web analytics
  • RSS

  • Polls

    What Cisco Cert Are You Currently Studying?

    View Results

    Loading ... Loading ...
  • Search on CiscoBibles

  • Popular Posts

  • Recent Comments

  • Archives

  • How to configure IOS Zone-Based Firewall

    Tuesday, September 8th, 2009

    Cisco introduced IOS Zone-Based Firewalling (ZFW) in Cisco IOS 12.4(6)T. Cisco announced that their strategic direction for IOS firewalling is going to be with Zone-Based Firewalling. They will continue to support Classic IOS Firewall, but all the new developments will be through Zone-Based Firewalling. Zone-Based Firewall changes the IOS stateful inspection model from Classic Firewall’s […]

    How to Configure the IOS Classic Firewall

    Friday, August 28th, 2009

    The Cisco IOS Classic Firewall implements stateful inspection of traffic flow through the router. The router intercepts packets that it has been configured to intercept, and tracks the state of the packets and compares them against patterns of normal behavior. The IOS code understands the way that specific protocols operate, and IOS provides support for […]

    How to configure reflexive access lists

    Wednesday, June 3rd, 2009

    This post describes how to configure reflexive access lists on your router. Reflexive access lists provide the ability to filter network traffic at a router, based on IP upper-layer protocol "session" information. 【Lab Topology】