cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
237
Views
9
Helpful
1
Replies

secure access to my router

rmedina_fe
Level 1
Level 1

I want to prevent unauthorized access to my router. I have a cisco 3460 with IOS ver flash:c3640-i-mz.121-2.T.bin. I like to restrict telnet access from the outside as I don’t think I can do SSH with the ver I’m running. Can someone head me in the right direction on documentation or another way to accomplish this.

Thank You

1 Reply 1

pkhatri
Level 11
Level 11

Hi,

The usual method of restricting telnet access to a router is to configure an access-list which permits only trusted source IP addresses and then apply it to the vty lines on the router.

For example

access-list 1 permit 200.1.1.0 0.0.0.255

!

line vty 0 4

access-class 1 in

With the above config, only hosts with an IP address in the 200.1.1.0/24 network will be allowed to telnet into the router. All other hosts will be denied.

Hope that helps - pls rate the post if it does.

Paresh