Home > Articles > Cisco > CCNA Security

Threat Mitigation with ACLs

Access Control Lists are a fundamental security mechanism that is used to guard against cyber-attacks in modern networks. This article examines the different types of access control lists that you can use right away in order to help “harden” your network.
Like this article? We recommend

In networks today one of the most important issues that we have to deal with is security. Specifically, we need to make certain that our devices are "hardened" against the threat of a cyber-attack. Cyber attacks can take many forms; however, the majority of the methods used to reduce our exposure to these threats relies on or utilizes a very basic networking tool. We are talking about Access Control Lists (ACLs). Whether they are applied directly to a router or switch interface, or used as part of a Zone Based Firewall configuration, they quickly become one of our first lines of defense against external and even internal threats. As CCNA Security candidates, we need to understand that our network security depends strongly on well-written, organized, and concise ACLs to restrict access to network services. We are going to take a critical look at the different types of ACLs; specifically how they can be identified and applied.

What are the basic types of ACLs in IOS?

In IOS ACLs are divided into two basic types: Standard IP and Extended IP Access-lists. Here we will cover the very basics associated with each of these types as they relate to IPv4 and TCP.

  • Standard IP ACLs are used to filter IP packets based on the source of the address only.
  • Extended IP ACLs are used to filter packets based on several criteria, including but not limited to the following:
    • Source IP Address
    • Destination IP Address
    • Source TCP/UDP ports
    • Destination TCP/UDP ports

Shortly we will take a closer look at ACL types individually, but what we need to understand now is that Extended ACLs as their name implies, offer us much more flexibility than do Standard ACLs. We will see, however, that IOS is about using the best tool for the job and the differences between these types of ACLs will be reflected in how they are used and applied.

How do we identify the different types of Access Control Lists?

Either a number or a name can identify an ACL and the protocols they filter. We will discuss named access lists later. With regard to numbered ACLs, the number of the ACL determines what protocol is being filtered. We mentioned earlier that we are focusing purely on ACLs used with the IP/TCP protocols, so that means that we will be looking at the range of numbers used by these protocols. It is important to observe, however, those ACLs can filter other protocols than IP/TCP.

When we create a numbered ACL we assign it a numeric value that actually has a dual purpose. First, it specifies the protocol we will be filtering and second it makes the ACL locally unique. We can have up to 99 Standard IP Access Lists ranging in number from 1 to 99; the Extended IP Access List's number range is assigned from 100 to 199.

After a short period of time, it was decided that many environments needed more than the initially allotted number of Standard and Extended ACLs, so Cisco added expanded ranges for each type. Now we can use numbers ranging from 1300 to 1999 for additional Standard ACLs and 2000 to 2699 for added Extended ACLs.

Now that we know how to identify ACLs we need to take a closer look at each type:

What do Standard ACLs look like on a router?

A Standard Access List only allows you to permit or deny traffic from specific IP addresses. The destination of the packet and the ports involved do not matter.

Here is an example:

access-list 10 permit 192.168.1.0 0.0.0.255

This list allows traffic from all addresses in the range 192.168.1.0 to 192.168.1.255

You can see how the last entry looks similar to a subnet mask, but Cisco ACLs use an inverse mask instead. Another very important rule about access-lists is that there is always an “implicit DENY” at the end of each ACL. What this means is that every Standard access-list has an invisible statement at the end of it. In our example, this would be

access-list 99 deny any 

So if your traffic is not being explicitly permitted by a statement in the Standard ACL, then your traffic is DENIED. If you manually type the “deny any” statement, it will appear; but remember, even if you don’t type it, it is still there.

What do Extended ACLs look like on the router?

Extended ACLs allow us to permit or deny traffic from specific IP address and port to a specific destination IP address and port. They can also be used to specify different types of traffic such as ICMP, TCP, UDP, etc. This makes Extended ACLs very granular and allows us to be very specific about what we want to filter. As an example:

access-list 103 permit tcp any 192.168.0.0 0.0.255.255 eq 80
access-list 103 permit tcp any host 192.168.1.3 eq 23

In this example the extended ACL 103 will permit traffic from any source destined to any address ranging from 192.168.0.0 to 192.168.255.255 that matches port 80. The second sequence number will match any telnet traffic destined to 192.168.1.3. What happens if telnet (port 23) traffic arrives destined to IP Address 192.168.1.1?

Remember the implicit deny. This traffic would be blocked by the ACL. This leads us to one additional thing we should look at regarding how ACLs operate.

Top Down Processing

The lines of an ACL are processed in a top down sequence in the order that they are configured. When a packet being processed through an ACL matches a given statement in the list—all processing for that packet is stopped. As an example:

access-list 1 deny 10.10.10.10
access-list 1 deny 11.11.11.11
access-list 1 permit 10.10.10.10

In the instance where this ACL is being used to filter traffic in-bound on an interface and an IP packet arrives with a source address of 10.10.10.10, will the traffic be permitted or denied? In order to determine that we need to look at the ACL itself, because the access list will be processed from the top down the traffic will be denied. This happens even though it is permitted later down the list. The important thing for us to keep in mind is that the order of the permit and deny statements are crucial.

