多选题Which two of these are correct regarding access control lists? (Choose two.)  ()AAn ACL can be applied to multiple interlaces.BAn ACL wildcard mask is identical to an IP subnet mask.CThere may be multiple ACLs per protocol, per direction, and per interface.DThere is an implicit deny at the end of an ACL and will result in a dropped packet.EAn ACL acts on all packets, those flowing thru the router and those originated by the router itself.FAn ACL will be processed from top to bottom and may have multiple matches that will act on the packet that is being tested.

多选题
Which two of these are correct regarding access control lists? (Choose two.)  ()
A

An ACL can be applied to multiple interlaces.

B

An ACL wildcard mask is identical to an IP subnet mask.

C

There may be multiple ACLs per protocol, per direction, and per interface.

D

There is an implicit deny at the end of an ACL and will result in a dropped packet.

E

An ACL acts on all packets, those flowing thru the router and those originated by the router itself.

F

An ACL will be processed from top to bottom and may have multiple matches that will act on the packet that is being tested.


参考解析

解析: 暂无解析

相关考题:

Which switching engine enables the access control list lookup to be committed to hardware? () A.IETFB.PFCC.ASICD.TCAM

You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A. show access-listB. show ip access-listC. show ip interfaceD. show interfaceE. show interface list

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?() A. permit access-list 101 outB. ip access-group 101 outC. apply access-list 101 outD. access-class 101 outE. ip access-list e0 out

Which of the following answer choices are correct characteristics of named access list?() A. You can delete individual statements in a named access listB. Named access lists require a numbered range from 1000 to 1099.C. Named access lists must be specified as standard or extended.D. You can use the ip access-list command to create named access lists.E. You cannot delete individual statements in a named access list.F. You can use the ip name-group command to apply named access lists.

Which one of the access control list statements below will deny all telnet connections to subnet 10.10.1.0/24?() A. access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23B. access-list 115 deny udp any 10.10.1.0 eq telnetC. access-list 15 deny tcp 10.10.1.0 255.255.255.0 eq telnetD. access-list 115 deny tcp any 10.10.1.0 0.0.0.255 eq 23E. access-list 15 deny udp any 10.10.1.0 255.255.255.0 eq 23

A network administrator is configuring ACLs on a cisco router, to allow affic from hosts on networks 192.168.146.0,192.168.147.0,192.168.148.0 and 192.168.149.0 only.Which two ACL statements when combined are the best for accomplishing the task?()A.access-list 10 permit ip 192.168.147.0 0.0.0.255.255B.access-list 10 permit ip 192.168.149.0 0.0.0.255.255C.access-list 10 permit ip 192.168.146.0 0.0.0.0.255D.access-list 10 permit ip 192.168.146.0 0.0.1.255E.access-list 10 permit ip 192.168.148.0 0.0.1.255F.access-list 10 permit ip 192.168.146.0 255.255.255.0

Which one of the access control list statements below will deny all telnet connections to subnet 10.10.1.0/24?()A、access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23B、access-list 115 deny udp any 10.10.1.0 eq telnetC、access-list 15 deny tcp 10.10.1.0 255.255.255.0 eq telnetD、access-list 115 deny tcp any 10.10.1.0 0.0.0.255 eq 23E、access-list 15 deny udp any 10.10.1.0 255.255.255.0 eq 23

Which two statements regarding firewall user authentication client groups are true?() (Choose two.)A、A client group is a list of clients associated with a group.B、A client group is a list of groups associated with a client.C、Client groups are referenced in security policy in the same manner in which individual clients are referenced.D、Client groups are used to simplify configuration by enabling firewall user authentication without security policy.

You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A、permit access-list 101 outB、ip access-group 101 outC、apply access-list 101 outD、access-class 101 outE、ip access-list e0 out

Which two components are unique to controller-based wireless installations? ()A、 Mobility Services EngineB、 WLAN controllerC、 Cisco Wireless Control SystemD、 rugged/exterior access pointsE、 interior access points

You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A、show access-listB、show ip access-listC、show ip interfaceD、show interfaceE、show interface list

Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?()A、Application of up to three access lists per protocol to a single interface.B、No more than two access lists per interface.C、One access list may be configured per direction for each Layer 3 protocol configured on an interface.D、The maximum number allowed varies due to RAM availability in the router.E、An infinite number of access lists that can be applied to an interface, from most specific to most general.F、Cisco IOS allows only one access list to an interface.

