Contents

Related Topics

FTP-Proxy: APT Blocker

If you have purchased and enabled the APT Blocker feature on your Firebox, you can enable APT Blocker in the FTP-proxy to examine web traffic for APT malware.

In the Edit page for the FTP-proxy, from Fireware Web UI:

  1. Select the Proxy Action tab.
  2. Select the APT Blocker tab.

Screen shot of the Edit FTP-Proxy Action page, APT Blocker settings

  1. Select the Enable APT Blocker check box.
  2. Click Save.

In the FTP Proxy Action Configuration dialog box, from Policy Manager:

  1. From the Categories tree, select APT Blocker.
    The APT Blocker page appears.

Screen shot of the FTP Proxy Action Configuration dialog box, APT Blocker page

  1. Select the Enable APT Blocker check box.
  2. Click OK.

For more information, see About APT Blocker and Configure APT Blocker.

See Also

About the FTP-Proxy

Give Us Feedback     Get Support     All Product Documentation     Technical Search