网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
单选题
What is true of standard access control lists when applied to an interface to control inbound or outbound traffic?()
A

The best match of the ACL entries will be used for granularity of control.

B

They use source IP information for matching operations.

C

They use source and destination IP information for matching operations.

D

They use source IP information along with protocol-type information for finer granularity of control.


参考答案

参考解析
解析: 暂无解析
更多 “单选题What is true of standard access control lists when applied to an interface to control inbound or outbound traffic?()A The best match of the ACL entries will be used for granularity of control.B They use source IP information for matching operations.C They use source and destination IP information for matching operations.D They use source IP information along with protocol-type information for finer granularity of control.” 相关考题
考题 Which of the following are characteristics of named access lists?() A. Individual statements in a named access list may be deleted.B. They require a numbered range from 1000 to 1099.C. When created, they must be specified as standard or extended.D. They are created with the ip access-list command.E. The entire access list must be deleted before editing.F. They are applied with the ip name-group command.

考题 A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?() A. The source and destination addressesB. The destination port numberC. The destination addressD. The source addressE. All of the above

考题 Which statement about access lists that are applied to an interface is true?() A.you can apply multiple access lists with the same protocol or in different…B.you can config one access list,per direction,per layer 3 protocolC.you can placeasmanyaccess lists as you want on any interfaceD.you can apply ony one access list on any interface

考题 Which of the following are characteristics of named access lists?()A、Individual statements in a named access list may be deleted.B、They require a numbered range from 1000 to 1099.C、When created, they must be specified as standard or extended.D、They are created with the ip access-list command.E、The entire access list must be deleted before editing.F、They are applied with the ip name-group command.

考题 What are two reasons that a network administrator would use access lists (Choose two.)()。A、to control vty access into a routerB、to control broadcast traffic through a routerC、to filter traffic as it passes through a routerD、to filter traffic that originates from the routerE、to replace passwords as a line of defense against security incursions

考题 Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?()A、Application of up to three access lists per protocol to a single interface.B、No more than two access lists per interface.C、One access list may be configured per direction for each Layer 3 protocol configured on an interface.D、The maximum number allowed varies due to RAM availability in the router.E、An infinite number of access lists that can be applied to an interface, from most specific to most general.F、Cisco IOS allows only one access list to an interface.

考题 A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()A、The source and destination addressesB、The destination port numberC、The destination addressD、The source addressE、All of the above

考题 What are two step needed to define a QoS policy for a traffic class?()A、determine a minimum bandwidth guaranteeB、determine interfaces to which to apply policyC、assign priorities to the classD、configure access control lists

考题 Which statement best describes configuring access control lists to control Telnet traffic destined to therouter itself?()A、The ACL applied to the vty lines has no in or out option like ACL being applied to an interface.B、The ACL is applied to the Telnet port with the ip access-group command.C、The ACL must be applied to each vty line individually.D、The ACL should be applied to all vty lines in the in direction to prevent an unwanted user from connecting to an unsecured port.

考题 A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()A、The traffic is droppedB、The resulting action is determined by the destination IP addressC、The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1D、The resulting action is determined by the destination IP address and port number

考题 Which of these is true regarding the configuration and application of port access control lists? ()A、PACLs can be applied in the inbound or outbound direction of a Layer 2 physical interface. B、At Layer 2, a MAC address PACL will take precedence over any existing Layer 3 PACL.C、When you apply a port ACL to a trunk port, the ACL filters traffic on all VLANs present on the trunk port.D、PACLs are not supported on EtherChannel interfaces.

考题 What are two reasons that a network administrator would use access lists? (Choose two.) ()。A、to control vty access into a router  B、to control broadcast traffic through a router  C、to filter traffic as it passes through a router  D、to filter traffic that originates from the router  E、to replace passwords as a line of defense against security incursions 

考题 What is true about access control on bridged and routed VLAN traffic? ()A、 Router ACLs can be applied to the input and output directions of a VLAN interface.B、 Bridged ACLs can be applied to the input and output directions of a VLAN interface.C、 Only router ACLs can be applied to a VLAN interface.D、 VLAN maps and router ACLs can be used in combination.E、 VLAN maps can be applied to a VLAN interface

考题 What is true of standard access control lists when applied to an interface to control inbound or outbound traffic?()A、The best match of the ACL entries will be used for granularity of control.B、They use source IP information for matching operations.C、They use source and destination IP information for matching operations.D、They use source IP information along with protocol-type information for finer granularity of control.

