SlideShare a Scribd company logo
cvcccccCisco
                                                                                                                                                        Cisco™ CCNA : Access-Lists

                                                                                                                                 Wild Card Masking
      Access Lists

                                                                                                                                  Wild card masking is used to permit or deny a group of addresses.
      IP access lists are a sequential list of permit and deny conditions that apply to IP addresses or upper
                                                                                                                                  For example, if we have a source address 185.54.13.2 and want all the
      layer protocols. Access Control Lists are used in routers to identify and control traffic.
                                                                                                                                  hosts on the last octet to be considered, we use a wild card mask,
                                                                                                                                  185.54.13.255.
                                                                                                                                  The 32 bit wildcard mask consists of 1’s and 0’s
                                                                                                                                  1 = ignore this bit
      Purpose of Access Lists                                   Types of IP Access Lists                                          0 = check this bit

     1. Controlling traffic through a router, and                Standard IP Access Lists
     2. Controlling VTY access to a router’s VTY                                                                                  Special Case: Host 185.54.13.2 is same as 185.54.13.2 with a wild card
                                                                 Extended IP Access Lists                                         mask of 0.0.0.0, considers only specified IP.
     ports
                                                                 Named Access Lists                                               Any is equivalent to saying 0.0.0.0 with a wild card mask of
     3. Filter incoming and outgoing packets
     4. Restrict contents of routing updates                                                                                      255.255.255.255. This means none of the bits really matter. All IP
     5. Trigger dial-on-demand routing (DDR) calls                                                                                addresses need to be considered for meeting the criteria.




    Standard Access List                                                                                        Extended Access Lists and Named Access Lists

    1. These have the format, access-list [number] [permit or deny] [source_address]                            Extended Access lists have the format,
     Ex: access-list 1 permit 192.168.2.0 0.0.0.255                                                             access-list {number}{permit or deny} {protocol} {source}source-wildcard [operator
    2. Place standard access lists as near the destination as possible and extended access lists                [port]]{destination} destination-wildcard [operator [port]]
    as close to the source as possible.                                                                         With extended IP access lists, we can act on any of the following:
    3. Access lists have an implicit deny at the end of them automatically. Because of this, an                 - Source address                       - Port information (WWW, DNS, FTP, etc.)
    access list should have at least one permit statement in it; otherwise the access list will                 - Destination address
    block all remaining traffic.                                                                                - IP protocol (TCP, ICMP, UDP, etc.)
    4. Access lists applied to interfaces default to outbound if no direction is specified.                      Ex: access-list 101 permit icmp host 192.168.3.2 any

                                                                                                                Named Access lists have the format, ip access-list {standard /extended} name
                                                                                                                Ex: ip access-list extended denyping


       Permitted numbers for access-lists

      1-99: IP standard access list                         100-199: IP extended access list                                              800-899: IPX standard access list
      1000-1099: IPX SAP access list                        1100-1199: Extended 48-bit MAC address access list                            900-999: IPX extended access list


Copyright © 2011 CertExams.com                                                                                                                                            * All trademarks are duly recognised
                                                                                                                                                                              * Best printed in landscape mode
                                            CCNA Network Simulator    CCNA Exam Simulator     CCENT Network SImulator   CCENT Exam Simulator   Juniper Simulator

More Related Content

What's hot

Step by Step guide to set up a simple network in Packet Tracer
Step by Step guide to set up a simple network in Packet TracerStep by Step guide to set up a simple network in Packet Tracer
Step by Step guide to set up a simple network in Packet Tracer
Sorath Asnani
 
CCNA/Networking
CCNA/NetworkingCCNA/Networking
NAT- Network Address Translation
NAT- Network Address TranslationNAT- Network Address Translation
NAT- Network Address Translation
Eng. Emad Al-Atoum
 
Lab view the switch mac address table lab - view the switch
Lab   view the switch mac address table lab - view the switchLab   view the switch mac address table lab - view the switch
Lab view the switch mac address table lab - view the switch
ADDY50
 
CCNA Network Services
CCNA Network ServicesCCNA Network Services
CCNA Network ServicesDsunte Wilson
 
Ccna PPT2
Ccna PPT2Ccna PPT2
Ccna PPT2
AIRTEL
 
CCNA Routing Protocols
CCNA Routing ProtocolsCCNA Routing Protocols
CCNA Routing ProtocolsDsunte Wilson
 
CCNA Routing Fundamentals - EIGRP, OSPF and RIP
CCNA  Routing Fundamentals -  EIGRP, OSPF and RIPCCNA  Routing Fundamentals -  EIGRP, OSPF and RIP
CCNA Routing Fundamentals - EIGRP, OSPF and RIP
sushmil123
 
