cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
580
Views
0
Helpful
3
Replies

Securing Internet router using ACL

pshah
Level 1
Level 1

Hello,

Lately there are various security hacks are coming i.e. snmp and such. What standard Access List rules should I implement on my Internet router? Cisco or some one may have a standard ACL rule that I may be able to utilize to apply on my Internet router.

Thanks,

Parthiv

3 Replies 3

awaheed
Cisco Employee
Cisco Employee

Hi Parthiv,

There is nothing like a Secure Network..

but we can try to make sure that we keep it the most secure possible, and you will get great help from this article..

http://www.cisco.com/warp/public/707/21.html

Hope this helps..

Aamir

e-see
Level 1
Level 1

Another good site !!!

http://nsa1.www.conxion.com/

mberrocal
Level 1
Level 1

Improving Security on Cisco Routers

http://www.cisco.com/warp/public/707/21.html

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: