mitigate CVE The AppGate server was, at least partially, vulnerable to a denial-of-service attack, which would make two NTP servers busy talking to each other. 28. Changing log destination required a restart of the logging daemon. Changing the remote logging destination did not have any effect before the logging daemon ag_logd was restarted. Now it has. 29. The -iscomputermemberofdomain test did not work on Windows 8. The -iscomputermemberofdomain option to the client check binary check.exe had stopped working in Windows 8, due to changed naming conventions. 30. The New folder button was broken in File Access in the SSL portal. When browsing a file share through a File Access component in the SSL portal, there is a button called New folder, which was broken. 31. Icons for roles were not displayed correctly in the client. In AppGate Client, when selecting a role, the default icon was shown for every role, since 10.2, even if a different icon was assigned to the role. 32. Fixed null-pointer crash in ag_sieve. The daemon which updates the server's firewall rules, ag_sieve, could crash because a null pointer was not handled properly. 33. The Java Web Start client crashed on some Linux distributions. AppGate Client crashed during login on some Linux distributions, if launched through Java Web Start. This has been fixed by disabling the native crypto library and relying on Java code for cryptographic operations. 34. Access to satellites was not set up automatically. When changing through which network interfaces satellites can be reached, the server's firewall rules were not regenerated automatically, therefore it was sometimes necessary to restart the ag_stated daemon for the changes to be picked up. 35. Branding for MAP did not scale well. The default branding logo for Mobile Access Protect was hardcoded to support specific screen sizes, and therefore did not scale well on all screen sizes. 36. Crash in ag_radiusd and sshd when using Radius. A bug was introduced in 10.2, which could cause the daemons ag_radiusd and sshd to crash, even later in a session, if a user logged in using a Radius method. 37. Fixed deadlock in ag_galed. The IP tunneling daemon ag_galed has been given an overhaul, which has fixed a bug which has existed since version , where the daemon could become unresponsive and had to be restarted. Also, download speed through IP tunneling has been improved in situations with multiple sessions downloading. 38. AppGate Console became unresponsive when fetching a long list of active sessions. When opening Active Sessions in AppGate Console, the application would appear frozen for some time, if the number of active sessions was high, such as AppGate Console will now show a progress indicator when fetching the list. 39. AppGate Console filtered Local Accounts incorrectly. In the Local Accounts panel in AppGate Console, it is possible to filter the list of accounts, for instance by enabled authentication method. When selecting Authentication and Password as filter, the list displayed was wrong. 40. AppGate Console lacked phone number in Local Accounts. In version 10.2, support for SMS-based provisioning of mobile client settings was removed. Unfortunately, the mobile phone number field for a local account was removed along with the Provision button. The phone number field has other uses as well, so it was reintroduced in the GUI. The phone numbers were not removed from the database, so they should be preserved since before a 10.2 upgrade. 4

5 Removed features 1. Support for Windows XP removed. The AppGate client/server system no longer supports Windows XP. 2. Solaris clients removed. Clients for Solaris are no longer provided. Upgrading to 11.0 from earlier versions Only servers running version or later can be upgraded to Machines running earlier versions must first be upgraded to or later. The upgrade requires a reboot of the system in order to activate the upgrade. 5

AppGate RELEASE NOTES

AppGate RELEASE NOTES Fixed bugs in 10.2.3 AppGate 10.2.3 RELEASE NOTES 1. On a busy system, a user could get a non-working session when logging in. If users were logging in and out very frequently, it could happen that an

More information

Barracuda Firewall Release Notes 6.5.x

Barracuda Firewall Release Notes 6.5.x Please Read Before Upgrading Before installing the new firmware version, back up your configuration and read all of the release notes that apply to the versions that are more current than the version that

More information

VERTIV. Avocent ACS8xxx Advanced Console System Release Notes VERSION 2.4.2, AUGUST 24, Release Notes Section Outline. 1 Update Instructions

VERTIV. Avocent ACS8xxx Advanced Console System Release Notes VERSION 2.4.2, AUGUST 24, Release Notes Section Outline. 1 Update Instructions VERTIV Avocent ACS8xxx Advanced Console System Release Notes VERSION 2.4.2, AUGUST 24, 2018 Release Notes Section Outline 1 Update Instructions 2 Appliance Firmware Version Information 3 Local Client Requirements

More information

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client.

