Cut-Through Proxy

Cut-Through Proxy
Cut-through proxy is the method used by the Cisco Security Appliance to authorize users and
then allow the connection to occur at the network level after completing the ASA process.
This greatly improves firewall performance over application proxy firewalls because every
packet traversing the firewall is not inspected.