DragonFist
Level 1
Level 1
Member since ‎10-13-2012
‎08-18-2017

User Statistics

  • 3 Posts
  • 0 Solutions
  • 3 Helpful votes Given
  • 0 Helpful votes Received

User Activity

I'm new in Cisco. I want to allow all outgoing traffic and deny all untrusted incoming traffic using ACL (laptop represents untrusted network). I used OSPF routing protocol. What should I do in this scenario ? Thank you.
Community Statistics
Member Since ‎10-13-2012 02:42 PM
Date Last Visited ‎08-18-2017 03:54 AM
Posts 3
Helpful Votes Given To