单选题Which of the following is used to deny or allow access to a wireless router network?()ASSIDBSNMPCIMAPDMAC filtering

单选题
Which of the following is used to deny or allow access to a wireless router network?()
A

SSID

B

SNMP

C

IMAP

D

MAC filtering


参考解析

解析: 暂无解析

相关考题:

Among the basic categories of equipment, which of the following are used to allow the hydraulic energy to be controlled?A.hydraulic pumpsB.valvesC.hydraulic cylindersD.hydraulic motors

Which of the following is used to deny or allow access to a wireless router network?() A. SSIDB. SNMPC. IMAPD. MAC filtering

Which of the following should be used to restrict access to a wireless network?() A. Port forwardingB. Enable SSID broadcastC. Wireless encryptionD. Enable DMZ

Which of the following access list statements would deny traffic from a specifichost?() A. Router(config)# access-list 1 deny 172.31.212.74 anyB. Router(config)# access-list 1 deny 10.6.111.48 hostC. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A. access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B. access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C. access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D. access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E. access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F. access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

Which item represents the standard IPACL?() A.access-list 50 deny 192.168.1.10.0.0.255B.access-list 110 permit ip any anyC.access-list 2500 deny tcp any host 192.168.1.1 eq22D.access-list 101 deny tcp any host 192.168.1.1

Which one of the access control list statements below will deny all telnet connections to subnet 10.10.1.0/24?()A、access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23B、access-list 115 deny udp any 10.10.1.0 eq telnetC、access-list 15 deny tcp 10.10.1.0 255.255.255.0 eq telnetD、access-list 115 deny tcp any 10.10.1.0 0.0.0.255 eq 23E、access-list 15 deny udp any 10.10.1.0 255.255.255.0 eq 23

The TestKing network is subnetted using 29 bits for the subnet mask. Which wild card mask should be used to configure an extended access list to permit or deny access to an entire subnetwork?()A、255.255.255.224B、255.255.255.248C、0.0.0.224D、0.0.0.8E、0.0.0.7F、0.0.0.3

Which GSS "source access list" is used to allow access to GSS by clients when GSS is being used as the DNS?()A、 Client IPB、 Proxy IPC、 Client and proxy IPD、 Neither client nor proxy IP

On the Hong Kong router an access list is needed that will accomplish the following:1. Allow a Telnet connection to the HR Server through the Internet2. Allow internet HTTP traffic to access the webserver3. Block any other traffic from the internet to everything elseWhich of the following access list statements are capable of accomplishing thesethree goals?()A、access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80B、access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23C、access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23D、access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23E、access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80F、access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23

Which of the following technologies can be used to remotely gain access to a server console?()A、PS/2 KVMB、LDAPC、VNCD、Remote desktopE、VPN

Which of the following is the BEST way to deny unauthorized computers access to a network? ()A、Disable DHCP.B、Use MAC filtering.C、Disable the SSID broadcast.D、Use a network firewall.

以下哪些是默认策略()A、current date,timeB、deny accessC、no profileD、allow access

A user is attempting to access files shared on a remote computer. The file share permissions allow the user to have full control; however, the NTFS permissions allow the user to have read access. Which of the following is the user’s resulting access level for the remotely shared directory?()A、ModifyB、Full controlC、WriteD、Read

When updated, which of the following will allow network access to new users?()A、Route listsB、ACLsC、FirmwareD、Definitions

Which of the following is used to deny or allow access to a wireless router network?()A、SSIDB、SNMPC、IMAPD、MAC filtering

Which of the following would be used to monitor unauthorized access to data files?()A、Performance Log and AlertsB、Event ViewerC、Security Configuration and AnalysisD、IP Security Monitor

An administrator wants to proactively collect information on attackers and their attempted methods of gaining access to the internal network. Which of the following would allow the administrator to do this?()A、NIPSB、HoneypotC、DMZD、NIDS

Which procedure should be used to configure the system to prevent all users from using the ’at’ command()?  A、Create a /var/adm/cron/at.allow file with no entriesB、Create a /var/adm/cron/at.deny file with ’*’ as the only entryC、Create a /var/adm/at/at.deny file with ’ALL’ as the only entryD、Create a /var/adm/at/at.allow file with ’NONE’ as the only entry

Which statements describe the capabilities of the DBMS_NETWORK_ACL_ADMIN package?()A、It can be used to allow the access privilege settings for users but not roles.B、It can be used to allow the access privilege settings for users as well as roles.C、It can be used to control the time interval for which the access privilege is available to a user.D、It can be used to selectively restrict the access for each user in a database to different host computers.E、It can be used to selectively restrict a user's access to different applications in a specific host computer.

单选题Among the basic categories of equipment, which of the following are used to allow the hydraulic energy to be controlled?()Ahydraulic pumpsBvalvesChydraulic cylindersDhydraulic motors

单选题The TestKing network is subnetted using 29 bits for the subnet mask. Which wild card mask should be used to configure an extended access list to permit or deny access to an entire subnetwork?()A255.255.255.224B255.255.255.248C0.0.0.224D0.0.0.8E0.0.0.7F0.0.0.3

单选题Which of the following access list statements would deny traffic from a specifichost?()ARouter(config)# access-list 1 deny 172.31.212.74 anyBRouter(config)# access-list 1 deny 10.6.111.48 hostCRouter(config)# access-list 1 deny 172.16.4.13 0.0.0.0DRouter(config)# access-list 1 deny 192.168.14.132 255.255.255.0ERouter(config)# access-list 1 deny 192.168.166.127 255.255.255.255

单选题Which of the following should be used to restrict access to a wireless network?()APort forwardingBEnable SSID broadcastCWireless encryptionDEnable DMZ

单选题You deploy your companys Internet Web site. You need to deny anonymous access to the Web site, allowing only authenticated users. Which code segment should you use?()Aauthorization allow users=?/ /authorizationBauthorization deny users=?/ /authorizationCauthorization deny users=*//authorizationDauthorization allow users=*/ /authorization

单选题On the WLSE, which of the following fault policies would be used to verify that access to thecommand-line interface of the access point is secure?()Aregistration errorBauthentication failures thresholdCHTTP disabledDTelnet disabled

单选题Which GSS "source access list" is used to allow access to GSS by clients when GSS is being used as the DNS?()A Client IPB Proxy IPC Client and proxy IPD Neither client nor proxy IP

多选题Which statements describe the capabilities of the DBMS_NETWORK_ACL_ADMIN package?()AIt can be used to allow the access privilege settings for users but not roles.BIt can be used to allow the access privilege settings for users as well as roles.CIt can be used to control the time interval for which the access privilege is available to a user.DIt can be used to selectively restrict the access for each user in a database to different host computers.EIt can be used to selectively restrict a user's access to different applications in a specific host computer.