Sail E0 Webinar

Computer Aptitude > Networking

SECURITY MCQs

Total Questions : 19 | Page 1 of 2 pages
Question 1. Which of the following is true regarding access lists applied to an interface?
  1.    You can place as many access lists as you want on any interface until you run out of memory.
  2.    You can apply only one access list on any interface.
  3.    One access list may be configured, per direction, for each layer 3 protocol configured on an interface.
  4.    You can apply two access lists to any interface.
 Discuss Question
Answer: Option C. -> One access list may be configured, per direction, for each layer 3 protocol configured on an interface.
Question 2. Which command would you use to apply an access list to a router interface?
  1.    ip access-list 101 out
  2.    access-list ip 101 in
  3.    ip access-group 101 in
  4.    access-group ip 101 in
 Discuss Question
Answer: Option C. -> ip access-group 101 in
Question 3. Which of the following is an example of a standard IP access list?
  1.    access-list 110 permit host 1.1.1.1
  2.    access-list 1 deny 172.16.10.1 0.0.0.0
  3.    access-list 1 permit 172.16.10.1 255.255.0.0
  4.    access-list standard 1.1.1.1
 Discuss Question
Answer: Option B. -> access-list 1 deny 172.16.10.1 0.0.0.0
Question 4. You are working on a router that has established privilege levels that restrict access to certain functions. You discover that you are not able to execute the command show running-configuration. How can you view and confirm the access lists that have been applied to the Ethernet 0 interface on your router?
  1.    show access-lists
  2.    show interface Ethernet 0
  3.    show ip access-lists
  4.    show ip interface Ethernet 0
 Discuss Question
Answer: Option D. -> show ip interface Ethernet 0
Question 5. You need to create an access list that will prevent hosts in the network range of 192.168.160.0 to 192.168.191.0. Which of the following lists will you use?
  1.    access-list 10 deny 192.168.160.0 255.255.224.0
  2.    access-list 10 deny 192.168.160.0 0.0.191.255
  3.    access-list 10 deny 192.168.160.0 0.0.31.255
  4.    access-list 10 deny 192.168.0.0 0.0.31.255
 Discuss Question
Answer: Option C. -> access-list 10 deny 192.168.160.0 0.0.31.255
Question 6. What command will permit SMTP mail to only host 1.1.1.1?
  1.    access-list 10 permit smtp host 1.1.1.1
  2.    access-list 110 permit ip smtp host 1.1.1.1
  3.    access-list 10 permit tcp any host 1.1.1.1 eq smtp
  4.    access-list 110 permit tcp any host 1.1.1.1 eq smtp
 Discuss Question
Answer: Option D. -> access-list 110 permit tcp any host 1.1.1.1 eq smtp
Question 7. You want to create a standard access list that denies the subnet of the following host: 172.16.50.172/20. Which of the following would you start your list with?
  1.    access-list 10 deny 172.16.48.0 255.255.240.0
  2.    access-list 10 deny 172.16.0.0 0.0.255.255
  3.    access-list 10 deny 172.16.64.0 0.0.31.255
  4.    access-list 10 deny 172.16.48.0 0.0.15.255
 Discuss Question
Answer: Option D. -> access-list 10 deny 172.16.48.0 0.0.15.255
Question 8. What router command allows you to determine whether an IP access list is enabled on a particular interface?
  1.    show ip port
  2.    show access-lists
  3.    show ip interface
  4.    show access-lists interface
 Discuss Question
Answer: Option C. -> show ip interface
Question 9. You have created a named access list called Blocksales. Which of the following is a valid command for applying this to packets trying to enter interface s0 of your router?
  1.    (config)# ip access-group 110 in
  2.    (config-if)# ip access-group 110 in
  3.    (config-if)# ip access-group Blocksales in
  4.    (config-if)# blocksales ip access-list in
 Discuss Question
Answer: Option C. -> (config-if)# ip access-group Blocksales in
Question 10. You want to create a standard access list that denies the subnet of the following host: 172.16.144.17/21. Which of the following would you start your list with?
  1.    access-list 10 deny 172.16.48.0 255.255.240.0
  2.    access-list 10 deny 172.16.144.0 0.0.7.255
  3.    access-list 10 deny 172.16.64.0 0.0.31.255
  4.    access-list 10 deny 172.16.136.0 0.0.15.255
 Discuss Question
Answer: Option B. -> access-list 10 deny 172.16.144.0 0.0.7.255

Latest Videos

Latest Test Papers