Setup
DMZ Enable
Cisco Small Business RV320/RV325 Administration Guide 31
3

DMZ Enable

A DMZ is a subnetwork that is open to the public but behind the firewall. A DMZ
allows you to redirect packets coming into your WAN port to a specific IP address
in your LAN. You can configure firewall rules to allow access to specific services
and ports in the DMZ from both the LAN or WAN. In the event of an attack on any of
the DMZ nodes, the LAN is not necessarily vulnerable. We recommended that you
place hosts that must be exposed to the WAN (such as web or e-mail servers) in
the DMZ network.
To configure DMZ:
STEP 1 Choose Setup > Network and check Enable DMZ. A message appears.
STEP 2 Click Yes to accept the change.
STEP 3 Select the DMZ interface in the DMZ Settings table and click Edit. The Edit DMZ
Connection window appears.
STEP 4 Select Subnet to identify a subnetwork for DMZ services and enter the DMZ IP
Address and Subnet Mask. Or select Range to reserve a group of IP addresses
on the same subnetwork for DMZ services and enter the IP address range.
STEP 5 Click Save.

Password

The username and password allow administrative access to the device. The
default username is cisco. The default password is cisco. The username and
password can be changed. We strongly recommend changing the default
password to a strong password.
To open the Password page, click Setup > Password.
If remote management is enabled on the (Firewall) General page, the password
must be changed.