This tutorial is the last part of our article Cisco IP ACL Configuration Guide. You can read other parts of this article here:-

Size: px
Start display at page:

Download "This tutorial is the last part of our article Cisco IP ACL Configuration Guide. You can read other parts of this article here:-"

Transcription

1 In this tutorial I will explain how to create Extended Access List, how to enable extended ACL in interface, how to edit extended ACL, how to delete extended ACL, how to update extended ACL and how to verify extended ACL implementation with show command in detail with examples. This tutorial is the last part of our article Cisco IP ACL Configuration Guide. You can read other parts of this article here:- This tutorial is the first part of this article. In this part I provided a brief introduction to Cisco IP ACLs such as what is ACL and how it works including ACLs direction and locations. This tutorial is the second part of this article. In this part I explained Standard Access Control List configuration commands and its parameters in detail with examples. This tutorial is the third part of this article. In this part I provided a step by step configuration guide for Standard Access Control List. This tutorial is the fourth part of this article. In this part I explained Extended Access Control List configuration commands and its parameters in detail with examples. For demonstration purpose I will use packet tracer network simulator software. You can use it or can use any other network simulator software such as Boson, NetSim, GNS etc. Create a topology as illustrate in following figure.

2 For detail information about this topology please see the third part of this article. This is same network topology which I used to explain Standard ACL. For this article I assume that you have above network topology in your network simulator software with following essential configurations:- IP address is assigned on all end devices. IP addresses are configured on all used interfaces (in both routers). RIPv2 (or any other routing protocol) is configured In this network, at this moment all sections are connected with each other s. Users are able to access all resources from other sections as well as their own. You are hired to secure this network. If you are following this tutorial in packet tracer, you can download my practice topology with above essential configuration from our server. This network has following security requirements. Company has three servers. Assign one server for each section; Server0 for development section, Server1 for production section and Server2 for management section. Sections should be able to access only their own server. They are not allowed to access each other s server. Development section should be able to access production section. It should not be able to access management section. Production section should be able to access development section. It should not be able to access management section. Users from development are not allowed to ping their server (Server0). But they are allowed to access all services running on their server. One user (PC0) from development section should not be able to access anything except its own section. One user (PC2) is allowed to access only web server from server. One user (PC3) from production section should also be able to access management section. One user (laptop0) from management section should be able to access only Server section not the development section and production section. He is allowed to access only ftp and web service from server. ACL Locations For above requirements we need to secure three locations. For each location we need a separate ACL.

3 As you know we can create an extended ACL in three ways:- 1. Classic Numbered 2. Modern Numbered 3. Modern Named To get a better overview of these methods we will use all of them in our example. ACL Number / Name ACL Type ACL Direction Applied Interface 110 Classic Numbered Inbound R1 s Fa0/0 120 Modern Numbered Inbound R1 s Fa0/1 SecureManage Modern Numbered Inbound R2 s Fa0/0 Understanding ACL Location and requirements Unlike standard ACL where we are limited with source address, in extended ACL we have a lot more options to match the packet. Due to these options we should always place an extended ACL near to the source address. This way an unwanted packet will be filtered as soon as it enters in the network. As I explained in third part of this article, we should always create ACL conditions in paper before router. This way we can edit/update/reorder/delete ACL conditions without messing a live network. Once satisfied we can migrate them in router easily. ACL-110

4 This will be our first ACL. We will create this ACL in router R1 and enable it in interface Fa0/0. It will filter traffic in inward direction. This ACL will be used to fulfill following requirements:- Development section should be able to access production section. It should not be able to access management section. For this requirement we need two statements; one permit statement for production section and another deny statement for management section. permit ip deny ip Our statement starts with action (permit or deny). When a match found, what action should router take? It is defined by this keyword. With permit keyword we tell router that if match found, let the packet go. With deny keyword we tell router that when a match found, discard the packet immediately. After action we need to specify the level of filtering. Extended ACL allows us to filter a packet based on its address or application. In this requirement we are asked to filter all packets regardless what applications data they are carrying. For this requirement we have to use IP keyword. With IP keyword we are tells router that matches all IP packets no matter which IP applications is sending /receiving data. Later we need to provide source address and destination address with wildcard mask. To match a network range, we need to use network ID. In this requirement we are filtering traffic that is originated form development section (Network ID ) and going to production section (Network ID ) and management section (Network ID ). Along with network ID we need to provide wildcard mask. Wildcard mask controls the range of addresses which will be matched. Wildcard mask are explained in detail with example in second part of this article. Sections should be able to access only their own server. They are not allowed to access each other s server. We need two conditions for this requirement. First permit condition which allows development section to access its own server. Second deny condition which blocks it from accessing other servers from server section. permit ip host deny ip Users from development are not allowed to ping their server (Server0). But they are allowed to access all services running on their server. For this requirement we need to create a deny statement.

5 deny icmp host echo In this statement:- deny keyword specifies the action. icmp keyword tells router that we want to match a packet based on ICMP protocol is the network ID of development section (Source) is the wildcard mask of source address. host keyword tells router that we want to match a single host is the IP address of server (Destination). echo keyword is used to specify the type of message (ping) which we want match. One user (PC0) from development section should not be able to access anything except its own section. For this requirement we need following deny statement. deny ip host any In this statement deny is the action which say drop the packet that match with this criteria. ip is the base line for filter which say match all IP traffics regardless which IP application it carry host keyword is used to match a single host is the source IP address. any keyword is used to match all addresses. It says match all packets. We can also use wildcard mask instead of host and any keywords. For host keyword wildcard mask is used. For any keyword address and wildcard mask is used. With this approach above condition would be deny ip Both methods work exactly same. It s only a matter of choice which method you prefer. Okay let s have a quick look on our requirements and statement once again Development section ( ) should be able to access production section ( ). It ( ) should not be able to access management section ( ).

