Firewall Security

My firewall is logging an entry that says "RosettaStoneDaem is listening". Anyone know what this is about? It says it even if I do not have my modem/router turned on.
Thanks

The IOS zone-based firewall could be used on your router.
It canbe challenging to setup from scratch but if you use the Cisco Configuration Professional (CCP) GUI, it's not too dificult.
There are some good links on this page:
http://www.cisco.com/c/en/us/products/security/ios-firewall/index.html

Similar Messages

  • Firewall Security Set up

    I have a Wrt-54G Ver 8 router. I would like to know which blocks need to be checked in the firewall security screen. On my router the filter Multicast and Filter IDENT (Port 113) are checked. Is that all that is needed? Thank you in advance for the help.

    For good connectivity uncheck all possible boxes, for secure connection check all possible boxes and default is block anonymous internet requests and filter ident(port 113) checked.

  • Firewall security setting blocking Outlook Express

    I'm a Verizon DSL customer with a Versalink 7500.
    If I set the Firewall security setting to anything above Minimum, Outlook Express fails with the following:
    The connection to the server has failed.
    Account: 'verizon email', Server: 'pop.verizon.net',
    Protocol: POP3, Port: 995, Secure(SSL): Yes, Socket Error: 10060,
    Error Number: 0x800CCC0E
    Suggestions?

    I didn't notice that the port got changed.  In any event, I changed it back to 995 and got a similar error.
    I rechecked the "This server requires a secure connection (SSL)" box.  
    The "Log on using Secure Password Authentication" box is already unchecked.  
    Here are my OE settings.

  • Mac firewall security flaw in Adobe CS3

    Security experts are warning of an issue within Adobe CS3's Version Cue application which can disable a Mac's built-in firewall.
    An alert from the experts at Secunia warns that Adobe Version Cue disables a Mac's firewall when it is installed. It does so in order to set certain ports up for "controlled access through the firewall", the experts said.
    The probelm is that the installer doesn't re-enable the firewall once installation is complete, leaving certain system services vulnerable to attacks.
    The security issue is reported in Adobe Version Cue CS3 Server, installed as part of Adobe Creative Suite 3 Design Premium, Design Standard, Web Premium, or Web Standard editions, Secunia explains.
    There is a simple fix to the flaw, which is rated as "less critical" – users simply need to re-enable their Mac OS X firewall in System Preferences once installation is complete.
    http://www.macworld.co.uk/procreative/news/index.cfm?newsid=18066&pagtype=allcha ndate
    I'm rather surprised that an application can simply turn off the firewall without any red flags to the user.
    Any comments?

    ..."From a user perspective, I did give authorization to install the software - I did not give authorization to turn the firewall off and keep it off."...
    That's the thing though - you may not think you gave it authorization to modify the firewall, but by providing an "admin" password, you actually did. It is a matter of education, but users must be made to recognize that inputing an "admin" password is giving the process that asked for it carte blanche powers. Such an arrangement seems to be fairly typical in personal computing. Installers that use Apple's installer do sometimes break things down a little and providing a bit of detail to what right is being requested, but from what I recall, Adobe uses something else.
    ..."Apple should probably have provided some safety net. After all, we are talking "firewall" here, not just some preference setting. "...
    I guess it's beside the point but in this case, this installer legitimately needed to modify firewall settings - you told it to install a type of server. It just happened that, there was a bug so it didn't restore the firewall after it was done. How does the system know that you didn't really want to turn off the firewall? Considering the diverse functions software can perform, it would probably be overly intrusive for the OS to try to second guess a programme every time it tried to do something. Changing any sort of user preference setting would not have required a password at all. If a programme asks for your "admin" password, that is the tip off that it intends to make changes to the system. The requirement for a password is actually a huge "safety net".
    With anything related to security, there's always a compromise between security and convenience. The presumption is that as the "admin", you are a person with authority over the computer and have some level of trust in the software you are about to install. If you think about it, compared to the alternative, the current arrangement saves you from having to click "Cancel" or "Allow" for every single file that the installer is going to create, or approve every individual port it wanted to open in the firewall (keeping in mind you are installing some sort of server), and in particular, from learning the ins and outs of every detail of the guts of OS X so you fully understand what it is that you are agreeing to. Now if it turns out that your trust in Adobe's intent or competence were misplaced, the result will unfortunately be the occasional problem like this one.
    ..."I wonder what happens if changes to the firewall are locked? Can a software install just override this without any authorization?"...
    With your "admin" password, yes. Files can be locked in certain ways where an installer or other process wouldn't be able to modify them, but as far as simply turning off the firewall, I don't think you could prevent something with authorization from your "admin" password from doing so.