Which command is used to display the placement and direction of an IP access control list on a router?()A、show access-listB、show ip routeC、show ip interfaceD、show interfaceE、show interface listF、show ip interface brief

With respect to a computer file system, an access control list (ACL) is a list of permissions attached to an object. Which of the following makes forwarding decisions in hardware?()A、IETFB、PFCC、TCAMD、ASIC

Which switching engine enables the access control list lookup to be committed to hardware? ()A、IETFB、PFCC、ASICD、TCAM

Which two of these are correct regarding access control lists? (Choose two.)  ()A、 An ACL can be applied to multiple interlaces.B、 An ACL wildcard mask is identical to an IP subnet mask.C、 There may be multiple ACLs per protocol, per direction, and per interface.D、 There is an "implicit deny" at the end of an ACL and will result in a dropped packet.E、 An ACL acts on all packets, those flowing thru the router and those originated by the router itself.F、 An ACL will be processed from top to bottom and may have multiple matches that will act on the packet that is being tested.

Which two statements regarding the control file and Recover Manager are true? ()A、The control file can grow in size.B、The control file can store RMAN scripts.C、CONTROL_FILE_RECORD_KEEP_TIME determines retention time for RMAN records.D、The RMAN catalog can exist solely in the control file of the target database.

单选题Which command is used to display the placement and direction of an IP access control list on a router?()Ashow access-listBshow ip routeCshow ip interfaceDshow interfaceEshow interface listFshow ip interface brief

多选题Which two statements regarding the FLASHBACK_TRANSACTION_QUERY view are correct?()AYou can find information about only active transactions from the viewBYou can find information about read only transactions from the viewCYou require the SELECT ANY TRANSACTION system privilege to access the viewDYou can find information about both active and committed transactions from the viewEYou require the SELECT ON FLASHBACK_TRANSACTION_QUERY object privilege to access the view

多选题Which two components are unique to controller-based wireless installations? ()AMobility Services EngineBWLAN controllerCCisco Wireless Control SystemDrugged/exterior access pointsEinterior access points

单选题ou need to configure fine-grained access control to external network resources from within your database. You create an access control list (ACL) using the DBMS_NETWORK_ACL_ADMIN package.  Which statement is true regarding the ACL created?()A It is a list of remote database links stored in the XML file that are available to the users of the database.B It is a list of users and network privileges stored in the XML file according to which a group of users can connect to one or more hosts.C It is a list of users and network privileges stored in the data dictionary according to which a group of users can connect to one or more hosts.D It is the list of the host names or the IP addresses stored in the data dictionary that can connect to your database through PL/SQL network utility packages such as UTL_TCP.

单选题Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?()AApplication of up to three access lists per protocol to a single interface.BNo more than two access lists per interface.COne access list may be configured per direction for each Layer 3 protocol configured on an interface.DThe maximum number allowed varies due to RAM availability in the router.EAn infinite number of access lists that can be applied to an interface, from most specific to most general.FCisco IOS allows only one access list to an interface.

单选题A company has completed two acquisitions over the previous year. Each of the acquired companies was allowed to keep its own independent authentication server. The network administrator has been asked to roll out the Junos Pulse Access Control Service to users within the original company along with each of the two acquired organizations.The administrator configures three authentication realms, one for each independent authentication server, and associates them all with a single sign-in policy. All of the client endpoints are running Junos Pulse on their Windows XP desktops. When a user signs in to the Junos Pulse Access Control Service, which statement is correct?()AThe first authentication realm that was added to the sign-in policy is used by default.BThe user is allowed to choose the correct authentication realm from a list presented by Junos Pulse.CWhen Junos Pulse is initially installed on the desktop, it must be configured with the correct realm.DThis is not an allowed configuration; the administrator should configure separate sign-in policies for each realm.

多选题Which two statements regarding firewall user authentication client groups are true?() (Choose two.)AA client group is a list of clients associated with a group.BA client group is a list of groups associated with a client.CClient groups are referenced in security policy in the same manner in which individual clients are referenced.DClient groups are used to simplify configuration by enabling firewall user authentication without security policy.

单选题You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()Ashow access-listBshow ip access-listCshow ip interfaceDshow interfaceEshow interface list

多选题Which of the following answer choices are correct characteristics of named access list?()AYou can delete individual statements in a named access listBNamed access lists require a numbered range from 1000 to 1099.CNamed access lists must be specified as standard or extended.DYou can use the ip access-list command to create named access lists.EYou cannot delete individual statements in a named access list.FYou can use the ip name-group command to apply named access lists.

多选题Which two of these are correct regarding access control lists? (Choose two.)  ()AAn ACL can be applied to multiple interlaces.BAn ACL wildcard mask is identical to an IP subnet mask.CThere may be multiple ACLs per protocol, per direction, and per interface.DThere is an implicit deny at the end of an ACL and will result in a dropped packet.EAn ACL acts on all packets, those flowing thru the router and those originated by the router itself.FAn ACL will be processed from top to bottom and may have multiple matches that will act on the packet that is being tested.

单选题You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()Apermit access-list 101 outBip access-group 101 outCapply access-list 101 outDaccess-class 101 outEip access-list e0 out