With Fusion Pro, you can change key networking settings, add and remove virtual custom networks, create custom virtual networking configurations, and require the virtual machine to prompt for confirmation before allowing the network adapter to run in promiscuous mode. The changes that you make affect all virtual machines that connect to the custom network running on the host system.

You can create custom networks to accomplish the following tasks:

  • Add additional NAT configurations for scenarios in which a virtual machine shares the IP address and MAC address of your Mac.

  • Add additional virtual private network (VPN) configurations between virtual machines and the host system.

For either type of custom network, you can specify which subnet is used by Fusion and whether to connect a physical network on the host system to the custom network.