CCNA 3 exam 3-5

¡Supera tus tareas y exámenes ahora con Quizwiz!

Router(config)# access-list 95 permit any Router(config)# access-list 95 deny 172.16.0.0 0.0.255.255

A network administrator is writing a standard ACL that will deny any traffic from the 172.16.0.0/16 network, but permit all other traffic. Which two commands should be used? (Choose two.)

Router1(config)# access-list 10 permit 192.168.15.23 0.0.0.0 Router1(config)# access-list 10 permit host 192.168.15.23

A network administrator needs to configure a standard ACL so that only the workstation of the administrator with the IP address 192.168.15.23 can access the virtual terminal of the main router. Which two configuration commands can achieve the task? (Choose two.)

An SSH connection is allowed from a workstation with IP 192.168.25.18 to a device with IP 172.16.45.16.

Refer to the exhibit. A network administrator configures an ACL on the router. Which statement describes the result of the configuration?

They are infected machines that carry out a DDoS attack

In what way are zombies used in security attacks?

DNS cache poisoning

In which type of attack is falsified information used to redirect users to malicious Internet sites?

The ACL is implicitly denying access to all the servers.

Refer to the exhibit. A new network policy requires an ACL denying FTP and Telnet access to a Corp file server from all interns. The address of the file server is 172.16.1.15 and all interns are assigned addresses in the 172.18.200.0/24 network. After implementing the ACL, no one in the Corp network can access any of the servers. What is the problem?

access-list 5 permit 192.168.10.0 0.0.0.63 access-list 5 permit 192.168.10.64 0.0.0.63 access-list 1 permit 192.168.10.0 0.0.0.127

Refer to the exhibit. Which two ACLs would permit only the two LAN networks attached to R1 to access the network that connects to R2 G0/1 interface? (Choose two.)

Router(config-std-nacl)#

What does the CLI prompt change to after entering the command ip access-list standard aaa from global configuration mode?

Traffic originating from 172.16.4.0/24 is permitted to all TCP port 80 destinations.

What effect would the Router1(config-ext-nacl)# permit tcp 172.16.4.0 0.0.0.255 any eq www command have when implemented inbound on the f0/0 interface?

It can stop malicious packets.

What is a feature of an IPS?

a network scanning technique that indicates the live hosts in a range of IP addresses.

What is a ping sweep?

Place identical restrictions on all vty lines

What is considered a best practice when configuring ACLs on vty lines?

It appears as useful software but hides malicious code

What is the best description of Trojan horse malware?

Origin Authentication

What is the term used to describe a guarantee that the message is not a forgery and does actually come from whom it states?

exploit

What is the term used to describe a mechanism that takes advantage of a vulnerability?

threat

What is the term used to describe a potential danger to a company's assets, data, or network functionality?

symmetric encryption algorithm

What is the term used to describe the same pre-shared key or secret key, known by both the sender and receiver to encrypt and decrypt data?

0.3.255.255

What wild card mask will match networks 172.16.0.0 through 172.19.0.0?

access-list 101 permit tcp any host 192.168.1.1 eq 80

Which ACE will permit a packet that originates from any network and is destined for a web server at 192.168.1.1?

DHCP

Which protocol is attacked when a cybercriminal provides an invalid gateway in order to create a man-in-the-middle attack?

integrity

Which requirement of secure communications is ensured by the implementation of MD5 or SHA hash generating algorithms?​

access-list 103 permit tcp 192.168.10.0 0.0.0.255 host 172.17.80.1 eq 80access-list 103 deny tcp ​192.168.10.0 0.0.0.255 any eq 23

Which set of access control entries would allow all users on the 192.168.10.0/24 network to access a web server that is located at 172.17.80.1, but would not allow them to use Telnet?

Internal threats can cause even greater damage than external threats.

Which statement accurately characterizes the evolution of threats to network security?

All traffic will be blocked, not just traffic from the 172.16.4.0/24 subnet.

Refer to the exhibit. An ACL was configured on R1 with the intention of denying traffic from subnet 172.16.4.0/24 into subnet 172.16.3.0/24. All other traffic into subnet 172.16.3.0/24 should be permitted. This standard ACL was then applied outbound on interface Fa0/0. Which conclusion can be drawn from this configuration?​

extended ACL inbound on R2 WAN interface connected to the internet

Refer to the exhibit. Only authorized remote users are allowed remote access to the company server 192.168.30.10. What is the best ACL type and placement to use in this situation?

access-list 1 permit 192.168.10.96 0.0.0.31

Refer to the exhibit. Which command would be used in a standard ACL to allow only devices on the network attached to R2 G0/0 interface to access the networks attached to R1?

to apply an extended ACL to an interface

A technician is tasked with using ACLs to secure a router. When would the technician use the 'ip access-group 101 in' configuration option or command?

to create an entry in a numbered ACL

A technician is tasked with using ACLs to secure a router. When would the technician use the 40 deny host 192.168.23.8 configuration option or command?

to secure administrative access to the router

A technician is tasked with using ACLs to secure a router. When would the technician use the access-class 20 in configuration option or command?

to identify any IP address

A technician is tasked with using ACLs to secure a router. When would the technician use the any configuration option or command?

to restrict specific traffic access through an interface

A technician is tasked with using ACLs to secure a router. When would the technician use the deny configuration option or command?

to allow returning reply traffic to enter the internal network

A technician is tasked with using ACLs to secure a router. When would the technician use the established configuration option or command?

to identify one specific IP address

A technician is tasked with using ACLs to secure a router. When would the technician use the host configuration option or command?

to apply an extended ACL to an interface

A technician is tasked with using ACLs to secure a router. When would the technician use the ip access-group 101 in configuration option or command?

to remove a configured ACL

A technician is tasked with using ACLs to secure a router. When would the technician use the no ip access-list 101 configuration option or command?

to add a text entry for documentation purposes

A technician is tasked with using ACLs to secure a router. When would the technician use the remark configuration option or command?