The three rules of ACLs and traffic filtering

The golden rule when it comes to ACLs is that you can only have one ACL per protocol, per direction, per interface. This means that you can use one access-list for each protocol (IP, TCP, Telnet, etc). You can only have a single ACL for each direction- IN, or OUT. You can apply an ACL on each interface type—FastEthernet or Serial. In its simplest terms, you are not allowed to have two inbound IP ACLs on the same interface. In situations where this may be a requirement, it will be necessary to combine them into a single ACL. Again, keep in mind that the order used to construct this combined ACL is critical.

Where do we apply ACLs?

Since Standard ACLs only match the source address of a packet, it is more effective to apply them as close to the destination of the packet as possible. If you don’t apply it close to the destination and choose instead to apply it near the source, the ACL might accidently filter traffic that we do not want filtered.

As a general rule, Extended ACLs can be placed anywhere since they match both the source and the destination of the packet. However, it is recommended to apply them as close to the source as possible. Applying these ACL's near the source will save resources like CPU cycles and bandwidth. If a packet has to be denied, then it does not make sense to let it be forwarded to the destination and thus waste resources; it should be denied near the source to prevent wasted bandwidth.

How do we apply ACLs?

ACLs must be applied to a router interface in order for them to have any effect. It is important to note that ACLs are applied to an interface based on the direction of the data flow we are interested in filtering:

  • Inbound (in) means that the ACL will filter packets entering the router interface.
  • Outbound (out) means that the ACL will be applied to packets exiting the router interface.

Before you apply an ACL to an interface, it is necessary to know what direction it will be filtering. Once this has been determined we will us the 'ip access-group' command under the interface configuration mode. On the router, it will look something like this:

R1(config)# interface Fa0/0
R1(config-if)# ip access-group 2 in
R1(config)# interface Fa0/1
R1(config-if)# ip access-group 3 out
R1(config-if)# exit

In this example we can see that we have applied ACL 2 and ACL 3 to two different interfaces.

A very common security practice in the real world is to create an ACL matching all of our internal networks, and then apply that ACL inbound on all external facing interfaces. This process will prevent a cyber attacker from using the well-known "IP spoofing" attack against the network. In an IP spoofing attack, unauthorized access to network hosts and services is gained by an intruder that is sending messages to an internal host with an IP address pretending to be a message from an internal trusted host. Applying an ACL that denies all traffic sourced from any subnet that we are using on our network will immediately prevent this type of attack.

Conclusion

Understanding the proper use of Cisco IOS ACLs is an essential requirement for any aspiring network engineer. In this blog we have looked at the essentials of Access-List that everyone should know to include how to create and apply them. We have analyzed how access-lists can be used to filter traffic that is flowing through the network, but there are so many more options and uses than what we were able to explore here. To learn more, go to your router and type access-list ?, or consult the Cisco documentation on Access-lists.

Pearson IT Certification Promotional Mailings & Special Offers

I would like to receive exclusive offers and hear about products from Pearson IT Certification and its family of brands. I can unsubscribe at any time.

Overview


Pearson Education, Inc., 221 River Street, Hoboken, New Jersey 07030, (Pearson) presents this site to provide information about Pearson IT Certification products and services that can be purchased through this site.

This privacy notice provides an overview of our commitment to privacy and describes how we collect, protect, use and share personal information collected through this site. Please note that other Pearson websites and online products and services have their own separate privacy policies.

Collection and Use of Information


To conduct business and deliver products and services, Pearson collects and uses personal information in several ways in connection with this site, including:

Questions and Inquiries

For inquiries and questions, we collect the inquiry or question, together with name, contact details (email address, phone number and mailing address) and any other additional information voluntarily submitted to us through a Contact Us form or an email. We use this information to address the inquiry and respond to the question.

Online Store

For orders and purchases placed through our online store on this site, we collect order details, name, institution name and address (if applicable), email address, phone number, shipping and billing addresses, credit/debit card information, shipping options and any instructions. We use this information to complete transactions, fulfill orders, communicate with individuals placing orders or visiting the online store, and for related purposes.

Surveys

Pearson may offer opportunities to provide feedback or participate in surveys, including surveys evaluating Pearson products, services or sites. Participation is voluntary. Pearson collects information requested in the survey questions and uses the information to evaluate, support, maintain and improve products, services or sites; develop new products and services; conduct educational research; and for other purposes specified in the survey.

Contests and Drawings

Occasionally, we may sponsor a contest or drawing. Participation is optional. Pearson collects name, contact information and other information specified on the entry form for the contest or drawing to conduct the contest or drawing. Pearson may collect additional personal information from the winners of a contest or drawing in order to award the prize and for tax reporting purposes, as required by law.

Newsletters

If you have elected to receive email newsletters or promotional mailings and special offers but want to unsubscribe, simply email information@informit.com.

Service Announcements

On rare occasions it is necessary to send out a strictly service related announcement. For instance, if our service is temporarily suspended for maintenance we might send users an email. Generally, users may not opt-out of these communications, though they can deactivate their account information. However, these communications are not promotional in nature.

