SlideShare a Scribd company logo
08- IOS Firewall Fundamentals 
Ahmed Sultan 
CCNA | CCNA Security | CCNP Security | JNCIA-Junos | CEH 
© 2009 Cisco Learning Institute. 1
ACL Topology and Types 
© 2009 Cisco Learning Institute. 2
Standard Numbered IP ACLs 
Router(config)# access-list {1-99} {permit | deny} 
source-addr [source-mask] 
• The first value specifies the ACL number 
• The second value specifies whether to permit or deny the configured 
source IP address traffic 
• The third value is the source IP address that must be matched 
• The fourth value is the wildcard mask to be applied to the previously 
configured IP address to indicate the range 
• All ACLs assume an implicit deny statement at the end of the ACL6+ 
• At least one permit statement should be included or all traffic will be 
dropped once that ACL is applied to an interface 
© 2009 Cisco Learning Institute. 3
Extended Numbered IP ACLs 
Router(config)# access-list {100-199} {permit | deny} 
protocol source-addr [source-mask] [operator operand] 
destination-addr [destination-mask] [operator operand] 
[established] 
• The first value specifies the ACL number 
• The second value specifies whether to permit or deny accordingly 
• The third value indicates protocol type 
• The source IP address and wildcard mask determine where traffic 
originates. The destination IP address and wildcard mask are used 
to indicate the final destination of the network traffic 
• The command to apply the standard or extended numbered ACL: 
Router(config-if)# ip access-group number {in | out} 
© 2009 Cisco Learning Institute. 4
Named IP ACLs 
Router(config)# ip access-list extended vachon1 
Router(config-ext-nacl)# deny ip any 200.1.2.10 
0.0.0.1 
Router(config-ext-nacl)# permit tcp any host 
200.1.1.11 eq 80 
Router(config-ext-nacl)# permit tcp any host 
200.1.1.10 eq 25 
Router(config-ext-nacl)# permit tcp any eq 25 host 
200.1.1.10 any established 
Router(config-ext-nacl)# permit tcp any 200.1.2.0 
0.0.0.255 established 
Router(config-ext-nacl)# permit udp any eq 53 
200.1.2.0 0.0.0.255 
Router(config-ext-nacl)# deny ip any any 
Router(config-ext-nacl)# interface ethernet 1 
Router(config-if)# ip access-group vachon1 in 
Router(config-if)# exit 
Standard 
Extended 
© 2009 Cisco Learning Institute. 5
Applying Standard ACLs 
Use a standard ACL to block all traffic from 
172.16.4.0/24 network, but allow all other traffic. 
r1 
R1(config)# access-list 1 deny 
172.16.4.0 0.0.0.255 
R1(config)# access-list 1 permit any 
R1(config)# interface ethernet 0 
R1(config-if)# ip access-group 1 out 
© 2009 Cisco Learning Institute. 6
Applying Extended ACLs 
Use an extended ACL to block all FTP traffic from 
172.16.4.0/24 network, but allow all other traffic. 
r1 
R1(config)# access-list 101 deny tcp 172.16.4.0 
0.0.0.255 172.16.3.0 0.0.0.255 eq 21 
R1(config)# access-list 101 deny tcp 172.16.4.0 
0.0.0.255 172.16.3.0 0.0.0.255 eq 20 
R1(config)# access-list 101 permit ip any any 
© 2009 Cisco Learning Institute. 7
Attacks Mitigated 
ACLs can be used to: 
• Mitigate IP address spoofing—inbound/outbound 
• Mitigate Denial of service (DoS) TCP synchronizes (SYN) attacks— 
blocking external attacks 
• Mitigate DoS TCP SYN attacks—using TCP intercept 
• Mitigate DoS smurf attacks 
• Filter Internet Control Message Protocol (ICMP) messages—inbound 
• Filter ICMP messages—outbound 
• Filter traceroute 
© 2009 Cisco Learning Institute. 8
Inbound 
CLI Commands 
R1(config)#access-list 150 deny ip 0.0.0.0 0.255.255.255 any 
R1(config)#access-list 150 deny ip 10.0.0.0 0.255.255.255 any 
R1(config)#access-list 150 deny ip 127.0.0.0 0.255.255.255 any 
R1(config)#access-list 150 deny ip 172.16.0.0 0.15.255.255 any 
R1(config)#access-list 150 deny ip 192.168.0.0 0.0.255.255 any 
R1(config)#access-list 150 deny ip 224.0.0.0 15.255.255.255 any 
R1(config)#access-list 150 deny ip host 255.255.255.255 any 
Outbound 
R1(config)#access-list 105 permit ip 192.168.1.0 0.0.0.255 any 
© 2009 Cisco Learning Institute. 9
Allowing Common Services 
R1 
Internet 
Serial 0/0/0 
F0/0 
R1 
DNS, SMTP, FTP 
192.168.20.2/24 
F0/1 
PC A 
200.5.5.5/24 
R1(config)#access-list 122 permit udp any host 192.168.20.2 eq domain 
R1(config)#access-list 122 permit tcp any host 192.168.20.2 eq smtp 
R1(config)#access-list 122 permit tcp any host 192.168.20.2 eq ftp 
R1(config)#access-list 180 permit tcp host 200.5.5.5 host 10.0.1.1 eq telnet 
R1(config)#access-list 180 permit tcp host 200.5.5.5 host 10.0.1.1 eq 22 
R1(config)#access-list 180 permit udp host 200.5.5.5 host 10.0.1.1 eq syslog 
R1(config)#access-list 180 permit udp host 200.5.5.5 host 10.0.1.1 eq snmptrap 
© 2009 Cisco Learning Institute. 10
Controlling ICMP Messages 
200.5.5.5/24 
Inbound on S0/0/0 
R1 
Internet 
Serial 0/0/0 
F0/0 
R1 
192.168.20.2/24 
F0/1 
PC A 
R1(config)#access-list 112 permit icmp any any echo-reply 
R1(config)#access-list 112 permit icmp any any source-quench 
R1(config)#access-list 112 permit icmp any any unreachable 
R1(config)#access-list 112 deny icmp any any 
Outbound on S0/0/0 
R1(config)#access-list 114 permit icmp 192.168.1.0 0.0.0.255 any echo 
R1(config)#access-list 114 permit icmp 192.168.1.0 0.0.0.255 any parameter-problem 
R1(config)#access-list 114 permit icmp 192.168.1.0 0.0.0.255 any packet-too-big 
R1(config)#access-list 114 permit icmp 192.168.1.0 0.0.0.255 any source-quench 
© 2009 Cisco Learning Institute. 11
Firewalls 
• A firewall is a system that enforces an access 
control policy between network 
• Common properties of firewalls: 
- The firewall is resistant to attacks 
- The firewall is the only transit point between networks 
- The firewall enforces the access control policy 
© 2009 Cisco Learning Institute. 12
Benefits of Firewalls 
• Prevents exposing sensitive 
hosts and applications to 
untrusted users 
• Prevent the exploitation of 
protocol flaws by sanitizing the 
protocol flow 
• Firewalls prevent malicious 
data from being sent to servers 
and clients. 
• Properly configured firewalls 
make security policy 
enforcement simple, scalable, 
and robust. 
• A firewall reduces the 
complexity of security 
management by offloading 
most of the network access 
control to a couple of points in 
the network. 
© 2009 Cisco Learning Institute. 13
Types of Filtering Firewalls 
• Packet-filtering firewall—is typically a router that has the capability to 
filter on some of the contents of packets (examines Layer 3 and 
sometimes Layer 4 information) 
• Stateful firewall—keeps track of the state of a connection: whether 
the connection is in an initiation, data transfer, or termination state 
• Application gateway firewall (proxy firewall) —filters information at 
Layers 3, 4, 5, and 7. Firewall control and filtering done in software. 
• Address-translation firewall—expands the number of IP addresses 
available and hides network addressing design. 
© 2009 Cisco Learning Institute. 14
Types of Filtering Firewalls 
• Host-based (server and personal) firewall—a PC or server with 
firewall software running on it. 
• Transparent firewall—filters IP traffic between a pair of bridged 
interfaces. 
• Hybrid firewalls—some combination of the above firewalls. For 
example, an application inspection firewall combines a stateful 
firewall with an application gateway firewall. 
© 2009 Cisco Learning Institute. 15
Packet-Filtering Firewall 
• Are based on simple permit or deny rule set 
• Have a low impact on network performance 
• Are easy to implement 
• Are supported by most routers 
• Afford an initial degree of security at a low 
network layer 
• Perform 90% of what higher-end firewalls do, at 
a much lower cost 
© 2009 Cisco Learning Institute. 16
Stateful Firewall 
10.1.1.1 200.3.3.3 
source port 1500 destination port 80 
Inside ACL 
(Outgoing Traffic) 
Outside ACL 
(Incoming Traffic) 
permit ip 10.0.0.0 0.0.0.255 any 
Dynamic: permit tcp host 200.3.3.3 
eq 80 host 10.1.1.1 eq 1500 
permit tcp any host 10.1.1.2 eq 25 
permit udp any host 10.1.1.2 eq 53 
deny ip any any 
© 2009 Cisco Learning Institute. 17
Cisco Systems Firewall Solutions 
• IOS Firewall 
–Zone-based policy framework for intuitive management 
–Instant messenger and peer-to-peer application filtering 
–VoIP protocol firewalling 
–Virtual routing and forwarding (VRF) firewalling 
–Wireless integration 
–Stateful failover 
–Local URL whitelist and blacklist support 
–Application inspection for web and e-mail traffic 
• PIX 500 Series 
• ASA 5500 Series 
© 2009 Cisco Learning Institute. 18
Design with DMZ 
DMZ 
Public-DMZ 
Policy 
Private-DMZ 
DMZ-Private 
Policy 
Policy 
Trusted Untrusted 
Private-Public 
Policy 
Internet 
© 2009 Cisco Learning Institute. 19
CBAC Example 
© 2009 Cisco Learning Institute. 20
Configuration of CBAC 
Four Steps to Configure 
• Step 1: Pick an Interface 
• Step 2: Configure IP ACLs at the Interface 
• Step 3: Define Inspection Rules 
• Step 4: Apply an Inspection Rule to an Interface 
© 2009 Cisco Learning Institute. 21
Step 1: Pick an Interface 
Two-Interface 
Three-Interface 
© 2009 Cisco Learning Institute. 22
Step 2: Configure IP ACLs 
at the Interface 
© 2009 Cisco Learning Institute. 23
Step 3: Define Inspection Rules 
Router(config)# 
ip inspect name inspection_name protocol [alert {on | off}] [audit-trail 
{on | off}] [timeout seconds] 
© 2009 Cisco Learning Institute. 24
Step 4: Apply an Inspection Rule 
to an Interface 
© 2009 Cisco Learning Institute. 25
Zone Based Firewall 
Each zone holds only 
one interface. 
• If an additional interface is added to the private zone, the hosts 
connected to the new interface in the private zone can pass traffic to 
all hosts on the existing interface in the same zone. 
• Additionally, hosts connected to the new interface in the private zone 
must adhere to all existing “private” policies related to that zone when 
passing traffic to other zones. 
© 2009 Cisco Learning Institute. 26
Benefits 
Two Zones 
• Zone-based policy firewall is not dependent on ACLs 
• The router security posture is now “block unless explicitly allowed” 
• C3PL (Cisco Common Classification Policy Language) makes 
policies easy to read and troubleshoot 
• One policy affects any given traffic, instead of needing multiple 
ACLs and inspection actions. 
© 2009 Cisco Learning Institute. 27
Common Designs 
LAN-to-Internet Public Servers 
Redundant Firewalls Complex Firewall 
© 2009 Cisco Learning Institute. 28
Actions 
Inspect – This action configures Cisco IOS stateful packet inspection 
Drop – This action is analogous to deny in an ACL 
Pass – This action is analogous to permit in an ACL 
© 2009 Cisco Learning Institute. 29
Manually Implementing Zone-based 
Policy Firewall with CCP 
• Step 1: Define zones 
• Step 2: Configure class maps to describe traffic 
between zones 
• Step 3: Create policy maps to apply actions to 
the traffic of the class maps 
• Step 4: Define zone pairs and assign policy 
maps to the zone pairs 
© 2009 Cisco Learning Institute. 30
Implementing Zone-based Policy 
Firewall with CLI 
1. Create the zones for the firewall 
with the zone security 
command 
3. Specify firewall policies with 
the policy-map type 
inspect command 
2. Define traffic classes with the 
class-map type inspect 
command 
4. Apply firewall policies to pairs of 
source and destination zones with 
zone-pair security 
5. Assign router interfaces to zones using the zone-member security 
interface command 
© 2009 Cisco Learning Institute. 31
Step 1: Create the Zones 
FW(config)# zone security Inside 
FW(config-sec-zone)# description Inside network 
FW(config)# zone security Outside 
FW(config-sec-zone)# description Outside network 
© 2009 Cisco Learning Institute. 32
Step 2: Define Traffic Classes 
FW(config)# class-map type inspect FOREXAMPLE 
FW(config-cmap)# match access-group 101 
FW(config-cmap)# match protocol tcp 
FW(config-cmap)# match protocol udp 
FW(config-cmap)# match protocol icmp 
FW(config-cmap)# exit 
FW(config)# access-list 101 permit ip 10.0.0.0 
0.0.0.255 any 
© 2009 Cisco Learning Institute. 33
Step 3: Define Firewall Policies 
FW(config)# policy-map type inspect InsideToOutside 
FW(config-pmap)# class type inspect FOREXAMPLE 
FW(config-pmap-c)# inspect 
© 2009 Cisco Learning Institute. 34
Step 4: Assign Policy Maps to Zone Pairs 
and Assign Router Interfaces to Zones 
FW(config)# zone-pair security InsideToOutside source Inside 
destination Outside 
FW(config-sec-zone-pair)# description Internet Access 
FW(config-sec-zone-pair)# service-policy type inspect 
InsideToOutside 
FW(config-sec-zone-pair)# interface F0/0 
FW(config-if)# zone-member security Inside 
FW(config-if)# interface S0/0/0.100 point-to-point 
FW(config-if)# zone-member security Outside 
© 2009 Cisco Learning Institute. 35
CCNA Security 09- ios firewall fundamentals