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client. WatchGuard SSL v3.2 Update 2 Release Notes Supported Devices SSL 100 and 560 WatchGuard SSL OS Build 452330 Revision Date 11 November 2014 Introduction WatchGuard is pleased to announce the release of

More information

How to Configure a Remote Management Tunnel for an F-Series Firewall

How to Configure a Remote Management Tunnel for an F-Series Firewall How to Configure a Remote Management Tunnel for an F-Series Firewall If the managed NextGen Firewall F-Series cannot directly reach the NextGen Control Center, it must connect via a remote management tunnel.

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8 Release Notes for Epilog for Windows v1.7/v1.8 InterSect Alliance International Pty Ltd Page 1 of 24 About this document This document provides release notes for Snare Enterprise Epilog for Windows release

More information

VII. Corente Services SSL Client

VII. Corente Services SSL Client VII. Corente Services SSL Client Corente Release 9.1 Manual 9.1.1 Copyright 2014, Oracle and/or its affiliates. All rights reserved. Table of Contents Preface... 5 I. Introduction... 6 Chapter 1. Requirements...

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7 Release Notes for Epilog for Windows v1.7 InterSect Alliance International Pty Ltd Page 1 of 16 About this document This document provides release notes for Snare Enterprise Epilog for Windows release.

More information

REMOTE ACCESS SSL BROWSER & CLIENT

REMOTE ACCESS SSL BROWSER & CLIENT REMOTE ACCESS SSL BROWSER & CLIENT Course 4001 1 SSL SSL - Comprised of Two Components Browser Clientless Access SSL Client SSL Browser SSL Client 2 SSL Remote Access Key Features! Part of GTA s remote

More information

Link Gateway Initial Configuration Manual

Link Gateway Initial Configuration Manual Link Gateway Initial Configuration Manual Copyright 2016 NetLinkz. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed, stored in a retrieval system, or translated

More information

Viewing System Status, page 404. Backing Up and Restoring a Configuration, page 416. Managing Certificates for Authentication, page 418

Viewing System Status, page 404. Backing Up and Restoring a Configuration, page 416. Managing Certificates for Authentication, page 418 This chapter describes how to maintain the configuration and firmware, reboot or reset the security appliance, manage the security license and digital certificates, and configure other features to help

More information

An Apple Subsidiary. This software addresses an issue where the OpenSSL library used by FileMaker Server 13.0v1 was vulnerable to the Heartbleed bug.

An Apple Subsidiary. This software addresses an issue where the OpenSSL library used by FileMaker Server 13.0v1 was vulnerable to the Heartbleed bug. An Apple Subsidiary FileMaker Server 13.0v2 Installer and Updater Release Notes Software Description The installer software installs FileMaker Server 13.0v2 for Windows and OS X. The updater software updates

More information

McAfee epolicy Orchestrator Release Notes

McAfee epolicy Orchestrator Release Notes McAfee epolicy Orchestrator 5.9.1 Release Notes Contents About this release What's new Resolved issues Known issues Installation information Getting product information by email Where to find product documentation

More information

How to Configure Authentication and Access Control (AAA)

How to Configure Authentication and Access Control (AAA) How to Configure Authentication and Access Control (AAA) Overview The Barracuda Web Application Firewall provides features to implement user authentication and access control. You can create a virtual

More information

Hypertext Transfer Protocol Over Secure Sockets Layer (HTTPS)

Hypertext Transfer Protocol Over Secure Sockets Layer (HTTPS) Hypertext Transfer Protocol Over Secure Sockets Layer (HTTPS) This chapter provides information about Hypertext Transfer Protocol over Secure Sockets Layer. HTTPS, page 1 HTTPS for Cisco Unified IP Phone

More information

How to Configure a Remote Management Tunnel for Barracuda NG Firewalls

How to Configure a Remote Management Tunnel for Barracuda NG Firewalls How to Configure a Remote Management Tunnel for Barracuda NG Firewalls If the managed NG Firewall can not directly reach the NG Control Center it must connect via a remote management tunnel. The remote

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8 Release Notes for Epilog for Windows v1.7/v1.8 About this document InterSect Alliance International Pty Ltd Page 1 of 29 This document provides release notes for Snare Enterprise Epilog for Windows release

More information

AppSense DataNow. Release Notes (Version 4.0) Components in this Release. These release notes include:

