网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
单选题
Which of the following ensures the MOST secure access to a server room?()
A

 ID card readers

B

 Server rack doors

C

 Biometric devices

D

 Locked doors


参考答案

参考解析
解析: 暂无解析
更多 “单选题Which of the following ensures the MOST secure access to a server room?()A  ID card readersB  Server rack doorsC  Biometric devicesD  Locked doors” 相关考题
考题 Which of the following standards or encryption types is the MOST secure for wireless networking?() A.WEPB.AESC.TKIPD.DES

考题 Which of the following is a secure method of remote access via command line?() A.RCPB.TelnetC.RSHD.SSH

考题 A company wants to secure access to its internal wireless network. The company wants to use themost secure means to access the network. Which of the following is the BEST choice for wireless security in this situation?()A. WEP encryptionB. Channel rotationC. Disable SSIDD. WPA encryption

考题 An administrator is implementing a wireless network. Which of the following encryption technologies is the MOST secure method and will authenticate devices to the network?() A.SSHB.WEPC.VPND.WPA

考题 Which of the following is MOST commonly powered using PoE?() A.RoutersB.SwitchesC.LaptopsD.Access points

考题 After creating backups of critical system and user data, which of the following is the BEST location to store the backups?()A、In the supply closet so anyone can access them if neededB、Near the server for easy access to restore filesC、Locked in a cabinet in the IT Manager’s officeD、At a secure off-site storage facility

考题 Cisco Clean Access ensures that computers connecting to your network have which of the following?()A、 No vulnerable applications or operating systemsB、 No viruses or wormsC、 Appropriate security applications and patch levelsD、 Current IPS signaturesE、 Cisco Security Agent

考题 For which of the following campus LAN Areas is the Cisco Catalyst 500 Series switch most suitable?()A、Access AreaB、Backbone AreaC、Core AreaD、Distribution Area

考题 Which of the following standards or encryption types is the MOST secure for wireless networking?()A、WEPB、AESC、TKIPD、DES

考题 Of the threats discussed below, what is the main advantage of using Cisco Secure Desktop which is part of the Cisco ASA VPN solution?()A、 Secure desktop will create a completely separate computing environment thatwill be deleted when you are done.This ensures that no confidential data has been left on the shared/public computer.B、 Secure desktop is used to protect access to your registry and systemfiles when browsing to SSL/VPN protectedpages.C、 Secure Desktop ensures that an SSLprotected password cannotbe exploitedby a man in the middle attackusing a spoofed certificate.D、 Secure desktop hardens the operating system of the machines you are using at the time secure desktop islaunched.

考题 Which of the following methods of user authentication is the MOST secure?()A、CHAPB、KerberosC、TACACSD、EAP

考题 Which of the following technologies is the MOST secure form of wireless encryption?()A、SSLB、WPAC、WEPD、TLS

考题 Which of the following is the MOST secure and efficient way to dispose of rewritable DVD media containing sensitive information?()A、Media should be erasedB、Media should be shreddedC、Media should be exposed to UVD、Media should be formatted

考题 An administrator is implementing a wireless network. Which of the following encryption technologies is the MOST secure method and will authenticate devices to the network?()A、SSHB、WEPC、VPND、WPA

考题 Which of the following is a secure method of remote access via command line?()A、RCPB、TelnetC、RSHD、SSH

考题 Which of the following wireless security techniques is the MOST secure?()A、Enable Wired Equivalent PrivacyB、Disable SSID broadcastC、Enable Wi-Fi Protected AccessD、Enable MAC filtering

考题 Which of the following should be changed to secure access to a WAPs configuration management interface?()A、SSIDB、WPA2C、DHCPD、Password

考题 Which of the following protocols would BEST grant the user secure access to a remote location?()A、VPNB、FTPC、POP3D、DNS

考题 Which of the following is MOST commonly powered using PoE?()A、RoutersB、SwitchesC、LaptopsD、Access points

考题 Which of the following provides the underlying trust infrastructure to enable easy and secure sharing of information organizations and in cross-premises organizations?()A、Public Key InfrastructureB、Role-based access controlC、FederationD、Digital certificate

考题 Which of the following is the MOST common secure web server port?()A、22B、80C、110D、443

考题 Which of the following ensures the MOST secure access to a server room?()A、 ID card readersB、 Server rack doorsC、 Biometric devicesD、 Locked doors

考题 单选题A company wants to secure access to its internal wireless network. The company wants to use themost secure means to access the network. Which of the following is the BEST choice for wireless security in this situation?()A WEP encryptionB Channel rotationC Disable SSIDD WPA encryption

考题 单选题After creating backups of critical system and user data, which of the following is the BEST location to store the backups?()A In the supply closet so anyone can access them if neededB Near the server for easy access to restore filesC Locked in a cabinet in the IT Manager’s officeD At a secure off-site storage facility

考题 单选题Of the threats discussed below, what is the main advantage of using Cisco Secure Desktop which is part of the Cisco ASA VPN solution?()A  Secure desktop will create a completely separate computing environment thatwill be deleted when you are done.This ensures that no confidential data has been left on the shared/public computer.B  Secure desktop is used to protect access to your registry and systemfiles when browsing to SSL/VPN protectedpages.C  Secure Desktop ensures that an SSLprotected password cannotbe exploitedby a man in the middle attackusing a spoofed certificate.D  Secure desktop hardens the operating system of the machines you are using at the time secure desktop islaunched.

考题 单选题Cisco Clean Access ensures that computers connecting to your network have which of the following?()A  No vulnerable applications or operating systemsB  No viruses or wormsC  Appropriate security applications and patch levelsD  Current IPS signaturesE  Cisco Security Agent

考题 单选题On the WLSE, which of the following fault policies would be used to verify that access to thecommand-line interface of the access point is secure?()A registration errorB authentication failures thresholdC HTTP disabledD Telnet disabled