More Related Content

What's hot

CCNA Security - Chapter 2
CCNA Security - Chapter 2CCNA Security - Chapter 2
CCNA Security - Chapter 2
Irsandi Hasan
 
Chapter 3 overview
Chapter 3 overviewChapter 3 overview
Chapter 3 overview
ali raza
 
CCNA Security 07-Securing the local area network
CCNA Security 07-Securing the local area networkCCNA Security 07-Securing the local area network
CCNA Security 07-Securing the local area network
Ahmed Habib
 
CCNA Security - Chapter 4
CCNA Security - Chapter 4CCNA Security - Chapter 4
CCNA Security - Chapter 4
Irsandi Hasan
 
ASA Multiple Context Training
ASA Multiple Context TrainingASA Multiple Context Training
ASA Multiple Context Training
Tariq Bader
 
Chapter 2 overview
Chapter 2 overviewChapter 2 overview
Chapter 2 overview
ali raza
 
Cisco ASA Firewalls
Cisco ASA FirewallsCisco ASA Firewalls
Cisco ASA Firewalls
Bryley Systems Inc.
 
Ccna security
Ccna securityCcna security
Ccna security
dkaya
 
Understanding and Troubleshooting ASA NAT
Understanding and Troubleshooting ASA NATUnderstanding and Troubleshooting ASA NAT
Understanding and Troubleshooting ASA NAT
Cisco Russia
 
CCNP Security-VPN
CCNP Security-VPNCCNP Security-VPN
CCNP Security-VPN
mohannadalhanahnah
 
Chapter 8 overview
Chapter 8 overviewChapter 8 overview
Chapter 8 overview
ali raza
 
Chapter 5 overview
Chapter 5 overviewChapter 5 overview
Chapter 5 overview
ali raza
 
How to configure cisco asa virtual firewall
How to configure cisco asa virtual firewallHow to configure cisco asa virtual firewall
How to configure cisco asa virtual firewall
IT Tech
 
Cisco asa cx firwewall
Cisco asa cx firwewallCisco asa cx firwewall
Cisco asa cx firwewall
Anwesh Dixit
 
Brkcrt 1160 c3-rev2
Brkcrt 1160 c3-rev2Brkcrt 1160 c3-rev2
Brkcrt 1160 c3-rev2
Solomon Abavire Kobina,
 
Основные понятия и аспекты построения отказоустойчивых Site-to-Site VPN на ASA
Основные понятия и аспекты построения отказоустойчивых Site-to-Site VPN на ASAОсновные понятия и аспекты построения отказоустойчивых Site-to-Site VPN на ASA
Основные понятия и аспекты построения отказоустойчивых Site-to-Site VPN на ASA
Cisco Russia
 
CCNP Security-Firewall
CCNP Security-FirewallCCNP Security-Firewall
CCNP Security-Firewall
mohannadalhanahnah
 
CCNA Security - Chapter 6
CCNA Security - Chapter 6CCNA Security - Chapter 6
CCNA Security - Chapter 6
Irsandi Hasan
 
CCNA Security - Chapter 8
CCNA Security - Chapter 8CCNA Security - Chapter 8
CCNA Security - Chapter 8
Irsandi Hasan
 

What's hot (19)

CCNA Security - Chapter 2
CCNA Security - Chapter 2CCNA Security - Chapter 2
CCNA Security - Chapter 2
 
Chapter 3 overview
Chapter 3 overviewChapter 3 overview
Chapter 3 overview
 
CCNA Security 07-Securing the local area network
CCNA Security 07-Securing the local area networkCCNA Security 07-Securing the local area network
CCNA Security 07-Securing the local area network
 
CCNA Security - Chapter 4
CCNA Security - Chapter 4CCNA Security - Chapter 4
CCNA Security - Chapter 4
 
ASA Multiple Context Training
ASA Multiple Context TrainingASA Multiple Context Training
ASA Multiple Context Training
 
Chapter 2 overview
Chapter 2 overviewChapter 2 overview
Chapter 2 overview
 
Cisco ASA Firewalls
Cisco ASA FirewallsCisco ASA Firewalls
Cisco ASA Firewalls
 
Ccna security
Ccna securityCcna security
Ccna security
 
Understanding and Troubleshooting ASA NAT
Understanding and Troubleshooting ASA NATUnderstanding and Troubleshooting ASA NAT
Understanding and Troubleshooting ASA NAT
 
CCNP Security-VPN
CCNP Security-VPNCCNP Security-VPN
CCNP Security-VPN
 
Chapter 8 overview
Chapter 8 overviewChapter 8 overview
Chapter 8 overview
 
Chapter 5 overview
Chapter 5 overviewChapter 5 overview
Chapter 5 overview
 
How to configure cisco asa virtual firewall
How to configure cisco asa virtual firewallHow to configure cisco asa virtual firewall
How to configure cisco asa virtual firewall
 
Cisco asa cx firwewall
Cisco asa cx firwewallCisco asa cx firwewall
Cisco asa cx firwewall
 
