All HowTo's

Netgate pfSense HowTo Video Series

Watch our video tutorial series on setting up your pfSense firewall appliance. We cover VLANs, DHCP, Captive Portals, OpenVPN, IDS/IPS, Transparent Proxy and backups.

 

Watch the introduction video that provides some context to the following series of mini projects.

Learn how to create and manage VLAN. We work through access-ports but not trunks. In other words, we create an additional VPN and assign it an IP address.

Configure a Captive Portal. In this example, those using WIFI would be required to access conditions in the captive portal prior to using the network. It could easily extend to authenticating like you would in a hotel or airport.

Enable and configure DHCP services on various ports. We quickly touch on DHCP relaying where the existing DHCP server (possibly running on an Active Directory Domain Controller) exists on a different network.

Configure a transparent proxy that will intercept SSL/TLS connections to do antivirus scans.

Configure the Snort Intrusion Detection and prevention to help protect your network.

Allow workers to work from remote locations using the OpenVPN system.

Backup and restore your Netgate pfSense.

Leave a Reply

Your email address will not be published. Required fields are marked *