Travel Router - TP-Link
29:24
Рік тому
Introduction to BGP - A Series
32:45
CCNA Series - 3 - Routers
53:54
2 роки тому
CCNA Series - 2 - Fundamentals
52:21
2 роки тому
CCNA Series - 1 - Introduction
13:07
2 роки тому
ASA ASDM Versioning
3:29
2 роки тому
VRF Upgrade-cli
3:54
2 роки тому
Cisco - Basic VRF Communication
13:42
Home Lab - vCenter Server Install
24:22
Home Lab - Installing ESXi
16:04
2 роки тому
Home Lab - Network/Cisco - 3560cx
27:09
КОМЕНТАРІ
@videosuperhighway7655
@videosuperhighway7655 12 днів тому
The way they operate is initial boot is Wind River Linux ------- > Then it loads the FXOS "Hypervisor/os" which then loads LINA (ASA code) which then loads the FTD (small linux distro and snort engine) Which is in parallel to ASA. All layer 4 traffic gets punted to the FTD(Snort engine) then back down to LINA and either it was dropped or it gets forwarded to the next interface. You finally have another product running in the same box called (FDM - Firepower Device manager) which replaces ASDM. There are tons of moving parts internally and lots of potential for trouble. You can order it with just ASA installed or convert from FDM/LINA to ASA.
@ntraas1584
@ntraas1584 2 дні тому
True, the issue was: On the ASA you had two separate systems: ASA base and an FTD. Thinking back to how Cisco used to do IPS they just went the same way. The ASA license comes with the NFGW order.
@videosuperhighway7655
@videosuperhighway7655 12 днів тому
Life tip. Order this part #FPR1010-ASA-K9 This is the model with ASA Running natively which makes it a drop in replacement to the 5506-x. You get your 2 Anyconnect premium peer licenses (which is no longer included if you get the NGFW part) Firepower Threat Defense is a major mess and its ASA and Snort with Tomcat and other stuff crunched together and its a mess.
@ntraas1584
@ntraas1584 2 дні тому
True, but the ASA software/license comes with NGFW order. It's a few more steps but it's a good learning.
@samircamillo
@samircamillo 27 днів тому
Very informative, thank you!
@ffmedic1638
@ffmedic1638 2 місяці тому
I would like to setup my TP-LINK AC-750 (TL-WR902AC) before my next cruise. I would like to change the names of the 2.4 and 5GHz network SSIDs, so that the name broadcast is unique to MY router.
@ffmedic1638
@ffmedic1638 2 місяці тому
Ahh...I got it! I had to go through the setup for the Hotspot and after I picked my home network, I was able to rename (and reset the password) for the 2.4 and 5GHz bands.
@jackslack01
@jackslack01 2 місяці тому
Hey thanks for your video. I have an ipad with LTE. I want to connect a nest camera in a remote location where i do not have an internet connection. Is it possible to use this router to connect the camera to the ipad that is connected to the internet via mobile data using hotspot mode? Ive tried and when i get to quick setup it cannot see my mobile hotspot. i assume this is because the wifi on the ipad is connected to the router. Is what i am trying to do even possible? Tech support cannot seem to figure it out.
@konman181
@konman181 2 місяці тому
My isp speeds are 1350 down and 250 up. If I use this will I get close to actual speeds? My Asus barely does half. Thinking about using it as an AP instead.
@DUNCEATRON5000
@DUNCEATRON5000 3 місяці тому
I installed mine today and I love it
@FinnyG47
@FinnyG47 3 місяці тому
You can do active/active. I have a LTE 1101 router that is actively peered to a ASR cluster at SiteA and SiteB at the same time. On the spoke I define two separate tunnels. Crypto ikev2 client is the HSRP address at each site of the carrier facing interface, client connect specifies which tunnel to use.
@traolin5877
@traolin5877 4 місяці тому
I’ve been looking for this exact type of format video, especially for Cisco setup in a home environment with detail. Pretty much nonexistent. Thanks for this!
@muruganm848
@muruganm848 4 місяці тому
I agree man I hate these hackers my neighbor is hacking my network but my firewalla red in dhcp mode can’t stop it the year I bought it was 2021 it became EOL 2022.
@dogten4006
@dogten4006 Місяць тому
A neighbor hacking you is an act of war, someone might be inclined to disrupt their signal with a HERF cannon or similar deterrent.
@ramyan4606
@ramyan4606 6 місяців тому
👍
@amirianoshirvan609
@amirianoshirvan609 7 місяців тому
We can't use gigabit wire while traveling, so what should we do in the hotel?
