Router – Access-lists

Below shows you a basic access-list configuration.

R3>enable
R3#configure terminal
R3(config)#access-list 56 permit 192.12.10.3
R3(config)#access-list 56 deny 192.12.10.0 0.0.0.255
R3(config)#access-list 56 permit any
R3(config)#interface serial 0
R3(config-if)#ip access-group 56 in
R3(config-if)#exit
R3(config)#exit
Rick Donato

Want to become a networking expert?

Here is our hand-picked selection of the best courses you can find online:
Cisco CCNA 200-301 Certification Gold Bootcamp
Complete Cyber Security Course – Network Security
Internet Security Deep Dive course
Python Pro Bootcamp
and our recommended certification practice exams:
AlphaPrep Practice Tests - Free Trial