AppSense DataNow. Release Notes (Version 4.0) Components in this Release. These release notes include: AppSense DataNow Release Notes (Version 4.0) These release notes include: Components in this Release Important Upgrade Information New Features Bugs Fixed Known Issues and Limitations Supported Operating

More information

How to Configure SSL VPN Portal for Forcepoint NGFW TECHNICAL DOCUMENT

How to Configure SSL VPN Portal for Forcepoint NGFW TECHNICAL DOCUMENT How to Configure SSL VPN Portal for Forcepoint NGFW TECHNICAL DOCUMENT Ta Table of Contents Table of Contents TA TABLE OF CONTENTS 1 TABLE OF CONTENTS 1 BACKGROUND 2 CONFIGURATION STEPS 2 Create a SSL

More information

Barracuda Firewall Release Notes 6.6.X

Barracuda Firewall Release Notes 6.6.X Please Read Before Upgrading Before installing the new firmware version, back up your configuration and read all of the release notes that apply to the versions that are more current than the version that

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7/v1.8 Release Notes for Epilog for Windows v1.7/v1.8 InterSect Alliance International Pty Ltd Page 1 of 21 About this document This document provides release notes for Snare Enterprise Epilog for Windows release

More information

Transport Gateway Installation / Registration / Configuration

Transport Gateway Installation / Registration / Configuration CHAPTER 4 Transport Gateway Installation / Registration / Configuration This chapter covers the following areas: Transport Gateway requirements. Security Considerations When Using a Transport Gateway.

More information

The Cisco HCM-F Administrative Interface

The Cisco HCM-F Administrative Interface CHAPTER 5 This chapter contains information on the following topics: Overview of Cisco HCM-F Administrative Interface, page 5-1 Browser Support, page 5-2 Login and Logout, page 5-4 Online Help, page 5-5

More information

Transport Gateway Installation / Registration / Configuration

Transport Gateway Installation / Registration / Configuration CHAPTER 2 Transport Gateway Installation / Registration / Configuration This chapter covers the following areas: Transport Gateway requirements. Security Considerations When Using a Transport Gateway.

More information

EQ/OS Release Notes

EQ/OS Release Notes EQ/OS 10.3.3 Release Notes About This Document...2 Supported Hardware...2 EQ/OS 10 Documentation...2 Enhancements and Fixes in 10.3.3c...3 What s New... 3 Change Notices... 3 Resolved Issues... 3 Enhancements

More information

Pulse Secure Desktop Client

Pulse Secure Desktop Client Pulse Secure Desktop Client Release Notes Release, Build Published Revision 5.1R7, 61533 December 2015 1.0 Table of Contents Introduction 3 Interoperability and Supported Platforms 3 Problems Resolved

More information

Release Notes Version 7.8

Release Notes Version 7.8 Please Read Before Updating Before installing any firmware version, be sure to make a backup of your configuration and read all release notes that apply to versions more recent than the one currently running

More information

Hypertext Transfer Protocol over Secure Sockets Layer (HTTPS)

Hypertext Transfer Protocol over Secure Sockets Layer (HTTPS) Hypertext Transfer Protocol over Secure Sockets Layer (HTTPS) This chapter provides information about Hypertext Transfer Protocol over Secure Sockets Layer. HTTPS, page 1 HTTPS for Cisco Unified IP Phone

More information

Installing and Configuring VMware Identity Manager Connector (Windows) OCT 2018 VMware Identity Manager VMware Identity Manager 3.

Installing and Configuring VMware Identity Manager Connector (Windows) OCT 2018 VMware Identity Manager VMware Identity Manager 3. Installing and Configuring VMware Identity Manager Connector 2018.8.1.0 (Windows) OCT 2018 VMware Identity Manager VMware Identity Manager 3.3 You can find the most up-to-date technical documentation on

More information

McAfee Network Security Platform

McAfee Network Security Platform Revision B McAfee Network Security Platform (8.1.7.5-8.1.3.43 M-series Release Notes) Contents About this release New features Enhancements Resolved issues Installation instructions Known issues Product

More information

Configuring Request Authentication and Authorization

Configuring Request Authentication and Authorization CHAPTER 15 Configuring Request Authentication and Authorization Request authentication and authorization is a means to manage employee use of the Internet and restrict access to online content. This chapter

More information

Realms and Identity Policies

Realms and Identity Policies The following topics describe realms and identity policies: Introduction:, page 1 Creating a Realm, page 5 Creating an Identity Policy, page 11 Creating an Identity Rule, page 15 Managing Realms, page

More information

Enhancements Added support for VLProxy thread dumps in support bundles. Requires VersaLex or later.

Enhancements Added support for VLProxy thread dumps in support bundles. Requires VersaLex or later. * RELEASE 2.9-2011/11/14 * - Added support for VLProxy thread dumps in support bundles. Requires VersaLex 4.3.42 or later. - VLProxy takes approximately 90 seconds to recognize that a VLTrader has abnormally

More information

Symptom Condition / Workaround Issue Full domain name is not resolved by the RDP- ActiveX Client.

Symptom Condition / Workaround Issue Full domain name is not resolved by the RDP- ActiveX Client. Secure Remote Access Contents Platform Compatibility...1 Known Issues...1 Resolved Issues...3 Upgrading SonicOS SSL VPN Firmware Procedures...4 Related Technical Documentation...6 Platform Compatibility

More information

Release Notes for Snare Enterprise Agent for MSSQL Release Notes for Snare Enterprise Agent for MSSQL v1.2/1.3

Release Notes for Snare Enterprise Agent for MSSQL Release Notes for Snare Enterprise Agent for MSSQL v1.2/1.3 Release Notes for Snare Enterprise Agent for v1.2/1.3 InterSect Alliance International Pty Ltd Page 1 of 19 About this document This document provides release notes for the Snare Enterprise Agent for version

More information

Pulse Secure Desktop Client

Pulse Secure Desktop Client Pulse Secure Desktop Client Release Notes Release, Build Published Revision 5.1R6, 61491 October 2015 1.0 Table of Contents Introduction 3 Interoperability and Supported Platforms 3 Problems Resolved in

More information

Read the following information carefully, before you begin an upgrade.

Read the following information carefully, before you begin an upgrade. Read the following information carefully, before you begin an upgrade. Review Supported Upgrade Paths, page 1 Review Time Taken for Upgrade, page 1 Review Available Cisco APIC-EM Ports, page 2 Securing

More information

SOURCEFIRE 3D SYSTEM RELEASE NOTES

SOURCEFIRE 3D SYSTEM RELEASE NOTES SOURCEFIRE 3D SYSTEM RELEASE NOTES Version 5.3.0.2 Original Publication: April 21, 2014 Last Updated: April 25, 2016 These release notes are valid for Version 5.3.0.2 of the Sourcefire 3D System. Even

More information

VI. Corente Services Client

VI. Corente Services Client VI. Corente Services Client Corente Release 9.1 Manual 9.1.1 Copyright 2014, Oracle and/or its affiliates. All rights reserved. Table of Contents Preface... 5 I. Introduction... 6 II. Corente Client Configuration...

More information

Troubleshooting Cisco DCNM

Troubleshooting Cisco DCNM 18 CHAPTER This chapter describes some common issues you might experience while using Cisco Data Center Network Manager (DCNM), and provides solutions. Note For troubleshooting Cisco DCNM server installation

More information

TECHNOLOGY Introduction The Difference Protection at the End Points Security made Simple

TECHNOLOGY Introduction The Difference Protection at the End Points Security made Simple APPGATE TECHNOLOGY UNIFIED TECHNOLOGY Introduction The AppGate solution truly delivers holistic security and access control where other approaches fall short. It is designed to address the security and

More information

SOURCEFIRE 3D SYSTEM RELEASE NOTES

SOURCEFIRE 3D SYSTEM RELEASE NOTES SOURCEFIRE 3D SYSTEM RELEASE NOTES Version 5.3.0.3 Original Publication: April 21, 2014 These release notes are valid for Version 5.3.0.3 of the Sourcefire 3D System. Even if you are familiar with the

More information

Using Hypertext Transfer Protocol over Secure Sockets Layer (HTTPS)

Using Hypertext Transfer Protocol over Secure Sockets Layer (HTTPS) CHAPTER 2 Using Hypertext Transfer Protocol over Secure Sockets Layer (HTTPS) This chapter contains information on the following topics: HTTPS Overview, page 2-1 HTTPS for Cisco Unified IP Phone Services,

More information

TECHNICAL NOTE Vidyo Server Security Update 18 for VidyoPortal, VidyoRouter, and VidyoGateway VIDYO

