Difference between revisions of "GlobalProtect (Palo Alto)"

From wikieduonline
Jump to navigation Jump to search
Line 21: Line 21:
 
** Identifies application traffic, regardless of port number
 
** Identifies application traffic, regardless of port number
 
** [[SSL]] Decryption
 
** [[SSL]] Decryption
* [[URL filtering]] with PAN-DB
+
* [[URL filtering]] with [[PAN-DB]]
 
 
  
 
== Related commands ==
 
== Related commands ==

Revision as of 04:51, 27 April 2020

Palo Alto GlobalProtect is an always-on SSL/IPsec VPN solution included on PAN-OS firewall devices.


  • Platforms: iOS, Android, Windows and macOS


Versions

  • 9.1
    • GlobalProtect Activity charts and graphs on the ACC
    • Log Forwarding of GlobalProtect logs
  • 9.0

See also: PAN-OS Releases

Features

Related commands

Activities

Related terms

  • HIP. If the Host Information Profile (HIP) feature is enabled, the gateway generates a HIP report from the raw host data that the endpoints submit, which it can use for policy enforcement.
  • Prisma Cloud

See also

  • https://weberblog.net/cli-commands-for-troubleshooting-palo-alto-firewalls/
  • Advertising: