Day 9. Cisco IOS Zone-Based Policy Firewall

CCNA Security 210-260 IINS Exam Topics

Image 5.4 Implement Zone-Based Firewall

Key Topics

Today we are reviewing the Cisco IOS Zone-Based Policy Firewall (ZPF) on Cisco routers. The ZPF changes the original implementation of Cisco IOS Classic Firewall stateful inspection from the older, interface-based model to a more flexible, more easily understood zone-based configuration model. Today focuses on the features of Cisco IOS ZPF and how to configure and verify them from the CLI.

ZPF Concepts

ZPF offers an easily understood zone-based configuration model. Interfaces are assigned to zones, and an inspection ...

Get 31 Days Before Your CCNA Security Exam: A Day-By-Day Review Guide for the IINS 210-260 Certification Exam now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.