  • Firewall security - what does this mean:

    Hi there,
    what does "allow all incoming traffic" mean ... does that mean, I have disabled my firewall?!?
    What should I do (I want to share screens): set access for specific apps ... and select iChat?
    What else do I need to consider?
    Thanks a lot
    Andreas

    That's the default or OFF option. The firewall is always off by default. If you turn on the firewall and want to give people access to the computer or use iChat, for example, then you must open the specific ports required. With Leopard this is done in the firewall configuration section of the Security preferences. Select Mac Help from the Finder's Help menu and search for "firewall" without quotes. You will get a list of relevant articles to help you.

  • Leopard Firewall Security

    I am concerned about the security holes in Leopard mentioned in this Article:
    http://www.eweek.com/article2/0,1895,2209676,00.asp?kc=EWKNLBOE110307STR1
    http://tinyurl.com/35mb6q
    I would have expected Leopard to be more secure. If it is not then Apple will have a real problem. The preference settings for the firewall seem to offer less functionality then in Tiger. It is not 100% clear what if anything the firewall is doing. Apple is usually good at simplifying setup, but still enabling finer control of settings if necessary. They may have done that but it is not clear from the preference screens.
    At this point I'm not sure if my system is more or less secure than it was prior to my upgrade to Leopard.
    Thanks,
    Dana

    See my post
    http://discussions.apple.com/thread.jspa?messageID=5742612#5742612
    If you are behind a (wireless) router then it will have a firewall built in and you should be fine.
    If you are not - if you are totally exposed to the Internet - then with Leopard firewall turned on you should be OK. But if you are directly connected to the Internet you may wish to use a better front-end config program for the OS X firewall:
    http://www.hanynet.com/waterroof/
    The operating system firewall built into OS X - IPFW - is actually very capable and very robust. But it has to be configured. The Leopard GUI front-end only creates a very basic config, WaterRoof and software like it can make the computer very secure including controlling what is allowed out as well as what is allowed in.

  • Firewall/Security Vendor Suggestion

    Hey,
    Please bare with me before we start the main content...
    First, I would need your suggestion. Especially if you got hand-on experience with the following vendor products.
    Second, If you could help list Pros and Cons for the suggested vendor/product, that will be great.
    Third, prefer to not to make this to be a hugh feature comparison plus no personal attack plz (u know what would happen if someone saying others are better than Cisco here )
    So here is what I need suggestion for: we are solely a Cisco shop when selling firewalls to customer, mainly SMB customers. Now we would like to expand our product offering portofolio on the network security side. So we wont stuck with one product(we had a really bad experience end last year of a particular Cisco product). After some digging, I narrow down to followings:
    Checkpoint
    fortinet
    watchguard
    There is a big ISP re-selling juniper firewall here in town. So might not be a good idea to join fight with them...
    So what is your suggestion? Maybe there are also other vendors/products I missed? Please keep in mind, our target market is mainly SMB.
    Also from certification perspective, the value of the cert from vendor? I had CCSP (now called CCNP Security) but expired in 2010 ...
    Thanks,
    /S

    IMO UTM is strictly a marketing term. In the real world I have yet to see a device that can do everything. A router is not always more money. For example an ASA5505 with unlimited users is more money than an 891 Security router. A 50 user license with Anyconnect is within a couple of hundred dollars of an 891. If you buy a 10 user count license, then the ASA has a lower cost. The nice thing about routers is that they have such a rich feature set. Features like DMVPN, QoS, AVC, Multicast, GRE, PBR, etc that ASA's can't do. The features in IOS should be an easy sell to the customer.

  • Home Hub 2 Firewall /Security messages.

    Hi,
    last two days Ive been getting warnings when checking HH2 event hsitory -security. Under advice I turned off UpnP yesterday afternoon. Jsut checked HH2 And get trh follwoing messages:
    The 81.xxx adress corresponds tomy  Network Ip adrress The 192xxx .66 realtes to a family members Ipod. What is going on here & what is The Ipod trying to do  - noone was anyhwere nearer it at this time of the morning.
    Very grateful if anyone could explain what these messages mean & perhaps  help me understand what thsi Ipod is trying to do - without anyone using it?.
    :38:06  28 Apr
    FIREWALL icmp check (1 of 1): Protocol: ICMP Src ip: 184.173.146.3 Dst ip: 81.xxxxxxx Type: Destination Unreachable Code: Port Unreacheable
    08:48:12  28 Apr
    IDS scan parser : udp port scan: 213.172.34.234 scanned at least 20 ports at 81.xxxxxxxxx. (1 of 1) : 213.172.34.234 81.158.210.129 0056 UDP 61483->50430
    08:09:24  28 Apr
    FIREWALL icmp check (1 of 1): Protocol: ICMP Src ip: 119.199.114.60 Dst ip:81. xxxxxxxType: Destination Unreachable Code: Host Unreacheable
    06:03:28  28 Apr
    IDS proto parser : tcp invalid urgent offset (1 of 15) : 192.xx.66 126.233.94.94 0052 TCP 53766->443 [.FA.U.] seq 3918315724 ack 248545603 win 16383
    06:00:22  28 Apr
    IDS proto parser : tcp invalid urgent offset (1 of 1) : 192.xx.66 126.233.94.94 0052 TCP 53766->443 [.FA.U.] seq 3918315724 ack 248545602 win 16383

