This should be like this.
access-list 101 permit ip 192.168.2.0 0.0.0.255 host 192.168.1.8
access-list 101 deny ip any any
There is an explicit deny at the end of the access-list so you are good even if you dont configure the second ACE.
Then attach it to the Ether1 interface using the command :
Int ether1
ip access-group 101 in
You can change the ACl a bit if you want to attach it to the Eth0 interface. Typically we attach ACL as close as to the source interface of the traffic.
HTH,
-amit singh