Greetz,
I am new to the world of Pix firewalls. I would just like to get your
opinion on which is better to use, normal extended access lists or
inbound/outbound statements.

I have experience with extended access lists on cisco routers but I only
just got to know about inbound/outbound statements... 

What does the list recommend and why!




Message Posted at:
http://www.groupstudy.com/form/read.php?f=7&i=20319&t=20319
--------------------------------------------------
FAQ, list archives, and subscription info: http://www.groupstudy.com/list/cisco.html
Report misconduct and Nondisclosure violations to [EMAIL PROTECTED]

Reply via email to