    Hello,
    You should find the answer here.   BT hubs are rally Thomson hubs.
    http://forum.kaspersky.com/index.php?showtopic=48209
    Cheers..

  • System, Firewall,Secure logs

    I need some help with trying to understand the logs and whether they can be safely deleted. The only problem is I am unable to figure out what these logs do or how to delete them. Some are labeled some what oddly. I have run the maintenance scripts, but have no idea how to tell if they are working.
    I would like to clean up the logs that are using disk space. Some are rather large, but none are over 2.2mb
    Secure.log.0.bz2
    secure.log.1.bz2
    secure.log.2.bz2
    System.log
    system.log.0.bz2
    system.log.1.bz2
    system.log.2
    system.log.3.bz2
    appfirewall.log
    appfirewall.log.0.bz2
    appfirewall.log.1.bz2
    appfirewall.log.2.bz2
    appfirewall.log.3.bz2
    appfirewall.log.4.bz2
    appfirewall.log.5.bz2
    When I click on the logs in the console the trash icon is greyed out. Some of the logs light the trash icon up. Any advice or help would be appreciated.

    AFAICT, you can't delete any listed one via the Console app because the belong to the system. Leave them be, they'll get removed when appropriate by the daily maintenance script, if your machine is awake overnight. If not, run this command in the Terminal app:
    *sudo periodic daily*

  • Web Sharing, Firewall, & Security Issue

    I recently turned on/activated Web Sharing, but I forgot to turn on the Firewall. Now I think I may have gotten malware, or some other sort of bad stuff on my machine.
    Am I right in this thinking? If so, what steps might I take to offset the damage? Thanks.
    Quick background note: I was experimenting with the using the Apache server that comes built in with Mac (because I'm learning mysql, php, etc.) And this tutorial mentions the importance of activating the Firewall if the user turns on Web Sharing http://www.macinstruct.com/node/112
    Specs:

    I didn't know about Quarantine being included in the Leopard OS ("Quarantine is a feature of Mac OS X introduced in version 10.5 (aka Leopard)) Thanks for pointing that out.
    More generally, I've been using Macs for several years and really like them, but this was the first time I activated/enabled Web Sharing for using the Apache server software and so I was just a little worried about that. And also, it seems as though my system has been working more slowly than it usually does.
    BTW: I did some of the most commonly suggested steps for improving performance.
    1. Check to see I have latest OS updates. [Done]
    2. Run/verify/repair disk permissions via Disk Utility [Done]
    3. Clear browser caches [Done]
    Thanks again.

  • Firewall security levels

    Can anyone tell me why the inside is classed as highest security, i would of though that the outside would be the highest ?

    Inside is considered the most secure region, generally the security-level is set to 100 implying most secure. Outside is set to 0 implying the least secure region.
    It is assumed you can trust the users on the inside more than the outside.

  • TS3694 getting a 3014 error message when trying to recover my itouch. All PC software is currect, I have disconnected all USB ports and even turned off all security and still get a 3014 error. I got this after I upgraded to IOS 10.7.0.21

    I am getting a 3014 error message when trying to recover my iTouch after upgrading to 10.7.0.21. Everything worked fine until the upgrade.My PC is current with upgrades, I have unplugged all USB connections and I have disabled my firewall security.

    Did you try this:
    Errors 3000-3999 (3004, 3013, 3014, 3018, 3164, 3194, and so on): Error codes in the 3000 range generally mean that iTunes cannot contact the update server (gs.apple.com) on ports 80 or 443.
    Update to the latest version of iTunes.
    Verify the computer's date and time are accurate.
    Check that your security or firewall software is not interfering with ports 80 or 443, or with the server gs.apple.com.
    Follow Troubleshooting security software. Often, uninstalling third-party security software will resolve these errors.
    An entry in your hosts file may be redirecting requests to gs.apple.com (see "Unable to contact the iOS software update server gs.apple.com" above).
    Internet proxy settings can cause this issue. If you are using a proxy, try without using one.
    Test restoring while connected to a known-good network.
    Also see:
    HT4061 error message 3014.: Apple Support Communities

  • Firefox will not load pages, and none of the steps in the support section are helping. I need a real person to help. Resetting, Reloading, Proxy, Firewall...

