Performance Parameters - Cisco UCS C Series Quick Start Manual

Security manager 4.3
Hide thumbs Also See for UCS C Series:
Table of Contents

Advertisement

Tip
Note
If you enable Windows firewall, all the required inbound ports for Security Manager are blocked by
default. You must ensure that required ports are enabled and available for use by Security Manager and
its associated applications on your server so that the server can communicate with clients and servers
running associated applications. To find the list of ports that are required to be enabled in Windows
firewall, refer to "Required Services and Ports" in the "Requirements and Dependencies" chapter of the
Installation Guide for Cisco Security Manager 4.3 at the following URL:
http://www.cisco.com/en/US/docs/security/security_management/cisco_security_manager/security_ma
nager/4.3/installation/guide/requirem.html#wp1060450.
Cisco Security Manager tuning done (this was done by Cisco before shipment of the Bundle to you):

Performance Parameters

Your new Bundle was tuned for specific performance parameters:
The low-end hardware configuration (16 GB RAM, 4 x 500 GB HDD) provides support for 50 devices.
This configuration is suitable for a small enterprise deployment. The maximum number (cumulative) of
events per second supported is 5000 events per second [this value is a 9:1 ratio of syslogs to IPS SDEE
(i.e., 4500 syslog + 500 SDEE)].
Cisco does not recommend (1) attempting to expand the capabilities of the low-end hardware
Note
configuration (16 GB RAM, 4 x 500 GB HDD) by adding licenses or hardware or (2) otherwise
attempting to change the license configuration or hardware or both; the Bundle was tested as shipped.
78-21007-01
Virtual memory configured.
Windows firewall disabled.
Current Windows updates installed.
Windows Update settings set to "Check for updates but let me choose whether to download and
install them."
Windows firewall is disabled by default. If you want to enable Windows firewall, follow these
steps:
a.
Open Server Manager. (To open Server Manager, right-click Computer and click Manage. Or,
select Start > Programs > Administrative Tools > Server Manager.)
b.
Under "Security Information," click Go to Windows Firewall.
c.
Under "Overview," click Windows Firewall Properties.
d.
Under "State," change "Firewall State" to "On."
D:\Program Files\CSCOpx used for installation.
Default usernames and passwords established.
Cisco Security Manager 4.3 UCS Server Bundles Quick Start Guide
Performance Parameters
5

Advertisement

Table of Contents
loading

This manual is also suitable for:

Ucs c220 m3Ucs c210 m2

Table of Contents