TECHNICAL NOTE Vidyo Server Security Update 18 for VidyoPortal, VidyoRouter, and VidyoGateway VIDYO TECHNICAL NOTE Vidyo Server Security Update 18 for VidyoPortal, VidyoRouter, and VidyoGateway www.vidyo.com 1.866.99.VIDYO 2018 Vidyo, Inc. all rights reserved. Vidyo s technology is covered by one or

More information

Juniper Networks Access Control Release Notes

Juniper Networks Access Control Release Notes Juniper Networks Access Control Release Notes Unified Access Control 4.4R8 UAC Build # 23799 OAC Version 5.60.23799 This is an incremental release notes describing the changes made from C4.4R1 release

More information

Dell License Manager Version 1.2 User s Guide

Dell License Manager Version 1.2 User s Guide Dell License Manager Version 1.2 User s Guide Notes, Cautions, and Warnings NOTE: A NOTE indicates important information that helps you make better use of your computer. CAUTION: A CAUTION indicates either

More information

McAfee Network Security Platform 8.1

McAfee Network Security Platform 8.1 Revision C McAfee Network Security Platform 8.1 (8.1.7.91-8.1.3.124 Manager-M-series Release Notes) Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

Host Identity Sources

Host Identity Sources The following topics provide information on host identity sources: Overview: Host Data Collection, on page 1 Determining Which Host Operating Systems the System Can Detect, on page 2 Identifying Host Operating

More information

How to Configure Mobile VPN for Forcepoint NGFW TECHNICAL DOCUMENT

How to Configure Mobile VPN for Forcepoint NGFW TECHNICAL DOCUMENT How to Configure Mobile VPN for Forcepoint NGFW TECHNICAL DOCUMENT Table of Contents TABLE OF CONTENTS 1 BACKGROUND 2 WINDOWS SERVER CONFIGURATION STEPS 2 CONFIGURING USER AUTHENTICATION 3 ACTIVE DIRECTORY

More information

Frequently Asked Questions About Performance Monitor

Frequently Asked Questions About Performance Monitor APPENDIXA Frequently Asked Questions About Performance Monitor The following topics answer common questions about Performance monitor and contain troubleshooting tips: Installation, page A-1 Importing,

More information

Network Security Platform 8.1

Network Security Platform 8.1 8.1.7.82-8.1.3.100 Manager-M-series Release Notes Network Security Platform 8.1 Revision B Contents About this release New features Enhancements Resolved issues Installation instructions Known issues Product

More information

Checklist for Testing of Web Application

Checklist for Testing of Web Application Checklist for Testing of Web Application Web Testing in simple terms is checking your web application for potential bugs before its made live or before code is moved into the production environment. During

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.52-8.3.3.27-2.11.9 Manager-XC-Cluster Release Notes McAfee Network Security Platform 8.3 Revision C Contents About this release New features Enhancements Resolved issues Installation instructions

More information

Pulse Secure Desktop Client

Pulse Secure Desktop Client Pulse Secure Desktop Client Release Notes Table of Contents Introduction 3 Interoperability and Supported Platforms 3 Release, Build Published Revision 5.1 R 5, 60701 October 2015 1.1 Problems Resolved

More information

DPX8000 Series Deep Service Switching Gateway User Configuration Guide Probe Service Board Module v1.0

DPX8000 Series Deep Service Switching Gateway User Configuration Guide Probe Service Board Module v1.0 DPX8000 Series Deep Service Switching Gateway User Configuration Guide Probe Service Board Module v1.0 i Hangzhou DPtech Technologies Co., Ltd. provides full- range technical support. If you need any help,

More information

Network Security Platform 8.1

Network Security Platform 8.1 8.1.7.5-8.1.3.43 M-series Release Notes Network Security Platform 8.1 Revision A Contents About this release New features Enhancements Resolved issues Installation instructions Known issues Product documentation

More information

VMWARE HORIZON CLOUD WITH VMWARE IDENTITY MANAGER QUICK START GUIDE WHITE PAPER MARCH 2018

VMWARE HORIZON CLOUD WITH VMWARE IDENTITY MANAGER QUICK START GUIDE WHITE PAPER MARCH 2018 VMWARE HORIZON CLOUD WITH VMWARE IDENTITY MANAGER QUICK START GUIDE WHITE PAPER MARCH 2018 Table of Contents Introduction to Horizon Cloud with Manager.... 3 Benefits of Integration.... 3 Single Sign-On....3

More information

Configuring High Availability (HA)

Configuring High Availability (HA) 4 CHAPTER This chapter covers the following topics: Adding High Availability Cisco NAC Appliance To Your Network, page 4-1 Installing a Clean Access Manager High Availability Pair, page 4-3 Installing

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.4.5 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 4 New features on page 5

More information

Management Console User s Guide (AST 2500 Chipset)

Management Console User s Guide (AST 2500 Chipset) Management Console User s Guide (AST 2500 Chipset) Version: 1.2 Table of Contents Using Your Management Console... 2 Management Console Key Features and Functions... 3 Software Install... 4 Prerequisites

More information

This release of the product includes these new features that have been added since NGFW 5.5.

This release of the product includes these new features that have been added since NGFW 5.5. Release Notes Revision A McAfee Next Generation Firewall 5.7.8 Contents About this release New features Enhancements Known limitations Resolved issues System requirements Installation instructions Upgrade

More information

McAfee Gateway Appliance Patch 7.5.3

McAfee  Gateway Appliance Patch 7.5.3 Release Notes McAfee Email Gateway Appliance Patch 7.5.3 Contents About this release Resolved issues Installation - incremental package Installation - full images Known issues Find product documentation

More information

Clientless SSL VPN End User Set-up

Clientless SSL VPN End User Set-up 71 CHAPTER This section is for the system administrator who sets up Clientless (browser-based) SSL VPN for end users. It summarizes configuration requirements and tasks for the user remote system. It also

More information

This release of the product includes these new features that have been added since NGFW 5.5.

This release of the product includes these new features that have been added since NGFW 5.5. Release Notes Revision B McAfee Next Generation Firewall 5.7.4 Contents About this release New features Enhancements Known limitations Resolved issues System requirements Installation instructions Upgrade

More information

Network Security Platform 8.1

Network Security Platform 8.1 8.1.7.5-8.1.3.10 NTBA Appliance Release Notes Network Security Platform 8.1 Revision B Contents About this release New features Enhancements Resolved issues Installation instructions Known issues Find

More information

3. In the upper left hand corner, click the Barracuda logo ( ) then click Settings 4. Select the check box for SPoE as default.

3. In the upper left hand corner, click the Barracuda logo ( ) then click Settings 4. Select the check box for SPoE as default. Week 1 Lab Lab 1: Connect to the Barracuda network. 1. Download the Barracuda NG Firewall Admin 5.4 2. Launch NG Admin 3. In the upper left hand corner, click the Barracuda logo ( ) then click Settings

More information

Pulse Secure Desktop Client

Pulse Secure Desktop Client Pulse Secure Desktop Client Release Notes Pulse Secure Desktop Client v5.1r11 Build For more information on this product, go to www.pulsesecure.net/products. Release, Build Pulse 5.1R11, Published January

More information

User Identity Sources

User Identity Sources The following topics describe Firepower System user identity sources, which are sources for user awareness. These users can be controlled with identity and access control policies: About, on page 1 The

More information

Clientless SSL VPN Remote Users

Clientless SSL VPN Remote Users This chapter summarizes configuration requirements and tasks for the user remote system. It also helps users get started with Clientless SSL VPN. It includes the following sections: Make sure that the

More information

Sentry Power Manager (SPM) Software Security

Sentry Power Manager (SPM) Software Security Sentry Power Manager (SPM) Software Security Purpose This technical note is a detailed review of the security areas of the SPM enterprise software product, version 6.0 and greater, and provides a brief

More information

vsphere Replication for Disaster Recovery to Cloud vsphere Replication 8.1

vsphere Replication for Disaster Recovery to Cloud vsphere Replication 8.1 vsphere Replication for Disaster Recovery to Cloud vsphere Replication 8.1 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/ If you have comments

More information

Branch Repeater :51:35 UTC Citrix Systems, Inc. All rights reserved. Terms of Use Trademarks Privacy Statement

Branch Repeater :51:35 UTC Citrix Systems, Inc. All rights reserved. Terms of Use Trademarks Privacy Statement Branch Repeater 6.0 2013-07-22 14:51:35 UTC 2013 Citrix Systems, Inc. All rights reserved. Terms of Use Trademarks Privacy Statement Contents Branch Repeater 6.0... 3 Branch Repeater 6.0... 4 Release Notes

More information

This release of the product includes these new features that have been added since NGFW 5.5.