Cisco Internetworking Operating System (ios)
Cisco Internetworking Operating System (ios)Cisco Internetworking Operating System (ios)
Cisco Internetworking Operating System (ios)
Netwax Lab
 
CCNA 2 Routing and Switching v5.0 Chapter 6
CCNA 2 Routing and Switching v5.0 Chapter 6CCNA 2 Routing and Switching v5.0 Chapter 6
CCNA 2 Routing and Switching v5.0 Chapter 6
Nil Menon
 
Cisco Router Basic Configuration
Cisco Router Basic ConfigurationCisco Router Basic Configuration
Cisco Router Basic ConfigurationProf. Erwin Globio
 
CCNA ppt Day 1
CCNA ppt Day 1CCNA ppt Day 1
CCNA ppt Day 1
VISHNU N
 
CCNA ppt Day 2
CCNA ppt Day 2CCNA ppt Day 2
CCNA ppt Day 2
VISHNU N
 
Cisco router basic
Cisco router basicCisco router basic
Cisco router basic
Tapan Khilar
 
6 weeks/months project training from CMC Faridabad - Ppt of ccna project from...
6 weeks/months project training from CMC Faridabad - Ppt of ccna project from...6 weeks/months project training from CMC Faridabad - Ppt of ccna project from...
6 weeks/months project training from CMC Faridabad - Ppt of ccna project from...
thesakshi12
 
Student packet tracer manual v1.1
Student packet tracer manual v1.1Student packet tracer manual v1.1
Student packet tracer manual v1.1
milkux
 
project on OSPF
project on OSPFproject on OSPF
project on OSPFOm Prakash
 

What's hot (20)

Step by Step guide to set up a simple network in Packet Tracer
Step by Step guide to set up a simple network in Packet TracerStep by Step guide to set up a simple network in Packet Tracer
Step by Step guide to set up a simple network in Packet Tracer
 
CCNA presentation.
CCNA presentation.CCNA presentation.
CCNA presentation.
 
CCNA/Networking
CCNA/NetworkingCCNA/Networking
CCNA/Networking
 
NAT- Network Address Translation
NAT- Network Address TranslationNAT- Network Address Translation
NAT- Network Address Translation
 
Lab view the switch mac address table lab - view the switch
Lab   view the switch mac address table lab - view the switchLab   view the switch mac address table lab - view the switch
Lab view the switch mac address table lab - view the switch
 
Chapter4ccna
Chapter4ccnaChapter4ccna
Chapter4ccna
 
CCNA Network Services
CCNA Network ServicesCCNA Network Services
CCNA Network Services
 
Ccna PPT2
Ccna PPT2Ccna PPT2
Ccna PPT2
 
CCNA Routing Protocols
CCNA Routing ProtocolsCCNA Routing Protocols
CCNA Routing Protocols
 
CCNA Routing Fundamentals - EIGRP, OSPF and RIP
CCNA  Routing Fundamentals -  EIGRP, OSPF and RIPCCNA  Routing Fundamentals -  EIGRP, OSPF and RIP
CCNA Routing Fundamentals - EIGRP, OSPF and RIP
 
Cisco Internetworking Operating System (ios)
Cisco Internetworking Operating System (ios)Cisco Internetworking Operating System (ios)
Cisco Internetworking Operating System (ios)
 
Chapter5ccna
Chapter5ccnaChapter5ccna
Chapter5ccna
 
CCNA 2 Routing and Switching v5.0 Chapter 6
CCNA 2 Routing and Switching v5.0 Chapter 6CCNA 2 Routing and Switching v5.0 Chapter 6
CCNA 2 Routing and Switching v5.0 Chapter 6
 
Cisco Router Basic Configuration
Cisco Router Basic ConfigurationCisco Router Basic Configuration
Cisco Router Basic Configuration
 
CCNA ppt Day 1
CCNA ppt Day 1CCNA ppt Day 1
CCNA ppt Day 1
 
CCNA ppt Day 2
CCNA ppt Day 2CCNA ppt Day 2
CCNA ppt Day 2
 
Cisco router basic
Cisco router basicCisco router basic
Cisco router basic
 
6 weeks/months project training from CMC Faridabad - Ppt of ccna project from...
6 weeks/months project training from CMC Faridabad - Ppt of ccna project from...6 weeks/months project training from CMC Faridabad - Ppt of ccna project from...
6 weeks/months project training from CMC Faridabad - Ppt of ccna project from...
 
