networking-security Related Question Answers

1. What command will permit SMTP mail to only host 1.1.1.1?





2. You want to create a standard access list that denies the subnet of the following host: 172.16.50.172/20. Which of the following would you start your list with?





3. What router command allows you to determine whether an IP access list is enabled on a particular interface?





4. You have created a named access list called Blocksales. Which of the following is a valid command for applying this to packets trying to enter interface s0 of your router?





5. You want to create a standard access list that denies the subnet of the following host: 172.16.144.17/21. Which of the following would you start your list with?





6. You configure the following access list: access-list 110 deny tcp 10.1.1.128 0.0.0.63 any eq smtp access-list 110 deny tcp any eq 23 int ethernet 0 ip access-group 110 out What will the result of this access list be?





7. You want to create a standard access list that denies the subnet of the following host: 172.16.198.94/19. Which of the following would you start your list with?





8. If you wanted to deny all Telnet connections to only network 192.168.10.0, which command could you use?





9. Which of the following access lists will allow only HTTP traffic into network 196.15.7.0?






10. Which of the following are valid ways to refer only to host 172.16.30.55 in an IP access list? 172.16.30.55 0.0.0.255 172.16.30.55 0.0.0.0 any 172.16.30.55 host 172.16.30.55 0.0.0.0 172.16.30.55 ip any 172.16.30.55





11. If you wanted to deny FTP access from network 200.200.10.0 to network 200.199.11.0 but allow everything else, which of the following command strings is valid?





12. Which of the following series of commands will restrict Telnet access to the router?





13. Which of the following commands connect access list 110 inbound to interface ethernet0?





14. Which of the following is true regarding access lists applied to an interface?





15. Which command would you use to apply an access list to a router interface?





16. Which of the following is an example of a standard IP access list?





17. You need to create an access list that will prevent hosts in the network range of 192.168.160.0 to 192.168.191.0. Which of the following lists will you use?





18. You are working on a router that has established privilege levels that restrict access to certain functions. You discover that you are not able to execute the command show running-configuration. How can you view and confirm the access lists that have been applied to the Ethernet 0 interface on your router?





Terms And Service:We do not guarantee the accuracy of available data ..We Provide Information On Public Data.. Please consult an expert before using this data for commercial or personal use | Powered By:Omega Web Solutions
© 2002-2017 Omega Education PVT LTD...Privacy | Terms And Conditions
Question ANSWER With Solution