Cisco Cisco IPS 4255 Sensor

Seite von 36
3
Release Notes for Cisco Intrusion Prevention System 5.1(8)E3
OL-20155-01
Supported Platforms
IPS-IDSM2-K9-sys-1.1-a-5.1-8-E3.bin.gz
IPS-SSM_10-K9-sys-1.1-a-5.1-8-E3.img
IPS-SSM_20-K9-sys-1.1-a-5.1-8-E3.img
Recovery Images
IPS-K9-r-1.1-a-5.1-8-E3.pkg
IPS-4260-K9-r-1.1-a-5.1-8-E3.pkg
ISO Image
IPS-K9-cd-1.1-a-5.1-8-E3.iso
For More Information
For the procedure for obtaining these files on Cisco.com, see 
.
For the procedure for installing service pack files, see 
.
For the procedure for installing system image files, refe
For the procedure for installing recovery image files, refer to 
.
For the procedure for installing ISO image files, see 
Supported Platforms
Cisco IPS 5.1(8)E3 is supported on the following platforms:
IDS-4210 Series Sensor Appliances
IDS-4215 Series Sensor Appliances
IDS-4235 Series Sensor Appliances
IPS-4240 Series Sensor Appliances
IDS-4250 Series Sensor Appliances
IPS-4255 Series Sensor Appliances
IPS-4260 Series Sensor Appliances
WS-SVC-IDSM2 series Intrusion Detection System Module (IDSM-2)
NM-CIDS Intrusion Detection System Network Module
ASA-SSM-AIP-10 series Cisco ASA Advanced Inspection and Prevention Security Service 
Modules (AIP-SSM)
ASA-SSM-AIP-20 series Cisco ASA Advanced Inspection and Prevention Security Service 
Modules (AIP-SSM)
Supported Servers
The following FTP servers are supported for IPS software updates:
WU-FTPD 2.6.2 (Linux) 
Solaris 2.8