Procedure) - Juniper NETWORK AND SECURITY MANAGER 2010.4 - CONFIGURING INFRANET CONTROLLER GUIDE REV 01 Manual

Configuring infranet controllers guide
Hide thumbs Also See for NETWORK AND SECURITY MANAGER 2010.4 - CONFIGURING INFRANET CONTROLLER GUIDE REV 01:
Table of Contents

Advertisement

Related
Documentation
Copyright © 2010, Juniper Networks, Inc.
To configure the Infranet Controller to accept a connection from the JUNOS Enforcer:
In the NSM navigation tree, select Device Manager > Devices.
1.
Click the Device Tree tab, and then double-click the Infranet Controller that you want
2.
to configure.
Click the Configuration tab. In the configuration tree, select UAC > Infranet Enforcer
3.
> Connection.
Click New (+). The New Infranet Enforcer dialog box appears. By default, the ScreenOS
4.
Enforcer options are displayed.
Select the JUNOS option button. The JUNOS Enforcer page appears.
5.
Enter the name and password of the Infranet Enforcer.
6.
Enter the serial number(s) of the JUNOS Enforcer. You can view the serial number on
7.
the JUNOS Enforcer using the command:
show chassis hardware
To configure IDP, select Use IDP Module. For more information on configuring ISG-IDP
8.
on a enforcer, refer to "Configuring ISG-IDP as a Sensor on the Infranet Controller
(NSM Procedure)" on page 193.
NOTE: For the Infranet Controller to interoperate with IDP, the
ic-xxxx-ADD-tctrl coordinated threat control license is required.
Click one:
9.
OK—Saves the changes.
Cancel—Cancels the modifications.
Configuring an Infranet Controller to Connect to a ScreenOS Enforcer (NSM Procedure)
on page 101
Configuring Infranet Controller Source IP Access Restrictions (NSM Procedure) on
page 61
Configuring Infranet Controller Host Enforcer Policies (NSM Procedure) on page 105
Chapter 10: Configuring Infranet Enforcer Policies
103

Advertisement

Table of Contents
loading

Table of Contents