@eibensl
@eibensl 7 місяців тому
You could have kept your original router and put Firewalla into bridge mode between it and your internal switch. If you are running multiple subnets on your internal network, then create additional bridges on the Firewalla. My home network is set up this way and my Firewalla sees all traffic on my internal subnets. Bridge mode acts as a man-in-the-middle so doesn't NAT traffic.
@Placesandspaces35
@Placesandspaces35 7 місяців тому
I have above gig speed on my network so would putting the Firewalla Blue Plus in bridge mode between the router and hardwired devices would that slow my speed down or only if it is used as the gateway?
@HeathenHacks
@HeathenHacks 7 місяців тому
Thank you!
@leolynch5320
@leolynch5320 8 місяців тому
Promo-SM ✅
@shadow8637
@shadow8637 8 місяців тому
if i have three routers at home and connect firewalla with WAN then connect those routers to it, will it be able to see all traffic from those routers? will it matter if they are set to router mode/AP mode?
@gxtoast2221
@gxtoast2221 9 місяців тому
Yeah, the Firewalla must be the security gateway, core, aggregation and access level all-in-one and be configured in a router-on-a-stick topology for any vlans configured on connected layer 2 access switches. This means that all inter-vlan routing must occur on the Firewalla for it to be able to apply rules to control traffic within the local network and to the internet. If you have a need to run layer 3 routing to the access layer in a multi-layer network the Firewalla won't be a good choice. The whole router-on-a-stick design required by the Firewalla means that it cannot function on high performance 10G networks. If a home runs some 10G interconnects between a couple of switches and something like a NAS the Firewalla is going to be a point of congestion.
@mikescott4008
@mikescott4008 9 місяців тому
I'm looking at one of these for a family member for the keep it simple aspect, they're not tech savy etc. Me I'm in the trade, so will continue to run Cisco CBS switches at home with whatever firewall I'm exploring. Been running Sophos XG for a while, but spending time with pfsense and opnsense at present.
@ntraas1584
@ntraas1584 9 місяців тому
Honestly…unless you want the ability to troubleshoot their issues locally, you can’t manage if no internet, then might not be necessary. If there is an internet issue, the Bluetooth troubleshooting is painful. I’ve always been a fan of buy to check out, implement and learn, so hey if you/them want to have some cool features and dashboards I’d say go for it. How do you like the Sophos XG? Im in a 50% Cisco 50% Palo shop so I pretty much stick with those at home. Anyone in IT I’d never recommend any firewall that they don’t use at work, but if they use those then cool. JMO; if you want to be seen as the expert at work, use that at home…
@aliancemd
@aliancemd 9 місяців тому
23:14 There is also Mikrotik, which gives more control and doesn't need subscriptions and DLCs. RB5009 can be found for ~$170 and outperforms any of these devices - I think more affordable for a homelab than Cisco + cost of their DLCs.
@ABH-fh6tn
@ABH-fh6tn 9 місяців тому
Hi, have you tried to configure one of the interfaces (inside) as a switch port trunk and associate it with multiple VLANs? I am having an issue wherein, it will work when newly configured but will stop working after reboot. I made sure that all changes are deployed. I needed to change the interface to routed and then change it back to switchport trunk to make it work but again will stop working after reboot.
@alldecentnamestaken
@alldecentnamestaken 9 місяців тому
"This one is, of course, China". LMAO
@ninjarider443
@ninjarider443 10 місяців тому
google "firewalla vulnerabilities" Yikes! Not interested in something like this as my edge router/firewall
@ntraas1584
@ntraas1584 9 місяців тому
Take a look at Cisco vulnerabilities sometimes….
@ninjarider443
@ninjarider443 11 місяців тому
Is Ubiquity manufactured in china (flashed firmware, etc..)?
@ntraas1584
@ntraas1584 9 місяців тому
China, Vietnam, Taiwan….Pretty much everything is made in china at some point these days. You may find some one offs, like Samsung, but iPhone, Google pixel, Dell servers, computers, Cisco servers … etc. It’s an interesting thing though isn’t it, we use china to keep manufacturing costs low but now we’re all worried about “what are they doing.”
@ninjarider443
@ninjarider443 11 місяців тому
Great video - outstanding work compared to others I watched. What I don't like about Firewalla is their devices are manufactured in China. I believe the firmware is also flashed in China (asked their support to find out). Supply chain attacks are a big problem. I do not think they reflash them or offer coreboot in the USA to save money. For me, I always buy hardware with coreboot bios and toss on ipfire or pfsense. I also run pi-hole on a raspberry pi and configured to block 3 million bad urls that updates these know bad lists weekly. I just don't want to install a FIREWALL to protect my network from being hacked from the same folks who bought it. China hacks the heck out of the USA. Hi Mr. Burglar, I know you keep trying to break into my network, but hey, you are cheaper costs so can you build my home security system so i can use it to protect against burglars including you guys? Just doesn't make sense at all to me. But Cisco/Juniper/etc.. all has their stuff manuafactured in china then everyone scratches their head and tries to figure out how china got into their networks. If they were fully manufactured in the USA though, I would buy it! Seems like a great solution, but way to many backdoors hitting the news lately and just to risky. Yes, everything is made in china (iphone chips, etc..), but, for a edge router, I want that one single device NOT flashed by the chinese.
@raixbox360
@raixbox360 Рік тому
How to factory reset the firepower 1010? My system connects to the internet and after a few minutes, it drops connection and none of the services work.
@ntraas1584
@ntraas1584 9 місяців тому
If you can get to cli: configure manager delete. You still having issues?
@ABH-fh6tn
@ABH-fh6tn Рік тому
Thank you for the video, it is very informative. just wanted to ask, what will happen to the license like AnyConnet or security plus license if it is activated in ASA and then we switch to Firepower. will it still be active?
@vijgai3
@vijgai3 Рік тому
I took down my OPNSense firewall/router device & got this. I have had no issues to date and the simplicity & visibility is just great. My home network has UniFi APs, a UniFi switch & quite a few devices including IOT.
@mimranon
@mimranon Рік тому
Question, what happens if 90 days evaluation ends?. can we still use as nat devices
@ntraas1584
@ntraas1584 Рік тому
I haven’t tested this personally, typically Cisco allows for use after expiration, they’ve talked about creating a “if it’s not licensed, stop the service” but who knows if they’ll actually do it…
@pbrigham
@pbrigham Рік тому
Could be the best firewall in the world, I will never buy a firewall with subscription services, but thanks for the video at least now I know that. Staying with Pfsense on my own hardware.
@ntraas1584
@ntraas1584 2 дні тому
I agree 100% Cisco/Juniper/Palo are typically used by organization/government because that's how they work. Keep in mind, if you want to be a network engineer/security engineer in a job then using this in your infrastructure is a great idea.
@pbrigham
@pbrigham 2 дні тому
@@ntraas1584 Thats why they keep getting hacked, if you really want a secure system you have to go Open source.
@sousha6361
@sousha6361 Рік тому
hi, which interface that i should connect to download the image?
@seanwoods1526
@seanwoods1526 Рік тому
Great video.
@Chomper750
@Chomper750 Рік тому
I don't hate hackers. I'd be out of a job if they didn't exist.
@dvivcc
@dvivcc Рік тому
Hi nTRaaS - very informative video - thank you. Question: Do you know if a license is needed in order to have "VLAN Trunk Ports" enabled on a FPR 1010?
@ntraas1584
@ntraas1584 Рік тому
You don’t need any specific license to run subinterfaces (trunk ports), BUT you need to have a base license to use the firewall longer than the trial period…
@dvivcc
@dvivcc Рік тому
@@ntraas1584 Got it - thank you for the follow-up.
@cqwickedwake7651
@cqwickedwake7651 Рік тому
Why use Firewalla when you can run your network through Cloudflare? I mean I get it because of latency but still for me in EU it doesnt add any latency at all and it all runs smooth so yeah..... Nothing against firewalla but id rather use Fortigate then 😉 Cheers
@ntraas1584
@ntraas1584 Рік тому
Hey thanks for the message! I hadn’t heard of cloudflare, it looks to be an interesting option to look more deeply into. Firewalla is a good option for home use, honestly a techie probably would go with something else but for the average consumer it’s a move in the right direction.
@DustinWyatt
@DustinWyatt Рік тому
Firewalla adds lots of things that Cloudflare does not. For example, I need gigabit-level smart queue QoS.
@michaeljackiewicz5637
@michaeljackiewicz5637 Рік тому
Any VPN were turned off too right?
@jamesmarchello5553
@jamesmarchello5553 Рік тому
Dude, you are jumping all over the place which makes it hard to follow.
@ms.pimentel628
@ms.pimentel628 Рік тому
I need this: thank you.