考题 What is true about access control on bridged and routed VLAN traffic?()A、Router ACLs can be applied to the input and output directions of a VLAN interfaceB、Bridged ACLs can be applied to the input and output directions of a VLAN interfaceC、Only router ACLs can be applied to a VLAN interfaceD、VLAN maps and router ACLs can be used in combinationE、VLAN maps can be applied to a VLAN interfac

考题 Which statement about access lists that are applied to an interface is true?()A、you can apply multiple access lists with the same protocol or in different…B、you can config one access list,per direction,per layer 3 protocolC、you can place as many access lists as you want on any interfaceD、you can apply ony one access list on any interface

考题 多选题Which of the following are characteristics of named access lists?()AIndividual statements in a named access list may be deleted.BThey require a numbered range from 1000 to 1099.CWhen created, they must be specified as standard or extended.DThey are created with the ip access-list command.EThe entire access list must be deleted before editing.FThey are applied with the ip name-group command.

考题 单选题Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?()A Application of up to three access lists per protocol to a single interface.B No more than two access lists per interface.C One access list may be configured per direction for each Layer 3 protocol configured on an interface.D The maximum number allowed varies due to RAM availability in the router.E An infinite number of access lists that can be applied to an interface, from most specific to most general.F Cisco IOS allows only one access list to an interface.

考题 单选题Which statement best describes configuring access control lists to control Telnet traffic destined to therouter itself?()A The ACL applied to the vty lines has no in or out option like ACL being applied to an interface.B The ACL is applied to the Telnet port with the ip access-group command.C The ACL must be applied to each vty line individually.D The ACL should be applied to all vty lines in the in direction to prevent an unwanted user from connecting to an unsecured port.

考题 单选题A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?()A The source and destination addressesB The destination port numberC The destination addressD The source addressE All of the above

考题 单选题Which statement about access lists that are applied to an interface is true?()A you can apply multiple access lists with the same protocol or in different…B you can config one access list,per direction,per layer 3 protocolC you can placeasmanyaccess lists as you want on any interfaceD you can apply ony one access list on any interface

考题 多选题What are some general guidelines regarding the placement of access control lists?()AYou should place standard ACLS as close as possible to the source of traffic to be denied.BYou should place extended ACLS as close as possible to the source of traffic to be denied.CYou should place standard ACLS as close as possible to the destination of traffic to be denied.DYou should place extended ACLS should be places as close as possible to the destination of traffic to be denied.

考题 单选题A standard access control list has been configured on a router and applied to interface Serial 0 in anoutbound direction. No ACL is applied to Interface Serial 1 on the same router. What will happen whentraffic being filtered by the access list does not match the configured ACL statements for Serial 0?()A The traffic is droppedB The resulting action is determined by the destination IP addressC The source IP address is checked,and,if a match is not found, traffic is routed out interface Serial 1D The resulting action is determined by the destination IP address and port number

考题 单选题Which statement about access lists that are applied to an interface is true?()A you can apply multiple access lists with the same protocol or in different direction.B you can config one access list,per direction,per layer 3 protocolC you can place as many access lists as you want on any interfaceD you can apply only one access list on any interface

考题 多选题Which of the following answer choices are correct characteristics of named access list?()AYou can delete individual statements in a named access listBNamed access lists require a numbered range from 1000 to 1099.CNamed access lists must be specified as standard or extended.DYou can use the ip access-list command to create named access lists.EYou cannot delete individual statements in a named access list.FYou can use the ip name-group command to apply named access lists.

考题 单选题In a Junos Pulse Access Control Service active/active clustered environment, which statement is true about VIPs?()A VIP is not required when using only agentless access for all endpoint platforms.B VIP is not required when using Junos Pulse or Odyssey Access Client for all endpoint platforms.C VIP is not required when using Junos Pulse and agentless access for all endpoint platforms.D VIP is not required when using Odyssey Access Client and agentless access for all endpoint platforms.

考题 单选题Which of these is true regarding the configuration and application of port access control lists? ()A PACLs can be applied in the inbound or outbound direction of a Layer 2 physical interface. B At Layer 2, a MAC address PACL will take precedence over any existing Layer 3 PACL.C When you apply a port ACL to a trunk port, the ACL filters traffic on all VLANs present on the trunk port.D PACLs are not supported on EtherChannel interfaces.