logo

CuriousTab

CuriousTab

Discussion


Home Networking Security Comments

  • Question
  • You want to create a standard access list that denies the subnet of the following host: 172.16.198.94/19. Which of the following would you start your list with?


  • Options
  • A. access-list 10 deny 172.16.192.0 0.0.31.255
  • B. access-list 10 deny 172.16.0.0 0.0.255.255
  • C. access-list 10 deny 172.16.172.0 0.0.31.255
  • D. access-list 10 deny 172.16.188.0 0.0.15.255

  • Correct Answer
  • access-list 10 deny 172.16.192.0 0.0.31.255 

    Explanation
    First, you must know that a /19 is 255.255.224.0, which is a block size of 32 in the third octet. Counting by 32, this makes our subnet 192 in the third octet, and the wildcard for the third octet would be 31 since the wildcard is always one less than the block size.

  • Security problems


    Search Results


    • 1. You need to create an access list that will prevent hosts in the network range of 192.168.160.0 to 192.168.191.0. Which of the following lists will you use?

    • Options
    • A. access-list 10 deny 192.168.160.0 255.255.224.0
    • B. access-list 10 deny 192.168.160.0 0.0.191.255
    • C. access-list 10 deny 192.168.160.0 0.0.31.255
    • D. access-list 10 deny 192.168.0.0 0.0.31.255
    • Discuss
    • 2. Which of the following commands connect access list 110 inbound to interface ethernet0?

    • Options
    • A. Router(config)# ip access-group 110 in
    • B. Router(config)# ip access-list 110 in
    • C. Router(config-if)# ip access-group 110 in
    • D. Router(config-if)# ip access-list 110 in
    • Discuss
    • 3. What router command allows you to determine whether an IP access list is enabled on a particular interface?

    • Options
    • A. show ip port
    • B. show access-lists
    • C. show ip interface
    • D. show access-lists interface
    • Discuss
    • 4. You want to create a standard access list that denies the subnet of the following host: 172.16.144.17/21. Which of the following would you start your list with?

    • Options
    • A. access-list 10 deny 172.16.48.0 255.255.240.0
    • B. access-list 10 deny 172.16.144.0 0.0.7.255
    • C. access-list 10 deny 172.16.64.0 0.0.31.255
    • D. access-list 10 deny 172.16.136.0 0.0.15.255
    • Discuss
    • 5. Which of the following access lists will allow only HTTP traffic into network 196.15.7.0?

    • Options
    • A. access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq www
    • B. access-list 10 deny tcp any 196.15.7.0 eq www
    • C. access-list 100 permit 196.15.7.0 0.0.0.255 eq www
    • D. access-list 110 permit ip any 196.15.7.0 0.0.0.255
    • E. access-list 110 permit www 196.15.7.0 0.0.0.255
    • Discuss
    • 6. Which of the following series of commands will restrict Telnet access to the router?

    • Options
    • A. Lab_A(config)#access-list 10 permit 172.16.1.1
      Lab_A(config)#line con 0
      Lab_A(config-line)#ip access-group 10 in
    • B. Lab_A(config)#access-list 10 permit 172.16.1.1
      Lab_A(config)#line vty 0 4
      Lab_A(config-line)#access-class 10 out
    • C. Lab_A(config)#access-list 10 permit 172.16.1.1
      Lab_A(config)#line vty 0 4
      Lab_A(config-line)#access-class 10 in
    • D. Lab_A(config)#access-list 10 permit 172.16.1.1
      Lab_A(config)#line vty 0 4
      Lab_A(config-line)#ip access-group 10 in
    • Discuss
    • 7. You are working on a router that has established privilege levels that restrict access to certain functions. You discover that you are not able to execute the command show running-configuration. How can you view and confirm the access lists that have been applied to the Ethernet 0 interface on your router?

    • Options
    • A. show access-lists
    • B. show interface Ethernet 0
    • C. show ip access-lists
    • D. show ip interface Ethernet 0
    • Discuss
    • 8. You want to create a standard access list that denies the subnet of the following host: 172.16.50.172/20. Which of the following would you start your list with?

    • Options
    • A. access-list 10 deny 172.16.48.0 255.255.240.0
    • B. access-list 10 deny 172.16.0.0 0.0.255.255
    • C. access-list 10 deny 172.16.64.0 0.0.31.255
    • D. access-list 10 deny 172.16.48.0 0.0.15.255
    • Discuss
    • 9. Which of the following are valid ways to refer only to host 172.16.30.55 in an IP access list?

      1. 172.16.30.55 0.0.0.255
      2. 172.16.30.55 0.0.0.0
      3. any 172.16.30.55
      4. host 172.16.30.55
      5. 0.0.0.0 172.16.30.55
      6. ip any 172.16.30.55

    • Options
    • A. 1 and 4
    • B. 2 and 4
    • C. 1, 4 and 6
    • D. 3 and 5
    • Discuss
    • 10. How many non-overlapping channels are available with 802.11h?

    • Options
    • A. 3
    • B. 12
    • C. 23
    • D. 40
    • Discuss


    Comments

    There are no comments.

Enter a new Comment