Symantec Security Check (stealthing ports)

Discussion in 'other firewalls' started by jpcummins, Nov 10, 2007.

Thread Status:
Not open for further replies.
  1. jpcummins

    jpcummins Registered Member

    Joined:
    Feb 20, 2006
    Posts:
    628
    Location:
    Terre Haute, IN
    My firewall is "Sygate Personal Firewall Pro", I have used this program for several years. Unfortunately, I do not have the expertise to configure the program so I am using the program defaults. I periodically run the "Symantec Security Check" to see whether or not the ports are all stealthed. When I last ran the check all ports were stealthed but one. Apparently the "ICMP Ping" port was open; I know that a "ping" ask your computer to acknowledge its existence. Now before I open my mouth and really show my ignorance my question is this: Should this port be stealthed and if it should how do I go about stealthing it? I would really like to hear from some knowledgeable Sygate Pro users. As always I will appreciate any replies. Thanking you in advance for your cooperation and assistance.
     
  2. Kerodo

    Kerodo Registered Member

    Joined:
    Oct 5, 2004
    Posts:
    8,013
    That is not a port that you need to stealth or close, it just means that either Sygate or your router is responding to pings from the outside. It's not a big deal. If it's your router, then you can usually configure it to not reply to pings. If it's Sygate, which seems odd, then there must be a similar setting in the config. Also with Sygate, you should check all your apps to make sure you don't have the "act as server" box checked. If you do, then uncheck that.
     
  3. jpcummins

    jpcummins Registered Member

    Joined:
    Feb 20, 2006
    Posts:
    628
    Location:
    Terre Haute, IN
    Kerodo, thank you so much for the information. I will immediately verify the "act as server" box and uncheck the box if in fact it is checked. Again, thank you.
     
Thread Status:
Not open for further replies.
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.