Follow Us:

Tag: IPSec

IPSec tunnel between Palo Alto Networks Firewall and Ubuntu

how-to-configure-ipsec-tunnel-between-paloalto-and-ubuntu

In the last article, we used strongSwan and configured an IPSec tunnel between two Ubuntu servers. In this article, we will configure the IPSec tunnel between Palo Alto Networks Firewalls and Ubuntu. Let’s get started! Prerequisite To configure…

Read More »

How to configure IPSec tunnel on Ubuntu using strongSwan

how-to-configure-ipsec-tunnel-on-ubuntu

strongSwan is an open-source, cross-platform utility that helps us to configure IPSec tunnel on Linux environments. We can install the strongSwan and configure the IPSec VPN on Ubuntu and Debian environments. I’ve already configured a Ubuntu server on…

Read More »

iptrainer.net is now firewallbuddy.com!