Why Use Wildcard Masks with ACLs

แชร์
ฝัง
  • เผยแพร่เมื่อ 3 ม.ค. 2021
  • Start learning cybersecurity with CBT Nuggets. courses.cbt.gg/security
    This video, Keith Barker covers how to filter or block an entire subnet or range of addresses with wildcard masks on an access control list (ACL). He begins with a short description of a wildcard mask and then shows you how to apply it to a standard ACL.
    Standard ACLs are a set of rules that routers follow when they’re deciding to allow or deny packets based on their source address. With ACLs, administrators have complete control over what gets forwarded through the router or dropped.
    In some cases, administrators may want to deny a single source address, which they can do with a simple deny statement.
    Other times, administrators want to block an entire range of addresses. For that task, they could either write out hundreds (or thousands!) of deny statements - or they can use a wildcard mask to filter for an entire block of source IP addresses.
    🌐 Download the Free Ultimate Networking Cert Guide: blog.cbt.gg/t94n
    ⬇️ 13-Week Study Plan: CCNA (200-301): blog.cbt.gg/3f57
    Start learning with CBT Nuggets:
    • Cisco CCNA (200-301) | courses.cbt.gg/h6s
    • Cisco Firepower | courses.cbt.gg/bew

ความคิดเห็น • 8

  • @danielfey1990
    @danielfey1990 10 หลายเดือนก่อน

    Thank you for explaining wildcard masks with ACLs!

  • @gehacktetYKzZY
    @gehacktetYKzZY 3 ปีที่แล้ว

    Thanks Keith. It was very informative.

  • @yparam98
    @yparam98 ปีที่แล้ว

    Very useful and knowledgeable video, thank you.

  • @abc123birdsandbees
    @abc123birdsandbees ปีที่แล้ว

    a subnet mask denotes a network, while a wildcard mask is used for a range of ips.

  • @oleggorenkov
    @oleggorenkov 2 ปีที่แล้ว +3

    Why we use a wildcard mask is understandable. Why a wildcard mask and not a mask is unclear.

    • @marcosruiz3842
      @marcosruiz3842 2 ปีที่แล้ว

      I am trying to understand why we use wildcard mask but I can't. Is there any logical explanation?

    • @oleggorenkov
      @oleggorenkov 2 ปีที่แล้ว +1

      ​@@marcosruiz3842 The essence of the wildcard mask is that the sequence of "1" can be intermittent, which gives great opportunities for setting conditions. i.e. like this: 192.x.1.x
      The crux of my question is that this never applies. We all suffer with these wildcard masks just like that. I suspect there is some historical background here or in the scheme of logical operations to which the addresses of the ip-packet are subjected.
      It confuses me that the title of this video does not match the content.

  • @LeaStark63733484
    @LeaStark63733484 3 ปีที่แล้ว

    Cisco CCNA (200-301) Video 347