how can we block remote desktop for some user from cisco
router through aaccess-list

Answer Posted / sudhir.sancheti

HI,

I think It will work, as u r smartly blocking access for the service to the desired users.

need to confirm the port no of the service and the Interface on which u are going to apply the ACL

Is This Answer Correct ?    2 Yes 0 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

How is private ip different from public ip?

624


What is fcs?

711


How arp brings mac address for switch?

611


Which type for communication switch do?

687


What is difference between tcp/ip and osi model?

651






What is the working of router?

620


1350 Value in which type of access-list?

560


Which peer authentication method and which ipsec mode is used to connect to the branch locations? (Choose two)

777


What are the possible ways of data transmission in ccna?

652


Explain the difference between simple authentication and md5?

630


Which reserve port no http use?

666


Tell me which protocol comes under hybrid dynamic type?

593


How many types of ethernet?

662


which algorithm as defined by the transform set is used for providing data confidentiality when connected to tyre?

630


What is subnetting? Why is it used?

689