Question: If you wanted to deny all Telnet connections to only network 192.168.10.0, which command could you use?

Options

A : access-list 100 deny tcp 192.168.10.0 255.255.255.0 eq telnet

B : access-list 100 deny tcp 192.168.10.0 0.255.255.255 eq telnet

C : access-list 100 deny tcp any 192.168.10.0 0.0.0.255 eq 23

D : access-list 100 deny 192.168.10.0 0.0.0.255 any eq 23

Click to view Correct Answer

Previous || Next

Security - Security more questions

What router command allows you to determine whether an IP....

You have created a named access list called Blocksales. Which....

You want to create a standard access list that denies....

You configure the following access list:

You want to create a standard access list that denies....

Which router command allows you to view the entire contents....

Which of the following access lists will allow only HTTP....

Which of the following are valid ways to refer only....

If you wanted to deny FTP access from network 200.200.10.0....

Which of the following series of commands will restrict Telnet....

EIGRP and OSPF - EIGRP and OSPF more Online Exam Quiz

IP Routing - IP Routing

IPv6 - IPv6

Managing a Cisco Internetwork - Managing a Cisco Internetwork

Network Address Translation - Network Address Translation

Networking Basics - Networking Basics

Spanning Tree Protocol - Spanning Tree Protocol

Subnetting - Subnetting

TCP/IP - TCP/IP

Virtual LANs - Virtual LANs

Wide Area Networks - Wide Area Networks