    I have gone through all of the above support articles after receiving the following message "Unable to connect
    Firefox can't establish a connection to the server at www.msn.com.
    The site could be temporarily unavailable or too busy. Try again in a few moments.
    If you are unable to load any pages, check your computer's network connection.
    If your computer or network is protected by a firewall or proxy, make sure that Firefox is permitted to access the Web."
    I reset, I checked the proxy (no), I checked the firewall (enabled for FF), I uninstalled/reinstalled, I have run malware check (negative). I am at my wit's end because I NEED FF for work applications that will not come through IE due to corporate policy. I need serious help or I am screwed.
    FF was working perfectly until a week ago. Now it starts up on the FF home page but goes no further, even in SAFE mode. What gives?
    I uninstalled Chrome, even.

    hello, normally such issues are caused by a firewall/security software which doesn't recognize & therefore blocks new firefox versions. please try to remove all program rules for firefox in your firewall and let it detect the program again: [[Fix problems connecting to websites after updating Firefox]]

  • "itunes has encountered a security problem" and shuts down

    when I download tv shows, I get this message intermittently. I then lose the show I purchased, and itunes shuts down (even though itunes took my money for the show). When I have itunes check for purchased music, it says I have downloaded all purchased music. When I try to download the tv show again, it says I already purchased it. This is a very convenient (profitable) error for Apple.

    I seriously doubt think Apple is trying to steal your $1.99.
    A message about security? What's the esact message?
    What antivirus/firewall/security software is running on your PC? Is it set up to allow iTunes, iTunesHelper, and QuickTime, and to NOT scan the iTunes folders?

  • SQL Installation for SharePoint 2013 - Windows Firewall - Profile - domain, Public and Private - Which ones to choose?

    Hi there,
    I am setting up SQL Server (to be used in our SharePoint 2013 farm).
    The Firewall exception for SQL server gives me three choices in Profile section as 
    Domain, Public and Private profiles 
    Which ones should I choose please? 
    Thank you so much.

    Hi,
    According to your description, my understanding is that you want to set the firewall exception for SQL server.
    Domain profile—This profile is active when the server is connected to an Active Directory (AD) domain via an internal network. This is the profile that's typically active, because most servers are members of an AD domain.
    Private profile—This profile is active when the server is a member of a workgroup. Microsoft recommends more restrictive firewall settings for this profile than for the domain profile.
    Public profile—This profile is active when the server is connected to an AD domain via a public network. Microsoft recommends the most restrictive settings for this profile.
    More information, please refer to the link:
    http://windowsitpro.com/windows/windows-server-2008-r2-firewall-security
    Please 'propose as answer'
    if it helped you, also 'vote helpful' if you like this reply.
    Prabhu

Maybe you are looking for

  • Performance slowdown (harddisk problem?)

    After a recently kernel update, my harddisk spins down quite a lot. The load_cycle_count increases by 1~2 per minute, for example when i use mouse to open or close a webpage, the harddisk will spin up again(with a short freeze sometimes). hdparm -B 2

  • Firewire to Thunderbolt connectivity

    Hi there. I have a thunderbolt to firewire adapter but the firewire connection on the adapter is different to the one on the firewire lead (supplied by focusrite). Are there different firewire connections?

  • Install OEM 10.2.0.1 and upgrade to 10.2.0.3

    Dear all, I want to install the latest version of OEM 10.2.0.3 on Linux RedHat 4. However, after downloading the OEM 10.2.0.3 and reading the release note, I realized that the download is just the 10.2.0.3 upgrade patchset. I have to do a fresh base

  • Cannot read Blob data

    The following java code Blob blob = ((OracleResultSet)rs).getBlob("FILE_DATA"); or BLOB blob = ((OracleResultSet)rs).getBLOB("FILE_DATA"); brings up the error message Invalid column type: getBLOB not implemented for class oracle.jdbc.driver.T4CLongRa

  • Browser needs BASIC FIXES LONG OVERDUE: Bookmark Thumbnails / State Persistenc​e

    I am running the latest developer OS 2.0 and the thumbnails still keep refreshing or either show up blank. Thumbnails often times look blank, blurry or ugly, all the time. PRIORITY #1: When I save a bookmark, the snapshot/thumbnail should be saved pe