Brkcrt 1160 c3-rev2
Brkcrt 1160 c3-rev2Brkcrt 1160 c3-rev2
Brkcrt 1160 c3-rev2
 
Основные понятия и аспекты построения отказоустойчивых Site-to-Site VPN на ASA
Основные понятия и аспекты построения отказоустойчивых Site-to-Site VPN на ASAОсновные понятия и аспекты построения отказоустойчивых Site-to-Site VPN на ASA
Основные понятия и аспекты построения отказоустойчивых Site-to-Site VPN на ASA
 
CCNP Security-Firewall
CCNP Security-FirewallCCNP Security-Firewall
CCNP Security-Firewall
 
CCNA Security - Chapter 6
CCNA Security - Chapter 6CCNA Security - Chapter 6
CCNA Security - Chapter 6
 
CCNA Security - Chapter 8
CCNA Security - Chapter 8CCNA Security - Chapter 8
CCNA Security - Chapter 8
 

Viewers also liked

CCNA RS_ITN - Chapter 4
CCNA RS_ITN - Chapter 4CCNA RS_ITN - Chapter 4
CCNA RS_ITN - Chapter 4
Irsandi Hasan
 
CCNA Discovery 1 - Chapter 4
CCNA Discovery 1 - Chapter 4CCNA Discovery 1 - Chapter 4
CCNA Discovery 1 - Chapter 4
Irsandi Hasan
 
CCNA Exploration 4 - Chapter 8
CCNA Exploration 4 - Chapter 8CCNA Exploration 4 - Chapter 8
CCNA Exploration 4 - Chapter 8
Irsandi Hasan
 
CCNA RS_NB - Chapter 8
CCNA RS_NB - Chapter 8CCNA RS_NB - Chapter 8
CCNA RS_NB - Chapter 8
Irsandi Hasan
 
VMware vShield - Overview
VMware vShield - OverviewVMware vShield - Overview
VMware vShield - Overview
Irsandi Hasan
 
CCNA Exploration 4 - Chapter 7
CCNA Exploration 4 - Chapter 7CCNA Exploration 4 - Chapter 7
CCNA Exploration 4 - Chapter 7
Irsandi Hasan
 
CCNA Security - Chapter 7
CCNA Security - Chapter 7CCNA Security - Chapter 7
CCNA Security - Chapter 7
Irsandi Hasan
 
CCNA Security - Chapter 9
CCNA Security - Chapter 9CCNA Security - Chapter 9
CCNA Security - Chapter 9
Irsandi Hasan
 
CCNA Security - Chapter 5
CCNA Security - Chapter 5CCNA Security - Chapter 5
CCNA Security - Chapter 5
Irsandi Hasan
 
OSPF v3
OSPF v3OSPF v3
OSPF v3
Irsandi Hasan
 
ITE - Chapter 9
ITE - Chapter 9ITE - Chapter 9
ITE - Chapter 9
Irsandi Hasan
 
ITE - Chapter 7
ITE - Chapter 7ITE - Chapter 7
ITE - Chapter 7
Irsandi Hasan
 
ITE - Chapter 2
ITE - Chapter 2ITE - Chapter 2
ITE - Chapter 2
Irsandi Hasan
 
CCNA Discovery 1 - Chapter 1
CCNA Discovery 1 - Chapter 1CCNA Discovery 1 - Chapter 1
CCNA Discovery 1 - Chapter 1
Irsandi Hasan
 
CCNA Exploration 4 - Chapter 6
CCNA Exploration 4 - Chapter 6CCNA Exploration 4 - Chapter 6
CCNA Exploration 4 - Chapter 6
Irsandi Hasan
 
CCNA Exploration 2 - Chapter 11
CCNA Exploration 2 - Chapter 11CCNA Exploration 2 - Chapter 11
CCNA Exploration 2 - Chapter 11
Irsandi Hasan
 
CCNA Discovery 3 - Chapter 2
CCNA Discovery 3 - Chapter 2CCNA Discovery 3 - Chapter 2
CCNA Discovery 3 - Chapter 2
Irsandi Hasan
 
CCNA Discovery 3 - Chapter 1
CCNA Discovery 3 - Chapter 1CCNA Discovery 3 - Chapter 1
CCNA Discovery 3 - Chapter 1
Irsandi Hasan
 
CCNA Discovery 3 - Chapter 3
CCNA Discovery 3 - Chapter 3CCNA Discovery 3 - Chapter 3
CCNA Discovery 3 - Chapter 3
Irsandi Hasan
 

Viewers also liked (19)

CCNA RS_ITN - Chapter 4
CCNA RS_ITN - Chapter 4CCNA RS_ITN - Chapter 4
CCNA RS_ITN - Chapter 4
 
CCNA Discovery 1 - Chapter 4
CCNA Discovery 1 - Chapter 4CCNA Discovery 1 - Chapter 4
CCNA Discovery 1 - Chapter 4
 
CCNA Exploration 4 - Chapter 8
CCNA Exploration 4 - Chapter 8CCNA Exploration 4 - Chapter 8
CCNA Exploration 4 - Chapter 8
 
CCNA RS_NB - Chapter 8
CCNA RS_NB - Chapter 8CCNA RS_NB - Chapter 8
CCNA RS_NB - Chapter 8
 
VMware vShield - Overview
VMware vShield - OverviewVMware vShield - Overview
VMware vShield - Overview
 
CCNA Exploration 4 - Chapter 7
CCNA Exploration 4 - Chapter 7CCNA Exploration 4 - Chapter 7
CCNA Exploration 4 - Chapter 7
 
CCNA Security - Chapter 7
CCNA Security - Chapter 7CCNA Security - Chapter 7
CCNA Security - Chapter 7
 
CCNA Security - Chapter 9
CCNA Security - Chapter 9CCNA Security - Chapter 9
CCNA Security - Chapter 9
 
CCNA Security - Chapter 5
CCNA Security - Chapter 5CCNA Security - Chapter 5
CCNA Security - Chapter 5
 
OSPF v3
OSPF v3OSPF v3
OSPF v3
 
ITE - Chapter 9
ITE - Chapter 9ITE - Chapter 9
ITE - Chapter 9
 
ITE - Chapter 7
ITE - Chapter 7ITE - Chapter 7
ITE - Chapter 7
 
ITE - Chapter 2
ITE - Chapter 2ITE - Chapter 2
ITE - Chapter 2
 
CCNA Discovery 1 - Chapter 1
CCNA Discovery 1 - Chapter 1CCNA Discovery 1 - Chapter 1
CCNA Discovery 1 - Chapter 1
 
CCNA Exploration 4 - Chapter 6
CCNA Exploration 4 - Chapter 6CCNA Exploration 4 - Chapter 6
CCNA Exploration 4 - Chapter 6
 