6 Development section ( ) should be able to access only its own server ( ). Development section ( ) is not allowed to access any other sever from server section ( ). Users from development section ( ) are not allowed to ping their server ( ). One user ( ) from development section should not be able to access anything except its own section. permit ip deny ip permit ip host deny ip deny icmp host echo deny ip host any Can we create statements in above order? Technically yes, router will accept statements in any order. It does not have a brain to understand our requirements. It will do what we will say it to do. So it s our responsibility to give it order in correct sequence. As we know ACL statements are matched from top to down without skipping any condition. Once a match is found, next condition will never be checked for that packet. If we create statements in above order, last two statements will never match any packet. Statement fifth says drop an icmp packet if it is originated from /25 network and going for host. While statement three says allow all IP packets if they are originated from network /25 and going for host Just like this, statement six says deny a packet if it is coming from host while statement one says allow packets if they are coming from /25 and going for /192. Thus statement fifth is overruled by statement three, while statement six is override by statement one. For more detail about how ACLs are processed please see the first part of this article which explains this process in detail with example. Okay let s arrange conditions in correct order deny ip host any permit ip deny ip deny icmp host echo permit ip host

7 deny ip ACL-120 ACL-20 will filter incoming traffic from production department in R1 s Fa0/1. Production department has following requirements:- Sections should be able to access only their own server. They are not allowed to access each other s server. For this requirement we need two statements. First statement will allow production department to access its server Server1. Second statement will block production section from accessing other resources from server section. permit ip host deny ip Production section should be able to access development section. It should not be able to access management section. This requirement needs two conditions. First condition allows production section to access development section. Second condition blocks production section to access management section. permit ip deny ip One user (PC2) is allowed to access only web server from server. For this requirement we need two statements. First statement allows host to access web server from Server. Second condition blocks this host from accessing anything from Sever. permit tcp host host eq 80 deny ip host host eq is the operator which stands for equal. 80 is the port number of web server. We can also use keyword www here instead of port number. Collectively eq 80 says match a packet which is going for web server. If you are asked to match secure web server, use port number 443. For more detail about port number and operator please check previous part of this article. One user (PC3) from production section should also be able to access management section. We need one permit condition for this requirement.

8 permit ip host Okay let s arrange above conditions in proper order. permit ip permit ip host deny ip permit tcp host host eq 80 deny ip host host permit ip host deny ip ACL-SecureManagement This ACL will filter incoming traffic from management section in router R2 s Fa0/0. Management section has following requirements Sections should be able to access only their own server. They are not allowed to access each other s server. permit ip host deny ip One user (laptop0) from management section should be able to access only Server section not the development section and production section. He is allowed to access only tftp and telnet service from server. For this requirement we need three statements. First statement allows user to access ftp service from server. Second statement allows user to access web service. Last statement blocks it from accessing server. permit tcp host host eq 21 permit udp host host eq 80 deny ip host host We need to add one more permit statement in this ACL for following requirement One user (PC3) from production section should also be able to access management section. permit ip host We have already allowed this user in ACL-20 then why we need above permit statement for this user in this ACL. Any guesses..

9 To understand this statement we need to have a quick look on how data flows:- PC3 ( ) generates a packet with destination Laptop1 ( ). PC3 sends this packet to router R1. R1 receives this packet in interface FastEthernet 0/1. Interface FastEthernet 0/1 has an inbound ACL (Numbered ACL -120) in FastEthernet 0/1. ACL-120 will compare this packet and let it in as it has an allow statement for this situation. R1 will forward this packet from its Serial 0/0/0. R2 will receive this packet in its Serial 0/0/0. R2 will forward this packet from Fa0/0. This packet will be received by Laptop1 ( ). Laptop1 ( source ) will respond to PC3 (destination ). R2 will receive return packet in FastEthernet 0/0. This interface has an inbound ACL (Named ACL-SecureManagement). This ACL has not statement for this packet. Every ACL has a default implicit deny statement in its end. This statement uses any (source) any (destination) keyword in matching criteria which means it does not care from where packet is coming and where it is going. It will match every packet that is compared with it. If packet does not match with any condition in ACL then it will be matched with implicit deny statement. Since there is no defined condition for our packet, it will matched with default implicit deny statement. Our packet will be dropped as soon as it meets with implicit deny statement. This way source PC will never receive a response from destination PC. To allow return traffic from management section we need a permit statement for PC3.

10 Here I have question for you How ACLs are processed and what is implicit deny? If you know the answer, great keep going. If you don t know the answer, I would suggest you to take a pause here and go through the first part of this article. First part of this article covers essential features of ACL in detail such as Implicit deny, ACL types, how ACL statements are processed and data flow directions. Oaky lets arrange statements in proper order for ACL-SecureManagement permit tcp host host eq 21 permit udp host host eq 80 deny ip host host permit ip host deny ip permit ip host That s all paper work we need to do before creating real ACLs. Well you may be a little bit annoyed with all above preparation. But believe me friends; it will save a lot of time and effort in Cisco exams and as well as in job life. Create Extended ACL An extended ACL can be created in two ways:- 1. Classic numbered method 2. Modern numbered or named method Classic numbered method uses following global configuration mode command Router(config)# access-list ACL_Identifier_number permit deny IP_protocol source_address source_wildcard_mask [protocol_information] destination_address destination_wildcard_mask [protocol_information] [log] Modern numbered or named method uses following global configuration mode commands Router(config)# ip access-list extended ACL_name_number Router(config-ext-acl)# permit deny IP_protocol source_ip_address wildcard_mask [protocol_information] destination_ip_address wildcard_mask [protocol_information] [log] I have already explained above commands and parameters in detail with examples in previous part of this article. For this part I assume that you are familiar with above commands. In our example we will create two ACLs (110 and 120) in Router1 and one ACL (SecureManagement) in Router2.

11 Okay let s create them one by one ACL-110 (Configuration style - Classical Numbered) Access CLI prompt of Router1 and enter in global configuration mode Enter following commands Router(config)#access-list 110 deny ip host any Router(config)#access-list 110 permit ip Router(config)#access-list 110 deny ip Router(config)#access-list 110 deny icmp host echo Router(config)#access-list 110 permit ip host Router(config)#access-list 110 deny ip Great job, we have just created our first ACL with classic numbered method. Now let s create our second ACL, but this time use modern numbered method. ACL-120 (Configuration style Modern Numbered) Router(config)#ip access-list extended 120 Router(config-ext-acl)# permit ip Router(config-ext-acl)# permit ip host Router(config-ext-acl)# deny ip Router(config-ext-acl)# permit tcp host host eq 80 Router(config-ext-acl)# deny ip host host Router(config-ext-acl)# permit ip host Router(config-ext-acl)# deny ip Router(config-ext-acl)#exit Router(config)#

12 Good going, we have finished our ACL creation task or router R1. Now access the global configuration mode of router R2 and enter following commands to create ACL- SecureManagement ACL- SecureManagement (Configuration style Modern Named) Router(config)#ip access-list extended SecureManagement Router(config-ext-acl)#permit tcp host host eq 21 Router(config-ext-acl)#permit tcp host host eq 80 Router(config-ext-acl)#deny ip host host Router(config-ext-acl)#permit ip host Router(config-ext-acl)#deny ip Router(config-ext-acl)#permit ip host Router(config-ext-acl)#exit Router(config)# Assign Extended ACLs in interfaces No matter how we have created ACLs, assigning them in interfaces are the same steps process:- Router(config)# interface type [slot_#] port_# Router(config-if)# ip access-group ACL_# in out Commands and parameters are explained in previous part of this article. In this part we will use these commands in assigning the ACLs. Let s assign our ACLs in their respective interfaces ACL-110 (R1 s Fa0/0 interface, Inbound direction) Router(config)#interface fastethernet 0/0 Router(config-if)#ip access-group 110 in Router(config-if)#exit Router(config)# ACL-120 ( R1 s Fa0/1, Inbound direction) Router(config)#interface fastethernet 0/1 Router(config-if)#ip access-group 120 in Router(config-if)#exit

13 Router(config)# ACL-SecureManagement (R2 s Fa0/0 interface, Inbound direction) Router(config)#interface Fa0/0 Router(config-if)#ip access-group SecureManagement in Router(config-if)#exit Router(config)# Testing Standard ACLs Packet Tracer includes several tools to verify our implementation such as ping command that can be used to test the connectivity. We can use FTP and Web Browser to test applications level filter. Let s test implementation from PC0. As per permission PC0 is allowed to access only its section. It is not allowed to access anything from outside.

14 Let s do one more testing form PC2. As per permission PC2 is allowed to access development section and only web service from server. Now it s your turn to test remaining conditions. If you have followed all above steps then requirements should be fulfilled. If you are missing any requirement or not getting result as expected, use my practice topology for cross check. You can download my practice topology from our server. Verifying Extended Access List configuration Once created and activated ACLs, we can verify them with following privilege exec mode commands. To show which ACLs are activated on which interfaces in which direction, we can use show ip interface command

15 From output we can see that ACL-110 is applied in inbound direction on FastEthernet0/0. By default above command will list all interfaces. To view a single interface, we need to specify it in above command as command line option. For example, to view only serial interface use show ip interface FastEthernet 0/1 command. To view the conditions in ACL, we have two commands Router# show access-lists ACL_Number_or_Name (Optional, used to see the specific ACL)

16 Router# show ip access-list ACL_Number_or_Name (Optional, used to see the specific ACL) Have you notice any difference between outputs? Second command provides more detailed information about modern style ACLs. It lists the sequence number of each condition in ACL. Sequence numbers are used to edit or delete any condition from ACL. Sequence numbers are available only when you create ACL from modern style. Router keeps track of every match on every condition. To reset this counter, use clear command. We can also view all running configuration including ACLs from show running-config command.

17 Editing / Updating Extended ACLs We can edit or update an extended ACL only if it is created from modern configuration style. If it is created from classic configuration style then we cannot edit or update it, we can only append it. How will I know which ACL is created from which style? ACLs created from modern way have sequence numbers. We can use show ip access-list command to know whether a specific ACL is created from classic style or modern style. If output of this command show sequence numbers in front of conditions then that ACL is created from modern style. For example following figure illustrates the output of show ip access-list command from router R2. As we can see in output, ACL-SecureManagement has sequence numbers. So it is created from modern named style. Now suppose we want to allow host full permission on Server Okay let s update this ACL step by step.

18 Verify current status Router#show ip access-list SecureManagement Extended IP access list SecureManagement 10 permit tcp host host eq ftp 20 permit tcp host host eq www 30 deny ip host host permit ip host deny ip permit ip any host Currently host is allowed to access only FTP and Web Service from server. In order to grant it full permission we need to remove three statements 10, 20 and 30. As host belong to network which has full permission on server (statement 40), once deny statement is removed, host will get full permission automatically. Remove old permission Router(config)#ip access-list extended SecureManagement Router(config-ext-nacl)#no 10 Router(config-ext-nacl)#no 20 Router(config-ext-nacl)#no 30 Router(config-ext-nacl)#exit Router(config)#exit Router# Confirm removal Router#show ip access-list SecureManagement Extended IP access list SecureManagement 40 permit ip host deny ip permit ip any host Router# Insert new condition in extended ACL Now suppose we want to allow host to access only TFTP service from server. Currently this host has full permission on Server (See above output). For this requirement we need to allow TFTP service first and deny all services before full permission for network statement. Router(config)#ip access-list extended SecureManagement Router(config-ext-nacl)#10 permit udp host host eq 69 Router(config-ext-nacl)#20 deny ip host host

19 Router(config-ext-nacl)#exit Router(config)#exit Router# Verify update Router#show ip access-lists SecureManagement Extended IP access list SecureManagement 10 permit udp host host eq deny ip host host permit ip host deny ip permit ip any host Router# How to delete a Standard ACL We have two commands to delete an extended ACL. Router(config)#no access-list [ACL_Number] Router(config)#no ip access-list extended [ACL_Number_or_Name] First command is used to delete numbered ACL while second command is used to delete both numbered and named ACLs. Let s have an example of both commands. Delete both ACLs from router R1. Router(config)#no access-list 110 Router(config)#no ip access-list standard SecureManagement For more articles please visit our site ComputerNetworkingNotes.com

Table of Contents. Configuring IP Access Lists

Table of Contents. Configuring IP Access Lists Table of Contents...1 Introduction...1 Prerequisites...2 Hardware and Software Versions...2 Understanding ACL Concepts...2 Using Masks...2 Summarizing ACLs...3 Processing ACLs...4 Defining Ports and Message

More information

CCNA Access List Sim

CCNA Access List Sim 1 P a g e CCNA Access List Sim Question An administrator is trying to ping and telnet from Switch to Router with the results shown below: Switch> Switch> ping 10.4.4.3 Type escape sequence to abort. Sending

More information

Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router

Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router Objective Scenario Topology Estimated Time: 35 minutes Number of Team Members: Two teams with four students per team In this lab exercise,

