cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
288
Views
8
Helpful
3
Replies

How to secure public router

jilahbg
Level 1
Level 1

Hi

I have to place a 1721-router outside of the firewall. Which are the best ways to secure the router? It will have public IP:s on both ethernet-interfaces, it will just route IP, no other functions are needed in the router.

Turn of SNMP.

ACL to control telnet-access.

What else?

Thanks!

Jimmy

3 Replies 3

steven.wilson
Level 1
Level 1

Check out the book - "Hardening Cisco Routers" by Thomas Akin. O'Reilly press ISBN 0596001665. It has some very simple and also lots of cunning plans to secure your network devices.

Cheers

Steve

lwierenga
Level 1
Level 1

Check out a good freebee courtesy of the NSA:

http://nsa2.www.conxion.com/

It's good information. If this answers your question, please close and rate. Thanks.

I am always happy to check out any freebie. The document that you pointed us to contains a reference to the book that i suggested in paragraph 3.5.1.

I like your freebie answer better than my suggestion of spending money.

Cheers

Steve

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community: