Questions tagged [checkpoint]

network security components including Firewall

62 questions
32
votes
6 answers

Checkpoint VPN Linux Client

Is there a Linux client for Checkpoint VPN? Preferably for Ubuntu?
Rubem Azenha
  • 675
  • 3
  • 8
  • 15
12
votes
5 answers

Reviewing firewall rules

I need to review firewall rules of a CheckPoint firewall for a customer (with 200+ rules). I have used FWDoc in the past to extract the rules and convert them to other formats but there was some errors with exclusions. I then analyze them manually…
chmeee
  • 7,270
  • 3
  • 29
  • 43
7
votes
1 answer

Checkpoint VPN on Linux

I need to setup a Checkpoint VPN client with a customer who gave me these settings: Authentication Type: P12 certificate Password: ***** Peer Site: IP_ADDRESS They tell me the VPN server is: IPSO 6.2 CheckPoint R70.40 I have nothing more. I can…
Pablo Santa Cruz
  • 1,084
  • 4
  • 18
  • 24
4
votes
0 answers

Windows - Log services access to certificate store

I have a software which run as a service (Checkpoint Identity Awareness) which connects to a server and verifies its identity (actually a checkpoint firewall) by checking its certificate, like any browser do. The problem is that this software keeps…
thibon
  • 141
  • 2
4
votes
4 answers

When does a database data file get written to?

I was using perfmon to monitor writes per second on a LUN containing a single SQL2005 database data file. I was under the assumption that database files are only written to during checkpoints or by the lazy writer process, is this assumption…
SuperCoolMoss
  • 1,252
  • 11
  • 20
4
votes
3 answers

Home workers requiring simultaneous office VPN and local network access

I now have a large number of remote users that are using a Check Point Secure Client VPN connection into the office. These users also need access to network resources attached to their local router/hub (network storage and network printer). Is there…
user21014
  • 141
  • 1
  • 2
3
votes
0 answers

Can I replace CheckPoint's SSL Network Extender (client) with some vanilla linux software?

I used to run CheckPoint's SSL Network Extender to connect to a customer's network, but it looks like 64bit support for Linux is nowhere in sight. Could I use something else to connect, e.g. OpenVPN?
agnul
  • 536
  • 4
  • 12
3
votes
3 answers

Manual NAT on Checkpoint (Redirect all http requests to a local web server)

We have a proxy server in our internal network and I want to redirect all internet http requests to a web server in local network. It'll be like a Network Billboard that says "No direct connection is available. Set up your proxy etc." For…
2
votes
1 answer

Checkpoint Hide NAT feature and dynamic source port selection

Checkpoint firewall have two NAT modes: Static NAT (1-to-1 internal IP to external IP) and Hide NAT, which is called "overload" in the Cisco and so on. It is not being said in clear, but it seems that Static NAT doesn't change any port numbers, only…
Nikita Kipriyanov
  • 8,033
  • 1
  • 21
  • 39
2
votes
1 answer

Win Server 2016 Hyper-V checkpoints - using them in production

Sysadmins have known for a long time that snapshots, or as they are now called, "Checkpoints" are excellent for dev / testing, but not suitable for use in production as they require a chain of VHDX files, making the server slower and more…
hazymat
  • 390
  • 1
  • 7
  • 16
2
votes
2 answers

Checkpoint dropping traffic

I have R65 installed on Solaris 9, on Sun4u. It's currently running into an issue where during long connections (I think. It doesn't appear to do this to all connections, and I can't work out what the difference between those affected and those not…
Cian
  • 5,777
  • 1
  • 27
  • 40
2
votes
1 answer

How to find Check Point firewall version from command line

On Check Point firewall's command line, how can I find its version? Major version, minor version and optionally build number.
Alex Lipov
  • 141
  • 1
  • 1
  • 7
2
votes
2 answers

Site to Site VPN Gateway - Checkpoint R60 and OpenVPN

I'm new with this kind of stuff, I'm usually only configure VPN client connect to server, but this time I have to make Site to Site VPN gateway, and I'm very clueless about this. Anyone know where I can learn this kind of stuff ? Also Is it possible…
Funky81
  • 295
  • 2
  • 13
2
votes
3 answers

Site to site (Checkpoint -- CIsco ASA 5505) problem

I am not able to get a S2S connection between my Central office (Checkpoint R65) to my remote office (Cisco ASA 5505). Currently in testing phase, the Cisco box is also at my office, but connected to my DSL. I have created the tunnel, but it keeps…
uhsa
  • 21
  • 1
  • 2
2
votes
3 answers

Tracking changes to firewall configs?

Myself and one other indivdual will be taking over some of the daily firewall management duties soon and I'm looking for a way to track changes on our firewall configurations for auditing purposes and need some ideas on a good way to track changes…
jmreicha
  • 791
  • 1
  • 16
  • 29
1
2 3 4 5