Hi,

I'm trying to put a firewall into my company's router.  They have a
webserver which hosts their webpage and every computer on the Internet has
the ability to see the Internet through the router.  What lines would I need
to put into an access-list to keep the webserver seen and reachable, and
allow the other computers on the network to be able to see the Internet?
Which side should I put the access-list on?  Inbound or outbound?  Thank you
in advanced.

Howard


_________________________________
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to