wipro_security
Level 1
Level 1
Member since ‎10-28-2003
‎08-18-2017

User Statistics

  • 4 Posts
  • 0 Solutions
  • 0 Helpful votes Given
  • 0 Helpful votes Received
Recent Badges
First Discussion

User Activity

I want to block all incoming traffic except SMTP using ACL on my cisco 3640 router.Router is being used as NAT device.My mail server is in my private LAN and statically NATed with the serial interface IP.As far as outgoing traffic is concerned i just...
Dear All,In the process of securing Cisco 3640 router, i had decided to implement certain ACLs. I would be starting with Anti spoofing ACLs then implementing ACls to plug different vulnerabilities applicable and in the last ACLs for different virus/D...
Community Statistics
Member Since ‎10-28-2003 04:57 AM
Date Last Visited ‎08-18-2017 03:51 AM
Posts 4