Cisco IOS management over SSH

Until now, all administration of my two Cisco Internet routers was done over vty terminal sessions, using the telnet transport protocol. Since an access list was placed to allow only vty connections from internal networks, it has been not a great security issue, but I was always sensing some “disease” every time I wrote the enable password in my terminal window! :S  Obviously I had enabled in the past the SSH server included in that wonderful thing which is the Cisco Internetwork Operating System (IOS), but with my old SSH client (OpenSSH) I had a bad interaction with it. At that time I blamed the IOS for it… only today, by retrying with a different SSH client (PuTTY), I realized my mistake! I hope it has been the last time I have a doubt about the IOS quality… now all my management traffic (and authentication) flows encrypted between hosts of my internal networks, and I can finally go to bed without having nightmares about security concerns. 😉