This release of the product includes these new features that have been added since NGFW 5.5. Release Notes Revision A McAfee Next Generation Firewall 5.7.1 Contents About this release New features Enhancements Known limitations Resolved issues System requirements Installation instructions Upgrade

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

vcenter Server Appliance Configuration Update 1 Modified on 04 OCT 2017 VMware vsphere 6.5 VMware ESXi 6.5 vcenter Server 6.5

vcenter Server Appliance Configuration Update 1 Modified on 04 OCT 2017 VMware vsphere 6.5 VMware ESXi 6.5 vcenter Server 6.5 Update 1 Modified on 04 OCT 2017 VMware vsphere 6.5 VMware ESXi 6.5 vcenter Server 6.5 You can find the most up-to-date technical documentation on the VMware Web site at: https://docs.vmware.com/ The VMware

More information

Licensing the Application CHAPTER

Licensing the Application CHAPTER CHAPTER 5 Licensing Application, Configuring E-mail, Cisco.com, Proxy Settings, RCP, SCP Settings, Security, Backup, Authentication Settings and Idle Timeout Settings, Browser and Server Security Mode

More information

Setting Up the Server

Setting Up the Server Managing Licenses, page 1 Cross-launch from Prime Collaboration Provisioning, page 5 Integrating Prime Collaboration Servers, page 6 Single Sign-On for Prime Collaboration, page 7 Changing the SSL Port,

More information

VMware Identity Manager Connector Installation and Configuration (Legacy Mode)

VMware Identity Manager Connector Installation and Configuration (Legacy Mode) VMware Identity Manager Connector Installation and Configuration (Legacy Mode) VMware Identity Manager This document supports the version of each product listed and supports all subsequent versions until

More information

Stonesoft Management Center. Release Notes Revision A

Stonesoft Management Center. Release Notes Revision A Stonesoft Management Center Release Notes 5.10.5 Revision A Table of contents 1 About this release...3 System requirements... 3 Build version...4 Compatibility... 5 2 New features...6 3 Enhancements...

More information

Network Security Platform 8.1

Network Security Platform 8.1 8.1.7.91-8.1.3.124-2.11.9 Manager-XC-Cluster Release Notes Network Security Platform 8.1 Revision B Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

Configuring the CSS for Device Management

Configuring the CSS for Device Management CHAPTER 2 Configuring the CSS for Device Management Before you can use the WebNS Device Management user interface software, you need to perform the tasks described in the following sections: WebNS Device

More information

User Identity Sources

User Identity Sources The following topics describe Firepower System user identity sources, which are sources for user awareness. These users can be controlled with identity and access control policies: About, page 1 The User

More information

StoneGate SSL VPN Release Notes for Version 1.2.0

StoneGate SSL VPN Release Notes for Version 1.2.0 StoneGate SSL VPN Release Notes for Version 1.2.0 Created: November 6, 2008 Table of Contents What s New... 3 System Requirements... 4 Build Version... 4 Product Binary Checksums... 4 Compatibility...

More information

NetExtender for SSL-VPN

NetExtender for SSL-VPN NetExtender for SSL-VPN Document Scope This document describes how to plan, design, implement, and manage the NetExtender feature in a SonicWALL SSL-VPN Environment. This document contains the following

More information

vsphere Security Update 1 Modified 03 NOV 2017 VMware vsphere 6.5 VMware ESXi 6.5 vcenter Server 6.5

vsphere Security Update 1 Modified 03 NOV 2017 VMware vsphere 6.5 VMware ESXi 6.5 vcenter Server 6.5 Update 1 Modified 03 NOV 2017 VMware vsphere 6.5 VMware ESXi 6.5 vcenter Server 6.5 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/ If you have

More information

If you have a computer enabled with Intel Active Management Technology

If you have a computer enabled with Intel Active Management Technology Chapter13 Intel Active Management Technology in Small and Medium-sized Business I do not fear computers. I fear the lack of them. Isaac Asimov (1920 1992) If you have a computer enabled with Intel Active

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 24a December 2, 2013 CPSC 467, Lecture 24a 1/20 Secure Shell (SSH) Transport Layer Security (TLS) Digital Rights Management and Trusted

More information

This release of the product includes these new features that have been added since NGFW 5.5.

