网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)

An access list has been designed to prevent HTTP traffic from the Accounting Department from reaching the HR server attached to the Holyoke router. Which of the following access lists will accomplish this task when grouped with the e0 interface on the Chicopee router()。

A. permit ip any any deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80

B. permit ip any any deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80

C. deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80 permit ip any any

D. deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80 permit ip any any


参考答案

更多 “ An access list has been designed to prevent HTTP traffic from the Accounting Department from reaching the HR server attached to the Holyoke router. Which of the following access lists will accomplish this task when grouped with the e0 interface on the Chicopee router()。A. permit ip any any deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80B. permit ip any any deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80C. deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80 permit ip any anyD. deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80 permit ip any any ” 相关考题
考题 You are the administrator of a Windows 2000 network. You need to store secured files for your company's accounting and legal departments on a Windows 2000 Professional computer.You want to accomplish the following goals:1. Enable users in both departments to access their own files from the network2. Enable users in the accounting department to view the legal accounting department's documents3. Prevent users in the legal department from being able to view the accounting department's documents4. Enable managers within the company to access and modify both the accounting and the legal department's filesYou take the following actions:1. Create two shared folders named Accounting and Legal2. Create three groups named Accounting, Legal, and Management3. Allow the Accounting group modify permission on the Accounting folder4. Allow the Legal group modify permission on the Legal folders.5. Allow the Management group modify permission on both the Accounting and Legal folders.Which result or results do these actions produce? (Choose all that apply)A.Users in both departments can access to their own files from the network.B.Users in the accounting department can view the legal department's documents.C.Users in the legal department cannot view the accounting department's documents.D.Company managers can access and modify both departments' files.

考题 Click the Exhibit button.Assume the default-policy has not been configured.Given the configuration shown in the exhibit, which two statements about traffic from host_a in the HR zone to host_b in the trust zone are true? ()(Choose two.)A. DNS traffic is denied.B. HTTP traffic is denied.C. FTP traffic is permitted.D. SMTP traffic is permitted.

考题 The relevant portion of the Barrymore router configuration is displayed below:In your effort to conserve precious bandwidth, you set up some ACL‘s to deny internet access to the remote server located at 192.168.20.5. A few minutes after reconfiguring (as shown in the exhibit above) you notice that some web traffic is still going through.Based on the above output, what do you suspect as to why the traffic still traveling over the ISDN link?()A. Broadcasts are creating interesting traffic.B. The access-list is not configured correctly.C. The command ip access-group 129 out is missing from the bri0/0 interface.D. The dialer-group has not been applied to outbound traffic.

考题 Which of the following access list statements would deny traffic from a specifichost?() A. Router(config)# access-list 1 deny 172.31.212.74 anyB. Router(config)# access-list 1 deny 10.6.111.48 hostC. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

考题 On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A. access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B. access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C. access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D. access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E. access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F. access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

考题 As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A.access-list 101 inB.access-list 101 outC.ip access-group 101 inD.ip access-group 101 out

考题 Th efollowing access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29LAN:access-list 135 deny tcp 192.169.1.80.0.0.7 eq 20 anyaccess-list 135 deny tcp 192.169.1.80.0.0.7 e q21 anyHow will the above access lists affect traffic?()A.FTP traffic from 192.169.1.22 wil lbe deniedB.Not raffic,except for FTP traffic wil lbe allowed to exit E0C.FTP traffic from 192.169.1.9 to any host will be deniedD.All traffic exiting E0 will be deniedE.All FTP traffic to network 192.169.1.9/29 will be denied

考题 As a network administrator,you have been instructed to prevent all traffic or iginating on the LAN from entering the R2 router.Which the following command would implement the access list on the interface of theR2 router?()A.access-list 101 inB.access-list 101 outC.ipaccess-group 101 inD.ipaccess-group 101 out

考题 On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A、access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B、access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C、access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D、access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E、access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F、access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

考题 A network administrator has configured access list 172 to prevent Telnet and ICMP traffic from reaching a server with the address if 192.168.13.26. Which command can the administrator issue to verify that the access list is working properly?()A、Router# ping 192.168.13.26B、Router# debug access-list 172C、Router# show open ports 192.168.13.26D、Router# show access-listE、Router# show ip interface

考题 A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()A、The traffic is droppedB、The resulting action is determined by the destination IP addressC、The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1D、The resulting action is determined by the destination IP address and port number

考题 An access list has been designed to prevent HTTP traffic from the Accounting Department from reaching the HR server attached to the Holyoke router. Which of the following access lists will accomplish this task when grouped with the e0 interface on the Chicopee router()。A、permit ip any any deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80B、permit ip any any deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80C、deny tcp 172.17.17.252 0.0.0.0 172.16.16.0 0.0.0.255 eq 80 permit ip any anyD、deny tcp 172.16.16.0 0.0.0.255 172.17.17.252 0.0.0.0 eq 80 permit ip any any

考题 The following access list was applied outbound on he E0 interface connected to the 192.168.1.8/29 LAN: access-list 123 deny tcp 192.168.1.8 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.1.9 0.0.0.7 eq 21 any What effect will this access list have?()A、All traffic will be allowed to exit E0 except FTP traffic.B、FTP traffic from 192.168.1.22 to any host will be denied.C、FTP traffic from 192.168.1.9 to any host will be denied.D、All traffic exiting E0 will be denied.E、All FTP traffic to network 192.168.1.8/29 from any host will be denied.

考题 As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A、access-list 101 inB、access-list 101 outC、ip access-group 101 inD、ip access-group 101 out

考题 Which result or results do these actions produce?()A、Users in both departments can access their files from the network.B、Users in the accounting department can view the legal department’s documents.C、Users in the legal department cannot view the accounting department’s documents.D、Company managers can access and modify both departments’ files.