More information

Cisco Configuring Commonly Used IP ACLs

Cisco Configuring Commonly Used IP ACLs Table of Contents Configuring Commonly Used IP ACLs...1 Introduction...1 Prerequisites...2 Hardware and Software Versions...3 Configuration Examples...3 Allow a Select Host to Access the Network...3 Allow

More information

Lab 8.3.13 Configure Cisco IOS Firewall CBAC

Lab 8.3.13 Configure Cisco IOS Firewall CBAC Lab 8.3.13 Configure Cisco IOS Firewall CBAC Objective Scenario Topology In this lab, the students will complete the following tasks: Configure a simple firewall including CBAC using the Security Device

More information

Lab 5.5.3 Developing ACLs to Implement Firewall Rule Sets

Lab 5.5.3 Developing ACLs to Implement Firewall Rule Sets Lab 5.5.3 Developing ACLs to Implement Firewall Rule Sets All contents are Copyright 1992 2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 1 of 8 Device Interface

More information

Chapter 3 Using Access Control Lists (ACLs)

Chapter 3 Using Access Control Lists (ACLs) Chapter 3 Using Access Control Lists (ACLs) Access control lists (ACLs) enable you to permit or deny packets based on source and destination IP address, IP protocol information, or TCP or UDP protocol

More information

http://computernetworkingnotes.com/ccna-study-guide/cisco-ios-naming-convention-explainedwith-examples.html

http://computernetworkingnotes.com/ccna-study-guide/cisco-ios-naming-convention-explainedwith-examples.html IOS is the most critical part of any cisco device. We should always keep a backup copy of IOS to deal with any unwanted situation. In this article I will explain the backup and restore process of IOS in

More information

Enabling Remote Access to the ACE

Enabling Remote Access to the ACE CHAPTER 2 This chapter describes how to configure remote access to the Cisco Application Control Engine (ACE) module by establishing a remote connection by using the Secure Shell (SSH) or Telnet protocols.

More information

Session Title: Exploring Packet Tracer v5.3 IP Telephony & CME. Scenario

Session Title: Exploring Packet Tracer v5.3 IP Telephony & CME. Scenario Session Title: Exploring Packet Tracer v5.3 IP Telephony & CME Scenario With the scheduled release of Packet Tracer v5.3 in the near future, this case study is designed to provide you with an insight into

More information

Lab 4.5.4 Diagramming External Traffic Flows

Lab 4.5.4 Diagramming External Traffic Flows Lab 4.5.4 Diagramming External Traffic Flows Device Designation Device Name Address Subnet Mask Discovery Server Business Services 172.17.1.1 255.255.0.0 R1 R2 R3 FC-CPE-1 FC-CPE-2 ISP Fa0/1 172.17.0.1

More information

Connect the Host to attach to Fast Ethernet switch port Fa0/2. Configure the host as shown in the topology diagram above.

Connect the Host to attach to Fast Ethernet switch port Fa0/2. Configure the host as shown in the topology diagram above. Lab 1.2.2 Capturing and Analyzing Network Traffic Host Name IP Address Fa0/0 Subnet Mask IP Address S0/0/0 Subnet Mask Default Gateway RouterA 172.17.0.1 255.255.0.0 192.168.1.1 (DCE) 255.255.255.0 N/A

More information

Adding an Extended Access List

Adding an Extended Access List CHAPTER 11 This chapter describes how to configure extended access lists (also known as access control lists), and it includes the following topics: Information About Extended Access Lists, page 11-1 Licensing

More information

Packet Tracer 3 Lab VLSM 2 Solution

Packet Tracer 3 Lab VLSM 2 Solution Packet Tracer 3 Lab VLSM 2 Solution Objective Create a simulated network topology using Packet Tracer Design an IP addressing scheme using a Class B subnetwork address and VLSM Apply IP addresses to the

More information

Configuring Class Maps and Policy Maps

Configuring Class Maps and Policy Maps CHAPTER 4 Configuring Class Maps and Policy Maps This chapter describes how to configure class maps and policy maps to provide a global level of classification for filtering traffic received by or passing

More information

Lab 4.5.2 Diagramming Intranet Traffic Flows

Lab 4.5.2 Diagramming Intranet Traffic Flows Lab 4.5.2 Diagramming Intranet Traffic Flows Objective Device Designation Device Name Address Subnet Mask Discovery Server Business Services 172.17.1.1 255.255.0.0 R1 FC-CPE-1 Fa0/1 172.17.0.1 Fa0/0 10.0.0.1

More information

Lab 5.5 Configuring Logging

Lab 5.5 Configuring Logging Lab 5.5 Configuring Logging Learning Objectives Configure a router to log to a Syslog server Use Kiwi Syslog Daemon as a Syslog server Configure local buffering on a router Topology Diagram Scenario In

More information

Router Lab Reference Guide

Router Lab Reference Guide Router Lab Reference Guide 1 PURPOSE AND GOALS The routing lab allows testing different IP-related protocols and solutions in a close to live environment. You can learn how to configure Cisco routers and

More information

Procedure: You can find the problem sheet on Drive D: of the lab PCs. 1. IP address for this host computer 2. Subnet mask 3. Default gateway address

Procedure: You can find the problem sheet on Drive D: of the lab PCs. 1. IP address for this host computer 2. Subnet mask 3. Default gateway address Objectives University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Networks Laboratory 907528 Lab.4 Basic Network Operation and Troubleshooting 1. To become familiar

More information

Lab 5.3.8 Configuring PAT with SDM and Static NAT using Cisco IOS Commands

Lab 5.3.8 Configuring PAT with SDM and Static NAT using Cisco IOS Commands Lab 5.3.8 Configuring PAT with SDM and Static NAT using Cisco IOS Commands Device Host Name Interface IP Address Subnet Mask R1 CustomerRouter Serial 0/0/0 (DTE) 209.165.200.225 255.255.255.224 Fast Ethernet

More information

Lab 5.2.5 Configure IOS Firewall IDS

Lab 5.2.5 Configure IOS Firewall IDS Lab 5.2.5 Configure IOS Firewall IDS Objective Scenario Topology: Estimated Time: 15 minutes Number of Team Members: Two teams with four students per team. In this lab, the student will learn how to perform

More information

642 523 Securing Networks with PIX and ASA

642 523 Securing Networks with PIX and ASA 642 523 Securing Networks with PIX and ASA Course Number: 642 523 Length: 1 Day(s) Course Overview This course is part of the training for the Cisco Certified Security Professional and the Cisco Firewall

