ACL R(config-if)#ip access-group 10 in//per le interfacce in entrata R(config-if)#ip access-group 10 out//per le interfacce in uscita R(config-if)#access-class 10 in//per le VTY in entrata R(config-if)#access-class 10 out//per le VTY in uscita ACL STANDARD R(config)#access-list 10 deny 192.168.1.0 0.0.0.31//per una LAN R(config)#access-list 10 deny 192.168.1.2//per un host R(config)#access-list 10 permit any//default passa il resto R(config)#access-list 10 deny any//default non passa il resto ACL ESTESA R(config)#access-list 100 deny TCP 192.168.1.0 0.0.0.31 192.168.2.0 0.0.0.31