考题 You are the administrator of a Windows 2000 network. You need to store secured files for your company’s Accounting and Legal departments on a Windows 2000 Professional computer. You want to accomplish the following goals:  • Enable users in both departments to access their own files from the network  • Enable users in the Accounting department to view the Legal department’s documents  • Prevent users in the Legal department from being able to view the Accounting department’s    documents  • Enable managers within the company to access and modify both the Accounting and the Legal   department’s files You take the following actions:   • Create two shared folders named Accounting and Legal  • Create three groups named Accounting, Legal, and Management  • Allow the Accounting group Modify permission on the Accounting folder  • Allow the Accounting group Read permissions on the Legal folders.  • Allow the Management group Modify permission on both the Accounting and Legal folders.   Which result or results do these actions produce?()A、Users in both departments can access to their own files from the network.B、Users in the Accounting department can view the Legal department’s documents.C、Users in the Legal department cannot view the Accounting department’s documents.D、Company managers can access and modify both departments’ files.

考题 单选题Which of the following access list statements would deny traffic from a specifichost?()A Router(config)# access-list 1 deny 172.31.212.74 anyB Router(config)# access-list 1 deny 10.6.111.48 hostC Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

考题 单选题As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()A access-list 101 inB access-list 101 outC ip access-group 101 inD ip access-group 101 out

考题 单选题The VTS has been designed to aid in().A the prevention of collisionB the promotion of the traffic flowC the complying of port regulationD the development of navigational technique

考题 单选题You are the network administrator for Company.  You have been assigned the task to upgrade the 23 Windows NT Workstation 4.0 computers in the accounting department to Windows 2000 Professional. Users in the accounting department run a peer-to-peer financial and credit application on their computers. The application requires that information is passed between the accounting department computers over the network. You upgrade all the computers and configure them to have the default security settings. You want to ensure that network traffic between accounting computers is secure. What should you do? ()A Disable NetBIOS over TCP/IP on the accounting department computers.B Apply the Hisecws.inf security template to the local security policy on the accounting department computers.C Enable the Encrypting File System (EFS) on all files used by the financial and credit application on the accounting department computers.D Configure port filters for each port used by the financial and credit application on the accounting department computers.

考题 单选题On your newly installed router, you apply the access list illustrated below to interface Ethernet 0 on a Cisco router. The interface is connected to the 192.168.1.8/29 LAN. access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 20 any access-list 123 deny tcp 192.168.166.18 0.0.0.7 eq 21 any How will the above access lists affect traffic?()A All traffic will be allowed to exit E0 except FTP traffic.B FTP traffic from 192.168.166.19 to any host will be denied.C FTP traffic from 192.168.166.22 to any host will be denied.D All traffic exiting E0 will be denied.E All FTP traffic to network 192.168.166.18/29 from any host will be denied.

考题 单选题The following access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29 LAN: access-list 135 deny tcp 192.169.1.8 0.0.0.7 eq 20 any access-list 135 deny tcp 192.169.1.8 0.0.0.7 eq 21 any How will the above access lists affect traffic? ()A FTP traffic from 192.169.1.22 will be deniedB No traffic, except for FTP traffic will be allowed to exit E0C FTP traffic from 192.169.1.9 to any host will be deniedD All traffic exiting E0 will be deniedE All FTP traffic to network 192.169.1.9/29 will be denied

考题 单选题A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()A The traffic is droppedB The resulting action is determined by the destination IP addressC The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1D The resulting action is determined by the destination IP address and port number

考题 单选题Saul needs access to files that are in the Accounting folder on his computer. A local group named accounting is granted full control permission to the accounting folder and the files within it. Saul is a member of the accounting local group but he cannot access the files that he needs.  What should you do?()A Grant Saul NTFS permission so that he can access any parent folder or files in the shared sales folder.B Share the Sales folder and grant Saul shared folder permission to access the shared sales folder.C Remove Saul from any other groups that have been explicitly denied access to the accounting folder.D Delete the Sales local group and recreate, add individual user accounts from the sales department back into sales local group.

考题 单选题You are the network administrator at TestKing. You apply the following access list on the E0 outbound interface connected to the 192.168.1.8/29 LAN: access-list 21 deny tcp 192.168.1.8 0.0.0.7 eq 20 any access-list 21 deny tcp 192.168.1.8 0.0.0.7 eq 21 any What will the effect of this access list be?()A All traffic will be allowed to out of E0 except FTP traffic.B FTP traffic from 192.168.1.22 to any host will be blocked.C FTP traffic from 192.168.1.9 to any host will be blocked.D All traffic will be prevented from leaving E0.E All FTP traffic to network 192.168.1.9/29 from any host will be blocked.

考题 多选题A network administrator has configured access list 172 to prevent Telnet and ICMP traffic from reaching a server with the address if 192.168.13.26. Which command can the administrator issue to verify that the access list is working properly?()ARouter# ping 192.168.13.26BRouter# debug access-list 172CRouter# show open ports 192.168.13.26DRouter# show access-listERouter# show ip interface

考题 多选题On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()Aaccess-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80Baccess-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23Caccess-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23Daccess-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23Eaccess-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80Faccess-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

考题 单选题Th efollowing access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29LAN: access-list 135 deny tcp 192.169.1.80.0.0.7 eq 20 any access-list 135 deny tcp 192.169.1.80.0.0.7 e q21 any How will the above access lists affect traffic?()A FTP traffic from 192.169.1.22 wil lbe deniedB Not raffic,except for FTP traffic wil lbe allowed to exit E0C FTP traffic from 192.169.1.9 to any host will be deniedD All traffic exiting E0 will be deniedE All FTP traffic to network 192.169.1.9/29 will be denied