More information

Controlling Access to a Virtual Terminal Line

Controlling Access to a Virtual Terminal Line Controlling Access to a Virtual Terminal Line First Published: August 18, 2006 Last Updated: August 18, 2006 You can control who can access the virtual terminal lines (vtys) to a router by applying an

More information

Lab Exercise Configure the PIX Firewall and a Cisco Router

Lab Exercise Configure the PIX Firewall and a Cisco Router Lab Exercise Configure the PIX Firewall and a Cisco Router Scenario Having worked at Isis Network Consulting for two years now as an entry-level analyst, it has been your hope to move up the corporate

More information

NAT (Network Address Translation) & PAT (Port Address Translation)

NAT (Network Address Translation) & PAT (Port Address Translation) NAT (Network Address Translation) & PAT (Port Address Translation) First let s define NAT terms: Inside local address The IP address assigned to a host on the inside network. The address is usually not

More information

Note: This case study utilizes Packet Tracer. Please see the Chapter 5 Packet Tracer file located in Supplemental Materials.

Note: This case study utilizes Packet Tracer. Please see the Chapter 5 Packet Tracer file located in Supplemental Materials. Note: This case study utilizes Packet Tracer. Please see the Chapter 5 Packet Tracer file located in Supplemental Materials. CHAPTER 5 OBJECTIVES Configure a router with an initial configuration. Use the

More information

Lab 4.1.2 Characterizing Network Applications

Lab 4.1.2 Characterizing Network Applications Lab 4.1.2 Characterizing Network Applications Objective Device Designation Device Name Address Subnet Mask Discovery Server Business Services 172.17.1.1 255.255.0.0 R1 FC-CPE-1 Fa0/1 172.17.0.1 Fa0/0 10.0.0.1

More information

Firewall Firewall August, 2003

Firewall Firewall August, 2003 Firewall August, 2003 1 Firewall and Access Control This product also serves as an Internet firewall, not only does it provide a natural firewall function (Network Address Translation, NAT), but it also

More information

Procedure: You can find the problem sheet on Drive D: of the lab PCs. Part 1: Router & Switch

Procedure: You can find the problem sheet on Drive D: of the lab PCs. Part 1: Router & Switch University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Networks Laboratory 907528 Lab. 2 Network Devices & Packet Tracer Objectives 1. To become familiar with

More information

CCNA Discovery 4.0.3.0 Networking for Homes and Small Businesses Student Packet Tracer Lab Manual

CCNA Discovery 4.0.3.0 Networking for Homes and Small Businesses Student Packet Tracer Lab Manual 4.0.3.0 Networking for Homes and Small Businesses Student Packet Tracer Lab Manual This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial

More information

Building a Network in GNS3

Building a Network in GNS3 Building a Network in GNS3 In this tutorial, you will create a network in GNS3 between two routers, and each router will have one host connected to it. The ultimate goal is to route data between network

More information

Applicazioni Telematiche

Applicazioni Telematiche Angelo Coiro Laboratorio Applicazioni Telematiche L emulatore Packet Tracer Packet Tracer Cisco Packet Tracer is an academic software that allows to emulate Cisco devices Packet Tracer can be used for

More information

1 Basic Configuration of Cisco 2600 Router. Basic Configuration Cisco 2600 Router

1 Basic Configuration of Cisco 2600 Router. Basic Configuration Cisco 2600 Router 1 Basic Configuration of Cisco 2600 Router Basic Configuration Cisco 2600 Router I decided to incorporate the Cisco 2600 into my previously designed network. This would give me two seperate broadcast domains

More information

- Basic Router Security -

- Basic Router Security - 1 Enable Passwords - Basic Router Security - The enable password protects a router s Privileged mode. This password can be set or changed from Global Configuration mode: Router(config)# enable password

More information

Configuring a Backup Path Test Using Network Monitoring

Configuring a Backup Path Test Using Network Monitoring 6AOSCG0006-29B February 2011 Configuration Guide Configuring a Backup Path Test Using Network Monitoring This configuration guide describes how to configure a demand routing test call to test the availability

More information

Exercise 4 MPLS router configuration

Exercise 4 MPLS router configuration Exercise 4 MPLS router configuration Computer Network Technologies and Services (CNTS) Tecnologie e Servizi di Rete (TSR) Preliminary note For this exercise you have to use the virtual routing laboratory.

More information

Firewall Stateful Inspection of ICMP

Firewall Stateful Inspection of ICMP The feature addresses the limitation of qualifying Internet Control Management Protocol (ICMP) messages into either a malicious or benign category by allowing the Cisco IOS firewall to use stateful inspection

More information

Security and Access Control Lists (ACLs)

Security and Access Control Lists (ACLs) Security and Access Control Lists (ACLs) Malin Bornhager Halmstad University Session Number 2002, Svenska-CNAP Halmstad University 1 Objectives Security Threats Access Control List Fundamentals Access

More information

IOS Zone Based Firewall Step-by-Step Basic Configuration

IOS Zone Based Firewall Step-by-Step Basic Configuration IOS Zone Based Firewall Step-by-Step Basic Configuration Introduction The Cisco IOS Zone Based Firewall is one of the most advanced form of Stateful firewall used in the Cisco IOS devices. The zone based

More information

LAB THREE STATIC ROUTING

LAB THREE STATIC ROUTING LAB THREE STATIC ROUTING In this lab you will work with four different network topologies. The topology for Parts 1-4 is shown in Figure 3.1. These parts address router configuration on Linux PCs and a

More information

NetFlow Aggregation. Feature Overview. Aggregation Cache Schemes

NetFlow Aggregation. Feature Overview. Aggregation Cache Schemes NetFlow Aggregation This document describes the Cisco IOS NetFlow Aggregation feature, which allows Cisco NetFlow users to summarize NetFlow export data on an IOS router before the data is exported to

More information

Blue Coat Systems. Reference Guide. WCCP Reference Guide. For SGOS 5.3

Blue Coat Systems. Reference Guide. WCCP Reference Guide. For SGOS 5.3 Blue Coat Systems Reference Guide WCCP Reference Guide For SGOS 5.3 Contact Information Blue Coat Systems Inc. 420 North Mary Ave Sunnyvale, CA 94085-4121 http://www.bluecoat.com/support/contact.html bcs.info@bluecoat.com

