They are compatible with all common third-party IPsec VPN gateways including: Cisco; Juniper; Check Point; WatchGuard; Fortinet; SonicWALL; Netgear; D-Link  

I need to configure that for Android "Galaxy" as I tried that but I. VPN field: Name: Test. Type: IPSec Xauth PSK ---> (to use pre-shared-keys). Server: VPN  Solved: Being new to the RV180 (and VPN routers for that matter) I have been struggling to get a VPN going, supporting both my Android and iPad devices. Feb 27, 2014 Layer 2 Tunneling Protocol (L2TP) over IPSec provides the capability to deploy and administer an L2TP VPN solution alongside the IPSec VPN  To make an IPSec VPN connection to a Firebox from an Android device: Your VPN client must operate in Aggressive mode. The Firebox must be configured with 

The native Android IPsec VPN client supports connections to the Cisco ASA firewall. This even works without the “AnyConnect for Mobile” license on the ASA. If only a basic remote access VPN connection is needed, this fits perfectly. It uses the classical IPsec protocol instead of the newer SSL version. However, the VPN tunnel works anyway.

Cisco Anyconnect Secure Mobility Client (полное название приложения) версии 3 совместим с ОС: Windows (7, Vista, XP), Mac, а 4 версия функционирует на базе Виндоус 8, 10, Linux, MacOS, Android… Pour le stagiaire (j'en suis un aussi dans le meme domaine) il faut que tu maitrises les bases d'IpSec (Phase 1 (main, agressive) , phase 2, SAD, SPD, AH, ESP, etc tous les autres sigles barbares qu'il y a dans Ipsec.) Une fois que tu connaitras les entrailles du protocole, tu verras c'est très simple de mettre en place des VPN quelque soit le matériel.

IPSec and Crypto setup in Cisco, also here trasnport mode of IPSec should be setup: ! crypto isakmp policy 1 encr 3des hash md5 authentication pre-share group 2 ! crypto isakmp key ipsec address 0.0.0.0 0.0.0.0 ! crypto ipsec security-association idle-time 600 ! crypto ipsec transform-set vpn esp-3des esp-md5-hmac mode transport ! crypto map

11/01/2007 ATTENTION : de nombreux appareils Android 4.0.x Ice Cream Sandwich ne peuvent pas établir une connexion L2TP/IPsec. Il s'agit d'un problème connu d'Android - Ice Cream Sandwich, et Google travaille actuellement sur une mise à jour qui le corrigera. Universal IPsec VPN Clients for Android devices (Smartphone, Tablet PCs) in companies. They are available with central management or comfortable license management at specialist retailers.