Student packet tracer manual v1.1
Student packet tracer manual v1.1Student packet tracer manual v1.1
Student packet tracer manual v1.1
 
project on OSPF
project on OSPFproject on OSPF
project on OSPF
 

Viewers also liked

CCNA
CCNACCNA
Ncat ccna cheat sheet
Ncat ccna cheat sheetNcat ccna cheat sheet
Ncat ccna cheat sheet
EZREIG OMAR
 
lmplementing Firewall Technologies
lmplementing Firewall Technologieslmplementing Firewall Technologies
lmplementing Firewall Technologies
Abdulrahman AL-shobaki
 
Cisco vs. huawei CLI Commands
Cisco vs. huawei CLI CommandsCisco vs. huawei CLI Commands
Cisco vs. huawei CLI Commands
Bootcamp SCL
 
Firewall
Firewall Firewall
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentationAmandeep Kaur
 

Viewers also liked (7)

CCNA
CCNACCNA
CCNA
 
Ncat ccna cheat sheet
Ncat ccna cheat sheetNcat ccna cheat sheet
Ncat ccna cheat sheet
 
lmplementing Firewall Technologies
lmplementing Firewall Technologieslmplementing Firewall Technologies
lmplementing Firewall Technologies
 
Firewall
FirewallFirewall
Firewall
 
Cisco vs. huawei CLI Commands
Cisco vs. huawei CLI CommandsCisco vs. huawei CLI Commands
Cisco vs. huawei CLI Commands
 
Firewall
Firewall Firewall
Firewall
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 

Similar to Access list-cheatsheet

Chapter10ccna
Chapter10ccnaChapter10ccna
Chapter10ccnarobertoxe
 
20 access lists[1]
20 access lists[1]20 access lists[1]
20 access lists[1]
Gerard Vevele
 
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_Shu Shin
 
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_Shu Shin
 
10 module
10  module10  module
10 moduleAsif
 
Basic ip traffic management with access control lists
Basic ip traffic management with access control listsBasic ip traffic management with access control lists
Basic ip traffic management with access control lists
Sourabh Badve
 
PLNOG 9: Piotr Wojciechowski - Multicast Security
PLNOG 9: Piotr Wojciechowski - Multicast Security PLNOG 9: Piotr Wojciechowski - Multicast Security
PLNOG 9: Piotr Wojciechowski - Multicast Security
PROIDEA
 
1 SEC450 ACL Tutorial This document highlights.docx
1 SEC450 ACL Tutorial This document highlights.docx1 SEC450 ACL Tutorial This document highlights.docx
1 SEC450 ACL Tutorial This document highlights.docx
dorishigh
 
Student Name _________________________________ Date _____________SE.docx
Student Name _________________________________  Date _____________SE.docxStudent Name _________________________________  Date _____________SE.docx
Student Name _________________________________ Date _____________SE.docx
emelyvalg9
 
Icnd210 s06l01
Icnd210 s06l01Icnd210 s06l01
Icnd210 s06l01
computerlenguyen
 
IP addressing by Mamun Sir
IP addressing by Mamun SirIP addressing by Mamun Sir
IP addressing by Mamun Sir
sharifbdp
 
Guide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgGuide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric Vanderburg
Eric Vanderburg
 
Easy steps-cisco-extended-access-list-231
Easy steps-cisco-extended-access-list-231Easy steps-cisco-extended-access-list-231
Easy steps-cisco-extended-access-list-231
Stillward Laud Mark-Mills
 
Network security lab certification 350 018
Network security lab certification 350 018Network security lab certification 350 018
Network security lab certification 350 018
VISUAL MART - HERBERT PATZAN CARRILLO
 
Ip Access Lists
Ip Access ListsIp Access Lists
Ip Access Lists
CCNAResources
 
Cisco ACL
Cisco ACLCisco ACL
Cisco ACL
faust0
 
Cisco discovery drs ent module 8 - v.4 in english.
Cisco discovery   drs ent module 8 - v.4 in english.Cisco discovery   drs ent module 8 - v.4 in english.
Cisco discovery drs ent module 8 - v.4 in english.igede tirtanata
 
Network Design on cisco packet tracer 6.0
Network Design on cisco packet tracer 6.0Network Design on cisco packet tracer 6.0
Network Design on cisco packet tracer 6.0
Saurav Pandey
 

Similar to Access list-cheatsheet (20)

Chapter10ccna
Chapter10ccnaChapter10ccna
Chapter10ccna
 
Chapter10ccna
Chapter10ccnaChapter10ccna
Chapter10ccna
 
20 access lists[1]
20 access lists[1]20 access lists[1]
20 access lists[1]
 
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
 
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
Uccn1003  -may09_-_lect09_-_access_control_list_acl_Uccn1003  -may09_-_lect09_-_access_control_list_acl_
Uccn1003 -may09_-_lect09_-_access_control_list_acl_
 
Chapter 9
Chapter 9Chapter 9
Chapter 9
 
10 module
10  module10  module
10 module
 
Basic ip traffic management with access control lists
Basic ip traffic management with access control listsBasic ip traffic management with access control lists
Basic ip traffic management with access control lists
 
