Chapter 12: Security

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

access-list 10 deny 172.16.0.0 0.0.255.255 access-list 10 permit any

1. What command would you use to configure a standard IP access list to prevent all machines on network 172.16.0.0/16 from accessing your Ethernet network?

d

1. Which of the following statements is false when a packet is being compared to an access list? A. It's always compared with each line of the access list in sequential order. B. Once the packet matches the condition on a line of the access list, the packet is acted upon and no further comparisons take place. C. There is an implicit "deny" at the end of each access list. D. Until all lines have been analyzed, the comparison is not over.

10. show ip interfaces

10. Which command verifies the placement and direction of an access list?

5. IDS, IPS

5. What two tools can help notify and prevent DoS attacks?

8. ip access-list standard No172Net deny 172.16.0.0 0.0.255.255 permit any

8. Write the same standard IP access list you wrote in question 1 but this time as a named access list.

d

9. If you wanted to deny FTP access from network 200.200.10.0 to network 200.199.11.0 but allow everything else, which of the following command strings is valid? A. access-list 110 deny 200.200.10.0 to network 200.199.11.0 eq ftp B. access-list 111 permit ip any 0.0.0.0 255.255.255.255 C. access-list 1 deny ftp 200.200.10.0 200.199.11.0 any any D. access-list 100 deny tcp 200.200.10.0 0.0.0.255 200.199.11.0 0.0.0.255 eq ftp E. access-list 198 deny tcp 200.200.10.0 0.0.0.255 200.199.11.0 0.0.0.255 eq ftp access-list 198 permit ip any 0.0.0.0 255.255.255.255

9. ip access-group No172Net out

9. Write the command to apply the named access list you created in question 8 to an Ethernet interface outbound.

d

10. You want to create an extended access list that denies the subnet of the following host: 172.16.50.172/20. Which of the following would you start your list with? A. access-list 110 deny ip 172.16.48.0 255.255.240.0 any B. access-list 110 udp deny 172.16.0.0 0.0.255.255 ip any C. access-list 110 deny tcp 172.16.64.0 0.0.31.255 any eq 80 D. access-list 110 deny ip 172.16.48.0 0.0.15.255 any

b

11. Which of the following is the wildcard (inverse) version of a /27 mask? A. 0.0.0.7 B. 0.0.0.31 C. 0.0.0.27 D. 0.0.31.255

a

12. You want to create an extended access list that denies the subnet of the following host: 172.16.198.94/19. Which of the following would you start your list with? A. access-list 110 deny ip 172.16.192.0 0.0.31.255 any B. access-list 110 deny ip 172.16.0.0 0.0.255.255 any C. access-list 10 deny ip 172.16.172.0 0.0.31.255 any D. access-list 110 deny ip 172.16.188.0 0.0.15.255 any

b, d

13. The following access list has been applied to an interface on a router: access-list 101 deny tcp 199.111.16.32 0.0.0.31 host 199.168.5.60 Which of the following IP addresses will be blocked because of this single rule in the list? (Choose all that apply.) A. 199.111.16.67 B. 199.111.16.38 C. 199.111.16.65 D. 199.11.16.54

c

14. Which of the following commands connects access list 110 inbound to interface Ethernet0? A. Router(config)#ip access-group 110 in B. Router(config)#ip access-list 110 in C. Router(config-if)#ip access-group 110 in D. Router(config-if)#ip access-list 110 in

b

15. What is the effect of this single-line access list? access-list 110 deny ip 172.16.10.0 0.0.0.255 host 1.1.1.1 A. Denies only the computer at 172.16.10 B. Denies all traffic C. Denies the subnet 172.16.10.0/26 D. Denies the subnet 172.16.10.0/25

d

16. You configure the following access list. What will the result of this access list be? access-list 110 deny tcp 10.1.1.128 0.0.0.63 any eq smtp access-list 110 deny tcp any any eq 23 int ethernet 0 ip access-group 110 out A. Email and Telnet will be allowed out E0. B. Email and Telnet will be allowed in E0. C. Everything but email and Telnet will be allowed out E0. D. No IP traffic will be allowed out E0.