Customer Service

We communicate with users on a regular basis to provide requested services and in regard to issues relating to their account we reply via email or phone in accordance with the users' wishes when a user submits their information through our Contact Us form.

Other Collection and Use of Information


Application and System Logs

Pearson automatically collects log data to help ensure the delivery, availability and security of this site. Log data may include technical information about how a user or visitor connected to this site, such as browser type, type of computer/device, operating system, internet service provider and IP address. We use this information for support purposes and to monitor the health of the site, identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents and appropriately scale computing resources.

Web Analytics

Pearson may use third party web trend analytical services, including Google Analytics, to collect visitor information, such as IP addresses, browser types, referring pages, pages visited and time spent on a particular site. While these analytical services collect and report information on an anonymous basis, they may use cookies to gather web trend information. The information gathered may enable Pearson (but not the third party web trend services) to link information with application and system log data. Pearson uses this information for system administration and to identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents, appropriately scale computing resources and otherwise support and deliver this site and its services.

Cookies and Related Technologies

This site uses cookies and similar technologies to personalize content, measure traffic patterns, control security, track use and access of information on this site, and provide interest-based messages and advertising. Users can manage and block the use of cookies through their browser. Disabling or blocking certain cookies may limit the functionality of this site.

Do Not Track

This site currently does not respond to Do Not Track signals.

Security


Pearson uses appropriate physical, administrative and technical security measures to protect personal information from unauthorized access, use and disclosure.

Children


This site is not directed to children under the age of 13.

Marketing


Pearson may send or direct marketing communications to users, provided that

  • Pearson will not use personal information collected or processed as a K-12 school service provider for the purpose of directed or targeted advertising.
  • Such marketing is consistent with applicable law and Pearson's legal obligations.
  • Pearson will not knowingly direct or send marketing communications to an individual who has expressed a preference not to receive marketing.
  • Where required by applicable law, express or implied consent to marketing exists and has not been withdrawn.

Pearson may provide personal information to a third party service provider on a restricted basis to provide marketing solely on behalf of Pearson or an affiliate or customer for whom Pearson is a service provider. Marketing preferences may be changed at any time.

Correcting/Updating Personal Information


If a user's personally identifiable information changes (such as your postal address or email address), we provide a way to correct or update that user's personal data provided to us. This can be done on the Account page. If a user no longer desires our service and desires to delete his or her account, please contact us at customer-service@informit.com and we will process the deletion of a user's account.

Choice/Opt-out


Users can always make an informed choice as to whether they should proceed with certain services offered by Adobe Press. If you choose to remove yourself from our mailing list(s) simply visit the following page and uncheck any communication you no longer want to receive: www.pearsonitcertification.com/u.aspx.

Sale of Personal Information


Pearson does not rent or sell personal information in exchange for any payment of money.

While Pearson does not sell personal information, as defined in Nevada law, Nevada residents may email a request for no sale of their personal information to NevadaDesignatedRequest@pearson.com.

Supplemental Privacy Statement for California Residents


California residents should read our Supplemental privacy statement for California residents in conjunction with this Privacy Notice. The Supplemental privacy statement for California residents explains Pearson's commitment to comply with California law and applies to personal information of California residents collected in connection with this site and the Services.

Sharing and Disclosure


Pearson may disclose personal information, as follows:

  • As required by law.
  • With the consent of the individual (or their parent, if the individual is a minor)
  • In response to a subpoena, court order or legal process, to the extent permitted or required by law
  • To protect the security and safety of individuals, data, assets and systems, consistent with applicable law
  • In connection the sale, joint venture or other transfer of some or all of its company or assets, subject to the provisions of this Privacy Notice
  • To investigate or address actual or suspected fraud or other illegal activities
  • To exercise its legal rights, including enforcement of the Terms of Use for this site or another contract
  • To affiliated Pearson companies and other companies and organizations who perform work for Pearson and are obligated to protect the privacy of personal information consistent with this Privacy Notice
  • To a school, organization, company or government agency, where Pearson collects or processes the personal information in a school setting or on behalf of such organization, company or government agency.

Links


This web site contains links to other sites. Please be aware that we are not responsible for the privacy practices of such other sites. We encourage our users to be aware when they leave our site and to read the privacy statements of each and every web site that collects Personal Information. This privacy statement applies solely to information collected by this web site.

Requests and Contact


Please contact us about this Privacy Notice or if you have any requests or questions relating to the privacy of your personal information.

Changes to this Privacy Notice


We may revise this Privacy Notice through an updated posting. We will identify the effective date of the revision in the posting. Often, updates are made to provide greater clarity or to comply with changes in regulatory requirements. If the updates involve material changes to the collection, protection, use or disclosure of Personal Information, Pearson will provide notice of the change through a conspicuous notice on this site or other appropriate way. Continued use of the site after the effective date of a posted revision evidences acceptance. Please contact us if you have questions or concerns about the Privacy Notice or any objection to any revisions.

Last Update: November 17, 2020