More information

Lab 2 - Basic Router Configuration

Lab 2 - Basic Router Configuration CS326 Fall 2001 Room: PAI 5.48 Name: Lab 2 - Basic Router Configuration In this lab you will learn: the various configuration modes of Cisco 2621 routers how to set up IP addresses for such routers how

More information

Lab 8: Confi guring QoS

Lab 8: Confi guring QoS Lab 8: Objective Implement QoS, mark traffi c, and display and interpret QoS output. Lab Topology For this lab, your network design will include two pods of devices. You will be responsible for confi guring

More information

Network Security 1. Module 8 Configure Filtering on a Router

Network Security 1. Module 8 Configure Filtering on a Router Network Security 1 Module 8 Configure Filtering on a Router Module 8 Configure Filtering on a Router 8.1 Filtering Technologies Packet Filtering Stateful Packet Filtering URL Filtering Module 8 Configure

More information

Firewall Authentication Proxy for FTP and Telnet Sessions

Firewall Authentication Proxy for FTP and Telnet Sessions Firewall Authentication Proxy for FTP and Telnet Sessions First Published: May 14, 2003 Last Updated: August 10, 2010 Before the introduction of the Firewall Authentication Proxy for FTP and Telnet Sessions

More information

Central America Workshop - Guatemala City Guatemala 30 January - 1 February 07. IPv6 Security

Central America Workshop - Guatemala City Guatemala 30 January - 1 February 07. IPv6 Security City Guatemala 30 January - 1 February 07 Pedro Lorga (lorga@fccn.pt) Simon Muyal (muyal@renater.pt) Piers O'Hanlon (p.ohanlon@cs.ucl.ac.uk) Laboratory Exercise: Objectives In this laboratory exercise

More information

Configuring RADIUS Server Support for Switch Services

Configuring RADIUS Server Support for Switch Services 7 Configuring RADIUS Server Support for Switch Services Contents Overview...................................................... 7-2 Configuring a RADIUS Server To Specify Per-Port CoS and Rate-Limiting

More information

Chapter 11 Network Address Translation

Chapter 11 Network Address Translation Chapter 11 Network Address Translation You can configure an HP routing switch to perform standard Network Address Translation (NAT). NAT enables private IP networks that use nonregistered IP addresses

More information

How To Set Up A Network Map In Linux On A Ubuntu 2.5 (Amd64) On A Raspberry Mobi) On An Ubuntu 3.5.2 (Amd66) On Ubuntu 4.5 On A Windows Box

How To Set Up A Network Map In Linux On A Ubuntu 2.5 (Amd64) On A Raspberry Mobi) On An Ubuntu 3.5.2 (Amd66) On Ubuntu 4.5 On A Windows Box CSC-NETLAB Packet filtering with Iptables Group Nr Name1 Name2 Name3 Date Instructor s Signature Table of Contents 1 Goals...2 2 Introduction...3 3 Getting started...3 4 Connecting to the virtual hosts...3

More information

Configuring Static and Dynamic NAT Simultaneously

Configuring Static and Dynamic NAT Simultaneously Configuring Static and Dynamic NAT Simultaneously Document ID: 13778 Contents Introduction Prerequisites Requirements Components Used Conventions Configuring NAT Related Information Introduction In some

More information

Lab 8.4.2 Configuring Access Policies and DMZ Settings

Lab 8.4.2 Configuring Access Policies and DMZ Settings Lab 8.4.2 Configuring Access Policies and DMZ Settings Objectives Log in to a multi-function device and view security settings. Set up Internet access policies based on IP address and application. Set

More information

3.1 Connecting to a Router and Basic Configuration

3.1 Connecting to a Router and Basic Configuration 3.1 Connecting to a Router and Basic Configuration Objective This lab will focus on the ability to connect a PC to a router in order to establish a console session and observe the user interface. A console

More information

Lab 12.1.7 Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance

Lab 12.1.7 Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance Lab 12.1.7 Configure and Test Advanced Protocol Handling on the Cisco PIX Security Appliance Objective Scenario Estimated Time: 20 minutes Number of Team Members: Two teams with four students per team

More information

Lab 8.3.3b Configuring a Remote Router Using SSH

Lab 8.3.3b Configuring a Remote Router Using SSH Lab 8.3.3b Configuring a Remote Router Using SSH Objectives Use SDM to configure a router to accept SSH connections. Configure SSH client software on a PC. Establish a connection to a Cisco ISR using SSH

More information

Configuring a Router

Configuring a Router CHAPTER 3 Configuring a Router This chapter provides information and commands concerning the following topics: Configuring a router, specifically: Names Passwords Interfaces MOTD banners IP host tables

More information

Configuring the Firewall Management Interface

Configuring the Firewall Management Interface Configuring the Firewall Management Interface The firewall management interface can be configured under each firewall context to provide a virtualized management interface (see Figure 7). The management

More information

How to Configure Cisco 2600 Routers

How to Configure Cisco 2600 Routers Helsinki University of Technology Department of Communications and Networking How to Configure Cisco 2600 Routers Juha Järvinen 10.6.2004 Juha.Jarvinen@netlab.hut.fi Modified by Zhong Yunqiu 7.8.2008 Table

More information

GLBP - Gateway Load Balancing Protocol

GLBP - Gateway Load Balancing Protocol GLBP - Gateway Load Balancing Protocol Gateway Load Balancing Protocol (GLBP) protects data traffic from a failed router or circuit, like Hot Standby Router Protocol (HSRP) and Virtual Router Redundancy

More information

Configure Cisco IOS Firewall to use stateful packet inspection for IPv6. Configure Cisco IOS Firewall to use packet filtering for IPv6.