c

17. Which of the following series of commands will restrict Telnet access to the router? A. Lab_A(config)#access-list 10 permit 172.16.1.1 Lab_A(config)#line con 0 Lab_A(config-line)#ip access-group 10 in B. Lab_A(config)#access-list 10 permit 172.16.1.1 Lab_A(config)#line vty 0 4 Lab_A(config-line)#access-class 10 out C. Lab_A(config)#access-list 10 permit 172.16.1.1 Lab_A(config)#line vty 0 4 Lab_A(config-line)#access-class 10 in D. Lab_A(config)#access-list 10 permit 172.16.1.1 Lab_A(config)#line vty 0 4 Lab_A(config-line)#ip access-group 10 in

c

18. Which of the following is true regarding access lists applied to an interface? A. You can place as many access lists as you want on any interface until you run out of memory. B. You can apply only one access list on any interface. C. One access list may be configured, per direction, for each layer 3 protocol configured on an interface. D. You can apply two access lists to any interface.

c

19. What is the most common attack on a network today? A. Lock picking B. Naggle C. DoS D. auto secure

2. ip access-group 10 out

2. What command would you use to apply the access list you created in question 1 to an Ethernet interface outbound?

c

2. You need to create an access list that will prevent hosts in the network range of 192.168.160.0 to 192.168.191.0. Which of the following lists will you use? A. access-list 10 deny 192.168.160.0 255.255.224.0 B. access-list 10 deny 192.168.160.0 0.0.191.255 C. access-list 10 deny 192.168.160.0 0.0.31.255 D. access-list 10 deny 192.168.0.0 0.0.31.255

c

20. You need to stop DoS attacks in real time and have a log of anyone who has tried to attack your network. What should you do your network? A. Add more routers. B. Use the auto secure command. C. Implement IDS/IPS. D. Configure Naggle.

3. access-list 10 deny host 192.168.15.5 access-list 10 permit any

3. What command(s) would you use to create an access list that denies host 192.168.15.5 access to an Ethernet network?

c

3. You have created a named access list called BlockSales. Which of the following is a valid command for applying this to packets trying to enter interface Fa0/0 of your router? A. (config)#ip access-group 110 in B. (config-if)#ip access-group 110 in C. (config-if)#ip access-group Blocksales in D. (config-if)#BlockSales ip access-list in

b

4. Which access list statement will permit all HTTP sessions to network 192.168.144.0/24 containing web servers? A. access-list 110 permit tcp 192.168.144.0 0.0.0.255 any eq 80 B. access-list 110 permit tcp any 192.168.144.0 0.0.0.255 eq 80 C. access-list 110 permit tcp 192.168.144.0 0.0.0.255 192.168.144.0 0.0.0.255 any eq 80 D. access-list 110 permit udp any 192.168.144.0 eq 80

4. show access-lists

4. Which command verifies that you've entered the access list correctly?

a

5. Which of the following access lists will allow only HTTP traffic into network 196.15.7.0? A. access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq www B. access-list 10 deny tcp any 196.15.7.0 eq www C. access-list 100 permit 196.15.7.0 0.0.0.255 eq www D. access-list 110 permit ip any 196.15.7.0 0.0.0.255 E. access-list 110 permit www 196.15.7.0 0.0.0.255

6. access-list 110 deny tcp host 172.16.10.1 host 172.16.30.5 eq 23 access-list 110 permit ip any any

6. What command(s) would you use to create an extended access list that stops host 172.16.10.1 from telnetting to host 172.16.30.5?

c

6. What router command allows you to determine whether an IP access list is enabled on a particular interface? A. show ip port B. show access-lists C. show ip interface D. show access-lists interface

7. line vty 0 4 access-class 110 in

7. What command would you use to set an access list on a VTY line?

c

8. If you wanted to deny all Telnet connections to only network 192.168.10.0, which command could you use? A. access-list 100 deny tcp 192.168.10.0 255.255.255.0 eq telnet B. access-list 100 deny tcp 192.168.10.0 0.255.255.255 eq telnet C. access-list 100 deny tcp any 192.168.10.0 0.0.0.255 eq 23 D. access-list 100 deny 192.168.10.0 0.0.0.255 any eq 23


Kaugnay na mga set ng pag-aaral

ba 市場營銷管理8 電子市場營銷策略

View Set

CHAPTER 18 - DISORDERS OF BLOOD FLOW AND BLOOD PRESSURE, Da 5th one, Patho Chapter 34 Quiz Questions, Unit 8 Patho, Patho ch 15, Patho Chap 19, Ch. 34- Learning: Disorders Affecting Motor Function, Adaptive Quizzing-Exam 4, PrepU CH. 14, Patho Exam #...

View Set

Aventuras Lección 14 Conversación, Diferente, Completar

View Set

despite/although/in spite of -Match synonymous sentences (use the scatter option)

View Set

6 truths of first creation story THEOLOGY ESSAY?

View Set

Statistics for Behavioral Science Unit 2

View Set

Chapter 1: The Science of Psychology

View Set