@AAtta-3286
@AAtta-3286 Рік тому
Great video! No in-depth videos on firewalla like yours. I am upgrading from the Firewalla Blue plus that I connected in simple mode, to the Purple that I want to connect in router mode. I have a TP-Link Ax21 router that I'll switch to an access point. My question is when I connect the Firewalla Purple LAN side to the now TP Link access point do I connect it to the LAN or WAN of the TP Link. Much appreciate your videos! Stay well! Tony
@ntraas1584
@ntraas1584 Рік тому
I’m guessing your TP is a non enterprise? Meaning no vlans? Simply enough you’re going to just create a network for the lan interface, not a vlan port, and just connect the TP to the purple. As I don’t know the software for your TP I’m guessing here: plug the Firewalla lan port into a lan port on the TP and done. If the TP only has a routed wan port it may not accomplish what you want but will still connect to the internet. If the TP has a routed internet port only, or otherwise, there may be a setting in the TP to turn it to access point mode and this your wan link will become a lan link.
@ntraas1584
@ntraas1584 Рік тому
Otherwise just browse through the TP configuration and try different settings to see what works.
@AAtta-3286
@AAtta-3286 Рік тому
@@ntraas1584 Correct no vlans. Wasn't aware once TP link router turned into access point then the Wan port just becomes another LAN port. Good to know . Thanks again for your in-depth videos on Firewalla
@Joel-xf9tl
@Joel-xf9tl Рік тому
This really is a replacement for the likes of pfsense opnaense etc. it’s strength is being a firewall and QOS. Use it as the gateway. That’s what it has been designed for.
@thisisreallyme3130
@thisisreallyme3130 Рік тому
This is good, thank you. Some feedback: spent too much time exploring "Blocked Connections" and where they're coming from (ie around 7:26) So much of this traffic happens it is really not interesting unless you trigger the scenario where you WANTED traffic to get in but it was blocked (and you had to resolve that issue) Meant to be encouraging. :-) There are not a lot of very technical reviews on Firewalla so please keep going. Cheers
@ntraas1584
@ntraas1584 Рік тому
I do tend to go on tangents…thanks for the message!
@grenwolde
@grenwolde Рік тому
Thanks for the video -- just installed my Firewalla gold -- super easy and good GUI.
@johntrussell7228
@johntrussell7228 Рік тому
Thank you for this. It is incredibly hard to find good Firewalla reviews and deep dives like this on UKposts. Please keep covering these devices, you gained a Sub from me!
@silnce01
@silnce01 Рік тому
Ty for the video and appreciate the feedback. IT and Cyber inclined - I want simplicity. Not only that but ease of use not only for me but my better half. I do this for a living and I enjoy it but time at home doing other things is more of a priority now. Things change in life. Just like you, I will take down my pfsense box and give this a shot. I can't knock it much until I give it a shot.
@bc5891
@bc5891 Рік тому
First you should have blocked your WAN info. Its not so much about getting past your firewalla its more from the cyber side. Pretty easy to mask the public facing IP and make it look like you have done all sorts of stuff. Second all of those "attempts" you see at 4:45 are sniffers trying to see what you have open. This is all textbook 101 stuff
@ntraas1584
@ntraas1584 Рік тому
It actually IS about getting past the Firewalla, the whole reason I brought it up is to show that how many attempts you, as a random person, will get. Port scanners are not sniffers. The other point: if you see port 22, 23, 8080, etc that’s a person or organization around the world looking for open ports for whatever reason. You get a Firewalla for visibility and it acts just like any other stateful firewall. If people don’t see what threats are out there then they will never know, trying to argue semantics about cyber isn’t the point. A commercial grade Firewalla that allows you to get insights into what’s happening and looking at threat prevention, I want my external IP and have a honey pot, if someone breaks in I’ll be able to show that to anyone out there.
@Digisan82
@Digisan82 Рік тому
Hope that's not your actual public WAN IP, otherwise.. you're tempting fate.
@ntraas1584
@ntraas1584 Рік тому
Well…if someone actually breaks in I’ll have a good video to make and it’ll ruin Firewalla…
@capnrob97
@capnrob97 Рік тому
They do have a browser interface but it is not as complete as thE app
@ntraas1584
@ntraas1584 Рік тому
Very cool, it looks like it was implemented on version 1.46. Thank you!
@troyjohnson1003
@troyjohnson1003 Рік тому
Have you tried it in Bridge Mode? Does the unit still block Russia, China etc if in Bridge Mode? I am wondering if Firewall would coexist in an existing Ubiquiti UDM environment.
@ntraas1584
@ntraas1584 Рік тому
I have not tried bridge mode but I have the purple I need to setup so I’ll check that out and let you know. For ubiquiti I’m wondering what you mean by coexisting. In router mode it simply provides a NAT to the outside, bridge mode will still do monitoring, etc. according to Firewalla: In bridge mode, blocking features, protection features, and the ad blocked will work the same way as in router mode. I wouldn’t use routed mode with ubiquiti unless you have a real need, but they both do static routing.
