Question: Which of the following access lists will allow only HTTP traffic into network 196.15.7.0?

Options

A : access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq www

B : access-list 10 deny tcp any 196.15.7.0 eq www

C : access-list 100 permit 196.15.7.0 0.0.0.255 eq www

D : access-list 110 permit ip any 196.15.7.0 0.0.0.255

Click to view Correct Answer

Previous || Next

Security - Security more questions

You want to create a standard access list that denies....

You configure the following access list:

You want to create a standard access list that denies....

If you wanted to deny all Telnet connections to only....

Which router command allows you to view the entire contents....

Which of the following are valid ways to refer only....

If you wanted to deny FTP access from network 200.200.10.0....

Which of the following series of commands will restrict Telnet....

Which of the following commands connect access list 110 inbound....

What is the purpose of Spanning Tree Protocol in a....

EIGRP and OSPF - EIGRP and OSPF more Online Exam Quiz

IP Routing - IP Routing

IPv6 - IPv6

Managing a Cisco Internetwork - Managing a Cisco Internetwork

Network Address Translation - Network Address Translation

Networking Basics - Networking Basics

Spanning Tree Protocol - Spanning Tree Protocol

Subnetting - Subnetting

TCP/IP - TCP/IP

Virtual LANs - Virtual LANs

Wide Area Networks - Wide Area Networks