In June 2022 Cisco released the lastest version of the Cisco Secure Firewall Threat Defense software, with numerous new features and bug fixes.

The following are select features available for FTD’s managed by the FMC.

  • High Availability clustering in private and public cloud
  • VXLAN interface support natively in GUI (instead of using Flexconfig)
  • Hub and Spoke route-based VPN
  • Configure EIGRP in the web GUI
  • Virtual Router (VRF) support on FPR1010 hardware
  • Support for Virtual Tunnel Interface (VTI) in user-defined VRF
  • Policy Based Routing (PBR) with path monitoring
  • Improved portscan detection
  • Improved SecureX integration
  • Revert upgrades from the CLI
  • Auto rollback of deployment that causes loss of management

The following are select features available for Device Manager (FDM) devices.

  • Object-group search enabled as default
  • Rule count persists over reboot
  • IPSec flow offload
  • Ability to force full deployment

For advice or support in upgrading your Cisco Secure Firewall to the latest version, contact us today.

Categories:

Comments are closed