Download as pptx, pdf, or txt
Download as pptx, pdf, or txt
You are on page 1of 52

FIREWALLS, VPN, IPS, IDS

FIREWALL
HOME FIREWALL
ACL

access-list access-list-number {permit|deny}


{host|sourcesource-subnetmask|any}
ACL

interface ip access-group number {in|out}


ACL EXAMPLES

interface Ethernet 0/0


ip address 131.204.1.1 255.255.255.0
ip access-group 1 in access-list 1 permit 131.204.1.0
0.0.0.255
ACL EXAMPLES

• access-list 100 permit tcp host 131.204.127.0/24 gt 1023 131.204.128.3 eq


443
• access-list 100 permit tcp any gt 1023 host 131.204.128.2 eq 80
• interface Ethernet 0/0
• ip access-group 100 in
ACL IN WORK
ICMP BLOCK

• interface Ethernet0/1
• ip address 131.204.1.1 255.255.255.0
• ip access-group 101 in
• access-list 101 deny icmp any 131.204.0.0/16 echo
• access-list 101 permit ip any 131.204.0.0/16
TCP FLAGS
HIGH LEVEL APPS
FIREWALL COMPARASION
WINDOWS FIREWALL
INTRUSION DETECTION/ PREVENTION
SYSTEM

You might also like