cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
368
Views
0
Helpful
4
Replies

configuring ACL by response request

KlediBodinaku24
Level 1
Level 1

Is it possible to configure an ACL that will allow internet traffic to come toward the PC's that access the internet only if there has been a request from these PC's (the network inside)?

If yes, how?

What I mean is how can I use the ACL's to minimize the harmful traffic that tries to come inside my internet network, like port scanning or other hacking activity?

Thanks for helping

4 Replies 4

Kevin Dorrell
Level 10
Level 10

Have a look at reflexive access-lists. They seem to be what you need.

http://www.cisco.com/en/US/docs/ios/12_4/secure/configuration/guide/schreflx.html

Kevin Dorrell

Luxembourg

Edison Ortiz
Hall of Fame
Hall of Fame

Reflexive ACL is what you need.

Please take a moment to read this document:

http://www.cisco.com/en/US/docs/ios/12_4/secure/configuration/guide/schreflx.html

HTH,

__

Edison.

:-)

mattcalderon
Level 4
Level 4

Here is a good link on the different types of ACLs that are available. You may want to look into a reflexive ACL for the type of protection you are requring.

http://www.cisco.com/en/US/products/sw/secursw/ps1018/products_tech_note09186a00800a5b9a.shtml#cbac

Review Cisco Networking products for a $25 gift card