Chapter 5. Cisco IOS Firewall Context-Based Access Control Configuration

Upon completion of this chapter, you will be able to perform the following tasks:

  • Define the Cisco IOS Firewall

  • Define CBAC

  • Configure CBAC

Cisco IOS routers are usually located in perfect positions to provide firewall support to organizations. Traffic must pass through one or more routers to get to destinations on the private enterprise network.

For many years, Cisco IOS only provided rudimentary firewall support in the form of access control lists and network address translation. While these are important components of any firewall, they didn't offer the degree of control necessary in business networks today.

With the release of Cisco IOS version 11.3, Cisco greatly enhanced ...

Get CCSP Self-Study: Securing Cisco IOS Networks (SECUR) now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.