Time Based Access-List


Introduction

A time−based access list is a feature in network security tools that enables network administrators to control the traffic through a network based on the time of day, week or month. This type of access list allows administrators to increase security by only permitting specific users or devices to access the network during certain times, while blocking others.

Definition of Time−Based Access-List

A Time-Based Access−List (ACL) is a set of rules used to filter traffic passing through a router or switch based on date and time parameters. It is an extended version of an Access Control List (ACL), which normally filters incoming and outgoing traffic only based on source IP address, destination IP address and port numbers.

With a time−based ACL, you can refine this filtering based on specific dates and times. In other words, it allows you to configure the router or switch so that traffic from specific sources is only allowed at certain times.

Overview of Time Based Access−List

A time−based access list is a type of access control list (ACL) that controls network traffic based on time. It provides network administrators with the ability to restrict or allow access to specific network resources at predetermined times. Time-based ACLs are commonly used in enterprise networks to enforce security policies and improve network performance.

What is an Access−List?

An access−list is a set of rules that determines which traffic can pass through a router or switch interface. It uses filters applied to packets as they travel through the device, comparing the packet’s characteristics with the rules in the list, then deciding whether to forward or drop it.

How does a Time−based Access List differ from a standard Access List?

A time−based access list differs from a standard access list in that it introduces an additional parameter for filtering traffic: time. While standard ACLs filter based on source/destination IP address, protocol type, and port number, time−based ACLs take into consideration the current date and time when determining if packets should be allowed or denied.

Benefits of using a Time−Based Access List

The benefits of using a time−based ACL include:

  • Improved security: by allowing/blocking traffic on schedule, an organization can improve security by reducing exposure to threats outside working hours.

  • Better bandwidth management: restricting certain types of traffic during peak hours may improve overall bandwidth utilization by prioritizing critical applications over non−essential ones.

  • Simplified configuration: by leveraging pre−existing infrastructure rather than purchasing new solutions for managing traffic flow, organizations can simplify their overall configuration process while still ensuring maximum security and performance.

Types of Time−Based Access−Lists

Time−based Access Lists can be classified into various types, based on the time criterion used. This classification helps us to create more specific and customized access lists that meet the needs of network administrators and security personnel.

Absolute time−based access−lists

Absolute time−based access−lists are created using a specific start and end date/time. This type of access list is ideal for situations where network resources are only required during a specific period.

For example, organizations may use absolute time−based access−lists to grant their employees internet access during working hours only. Absolute time−based access lists ensure that unauthorized users do not have access to valuable resources outside of designated times.

Periodic time−based access−lists

Periodic time−based Access Lists allow for the creation of rules based on repeating schedules, such as daily, weekly or monthly schedules. These types of lists are typically utilized in instances where a user requires periodic but scheduled network resource accessibility. For example, an organization may utilize periodic time−based Access Lists to grant contractors VPN remote connectivity every Friday from 6 PM−10 PM.

Recurring time−based access−lists

Recurring Time−Based Access Lists differ slightly from Periodic Time−Based Access Lists since they are created using intervals instead of exact dates/times. They offer greater flexibility than other types since you can set up criteria based on days or weeks from certain events such as account creation or password resets. Recurring Time−Based Access Lists provide an excellent solution for scenarios where users require temporary network resource accessibility regularly such as granting remote workers VPN remote connectivity for 7 consecutive days after they return from vacation.

Configuration and Implementation of Time−Based ACLs

Steps for configuring time−based ACLs on Cisco routers and switches.

Configuring time−based access lists on Cisco routers and switches can be done using the same commands as standard access lists. However, there are a few additional steps that need to be taken in order to ensure that the configuration is successful.

To configure a time−based access list on a Cisco router or switch, follow these steps:

  • Create an access list by using the "access−list" command, followed by the number of the access list.

  • Define the permit or deny statements for your access list using source and destination IP addresses and ports as required.

  • Define your time range by using the "time−range" command followed by a name for your range.

  • Specify when you want this rule to take effect in 24−hour format.

  • Apply your newly created time range to your previously defined access list.

Examples of how to implement time−based ACLs on various network devices.

Time−based Access Lists can be implemented on various network devices such as routers, switches and firewalls. Here are some practical examples: On a Cisco Router:

To block all traffic from 10 pm to 7 am:

access−list 100 deny ip any any 
time−range night periodic daily 22:00 to 7:00 
interface GigabitEthernet 0/0 ip address dhcp 
ip access−group 100 in ``` On a Juniper Firewall: 

To allow only web traffic during business hours:

set firewall family inet filter web−traffic term business−hours from source−address any 
set firewall family inet filter web−traffic term business−hours from protocol tcp set firewall family inet filter web−traffic term business−hours from destination−port http 
set firewall family inet filter web−traffic term business−hours then accept set firewall family inet filter web−traffic term default then deny 
set firewall time−policy business−hours from 09:00 to 17:00 set interfaces ge0/0/0 unit 0 family inet filter input web−traffic  

Common mistakes to avoid when configuring and implementing time−based ACLs.

When configuring and implementing time−based access lists, there are a few common mistakes that should be avoided, as these can cause issues with network security. These include:

  • Configuring the wrong times − it's easy to make a mistake when specifying exact times or dates for access restrictions. This can lead to unintended consequences.

  • Overlapping time ranges − creating overlapping time ranges can result in unpredictable behavior of the access list.

  • Forgetting to apply the ACL − it's important to apply an access−list once you have created it or else it will not take effect.

  • Not testing before implementation − always test your access list configuration on a test environment before applying on production network devices.

By keeping these common mistakes in mind and following the proper steps for configuration and implementation, you can ensure that your time−based access−list is properly set up without any negative impact on network security or performance.

Conclusion

Time−Based Access−Lists are an important aspect of network security as it allows only authorized users at specific times while preventing unauthorized users from accessing it at non−permitted times. By using these lists, network administrators can control user traffic more effectively while giving them better control over the entire network. To ensure proper implementation and effectiveness, one must follow best practices mentioned earlier.

Failure to do so may result in a breach of security. By keeping in mind these best practices and remaining vigilant, you can implement time−based Access−Lists that will help secure your networks effectively while enabling you to have better control over it.

Updated on: 12-Jul-2023

285 Views

Kickstart Your Career

Get certified by completing the course

Get Started
Advertisements