PLNOG 9: Piotr Wojciechowski - Multicast Security
PLNOG 9: Piotr Wojciechowski - Multicast Security PLNOG 9: Piotr Wojciechowski - Multicast Security
PLNOG 9: Piotr Wojciechowski - Multicast Security
 
1 SEC450 ACL Tutorial This document highlights.docx
1 SEC450 ACL Tutorial This document highlights.docx1 SEC450 ACL Tutorial This document highlights.docx
1 SEC450 ACL Tutorial This document highlights.docx
 
Student Name _________________________________ Date _____________SE.docx
Student Name _________________________________  Date _____________SE.docxStudent Name _________________________________  Date _____________SE.docx
Student Name _________________________________ Date _____________SE.docx
 
Icnd210 s06l01
Icnd210 s06l01Icnd210 s06l01
Icnd210 s06l01
 
IP addressing by Mamun Sir
IP addressing by Mamun SirIP addressing by Mamun Sir
IP addressing by Mamun Sir
 
Guide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgGuide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric Vanderburg
 
Easy steps-cisco-extended-access-list-231
Easy steps-cisco-extended-access-list-231Easy steps-cisco-extended-access-list-231
Easy steps-cisco-extended-access-list-231
 
Network security lab certification 350 018
Network security lab certification 350 018Network security lab certification 350 018
Network security lab certification 350 018
 
Ip Access Lists
Ip Access ListsIp Access Lists
Ip Access Lists
 
Cisco ACL
Cisco ACLCisco ACL
Cisco ACL
 
Cisco discovery drs ent module 8 - v.4 in english.
Cisco discovery   drs ent module 8 - v.4 in english.Cisco discovery   drs ent module 8 - v.4 in english.
Cisco discovery drs ent module 8 - v.4 in english.
 
Network Design on cisco packet tracer 6.0
Network Design on cisco packet tracer 6.0Network Design on cisco packet tracer 6.0
Network Design on cisco packet tracer 6.0
 

Recently uploaded

FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 

Recently uploaded (20)

FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 

Access list-cheatsheet

  • 1. cvcccccCisco Cisco™ CCNA : Access-Lists Wild Card Masking Access Lists Wild card masking is used to permit or deny a group of addresses. IP access lists are a sequential list of permit and deny conditions that apply to IP addresses or upper For example, if we have a source address 185.54.13.2 and want all the layer protocols. Access Control Lists are used in routers to identify and control traffic. hosts on the last octet to be considered, we use a wild card mask, 185.54.13.255. The 32 bit wildcard mask consists of 1’s and 0’s 1 = ignore this bit Purpose of Access Lists Types of IP Access Lists 0 = check this bit 1. Controlling traffic through a router, and Standard IP Access Lists 2. Controlling VTY access to a router’s VTY Special Case: Host 185.54.13.2 is same as 185.54.13.2 with a wild card Extended IP Access Lists mask of 0.0.0.0, considers only specified IP. ports Named Access Lists Any is equivalent to saying 0.0.0.0 with a wild card mask of 3. Filter incoming and outgoing packets 4. Restrict contents of routing updates 255.255.255.255. This means none of the bits really matter. All IP 5. Trigger dial-on-demand routing (DDR) calls addresses need to be considered for meeting the criteria. Standard Access List Extended Access Lists and Named Access Lists 1. These have the format, access-list [number] [permit or deny] [source_address] Extended Access lists have the format, Ex: access-list 1 permit 192.168.2.0 0.0.0.255 access-list {number}{permit or deny} {protocol} {source}source-wildcard [operator 2. Place standard access lists as near the destination as possible and extended access lists [port]]{destination} destination-wildcard [operator [port]] as close to the source as possible. With extended IP access lists, we can act on any of the following: 3. Access lists have an implicit deny at the end of them automatically. Because of this, an - Source address - Port information (WWW, DNS, FTP, etc.) access list should have at least one permit statement in it; otherwise the access list will - Destination address block all remaining traffic. - IP protocol (TCP, ICMP, UDP, etc.) 4. Access lists applied to interfaces default to outbound if no direction is specified. Ex: access-list 101 permit icmp host 192.168.3.2 any Named Access lists have the format, ip access-list {standard /extended} name Ex: ip access-list extended denyping Permitted numbers for access-lists 1-99: IP standard access list 100-199: IP extended access list 800-899: IPX standard access list 1000-1099: IPX SAP access list 1100-1199: Extended 48-bit MAC address access list 900-999: IPX extended access list Copyright © 2011 CertExams.com * All trademarks are duly recognised * Best printed in landscape mode CCNA Network Simulator CCNA Exam Simulator CCENT Network SImulator CCENT Exam Simulator Juniper Simulator