CCNA Exploration 2 - Chapter 11
CCNA Exploration 2 - Chapter 11CCNA Exploration 2 - Chapter 11
CCNA Exploration 2 - Chapter 11
 
CCNA Discovery 3 - Chapter 2
CCNA Discovery 3 - Chapter 2CCNA Discovery 3 - Chapter 2
CCNA Discovery 3 - Chapter 2
 
CCNA Discovery 3 - Chapter 1
CCNA Discovery 3 - Chapter 1CCNA Discovery 3 - Chapter 1
CCNA Discovery 3 - Chapter 1
 
CCNA Discovery 3 - Chapter 3
CCNA Discovery 3 - Chapter 3CCNA Discovery 3 - Chapter 3
CCNA Discovery 3 - Chapter 3
 

Similar to CCNA Security 09- ios firewall fundamentals

Chapter 4 overview
Chapter 4 overviewChapter 4 overview
Chapter 4 overview
ali raza
 
redes telematicas CISCO para ingenieros parte 2
redes telematicas CISCO para ingenieros parte 2redes telematicas CISCO para ingenieros parte 2
redes telematicas CISCO para ingenieros parte 2
VictorTonio
 
Chapter10ccna
Chapter10ccnaChapter10ccna
Chapter10ccna
Lakshan Perera
 
CCNA Access Control Lists
CCNA Access Control ListsCCNA Access Control Lists
CCNA Access Control Lists
Networkel
 
CCNA_Security_02.ppt
CCNA_Security_02.pptCCNA_Security_02.ppt
CCNA_Security_02.ppt
veracru1
 
Curso de Seguridad de Redes Inalambricas CCNA
Curso de Seguridad de Redes Inalambricas CCNACurso de Seguridad de Redes Inalambricas CCNA
Curso de Seguridad de Redes Inalambricas CCNA
VictorTonio
 
Linux firewall
Linux firewallLinux firewall
Linux firewall
chanmyaeag
 
Guide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgGuide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric Vanderburg
Eric Vanderburg
 
CCNP Switching Chapter 10
CCNP Switching Chapter 10CCNP Switching Chapter 10
CCNP Switching Chapter 10
Chaing Ravuth
 
Chapter 9
Chapter 9Chapter 9
Chapter 9
Suchit Aher
 
Router security-configuration-guide-executive-summary
Router security-configuration-guide-executive-summaryRouter security-configuration-guide-executive-summary
Router security-configuration-guide-executive-summary
moonmanik
 
Lab8 Controlling traffic using Extended ACL Objectives Per.pdf
Lab8  Controlling traffic using Extended ACL Objectives Per.pdfLab8  Controlling traffic using Extended ACL Objectives Per.pdf
Lab8 Controlling traffic using Extended ACL Objectives Per.pdf
adityacommunication1
 
CCNA
CCNACCNA
Basic Cisco ASA 5506-x Configuration (Firepower)
Basic Cisco ASA 5506-x Configuration (Firepower)Basic Cisco ASA 5506-x Configuration (Firepower)
Basic Cisco ASA 5506-x Configuration (Firepower)
NetProtocol Xpert
 
Network topology by essay corp uk
Network topology by essay corp ukNetwork topology by essay corp uk
Network topology by essay corp uk
Johnsmith5188
 
CCNA 2
CCNA 2 CCNA 2
CCNA 2
Asish Verma
 
Network Design on cisco packet tracer 6.0
Network Design on cisco packet tracer 6.0Network Design on cisco packet tracer 6.0
Network Design on cisco packet tracer 6.0
Saurav Pandey
 
network security
network securitynetwork security
network security
Dayanna Moyano
 
Secure collab on prem hikmat
Secure collab on prem   hikmatSecure collab on prem   hikmat
Secure collab on prem hikmat
Cisco Canada
 
Secure collab on premise
Secure collab on premiseSecure collab on premise
Secure collab on premise
Cisco Canada
 

Similar to CCNA Security 09- ios firewall fundamentals (20)

Chapter 4 overview
Chapter 4 overviewChapter 4 overview
Chapter 4 overview
 
redes telematicas CISCO para ingenieros parte 2
redes telematicas CISCO para ingenieros parte 2redes telematicas CISCO para ingenieros parte 2
redes telematicas CISCO para ingenieros parte 2
 
Chapter10ccna
Chapter10ccnaChapter10ccna
Chapter10ccna
 
CCNA Access Control Lists
CCNA Access Control ListsCCNA Access Control Lists
CCNA Access Control Lists
 
CCNA_Security_02.ppt
CCNA_Security_02.pptCCNA_Security_02.ppt
CCNA_Security_02.ppt
 
Curso de Seguridad de Redes Inalambricas CCNA
Curso de Seguridad de Redes Inalambricas CCNACurso de Seguridad de Redes Inalambricas CCNA
Curso de Seguridad de Redes Inalambricas CCNA
 
Linux firewall
Linux firewallLinux firewall
Linux firewall
 
Guide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric VanderburgGuide to protecting networks - Eric Vanderburg
Guide to protecting networks - Eric Vanderburg
 
CCNP Switching Chapter 10
CCNP Switching Chapter 10CCNP Switching Chapter 10
CCNP Switching Chapter 10
 
Chapter 9
Chapter 9Chapter 9
Chapter 9
 
Router security-configuration-guide-executive-summary
Router security-configuration-guide-executive-summaryRouter security-configuration-guide-executive-summary
Router security-configuration-guide-executive-summary
 
Lab8 Controlling traffic using Extended ACL Objectives Per.pdf
Lab8  Controlling traffic using Extended ACL Objectives Per.pdfLab8  Controlling traffic using Extended ACL Objectives Per.pdf
Lab8 Controlling traffic using Extended ACL Objectives Per.pdf
 
CCNA
CCNACCNA
CCNA
 
Basic Cisco ASA 5506-x Configuration (Firepower)
Basic Cisco ASA 5506-x Configuration (Firepower)Basic Cisco ASA 5506-x Configuration (Firepower)
Basic Cisco ASA 5506-x Configuration (Firepower)
 
Network topology by essay corp uk
Network topology by essay corp ukNetwork topology by essay corp uk
Network topology by essay corp uk
 
CCNA 2
CCNA 2 CCNA 2
CCNA 2
 
Network Design on cisco packet tracer 6.0
Network Design on cisco packet tracer 6.0Network Design on cisco packet tracer 6.0
Network Design on cisco packet tracer 6.0
 
network security
network securitynetwork security
network security
 
Secure collab on prem hikmat
Secure collab on prem   hikmatSecure collab on prem   hikmat
Secure collab on prem hikmat
 
