implementing cisco ios firewalls

上传人:aa****6 文档编号:48680070 上传时间:2018-07-19 格式:PPT 页数:47 大小:2.61MB
返回 下载 相关 举报
implementing cisco ios firewalls_第1页
第1页 / 共47页
implementing cisco ios firewalls_第2页
第2页 / 共47页
implementing cisco ios firewalls_第3页
第3页 / 共47页
implementing cisco ios firewalls_第4页
第4页 / 共47页
implementing cisco ios firewalls_第5页
第5页 / 共47页
点击查看更多>>
资源描述

《implementing cisco ios firewalls》由会员分享,可在线阅读,更多相关《implementing cisco ios firewalls(47页珍藏版)》请在金锄头文库上搜索。

1、Cisco Network Academy. All rights reserved CCNP+ ISCW v1.0Cisco IOS Threat Defense FeaturesImplementing Cisco IOS FirewallsCisco Network Academy. All rights reserved CCNP+ ISCW v1.0Configuring Cisco IOS Firewall from the CLICisco Network Academy. All rights reserved CCNP+ ISCW v1.0Cisco IOS Firewall

2、 Configuration Tasks Using the CLI Pick an interface: internal or external. Configure IP ACLs at the interface. Define inspection rules. Apply inspection rules and ACLs to interfaces. Test and verify.Cisco Network Academy. All rights reserved CCNP+ ISCW v1.0Set Audit Trails and AlertsRouter(config)#

3、logging on Router(config)#logging host 10.0.0.3 Router(config)#ip inspect audit-trail Router(config)#no ip inspect alert-off Enables the delivery of audit trail messages using syslogip inspect audit-trailRouter(config)# Enables real-time alertsno ip inspect alert-offRouter(config)# Cisco Network Aca

4、demy. All rights reserved CCNP+ ISCW v1.0Define Inspection Rules for Application Protocolsip inspect name inspection-name protocol alert on|off audit-trail on|off timeout seconds Defines the application protocols to inspect. Will be applied to an interface: Available protocols are tcp, udp, icmp, sm

5、tp, esmtp, cuseeme, ftp, ftps, http, h323, netshow, rcmd, realaudio, rpc, rtsp, sip, skinny, sqlnet, tftp, vdolive, etc. Alert, audit-trail, and timeout are configurable per protocol, and override global settings.Router(config)# Router(config)#ip inspect name FWRULE smtp alert on audit-trail on time

6、out 300 Router(config)#ip inspect name FWRULE ftp alert on audit-trail on timeout 300Cisco Network Academy. All rights reserved CCNP+ ISCW v1.0Apply an Inspection Rule to an Interfaceip inspect inspection-name in | out Applies the named inspection rule to an interfaceRouter(config-if)# Router(config

7、)#interface e0/0 Router(config-if)#ip inspect FWRULE in Applies the inspection rule to interface e0/0 in inward directionCisco Network Academy. All rights reserved CCNP+ ISCW v1.0Guidelines for Applying Inspection Rules and ACLs to Interfaces On the interface where traffic initiates: Apply ACL on th

8、e inward direction that permits only wanted traffic. Apply rule on the inward direction that inspects wanted traffic. On all other interfaces, apply ACL on the inward direction that denies all unwanted traffic.Cisco Network Academy. All rights reserved CCNP+ ISCW v1.0Example: Two-Interface Firewalli

9、p inspect name OUTBOUND tcp ip inspect name OUTBOUND udp ip inspect name OUTBOUND icmp ! interface FastEthernet0/0ip access-group OUTSIDEACL in ! interface FastEthernet0/1ip inspect OUTBOUND inip access-group INSIDEACL in ! ip access-list extended OUTSIDEACLpermit icmp any any packet-too-bigdeny ip

10、any any log ! ip access-list extended INSIDEACLpermit tcp any anypermit udp any anypermit icmp any anyCisco Network Academy. All rights reserved CCNP+ ISCW v1.0Example: Three-Interface Firewallinterface FastEthernet0/0ip inspect OUTSIDE inip access-group OUTSIDEACL in ! interface FastEthernet0/1ip i

11、nspect INSIDE inip access-group INSIDEACL in ! interface FastEthernet0/2ip access-group DMZACL in ! ip inspect name INSIDE tcp ip inspect name OUTSIDE tcp ! ip access-list extended OUTSIDEACLpermit tcp any host 200.1.2.1 eq 25permit tcp any host 200.1.2.2 eq 80permit icmp any any packet-too-bigdeny ip any any log ! ip access-list extended INSIDEACLpermit tcp any any eq 80permit icmp any any packet-too-bigdeny ip any any log ! ip access-list extended DMZACLperm

展开阅读全文
相关资源
正为您匹配相似的精品文档
相关搜索

最新文档


当前位置:首页 > 办公文档 > PPT模板库 > 教育/培训/课件

电脑版 |金锄头文库版权所有
经营许可证:蜀ICP备13022795号 | 川公网安备 51140202000112号