Cisco Cisco Firepower Management Center 2000 릴리즈 노트

다운로드
페이지 56
   
Firepower System Release Notes
Before You Begin: Important Update and Compatibility Notes
 
15
Firepower Version Requirements for Updating to Version 6.0.1.2
Appliances must be running the minimum versions specified in the following table in order to update to Version 
6.0.1.2 of the Firepower System. For minimum operating system requirements and information about management 
platform-managed device compatibility, see 
Note: 
A Firepower Management Center must be running at least Version 6.0.1.2 if you want to use it to update its 
managed devices to Version 6.0.1.2.
Firepower 4100 Series with Threat Defense (the 
4110, 4120, and the 4140)
56 MB
2101 MB
302 MB
16 minutes
Firepower 9300 Series with Threat Defense
56 MB
2101 MB
302 MB
16 minutes
Firepower Threat Defense Virtual: VMware and 
Amazon Web Services (AWS)
56 MB
2101 MB
n/a
hardware 
dependent
Table 5
Time and Disk Space Requirements (continued)
Appliance
Space on /
Space on 
/Volume
Space on 
/Volume on 
Manager
Time
Table 6
Platform Support in Version 6.0.1.2
Platform
Minimum version 
required to update to 
Version 6.0.1.2
Firepower Management Centers (the MC750, MC1500, 
MC3500, MC2000, and the MC4000)
Version 6.0.1
64-bit Firepower Management Centers Virtual
Version 6.0.1
Firepower 7000 Series and 8000 Series (the 7010, 7020, 
7030, 7050, 7110, 7115,7120, 7125,8120, 8130, 8140, 
8250,8260, 8270, 8290, 8350, 8360, 8370, 8390, 
AMP7150, AMP8050, AMP8150, AMP8350, AMP8360, 
AMP8370, AMP8380, and the AMP8390)
Version 6.0.1
Cisco ASA with FirePOWER Services (the ASA 5506-X, ASA 
5506H-X, ASA 5506W-X, ASA 5508-X, and the ASA 
5516-X, ASA 5512-X, ASA 5515-X, ASA 5525-X, ASA 
5545-X, ASA 5555-X, ASA 5585-X-SSP-10, ASA 
5585-X-SSP-20, ASA 5585-X-SSP-40, and the ASA 
5585-X-SSP-60)
Version 6.0.1
ASA FirePOWER module managed via ASDM (the ASA 
5506-X, ASA 5506H-X, ASA 5506W-X, ASA 5508-X, ASA 
5516-X, ASA 5512-X, ASA 5515-X, ASA 5525-X, ASA 
5545-X, ASA 5555-X, ASA 5585-X-SSP-10, ASA 
5585-X-SSP-20, ASA 5585-X-SSP-40, and the ASA 
5585-X-SSP-60)
Version 6.0.1
NGIPSv (virtual managed devices)
Version 6.0.1
Cisco ASA with Firepower Threat Defense (the ASA 5506-X, 
ASA 5506H-X, ASA 5506W-X, ASA 5508-X, ASA 5512-X, 
ASA 5515-X, ASA 5516-X, ASA 5525-X, ASA 5545-X, and 
the ASA 5555-X)
Version 6.0.1
Firepower 4100 Series with Threat Defense (the 4110, 
4120, and the 4140)
Version 6.0.1