how can we block remote desktop for some user from cisco
router through aaccess-list

Answer Posted / sudhir.sancheti

HI,

I think It will work, as u r smartly blocking access for the service to the desired users.

need to confirm the port no of the service and the Interface on which u are going to apply the ACL

Is This Answer Correct ?    2 Yes 0 No



Post New Answer       View All Answers


Please Help Members By Posting Answers For Below Questions

Define routing?

638


What is the purpose of data link layer?

684


Define the virtual channel?

613


Can you explain L2TP?

1637


Explain why is udp lease favored when compared to tcp?

690






Frame relay technology works on which layer of osi model?

780


On which mode we give debug command?

621


hi shain can u send me some detail about bgp so that i can enhance my knowledge over bgp and can you also teach me about the process of suppernating. now what i am thinking that this could be last visit on that site overhere.so please mail that short of thing on my gmail id i am requesting to all of the visitor that please send theire doubt or question to my new gmail id which is jitendera.ccnainterview@gmail.com.i will try to solve it if i am capable to do it Wishing all of you for great future Jitendera kaumar sinha

2037


When we use standard access-list?

704


What is the difference between tracert and traceroute?

692


Why we used Virtual MAC in GLBP

1992


Why is network segmentation a good idea when managing a large network?

682


Which works router do?

677


Who controls mac address uniqueness and how?

667


What does eq means?

674