cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
320
Views
0
Helpful
3
Replies

Access list on pix 515e

filcomtech
Level 1
Level 1

how do i block ping from outside network to my internal network

3 Replies 3

JORGE RODRIGUEZ
Level 10
Level 10

Pankaj, I am not sure about your question but I'll give it a try, firewall blocks any inbound traffic unless you explicitly allow it through access list, so if you want to block icmp from outside to inside on a specific host look through the access list and remove the acl permiting icmp.

If you are asking that firewall outside interface to not respond to pings issue at firewall CLI "icmp deny any outside" this will stop outside interface from responding to pings, let us know if this is not what you're looking for and we'll try to help.

HTH

Jorge

Jorge Rodriguez

make sure you don't have an entry like the following:

access-list outside_acl permit icmp any any echo

Dear Jorge,

Thanks a Lot for your fedback

let me try this i'll keep you posted for any further assistance.

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card