@troyjohnson1003
@troyjohnson1003 Рік тому
@@ntraas1584 I just ordered the Purple to test it out in Bridge mode with my Ubiquiti network.
@ntraas1584
@ntraas1584 Рік тому
@@troyjohnson1003 nice! I just took mine out of the box. One thing though: patience is key, it can seem like it takes forever at times.
@gamecube142001
@gamecube142001 Рік тому
@@troyjohnson1003 that what I'm looking to do as well in bridge mode
@jessielees
@jessielees Рік тому
great video thank you for this! Im really considering this box to setup some better network security at home. question though as Im not an I.T. Pro myself - can I use the VPN features within my home for whole home network traffic privacy without a VPN service provider? or do I still have to buy a VPN service to connect to?
@timhenderson895
@timhenderson895 Рік тому
As a vpn server it allows you to connect to your home from a remote location; the vpn client allows you to create a site to site, remote access vpn, and the previous 3rd party option.
@ntraas1584
@ntraas1584 Рік тому
Very interesting question. For whole home VPN security features you would need to buy a VPN service connection. Firewalla (and keep in mind some models can do this some cannot, might need to verify) check out this firewalla article: https: //help.firewalla.com/hc/en-us/articles/360023379953-VPN-Client. I can’t paste links, so just remove the space after https:. It seems expressesvpn, surfshark, and nordvpn are all possible. By creating a 3rd party vpn using either openvpn or WireGuard you can create the whole home vpn. Keep in mind I have not tired doing this, but may be worth another video!
@xellaz
@xellaz Рік тому
I had a similar dilemma before. In my case, I knew I have to use the Firewalla as my main router to take full advantage of its features. But heck... YOLO.... I saved all my router and switch settings and replaced my main router with Firewalla. Long story short, I'm glad I did and I was pleasantly surprised that setting up things is easier with Firewalla than my old router. I just have read and follow the tutorials for stuff I'm trying to do such as setting up port-forwarding, enabling the built-in VPN, etc. Most of the blocked IPs are just net scanners from both legit organizations monitoring how many people are compromised and of course... malicious hackers. The notifications are annoying mostly just at the beginning. If you mute the ones you definitely know are safe traffic (using a wider range of filter), it wouldn't be that bad later on.
@ntraas1584
@ntraas1584 Рік тому
All great points! The built in VPNs can be a little glitchy at times but when they work they work like a charm. It’s an interesting thing though, that this little device can do and show so much that bigger, Enterprise firewalls, fail to show so elegantly (see the firepower appliance without forwarding logs…). Though with that same thought firewalla really is home and small business. I would definitely recommend this to a business to use if they don’t require more advanced routing and internet features. What’s really the point of IPS if it’s only inside out right? I’m wondering if firewalla will show if an infected machine is sending out data or if everything is listed as “abnormal upload” because the false positives have been numerous.
@xellaz
@xellaz Рік тому
@@ntraas1584 So far everything seems "abnormal uploads" even legit ones. I have a Firewalla Purple on my mom's Linux PC (I switched her to Linux.. lol!) and I got alerted of an "abnormal upload". I found out though that this was caused by the facebook messenger app. This happens whenever she does video chat with my aunts that are located from other countries. I since muted this traffic so it doesn't alert me anymore. You really have to address the notification alerts as soon as you can or they will pile up quick. Most of the time, one rule can address multiple alerts so you won't have to create one rule per alert. Firewalla would give you a "malicious website" alert if you visit well-known cracks/warez/malicous sites. It won't block you however from accessing them unless you create a rule for it afterwards. On my Firewalla at home, I currently have like 100k+ flows and 61k blocked in just the last 24 hours. I run a crypto miner though and I have a lot of cameras and other smart gadgets connected to the network. I have most of them segmented and the cameras and other stuff that has no business with my local network blocked from connecting to it. I even region blocked china/india/russia/etc. from connecting to my cameras.. 'Coz yea... some of my cameras are made in China and I see China IPs trying to connect to it. As long as I can access my cameras locally and over the Internet, I'm good... everything else is blocked from accessing it. I even saw a suspicious IP that was trying to connect to my NAS. Somehow that IP found out the outside port I'm using on that NAS. Good thing Firewalla alerted me to it. Ever since I changed the port and the user/password credentials (using a password manager), I haven't been alerted again. Maybe it's still trying to poke the old port.. lol
@NickEscobedo
@NickEscobedo Рік тому
This was super helpful. Thank you!