This release of the product includes these new features that have been added since NGFW 5.5. Release Notes Revision B McAfee Next Generation Firewall 5.7.3 Contents About this release New features Enhancements Known limitations Resolved issues System requirements Installation instructions Upgrade

More information

BIG-IP Access Policy Manager : Portal Access. Version 12.1

BIG-IP Access Policy Manager : Portal Access. Version 12.1 BIG-IP Access Policy Manager : Portal Access Version 12.1 Table of Contents Table of Contents Overview of Portal Access...7 Overview: What is portal access?...7 About portal access configuration elements...7

More information

Network Security - ISA 656 IPsec IPsec Key Management (IKE)

Network Security - ISA 656 IPsec IPsec Key Management (IKE) Network Security - ISA 656 IPsec IPsec (IKE) Angelos Stavrou September 28, 2008 What is IPsec, and Why? What is IPsec, and Why? History IPsec Structure Packet Layout Header (AH) AH Layout Encapsulating

More information

VMware Enterprise Systems Connector Installation and Configuration. JULY 2018 VMware Identity Manager 3.2 VMware Identity Manager VMware AirWatch 9.

VMware Enterprise Systems Connector Installation and Configuration. JULY 2018 VMware Identity Manager 3.2 VMware Identity Manager VMware AirWatch 9. VMware Enterprise Systems Connector Installation and Configuration JULY 2018 VMware Identity Manager 3.2 VMware Identity Manager VMware AirWatch 9.3 You can find the most up-to-date technical documentation

More information

Security Policy Document Version 3.3. Tropos Networks

Security Policy Document Version 3.3. Tropos Networks Tropos Control Element Management System Security Policy Document Version 3.3 Tropos Networks October 1 st, 2009 Copyright 2009 Tropos Networks. This document may be freely reproduced whole and intact

More information

Network Security Platform 8.1

Network Security Platform 8.1 8.1.7.91-8.1.7.44 Manager-Virtual IPS Release Notes Network Security Platform 8.1 Revision B Contents About this release New features Enhancements Resolved issues Installation instructions Known issues

More information

Administering Jive Mobile Apps for ios and Android

Administering Jive Mobile Apps for ios and Android Administering Jive Mobile Apps for ios and Android TOC 2 Contents Administering Jive Mobile Apps...3 Configuring Jive for Android and ios...3 Custom App Wrapping for ios...3 Authentication with Mobile

More information

PlateSpin Transformation Manager Appliance Guide. June 2018

PlateSpin Transformation Manager Appliance Guide. June 2018 PlateSpin Transformation Manager Appliance Guide June 2018 Legal Notice For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions, U.S. Government rights,

More information

BIG-IP DNS: Monitors Reference. Version 12.1

BIG-IP DNS: Monitors Reference. Version 12.1 BIG-IP DNS: Monitors Reference Version 12.1 Table of Contents Table of Contents Monitors Concepts...5 Purpose of monitors...5 Benefits of monitors...5 Methods of monitoring...5 Comparison of monitoring

More information

ACL Compliance Director Tutorial

ACL Compliance Director Tutorial Abstract Copyright 2008 Cyber Operations, Inc. This is a tutorial on ACL Compliance Director intended to guide new users through the core features of the system. Table of Contents Introduction... 1 Login

More information

ProxyCap Help. Table of contents. Configuring ProxyCap Proxy Labs

ProxyCap Help. Table of contents. Configuring ProxyCap Proxy Labs ProxyCap Help 2016 Proxy Labs Table of contents Configuring ProxyCap The Ruleset panel Loading and saving rulesets Delegating ruleset management The Proxies panel The proxy list view Adding, removing and

More information

Wireless Terminal Emulation Advanced Terminal Session Management (ATSM) Device Management Stay-Linked

Wireless Terminal Emulation Advanced Terminal Session Management (ATSM) Device Management Stay-Linked Wireless Terminal Emulation Advanced Terminal Session Management (ATSM) Device Management Stay-Linked Secure Communications Stay-Linked Secure Communications Guide Page 1 Rev. 10.0.0 Dated: 04/26/10 Table

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.52-8.3.5.32 Manager-NS-series Release Notes McAfee Network Security Platform 8.3 Revision C Contents About this release New features Enhancements Resolved issues Installation instructions Known issues

More information