As with any network, security is one of the most important things to consider. Access Control Lists allow us to filter the flow of traffic allowed to go in and out of our network. This will provide a basis of security.
For a visual layout of the district ACL implementation, click here. On the school level, we will implement something similar. Our access list allows only DNS and email to get into the administrative vlan. It allows anyone from the administrative vlan to go into anything in the student vlan. The router blocks anything from outside the school to come in except for established HTTP, DNS and Email traffic. For a visual layout of the school ACL implementation, click here. Here is the command line: Router(config)# access-list 101 permit ip 10.1.4.0 0.0.0.255 10.2.4.0 0.0.0.255 Router(config)# access-list 101 permit tcp 10.1.4.0 0.0.0.255 any eq 25 Router(config)# access-list 101 permit tcp 10.1.4.0 0.0.0.255 any eq 53 Router(config)# access-list 101 permit udp 10.1.4.0 0.0.0.255 any eq 53 Router(config)# access-list 101 permit tcp 10.1.4.0 0.0.0.255 any eq 80 Router(config)# config int e0 Router(config-if)# ip access-group 101 in Router(config)# access-list 102 permit tcp 10.2.4.0 0.0.0.255 10.1.4.0 0.0.0.255 eq 25 Router(config)# access-list 102 permit tcp 10.2.4.0 0.0.0.255 10.1.4.0 0.0.0.255 eq 53 Router(config)# access-list 102 permit udp 10.2.4.0 0.0.0.255 10.1.4.0 0.0.0.255 eq 53 Router(config)# access-list 102 deny tcp 10.2.4.0 0.0.0.255 10.1.4.0 0.0.0.255 eq 80 Router(config)# access-list 102 permit tcp 10.2.4.0 0.0.0.255 any eq 80 Router(config)# config int e1 Router(config-f)# ip access-group 102 in Router(config)# access-list 103 permit tcp any any eq 25 Router(config)# access-list 103 permit tcp any any eq 53 Router(config)# access-list 103 permit udp any any eq 53 Router(config)# access-list 103 permit tcp any any eq 80 established Router(config)# access-list 103 permit igrp any any Router(config)# config int s1 Router(config-if)# ip access-group 103 in Since growth is expected, we will have a policy to allow requests for changes to any ACL. If a teacher would like a port opened to the public, or opened to allow a certain service between the school districts (such as FTP), they will be required to fill out a form. The form will ask the service requested, how it will be used, and why it is needed. The network administrator will then review the application and decide if it is plausible to fulfill the request. If the administrator OKs it, it will then be presented in front of the school board by the network administrator and the teacher filing the application. It will be explained and reviewed. If the school board passes it, it will be implemented. |