Default deny rule to show what protocol is being denied in log

Options
PeterUK
PeterUK Posts: 2,762  Guru Member
First Anniversary 10 Comments Friend Collector First Answer
edited August 2022 in Security Ideas

Default deny rule to show what protocol is being denied in log if its TCP or UDP currently it dose not show what protocol is being denied.

0 votes

Active · Last Updated

Comments

  • PeterUK
    PeterUK Posts: 2,762  Guru Member
    First Anniversary 10 Comments Friend Collector First Answer
    Options

    Thanks thats a very well hidden option