Secure collab on premise
Secure collab on premiseSecure collab on premise
Secure collab on premise
 

Recently uploaded

BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
Nguyen Thanh Tu Collection
 
Temple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation resultsTemple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation results
Krassimira Luka
 
Hindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdfHindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdf
Dr. Mulla Adam Ali
 
MARY JANE WILSON, A “BOA MÃE” .
MARY JANE WILSON, A “BOA MÃE”           .MARY JANE WILSON, A “BOA MÃE”           .
MARY JANE WILSON, A “BOA MÃE” .
Colégio Santa Teresinha
 
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptxChapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Denish Jangid
 
Pengantar Penggunaan Flutter - Dart programming language1.pptx
Pengantar Penggunaan Flutter - Dart programming language1.pptxPengantar Penggunaan Flutter - Dart programming language1.pptx
Pengantar Penggunaan Flutter - Dart programming language1.pptx
Fajar Baskoro
 
LAND USE LAND COVER AND NDVI OF MIRZAPUR DISTRICT, UP
LAND USE LAND COVER AND NDVI OF MIRZAPUR DISTRICT, UPLAND USE LAND COVER AND NDVI OF MIRZAPUR DISTRICT, UP
LAND USE LAND COVER AND NDVI OF MIRZAPUR DISTRICT, UP
RAHUL
 
B. Ed Syllabus for babasaheb ambedkar education university.pdf
B. Ed Syllabus for babasaheb ambedkar education university.pdfB. Ed Syllabus for babasaheb ambedkar education university.pdf
B. Ed Syllabus for babasaheb ambedkar education university.pdf
BoudhayanBhattachari
 
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdfবাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
eBook.com.bd (প্রয়োজনীয় বাংলা বই)
 
A Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdfA Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdf
Jean Carlos Nunes Paixão
 
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
imrankhan141184
 
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
Nguyen Thanh Tu Collection
 
RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem studentsRHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
Himanshu Rai
 
Constructing Your Course Container for Effective Communication
Constructing Your Course Container for Effective CommunicationConstructing Your Course Container for Effective Communication
Constructing Your Course Container for Effective Communication
Chevonnese Chevers Whyte, MBA, B.Sc.
 
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) CurriculumPhilippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
MJDuyan
 
Film vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movieFilm vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movie
Nicholas Montgomery
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
Nguyen Thanh Tu Collection
 
UGC NET Exam Paper 1- Unit 1:Teaching Aptitude
UGC NET Exam Paper 1- Unit 1:Teaching AptitudeUGC NET Exam Paper 1- Unit 1:Teaching Aptitude
UGC NET Exam Paper 1- Unit 1:Teaching Aptitude
S. Raj Kumar
 
writing about opinions about Australia the movie
writing about opinions about Australia the moviewriting about opinions about Australia the movie
writing about opinions about Australia the movie
Nicholas Montgomery
 
How to Create a More Engaging and Human Online Learning Experience
How to Create a More Engaging and Human Online Learning Experience How to Create a More Engaging and Human Online Learning Experience
How to Create a More Engaging and Human Online Learning Experience
Wahiba Chair Training & Consulting
 

Recently uploaded (20)

BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 9 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2024-2025 - ...
 
Temple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation resultsTemple of Asclepius in Thrace. Excavation results
Temple of Asclepius in Thrace. Excavation results
 
Hindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdfHindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdf
 
MARY JANE WILSON, A “BOA MÃE” .
MARY JANE WILSON, A “BOA MÃE”           .MARY JANE WILSON, A “BOA MÃE”           .
MARY JANE WILSON, A “BOA MÃE” .
 
Chapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptxChapter wise All Notes of First year Basic Civil Engineering.pptx
Chapter wise All Notes of First year Basic Civil Engineering.pptx
 
Pengantar Penggunaan Flutter - Dart programming language1.pptx
Pengantar Penggunaan Flutter - Dart programming language1.pptxPengantar Penggunaan Flutter - Dart programming language1.pptx
Pengantar Penggunaan Flutter - Dart programming language1.pptx
 
LAND USE LAND COVER AND NDVI OF MIRZAPUR DISTRICT, UP
LAND USE LAND COVER AND NDVI OF MIRZAPUR DISTRICT, UPLAND USE LAND COVER AND NDVI OF MIRZAPUR DISTRICT, UP
LAND USE LAND COVER AND NDVI OF MIRZAPUR DISTRICT, UP
 
B. Ed Syllabus for babasaheb ambedkar education university.pdf
B. Ed Syllabus for babasaheb ambedkar education university.pdfB. Ed Syllabus for babasaheb ambedkar education university.pdf
B. Ed Syllabus for babasaheb ambedkar education university.pdf
 
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdfবাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
বাংলাদেশ অর্থনৈতিক সমীক্ষা (Economic Review) ২০২৪ UJS App.pdf
 
A Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdfA Independência da América Espanhola LAPBOOK.pdf
A Independência da América Espanhola LAPBOOK.pdf
 
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
Traditional Musical Instruments of Arunachal Pradesh and Uttar Pradesh - RAYH...
 
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
BÀI TẬP DẠY THÊM TIẾNG ANH LỚP 7 CẢ NĂM FRIENDS PLUS SÁCH CHÂN TRỜI SÁNG TẠO ...
 
RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem studentsRHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
RHEOLOGY Physical pharmaceutics-II notes for B.pharm 4th sem students
 
Constructing Your Course Container for Effective Communication
Constructing Your Course Container for Effective CommunicationConstructing Your Course Container for Effective Communication
Constructing Your Course Container for Effective Communication
 
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) CurriculumPhilippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
 
Film vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movieFilm vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movie
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
 
UGC NET Exam Paper 1- Unit 1:Teaching Aptitude
UGC NET Exam Paper 1- Unit 1:Teaching AptitudeUGC NET Exam Paper 1- Unit 1:Teaching Aptitude
UGC NET Exam Paper 1- Unit 1:Teaching Aptitude
 
writing about opinions about Australia the movie
writing about opinions about Australia the moviewriting about opinions about Australia the movie
writing about opinions about Australia the movie
 
How to Create a More Engaging and Human Online Learning Experience
How to Create a More Engaging and Human Online Learning Experience How to Create a More Engaging and Human Online Learning Experience
How to Create a More Engaging and Human Online Learning Experience
 

CCNA Security 09- ios firewall fundamentals

  • 1. 08- IOS Firewall Fundamentals Ahmed Sultan CCNA | CCNA Security | CCNP Security | JNCIA-Junos | CEH © 2009 Cisco Learning Institute. 1
  • 2. ACL Topology and Types © 2009 Cisco Learning Institute. 2
  • 3. Standard Numbered IP ACLs Router(config)# access-list {1-99} {permit | deny} source-addr [source-mask] • The first value specifies the ACL number • The second value specifies whether to permit or deny the configured source IP address traffic • The third value is the source IP address that must be matched • The fourth value is the wildcard mask to be applied to the previously configured IP address to indicate the range • All ACLs assume an implicit deny statement at the end of the ACL6+ • At least one permit statement should be included or all traffic will be dropped once that ACL is applied to an interface © 2009 Cisco Learning Institute. 3
  • 4. Extended Numbered IP ACLs Router(config)# access-list {100-199} {permit | deny} protocol source-addr [source-mask] [operator operand] destination-addr [destination-mask] [operator operand] [established] • The first value specifies the ACL number • The second value specifies whether to permit or deny accordingly • The third value indicates protocol type • The source IP address and wildcard mask determine where traffic originates. The destination IP address and wildcard mask are used to indicate the final destination of the network traffic • The command to apply the standard or extended numbered ACL: Router(config-if)# ip access-group number {in | out} © 2009 Cisco Learning Institute. 4
  • 5. Named IP ACLs Router(config)# ip access-list extended vachon1 Router(config-ext-nacl)# deny ip any 200.1.2.10 0.0.0.1 Router(config-ext-nacl)# permit tcp any host 200.1.1.11 eq 80 Router(config-ext-nacl)# permit tcp any host 200.1.1.10 eq 25 Router(config-ext-nacl)# permit tcp any eq 25 host 200.1.1.10 any established Router(config-ext-nacl)# permit tcp any 200.1.2.0 0.0.0.255 established Router(config-ext-nacl)# permit udp any eq 53 200.1.2.0 0.0.0.255 Router(config-ext-nacl)# deny ip any any Router(config-ext-nacl)# interface ethernet 1 Router(config-if)# ip access-group vachon1 in Router(config-if)# exit Standard Extended © 2009 Cisco Learning Institute. 5
  • 6. Applying Standard ACLs Use a standard ACL to block all traffic from 172.16.4.0/24 network, but allow all other traffic. r1 R1(config)# access-list 1 deny 172.16.4.0 0.0.0.255 R1(config)# access-list 1 permit any R1(config)# interface ethernet 0 R1(config-if)# ip access-group 1 out © 2009 Cisco Learning Institute. 6
  • 7. Applying Extended ACLs Use an extended ACL to block all FTP traffic from 172.16.4.0/24 network, but allow all other traffic. r1 R1(config)# access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 21 R1(config)# access-list 101 deny tcp 172.16.4.0 0.0.0.255 172.16.3.0 0.0.0.255 eq 20 R1(config)# access-list 101 permit ip any any © 2009 Cisco Learning Institute. 7
  • 8. Attacks Mitigated ACLs can be used to: • Mitigate IP address spoofing—inbound/outbound • Mitigate Denial of service (DoS) TCP synchronizes (SYN) attacks— blocking external attacks • Mitigate DoS TCP SYN attacks—using TCP intercept • Mitigate DoS smurf attacks • Filter Internet Control Message Protocol (ICMP) messages—inbound • Filter ICMP messages—outbound • Filter traceroute © 2009 Cisco Learning Institute. 8
  • 9. Inbound CLI Commands R1(config)#access-list 150 deny ip 0.0.0.0 0.255.255.255 any R1(config)#access-list 150 deny ip 10.0.0.0 0.255.255.255 any R1(config)#access-list 150 deny ip 127.0.0.0 0.255.255.255 any R1(config)#access-list 150 deny ip 172.16.0.0 0.15.255.255 any R1(config)#access-list 150 deny ip 192.168.0.0 0.0.255.255 any R1(config)#access-list 150 deny ip 224.0.0.0 15.255.255.255 any R1(config)#access-list 150 deny ip host 255.255.255.255 any Outbound R1(config)#access-list 105 permit ip 192.168.1.0 0.0.0.255 any © 2009 Cisco Learning Institute. 9
  • 10. Allowing Common Services R1 Internet Serial 0/0/0 F0/0 R1 DNS, SMTP, FTP 192.168.20.2/24 F0/1 PC A 200.5.5.5/24 R1(config)#access-list 122 permit udp any host 192.168.20.2 eq domain R1(config)#access-list 122 permit tcp any host 192.168.20.2 eq smtp R1(config)#access-list 122 permit tcp any host 192.168.20.2 eq ftp R1(config)#access-list 180 permit tcp host 200.5.5.5 host 10.0.1.1 eq telnet R1(config)#access-list 180 permit tcp host 200.5.5.5 host 10.0.1.1 eq 22 R1(config)#access-list 180 permit udp host 200.5.5.5 host 10.0.1.1 eq syslog R1(config)#access-list 180 permit udp host 200.5.5.5 host 10.0.1.1 eq snmptrap © 2009 Cisco Learning Institute. 10
  • 11. Controlling ICMP Messages 200.5.5.5/24 Inbound on S0/0/0 R1 Internet Serial 0/0/0 F0/0 R1 192.168.20.2/24 F0/1 PC A R1(config)#access-list 112 permit icmp any any echo-reply R1(config)#access-list 112 permit icmp any any source-quench R1(config)#access-list 112 permit icmp any any unreachable R1(config)#access-list 112 deny icmp any any Outbound on S0/0/0 R1(config)#access-list 114 permit icmp 192.168.1.0 0.0.0.255 any echo R1(config)#access-list 114 permit icmp 192.168.1.0 0.0.0.255 any parameter-problem R1(config)#access-list 114 permit icmp 192.168.1.0 0.0.0.255 any packet-too-big R1(config)#access-list 114 permit icmp 192.168.1.0 0.0.0.255 any source-quench © 2009 Cisco Learning Institute. 11
  • 12. Firewalls • A firewall is a system that enforces an access control policy between network • Common properties of firewalls: - The firewall is resistant to attacks - The firewall is the only transit point between networks - The firewall enforces the access control policy © 2009 Cisco Learning Institute. 12
  • 13. Benefits of Firewalls • Prevents exposing sensitive hosts and applications to untrusted users • Prevent the exploitation of protocol flaws by sanitizing the protocol flow • Firewalls prevent malicious data from being sent to servers and clients. • Properly configured firewalls make security policy enforcement simple, scalable, and robust. • A firewall reduces the complexity of security management by offloading most of the network access control to a couple of points in the network. © 2009 Cisco Learning Institute. 13
  • 14. Types of Filtering Firewalls • Packet-filtering firewall—is typically a router that has the capability to filter on some of the contents of packets (examines Layer 3 and sometimes Layer 4 information) • Stateful firewall—keeps track of the state of a connection: whether the connection is in an initiation, data transfer, or termination state • Application gateway firewall (proxy firewall) —filters information at Layers 3, 4, 5, and 7. Firewall control and filtering done in software. • Address-translation firewall—expands the number of IP addresses available and hides network addressing design. © 2009 Cisco Learning Institute. 14
  • 15. Types of Filtering Firewalls • Host-based (server and personal) firewall—a PC or server with firewall software running on it. • Transparent firewall—filters IP traffic between a pair of bridged interfaces. • Hybrid firewalls—some combination of the above firewalls. For example, an application inspection firewall combines a stateful firewall with an application gateway firewall. © 2009 Cisco Learning Institute. 15
  • 16. Packet-Filtering Firewall • Are based on simple permit or deny rule set • Have a low impact on network performance • Are easy to implement • Are supported by most routers • Afford an initial degree of security at a low network layer • Perform 90% of what higher-end firewalls do, at a much lower cost © 2009 Cisco Learning Institute. 16
  • 17. Stateful Firewall 10.1.1.1 200.3.3.3 source port 1500 destination port 80 Inside ACL (Outgoing Traffic) Outside ACL (Incoming Traffic) permit ip 10.0.0.0 0.0.0.255 any Dynamic: permit tcp host 200.3.3.3 eq 80 host 10.1.1.1 eq 1500 permit tcp any host 10.1.1.2 eq 25 permit udp any host 10.1.1.2 eq 53 deny ip any any © 2009 Cisco Learning Institute. 17
  • 18. Cisco Systems Firewall Solutions • IOS Firewall –Zone-based policy framework for intuitive management –Instant messenger and peer-to-peer application filtering –VoIP protocol firewalling –Virtual routing and forwarding (VRF) firewalling –Wireless integration –Stateful failover –Local URL whitelist and blacklist support –Application inspection for web and e-mail traffic • PIX 500 Series • ASA 5500 Series © 2009 Cisco Learning Institute. 18
  • 19. Design with DMZ DMZ Public-DMZ Policy Private-DMZ DMZ-Private Policy Policy Trusted Untrusted Private-Public Policy Internet © 2009 Cisco Learning Institute. 19
  • 20. CBAC Example © 2009 Cisco Learning Institute. 20
  • 21. Configuration of CBAC Four Steps to Configure • Step 1: Pick an Interface • Step 2: Configure IP ACLs at the Interface • Step 3: Define Inspection Rules • Step 4: Apply an Inspection Rule to an Interface © 2009 Cisco Learning Institute. 21
  • 22. Step 1: Pick an Interface Two-Interface Three-Interface © 2009 Cisco Learning Institute. 22
  • 23. Step 2: Configure IP ACLs at the Interface © 2009 Cisco Learning Institute. 23
  • 24. Step 3: Define Inspection Rules Router(config)# ip inspect name inspection_name protocol [alert {on | off}] [audit-trail {on | off}] [timeout seconds] © 2009 Cisco Learning Institute. 24
  • 25. Step 4: Apply an Inspection Rule to an Interface © 2009 Cisco Learning Institute. 25
  • 26. Zone Based Firewall Each zone holds only one interface. • If an additional interface is added to the private zone, the hosts connected to the new interface in the private zone can pass traffic to all hosts on the existing interface in the same zone. • Additionally, hosts connected to the new interface in the private zone must adhere to all existing “private” policies related to that zone when passing traffic to other zones. © 2009 Cisco Learning Institute. 26
  • 27. Benefits Two Zones • Zone-based policy firewall is not dependent on ACLs • The router security posture is now “block unless explicitly allowed” • C3PL (Cisco Common Classification Policy Language) makes policies easy to read and troubleshoot • One policy affects any given traffic, instead of needing multiple ACLs and inspection actions. © 2009 Cisco Learning Institute. 27
  • 28. Common Designs LAN-to-Internet Public Servers Redundant Firewalls Complex Firewall © 2009 Cisco Learning Institute. 28
  • 29. Actions Inspect – This action configures Cisco IOS stateful packet inspection Drop – This action is analogous to deny in an ACL Pass – This action is analogous to permit in an ACL © 2009 Cisco Learning Institute. 29
  • 30. Manually Implementing Zone-based Policy Firewall with CCP • Step 1: Define zones • Step 2: Configure class maps to describe traffic between zones • Step 3: Create policy maps to apply actions to the traffic of the class maps • Step 4: Define zone pairs and assign policy maps to the zone pairs © 2009 Cisco Learning Institute. 30
  • 31. Implementing Zone-based Policy Firewall with CLI 1. Create the zones for the firewall with the zone security command 3. Specify firewall policies with the policy-map type inspect command 2. Define traffic classes with the class-map type inspect command 4. Apply firewall policies to pairs of source and destination zones with zone-pair security 5. Assign router interfaces to zones using the zone-member security interface command © 2009 Cisco Learning Institute. 31
  • 32. Step 1: Create the Zones FW(config)# zone security Inside FW(config-sec-zone)# description Inside network FW(config)# zone security Outside FW(config-sec-zone)# description Outside network © 2009 Cisco Learning Institute. 32
  • 33. Step 2: Define Traffic Classes FW(config)# class-map type inspect FOREXAMPLE FW(config-cmap)# match access-group 101 FW(config-cmap)# match protocol tcp FW(config-cmap)# match protocol udp FW(config-cmap)# match protocol icmp FW(config-cmap)# exit FW(config)# access-list 101 permit ip 10.0.0.0 0.0.0.255 any © 2009 Cisco Learning Institute. 33
  • 34. Step 3: Define Firewall Policies FW(config)# policy-map type inspect InsideToOutside FW(config-pmap)# class type inspect FOREXAMPLE FW(config-pmap-c)# inspect © 2009 Cisco Learning Institute. 34
  • 35. Step 4: Assign Policy Maps to Zone Pairs and Assign Router Interfaces to Zones FW(config)# zone-pair security InsideToOutside source Inside destination Outside FW(config-sec-zone-pair)# description Internet Access FW(config-sec-zone-pair)# service-policy type inspect InsideToOutside FW(config-sec-zone-pair)# interface F0/0 FW(config-if)# zone-member security Inside FW(config-if)# interface S0/0/0.100 point-to-point FW(config-if)# zone-member security Outside © 2009 Cisco Learning Institute. 35