Sail E0 Webinar
Question
Which command would you use to apply an access list to a router interface?
Options:
A .  ip access-list 101 out
B .  access-list ip 101 in
C .  ip access-group 101 in
D .  access-group ip 101 in
Answer: Option C

Submit Your Solution Below and Earn Points !
Next Question

Submit Solution

Your email address will not be published. Required fields are marked *

More Questions on This Topic :


Latest Videos

Latest Test Papers