ASDM Overview

ASDM Overview
ASDM is a graphical configuration tool that is designed to help you set up, configure, and
monitor your Cisco Security Appliance. It is installed as a separate software image on the
Security Appliance and resides in the Flash memory of all firewall units running software
version 7.0 and higher. A standalone or browser-based Java applet can be used as a client to
access the ASDM graphical user interface (GUI) for configuration. ASDM uses tables, drop-down
menus, and task-oriented selection menus to assist you in administering your Security Appliance.
Additionally, ASDM maintains compatibility with the Security Appliance CLI and includes a tool
for using the standard CLI commands within the ASDM application. ASDM also lets you print
or export graphs of traffic through the Security Appliance and system activity.
Figure 15-1 shows the ASDM GUI with the three main buttons: Home, Configuration, and
Monitoring.
Figure 15-1 Security Appliance Adaptive Security Device Manager GUI
NOTE ASDM is a signed Java applet that downloads from the Security Appliance to your
web browser or a standalone installer.