[Fortigate] Disable HTTP to HTTPS redirect for administrative access

Поделиться
HTML-код
  • Опубликовано: 4 окт 2024
  • How to Disable/enable HTTP to HTTPS redirect for administrative access ================================
    Please donate to support the channel:
    UPI: techtalksecurity@axl
    PayPal: sumitnick4@gmail.com
    ================================

Комментарии • 4

  • @sridharbvnl2101
    @sridharbvnl2101 10 месяцев назад

    very nice

  • @amjadalam3725
    @amjadalam3725 10 месяцев назад

    are your provide traing also. if yes please do let me know interested to have training of Paloalto and fortigate

  • @mohamedhussein7663
    @mohamedhussein7663 3 месяца назад

    unfortunatly my FG doesnt allow me to turn it off, im running 7.0.x, the https-redirect option has been removed from the cli