Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Cisco VPN Client v5.0.07.0410

Posted By: yuriandrea
Cisco VPN Client v5.0.07.0410

Cisco VPN Client v5.0.07.0410 | 7.8 MB

Cisco VPN Client allows you to establish encrypted VPN tunnels for highly secure remote connectivity for your mobile employees or teleworkers.Simple to deploy and use, our IP Security (IPsec)-based VPN Client is compatible with all Cisco VPN products.The Cisco VPN Client can be preconfigured for mass deployments, and initial logins require little user intervention. It supports Cisco Easy VPN capabilities, which allows the Cisco VPN Client to receive network security policies upon a VPN tunnel connection from the Cisco Easy VPN Server, minimizing configuration at the remote location.


VPN Client Support and Compatibility

The Cisco VPN Client supports:

* XP, Vista (x86/32-bit only), and Windows 7 (x86/32-bt only); Windows x64 (64-bit) support requires Cisco AnyConnect VPN Client

* Linux (Intel)

* Mac OS X 10.4 & 10.5

* Solaris UltraSparc (32 and 64-bit)


The Cisco VPN Client is included with the ASA 5500 Series (except ASA 5505) and works with the following products:

* Catalyst 6500 Series/7600 Series IPsec VPN Services Module and VPN SPA with Cisco IOS Software Release 12.2SX and later

* VPN 3000 Series Concentrator Software Version 3.0 and later

* Cisco IOS Software Release 12.2(8)T and later

* PIX Security Appliance Software Version 6.0 and later

* ASA 5500 Series Software Version 7.0 and higher

Home Page - http://www.cisco.com/