Security - Security Online Exam Quiz

Security - Security GK Quiz. Question and Answers related to Security - Security. MCQ (Multiple Choice Questions with answers about Security - Security

Which of the following is true regarding access lists applied to an interface?

Options

A : You can place as many access lists as you want on any interface until you run out of memory.

B : You can apply only one access list on any interface.

C : One access list may be configured, per direction, for each layer 3 protocol configured on an interface.

D : You can apply two access lists to any interface.

View Answer

Which command would you use to apply an access list to a router interface?

Options

A : ip access-list 101 out

B : access-list ip 101 in

C : ip access-group 101 in

D : access-group ip 101 in

View Answer

Which of the following is an example of a standard IP access list?

Options

A : access-list 110 permit host 1.1.1.1

B : access-list 1 deny 172.16.10.1 0.0.0.0

C : access-list 1 permit 172.16.10.1 255.255.0.0

D : access-list standard 1.1.1.1

View Answer

You need to create an access list that will prevent hosts in the network range of 192.168.160.0 to 192.168.191.0. Which of the following lists will you use?

Options

A : access-list 10 deny 192.168.160.0 255.255.224.0

B : access-list 10 deny 192.168.160.0 0.0.191.255

C : access-list 10 deny 192.168.160.0 0.0.31.255

D : access-list 10 deny 192.168.0.0 0.0.31.255

View Answer

You are working on a router that has established privilege levels that restrict access to certain functions. You discover that you are not able to execute the command show running-configuration . How can you view and confirm the access lists that have been applied to the Ethernet 0 interface on your router?

Options

A : show access-lists

B : show interface Ethernet 0

C : show ip access-lists

D : show ip interface Ethernet 0

View Answer

What command will permit SMTP mail to only host 1.1.1.1?

Options

A : access-list 10 permit smtp host 1.1.1.1

B : access-list 110 permit ip smtp host 1.1.1.1

C : access-list 10 permit tcp any host 1.1.1.1 eq smtp

D : access-list 110 permit tcp any host 1.1.1.1 eq smtp

View Answer

You want to create a standard access list that denies the subnet of the following host: 172.16.50.172/20. Which of the following would you start your list with?

Options

A : access-list 10 deny 172.16.48.0 255.255.240.0

B : access-list 10 deny 172.16.0.0 0.0.255.255

C : access-list 10 deny 172.16.64.0 0.0.31.255

D : access-list 10 deny 172.16.48.0 0.0.15.255

View Answer

What router command allows you to determine whether an IP access list is enabled on a particular interface?

Options

A : show ip port

B : show access-lists

C : show ip interface

D : show access-lists interface

View Answer

You have created a named access list called Blocksales. Which of the following is a valid command for applying this to packets trying to enter interface s0 of your router?

Options

A : (config)# ip access-group 110 in

B : (config-if)# ip access-group 110 in

C : (config-if)# ip access-group Blocksales in

D : (config-if)# blocksales ip access-list in

View Answer

You want to create a standard access list that denies the subnet of the following host: 172.16.144.17/21. Which of the following would you start your list with?

Options

A : access-list 10 deny 172.16.48.0 255.255.240.0

B : access-list 10 deny 172.16.144.0 0.0.7.255

C : access-list 10 deny 172.16.64.0 0.0.31.255

D : access-list 10 deny 172.16.136.0 0.0.15.255

View Answer

EIGRP and OSPF - EIGRP and OSPF more Online Exam Quiz

IP Routing - IP Routing

IPv6 - IPv6

Managing a Cisco Internetwork - Managing a Cisco Internetwork

Network Address Translation - Network Address Translation

Networking Basics - Networking Basics

Spanning Tree Protocol - Spanning Tree Protocol

Subnetting - Subnetting

TCP/IP - TCP/IP

Virtual LANs - Virtual LANs

Wide Area Networks - Wide Area Networks