cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
663
Views
0
Helpful
3
Replies

Internet Router ACL

utawakevou
Level 4
Level 4

Need help if someone could provide me on a template on securing my router so that I can allow people on the inside to browse the internet and only allow the publishing of our e-mail server https, smtp, IMAPS and POPS to the internet

3 Replies 3

ajagadee
Cisco Employee
Cisco Employee

Hi,

Below is the URL that has some very good information on improving security on routers.

http://www.cisco.com/warp/customer/707/21.html

Also, depending upon your setup, you might need NAT.

http://www.cisco.com/en/US/tech/tk648/tk361/technologies_white_paper09186a0080091cb9.shtml

I hope it helps.

Regards,

Arul

You probably want to install a firewall, but if you cannot, the above resources should help you.

We have a FW between the router and our LAN. Setup something like this:

ISP

10.1.2.81/30

|

10.1.2.82/30 (Serial0/0/0)

OUR ROUTER

10.1.3.85/30 (F/Ethernet 0/0)

|

10.1.3.86/30

Firewall

192.168.0.2/24

What I want is a template of ACL's that will protect my router and only allow internet browsing and publishing of our email server's https, smtp, IMAPS and POPS to the internet. email server residing at 192.168.0.0/24 LAN

regards