cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
354
Views
0
Helpful
3
Replies

what is the best way of securing your internet router?

pweem
Level 1
Level 1

I have a 2503 and a 2620 router for the connection to internet. The line is frame-relay.

Behind this i have two pix525 firewalls.

how can i configure the router so that nobody can access the router from the internet. (icmp and telnet)

3 Replies 3

nuno.morais
Level 1
Level 1

Hi.

Apply an Access-class on the VTY lines, anti-spoofing ACLs, disable tcp and udp small services, etc...

http://www.cisco.com/warp/public/cc/so/cuso/epso/sqfr/safe_wp.htm

Hope this helps.

NM

ruwhite
Level 7
Level 7

Inbound access lists on the serial interface blocking all traffic to the router itself.

Russ

e-see
Level 1
Level 1
Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Innovations in Cisco Full Stack Observability - A new webinar from Cisco