Sail E0 Webinar

Computer Aptitude > Networking

SECURITY MCQs

Total Questions : 19 | Page 2 of 2 pages
Question 11. You configure the following access list:
access-list 110 deny tcp 10.1.1.128 0.0.0.63 any eq smtp
access-list 110 deny tcp any eq 23
int ethernet 0
ip access-group 110 out
What will the result of this access list be?
  1.    Email and Telnet will be allowed out E0.
  2.    Email and Telnet will be allowed in E0.
  3.    Everything but email and Telnet will be allowed out E0.
  4.    No IP traffic will be allowed out E0.
 Discuss Question
Answer: Option D. -> No IP traffic will be allowed out E0.
Question 12. You want to create a standard access list that denies the subnet of the following host: 172.16.198.94/19. Which of the following would you start your list with?
  1.    access-list 10 deny 172.16.192.0 0.0.31.255
  2.    access-list 10 deny 172.16.0.0 0.0.255.255
  3.    access-list 10 deny 172.16.172.0 0.0.31.255
  4.    access-list 10 deny 172.16.188.0 0.0.15.255
 Discuss Question
Answer: Option A. -> access-list 10 deny 172.16.192.0 0.0.31.255
Question 13. If you wanted to deny all Telnet connections to only network 192.168.10.0, which command could you use?
  1.    access-list 100 deny tcp 192.168.10.0 255.255.255.0 eq telnet
  2.    access-list 100 deny tcp 192.168.10.0 0.255.255.255 eq telnet
  3.    access-list 100 deny tcp any 192.168.10.0 0.0.0.255 eq 23
  4.    access-list 100 deny 192.168.10.0 0.0.0.255 any eq 23
 Discuss Question
Answer: Option C. -> access-list 100 deny tcp any 192.168.10.0 0.0.0.255 eq 23
Question 14. Which router command allows you to view the entire contents of all access lists?
  1.    Router# show interface
  2.    Router> show ip interface
  3.    Router# show access-lists
  4.    Router> show all access-lists
 Discuss Question
Answer: Option C. -> Router# show access-lists
Question 15. Which of the following access lists will allow only HTTP traffic into network 196.15.7.0?
  1.    access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq www
  2.    access-list 10 deny tcp any 196.15.7.0 eq www
  3.    access-list 100 permit 196.15.7.0 0.0.0.255 eq www
  4.    access-list 110 permit ip any 196.15.7.0 0.0.0.255
 Discuss Question
Answer: Option A. -> access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq www
Question 16. Which of the following are valid ways to refer only to host 172.16.30.55 in an IP access list?
1. 172.16.30.55 0.0.0.255
2. 172.16.30.55 0.0.0.0
3. any 172.16.30.55
4. host 172.16.30.55
5. 0.0.0.0 172.16.30.55
6. ip any 172.16.30.55
  1.    1 and 4
  2.    2 and 4
  3.    1, 4 and 6
  4.    3 and 5
 Discuss Question
Answer: Option B. -> 2 and 4
Question 17. If you wanted to deny FTP access from network 200.200.10.0 to network 200.199.11.0 but allow everything else, which of the following command strings is valid?
  1.    access-list 110 deny 200.200.10.0 to network 200.199.11.0 eq ftpaccess-list 111 permit ip any 0.0.0.0 255.255.255.255
  2.    access-list 1 deny ftp 200.200.10.0 200.199.11.0 any any
  3.    access-list 100 deny tcp 200.200.10.0 0.0.0.255 200.199.11.0 0.0.0.255 eq ftp
  4.    access-list 198 deny tcp 200.200.10.0 0.0.0.255 200.199.11.0 0.0.0.255 eq ftpaccess-list 198 permit ip any 0.0.0.0 255.255.255.255
 Discuss Question
Answer: Option D. -> access-list 198 deny tcp 200.200.10.0 0.0.0.255 200.199.11.0 0.0.0.255 eq ftpaccess-list 198 permit ip any 0.0.0.0 255.255.255.255
Question 18. Which of the following series of commands will restrict Telnet access to the router?
  1.    Lab_A(config)#access-list 10 permit 172.16.1.1Lab_A(config)#line con 0Lab_A(config-line)#ip access-group 10 in
  2.    Lab_A(config)#access-list 10 permit 172.16.1.1Lab_A(config)#line vty 0 4Lab_A(config-line)#access-class 10 out
  3.    Lab_A(config)#access-list 10 permit 172.16.1.1Lab_A(config)#line vty 0 4Lab_A(config-line)#access-class 10 in
  4.    Lab_A(config)#access-list 10 permit 172.16.1.1Lab_A(config)#line vty 0 4Lab_A(config-line)#ip access-group 10 in
 Discuss Question
Answer: Option C. -> Lab_A(config)#access-list 10 permit 172.16.1.1Lab_A(config)#line vty 0 4Lab_A(config-line)#access-class 10 in
Question 19. Which of the following commands connect access list 110 inbound to interface ethernet0?
  1.    Router(config)# ip access-group 110 in
  2.    Router(config)# ip access-list 110 in
  3.    Router(config-if)# ip access-group 110 in
  4.    Router(config-if)# ip access-list 110 in
 Discuss Question
Answer: Option C. -> Router(config-if)# ip access-group 110 in

Latest Videos

Latest Test Papers