Difference between revisions of "GlobalProtect (Palo Alto)"

From wikieduonline
Jump to navigation Jump to search
Tags: Mobile web edit, Mobile edit
Line 13: Line 13:
 
* 9.1  
 
* 9.1  
 
** GlobalProtect Activity charts and graphs on the [[ACC]]
 
** GlobalProtect Activity charts and graphs on the [[ACC]]
** [[Log Forwarding]] of GlobalProtect logs
+
** [[Log Forwarding]] of [[GlobalProtect logs]]
 
* 9.0
 
* 9.0
 
See also: [[PAN-OS Releases]]
 
See also: [[PAN-OS Releases]]

Revision as of 10:47, 8 June 2020

Palo Alto GlobalProtect is an always-on SSL/IPsec VPN solution with MFA authentication included on PAN-OS firewall devices. Port UDP 4501 is used by IPsec for the data communication between the GlobalProtect client and the firewall


  • Client supported platforms: iOS, Android, Windows and macOS


Versions

See also: PAN-OS Releases

Features

Related commands

current-satellite Show current GlobalProtect gateway satellites
current-user Show current GlobalProtect gateway users
flow Show dataplane GlobalProtect gateway tunnel information
flow-site-to-site Show dataplane GlobalProtect site-to-site gateway tunnel information
gateway Show list of GlobalProtect gateway configuration
previous-satellite Show previous GlobalProtect gateway satellites
previous-user Show previous user session for GlobalProtect gateway users

Activities

Related terms

  • HIP. If the Host Information Profile (HIP) feature is enabled, the gateway generates a HIP report from the raw host data that the endpoints submit, which it can use for policy enforcement.
  • Prisma Cloud

See also

  • https://weberblog.net/cli-commands-for-troubleshooting-palo-alto-firewalls/
  • Advertising: