cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
864
Views
0
Helpful
2
Replies

Need Basic IOS Firewall config

almakky
Level 1
Level 1

What are basic commands to config on 1720 router to act as firewall.

Network is like this .

We got one routable ip address from ISP. 1720 router would be connected to ISP with 256k frame relay. has one ethernet connected to internal network. Also has IOS firewall feature set on it. Would like to know what are the basic commands we need to config so it will do NAT and also block traffic from out side. And what are the basic test steps we should perform to know that firewall is config perfectly.

2 Replies 2

millerv
Level 1
Level 1

http://www.cisco.com/univercd/cc/td/doc/product/access/acs_fix/827/827swcfg/routcfig.htm

that will assist with the firewall feature set.

http://www.cisco.com/univercd/cc/td/doc/product/software/ios120/12cgcr/np1_c/1cprt2/1cipadr.htm

Is the guide on Configuring NAT.

FIgure out the ports and/or addresses you want in.

take a look at the content based access control (cbac)

stuff in the IOS Firewall feature set

dipankarpal
Level 1
Level 1

hi

your ios has to be upgraded to a firewall feature pack.

remember once u convert your router to a fire wall the perfomence of the router may fall.