Configure Cisco IOS Firewall to use stateful packet inspection for IPv6. Configure Cisco IOS Firewall to use packet filtering for IPv6. Lab 7-3 Configuring Cisco IOS Firewall In this activity, you will configure various types of ACLs, to achieve the desired filtering objectives. After completing this activity, you will be able to meet

More information

Administrative Distance

Administrative Distance RIP is a distance vector routing protocol. It shares routing information through the local broadcast in every 30 seconds. In this tutorial we will explain RIP routing fundamentals with examples such as

More information

Catalyst 6500/6000 Switches NetFlow Configuration and Troubleshooting

Catalyst 6500/6000 Switches NetFlow Configuration and Troubleshooting Catalyst 6500/6000 Switches NetFlow Configuration and Troubleshooting Document ID: 70974 Introduction Prerequisites Requirements Components Used Conventions Background Information Configure Network Diagram

More information

Troubleshooting the Firewall Services Module

Troubleshooting the Firewall Services Module 25 CHAPTER This chapter describes how to troubleshoot the FWSM, and includes the following sections: Testing Your Configuration, page 25-1 Reloading the FWSM, page 25-6 Performing Password Recovery, page

More information

Troubleshooting IP Access Lists

Troubleshooting IP Access Lists CHAPTER 21 This chapter describes how to troubleshoot IPv4 and IPv6 access lists (IP-ACLs) created and maintained in the Cisco MDS 9000 Family. It includes the following sections: Overview, page 21-1 Initial

More information

Configuring Network Address Translation

Configuring Network Address Translation CHAPTER5 Configuring Network Address Translation The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. This chapter contains the following major sections

More information

ASA 8.3 and Later: Enable FTP/TFTP Services Configuration Example

ASA 8.3 and Later: Enable FTP/TFTP Services Configuration Example ASA 8.3 and Later: Enable FTP/TFTP Services Configuration Example Document ID: 113110 Contents Introduction Prerequisites Requirements Components Used Network Diagram Related Products Conventions Background

More information

LAB MANUAL for Computer Network

LAB MANUAL for Computer Network LAB MANUAL for Computer Network CSE-310 F Computer Network Lab L T P - - 3 Class Work : 25 Marks Exam : 25 MARKS Total : 50 Marks This course provides students with hands on training regarding the design,

More information

School of Information Technology and Engineering (SITE) CEG 4395: Computer Network Management. Lab 4: Remote Monitoring (RMON) Operations

School of Information Technology and Engineering (SITE) CEG 4395: Computer Network Management. Lab 4: Remote Monitoring (RMON) Operations School of Information Technology and Engineering (SITE) CEG 4395: Computer Network Management Lab 4: Remote Monitoring (RMON) Operations Objective To become familiar with basic RMON operations, alarms,

More information

Configuring Network Address Translation

Configuring Network Address Translation 6 Configuring Network Address Translation Contents NAT Services on the ProCurve Secure Router....................... 6-2 Many-to-One NAT for Outbound Traffic........................ 6-2 Using NAT with

More information

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003

Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003 http://technet.microsoft.com/en-us/library/cc757501(ws.10).aspx Appendix A: Configuring Firewalls for a VPN Server Running Windows Server 2003 Updated: October 7, 2005 Applies To: Windows Server 2003 with

More information

Configuring a Load-Balancing Scheme

Configuring a Load-Balancing Scheme Configuring a Load-Balancing Scheme Finding Feature Information Configuring a Load-Balancing Scheme Last Updated: August 15, 2011 This module contains information about Cisco Express Forwarding and describes

More information

Chapter 4 Rate Limiting

Chapter 4 Rate Limiting Chapter 4 Rate Limiting HP s rate limiting enables you to control the amount of bandwidth specific Ethernet traffic uses on specific interfaces, by limiting the amount of data the interface receives or

More information

Cisco Router Configuration Tutorial

Cisco Router Configuration Tutorial Cisco Router Configuration Tutorial Cisco Inter-network Operating System: Cisco IOS Modes of Operation The Cisco IOS software provides access to several different command modes. Each command mode provides

More information

Configuring NetFlow Secure Event Logging (NSEL)

Configuring NetFlow Secure Event Logging (NSEL) 75 CHAPTER This chapter describes how to configure NSEL, a security logging mechanism that is built on NetFlow Version 9 technology, and how to handle events and syslog messages through NSEL. The chapter

More information

IPv4 Supplement Tutorial - Job Aids and Subnetting

IPv4 Supplement Tutorial - Job Aids and Subnetting Appendix B IPv4 Supplement This appendix contains job aids and supplementary information that cover the following topics: IPv4 Addresses and Subnetting Job Aid Decimal-to-Binary Conversion Chart IPv4 Addressing

More information

PT Activity: Configure Cisco Routers for Syslog, NTP, and SSH Operations

PT Activity: Configure Cisco Routers for Syslog, NTP, and SSH Operations PT Activity: Configure Cisco Routers for Syslog, NTP, and SSH Operations Instructor Version Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway Switch Port R1 FA0/1

More information

LAB II: Securing The Data Path and Routing Infrastructure

LAB II: Securing The Data Path and Routing Infrastructure LAB II: Securing The Data Path and Routing Infrastructure 8. Create Packet Filters a. Create a packet filter which will deny packets that have obviously bogus IP source addresses but permit everything

More information

Firewall Technologies. Access Lists Firewalls

Firewall Technologies. Access Lists Firewalls Firewall Technologies Access Lists Firewalls ACLs Standard Extended Numbered Named Stateful Tables to track real-time state of end-end sessions Session oriented nature of network traffic TCP established

More information

Table of Contents. Cisco Blocking Peer to Peer File Sharing Programs with the PIX Firewall

Table of Contents. Cisco Blocking Peer to Peer File Sharing Programs with the PIX Firewall Table of Contents Blocking Peer to Peer File Sharing Programs with the PIX Firewall...1 Document ID: 42700...1 Introduction...1 Prerequisites...1 Requirements...1 Components Used...1 Conventions...2 PIX

More information

Evaluation guide. Vyatta Quick Evaluation Guide

Evaluation guide. Vyatta Quick Evaluation Guide VYATTA, INC. Evaluation guide Vyatta Quick Evaluation Guide A simple step-by-step guide to configuring network services with Vyatta Open Source Networking http://www.vyatta.com Overview...1 Booting Up

More information

Packet Filtering using the ADTRAN OS firewall has two fundamental parts:

Packet Filtering using the ADTRAN OS firewall has two fundamental parts: TECHNICAL SUPPORT NOTE Configuring Access Policies in AOS Introduction Packet filtering is the process of determining the attributes of each packet that passes through a router and deciding to forward

More information

FIREWALLS & CBAC. philip.heimer@hh.se

FIREWALLS & CBAC. philip.heimer@hh.se FIREWALLS & CBAC philip.heimer@hh.se Implementing a Firewall Personal software firewall a software that is installed on a single PC to protect only that PC All-in-one firewall can be a single device that

More information

Troubleshooting the Firewall Services Module

Troubleshooting the Firewall Services Module CHAPTER 25 This chapter describes how to troubleshoot the FWSM, and includes the following sections: Testing Your Configuration, page 25-1 Reloading the FWSM, page 25-6 Performing Password Recovery, page

More information

Sample Configuration Using the ip nat outside source static

Sample Configuration Using the ip nat outside source static Sample Configuration Using the ip nat outside source static Table of Contents Sample Configuration Using the ip nat outside source static Command...1 Introduction...1 Before You Begin...1 Conventions...1

More information

During this lab time you will configure the routing protocol OSPF with IPv4 addresses.

During this lab time you will configure the routing protocol OSPF with IPv4 addresses. Lab 2: OSPF During this lab time you will configure the routing protocol OSPF with IPv4 addresses. It is your responsibility to create an appropriate IPv4 subnet plan and address plan. To ensure a timely

More information

Lab 1.4.1 Introductory Lab 1 - Getting Started and Building Start.txt

Lab 1.4.1 Introductory Lab 1 - Getting Started and Building Start.txt Lab 1.4.1 Introductory Lab 1 - Getting Started and Building Start.txt Objective This lab may introduce new CCNP lab equipment and certain IOS features. This introductory activity also describes how to

More information

ICND1 Lab Guide. 100-101 Interconnecting Cisco Networking Devices Part 1 Version 2.0. Labs powered by

ICND1 Lab Guide. 100-101 Interconnecting Cisco Networking Devices Part 1 Version 2.0. Labs powered by ICND1 Lab Guide 100-101 Interconnecting Cisco Networking Devices Part 1 Version 2.0 ii Interconnecting Cisco Networking Devices Part 1 100-101 Lab Guide LM20130929/BV2.01 iii 25 Century Blvd. Ste. 500

More information

Skills Assessment Student Training Exam

Skills Assessment Student Training Exam Skills Assessment Student Training Exam Topology Assessment Objectives Part 1: Initialize Devices (8 points, 5 minutes) Part 2: Configure Device Basic Settings (28 points, 30 minutes) Part 3: Configure

More information

8 steps to protect your Cisco router

8 steps to protect your Cisco router 8 steps to protect your Cisco router Daniel B. Cid daniel@underlinux.com.br Network security is a completely changing area; new devices like IDS (Intrusion Detection systems), IPS (Intrusion Prevention

More information

Lab 4.5.3 Diagramming Traffic Flows to and from Remote Sites

Lab 4.5.3 Diagramming Traffic Flows to and from Remote Sites Lab 4.5.3 Diagramming Traffic Flows to and from Remote Sites Objective Device Designation Device Name Address Subnet Mask Discovery Server Business Services 172.17.1.1 255.255.0.0 R1 R2 R3 FC-CPE-1 FC-CPE-2

More information

Lab 1.5.1 Introductory Lab 1 Getting Started and Building Start.txt

Lab 1.5.1 Introductory Lab 1 Getting Started and Building Start.txt Lab 1.5.1 Introductory Lab 1 Getting Started and Building Start.txt Objective This lab will introduce to the student the CCNP lab equipment and certain IOS features that might be new. This introductory

More information

Routing Protocols and Concepts Chapter 2 Conceitos de protocolos de Encaminhamento Cap 2

Routing Protocols and Concepts Chapter 2 Conceitos de protocolos de Encaminhamento Cap 2 Static Routing Routing Protocols and Concepts Chapter 2 1 1 Objectives Define the general role a router plays in networks. Describe the directly connected networks, different router interfaces Examine

More information

Configure A VoIP Network

Configure A VoIP Network Configure A VoIP Network Prof. Mr. Altaf. I. Darvadiya Electronics & Communication C.U.Shah College of Engg. & Tech. Wadhwan(363030), India e-mail: alto.ec@gmail.com Ms. Zarna M. Gohil Electronics & Communication

More information

This Technical Support Note shows the different options available in the Firewall menu of the ADTRAN OS Web GUI.

This Technical Support Note shows the different options available in the Firewall menu of the ADTRAN OS Web GUI. TECHNICAL SUPPORT NOTE Introduction to the Firewall Menu in the Web GUI Featuring ADTRAN OS and the Web GUI Introduction This Technical Support Note shows the different options available in the Firewall

More information

IP Addressing and Subnetting. 2002, Cisco Systems, Inc. All rights reserved.

IP Addressing and Subnetting. 2002, Cisco Systems, Inc. All rights reserved. IP Addressing and Subnetting 2002, Cisco Systems, Inc. All rights reserved. 1 Objectives Upon completion, you will be able to: Discuss the Types of Network Addressing Explain the Form of an IP Address

More information

ΕΠΛ 674: Εργαστήριο 5 Firewalls

ΕΠΛ 674: Εργαστήριο 5 Firewalls ΕΠΛ 674: Εργαστήριο 5 Firewalls Παύλος Αντωνίου Εαρινό Εξάμηνο 2011 Department of Computer Science Firewalls A firewall is hardware, software, or a combination of both that is used to prevent unauthorized

More information

Configuring a Load-Balancing Scheme

Configuring a Load-Balancing Scheme Configuring a Load-Balancing Scheme Last Updated: October 5, 2011 This module contains information about Cisco Express Forwarding and describes the tasks for configuring a load-balancing scheme for Cisco

More information

CS 326e F2002 Lab 1. Basic Network Setup & Ethereal Time: 2 hrs

CS 326e F2002 Lab 1. Basic Network Setup & Ethereal Time: 2 hrs CS 326e F2002 Lab 1. Basic Network Setup & Ethereal Time: 2 hrs Tasks: 1 (10 min) Verify that TCP/IP is installed on each of the computers 2 (10 min) Connect the computers together via a switch 3 (10 min)

More information

Debugging Network Communications. 1 Check the Network Cabling

Debugging Network Communications. 1 Check the Network Cabling Debugging Network Communications Situation: you have a computer and your NetBurner device on a network, but you cannot communicate between the two. This application note provides a set of debugging steps

More information

Technical Support Information

Technical Support Information Technical Support Information Broadband Module/Broadband Module Plus Configuration Guidance Setting up Remote Access to a Network Device (Mail/File Server/Camera Etc) connected to the LAN port of the Broadband

More information