The sequence of the ACEs is incorrect.

Refer to the exhibit. A network administrator has configured ACL 9 as shown. Users on the 172.31.1.0 /24 network cannot forward traffic through router CiscoVille. What is the most likely cause of the traffic failure?

ACL 10 is removed from the running configuration.

Refer to the exhibit. A network administrator is configuring a standard IPv4 ACL. What is the effect after the command no access-list 10 is entered?

5 deny 172.23.16.0 0.0.15.255

Refer to the exhibit. A network administrator needs to add an ACE to the TRAFFIC-CONTROL ACL that will deny IP traffic from the subnet 172.23.16.0/20. Which ACE will meet this requirement?

R2(config-if)# ip access-group 101 in R2(config)# interface fastethernet 0/0 R2(config)# access-list 101 permit ip host 192.168.1.1 host 192.168.2.1

Refer to the exhibit. A network administrator wants to permit only host 192.168.1.1 /24 to be able to access the server 192.168.2.1 /24. Which three commands will achieve this using best ACL placement practices? (Choose three.)

Ping packets will be permitted. SSH packets will be permitted.

Refer to the exhibit. An administrator first configured an extended ACL as shown by the output of the show access-lists command. The administrator then edited this access-list by issuing the commands below. Which two conclusions can be drawn from this new configuration?​

The traffic is dropped

Refer to the exhibit. An administrator has configured a standard ACL on R1 and applied it to interface serial 0/0/0 in the outbound direction. What happens to traffic leaving interface serial 0/0/0 that does not match the configured ACL statements?

standard ACL inbound on R1 G0/1

Refer to the exhibit. Employees on 192.168.11.0/24 work on critically sensitive information and are not allowed access off their network. What is the best ACL type and placement to use in this situation?

standard ACL outbound on R2 WAN interface towards the internet

Refer to the exhibit. Internet privileges for an employee have been revoked because of abuse but the employee still needs access to company resources. What is the best ACL type and placement to use in this situation?

extended ACLs inbound on R1 G0/0 and G0/1

Refer to the exhibit. Many employees are wasting company time accessing social media on their work computers. The company wants to stop this access. What is the best ACL type and placement to use in this situation?

extended ACL outbound on R2 WAN interface towards the internet

Refer to the exhibit. The company CEO demands that one ACL be created to permit email traffic to the internet and deny FTP access. What is the best ACL type and placement to use in this situation?

extended ACL inbound on R1 G0/0

Refer to the exhibit. The company has provided IP phones to employees on the 192.168.10.0/24 network and the voice traffic will need priority over data traffic. What is the best ACL type and placement to use in this situation?

The commands are added at the end of the existing Managers ACL.

Refer to the exhibit. The named ACL "Managers" already exists on the router. What will happen when the network administrator issues the commands that are shown in the exhibit?

standard ACL inbound on R1 vty lines

Refer to the exhibit. The network administrator has an IP address of 192.168.11.10 and needs access to manage R1. What is the best ACL type and placement to use in this situation?

Apply an inbound extended ACL on R1 Gi0/0.

Refer to the exhibit. The student on the H1 computer continues to launch an extended ping with expanded packets at the student on the H2 computer. The school network administrator wants to stop this behavior, but still allow both students access to web-based computer assignments. What would be the best plan for the network administrator?

The router has not had any Telnet packets from 10.35.80.22 that are destined for 10.23.77.101.

Refer to the exhibit. What can be determined from this output?

They filter traffic based on source IP addresses only.

Which statement describes a characteristic of standard IPv4 ACLs?

Inbound ACLs are processed before the packets are routed while outbound ACLs are processed after the routing is completed.

Which statement describes a difference between the operation of inbound and outbound ACLs?

A Telnet or SSH session is allowed from any device on the 192.168.10.0 into the router with this access list assigned. Devices on the 192.168.10.0/24 network are allowed to reply to any ping requests.

Which two actions are taken if the access list is placed inbound on a router Gigabit Ethernet port that has the IP address 192.168.10.254 assigned? (Choose two.)

host any

Which two keywords can be used in an access control list to replace a wildcard mask or address and wildcard mask pair? (Choose two.)

destination UDP port number ICMP message type

Which two packet filters could a network administrator use on an IPv4 extended ACL? (Choose two.)

extended ACL inbound on R3 G0/0

Refer to the exhibit. Network 192.168.30.0/24 contains all of the company servers. Policy dictates that traffic from the servers to both networks 192.168.10.0 and 192.168.11.0 be limited to replies for original requests. What is the best ACL type and placement to use in this situation?

R1 Gi0/1.12 outbound

Refer to the exhibit. The Gigabit interfaces on both routers have been configured with subinterface numbers that match the VLAN numbers connected to them. PCs on VLAN 10 should be able to print to the P1 printer on VLAN 12. PCs on VLAN 20 should print to the printers on VLAN 22. What interface and in what direction should you place a standard ACL that allows printing to P1 from data VLAN 10, but stops the PCs on VLAN 20 from using the P1 printer? (Choose two.)


Conjuntos de estudio relacionados

unit 5- cell membrane and transport

View Set

MAN3303 - Leadership & Management Practices - Chapter 6 Quiz

View Set

Respiratory Review Questions Part 2

View Set

Completing the Application, Underwriting, and Delivering the Policy

View Set