CN Chapter 4 6.0

CN Chapter 4 6.0

9th - 12th Grade

19 Qs

quiz-placeholder

Similar activities

Arduino Loop

Arduino Loop

2nd Grade - University

20 Qs

Python List

Python List

4th Grade - University

15 Qs

QUIZ BAB 4: SISTEM OPERASI

QUIZ BAB 4: SISTEM OPERASI

8th Grade - University

20 Qs

Pensamento Computacional

Pensamento Computacional

9th Grade

18 Qs

# REVIEW 1 DATA TYPES

# REVIEW 1 DATA TYPES

10th Grade

15 Qs

BAI 26 + 27 TIN 10c1

BAI 26 + 27 TIN 10c1

10th Grade

20 Qs

UH 1 Ms. Excel

UH 1 Ms. Excel

7th - 9th Grade

21 Qs

1.1.1 The structure and function of the processor

1.1.1 The structure and function of the processor

11th Grade - University

15 Qs

CN Chapter 4 6.0

CN Chapter 4 6.0

Assessment

Quiz

Computers

9th - 12th Grade

Hard

Created by

John Hardy

Used 4+ times

FREE Resource

AI

Enhance your content in a minute

Add similar questions
Adjust reading levels
Convert to real-world scenario
Translate activity
More...

19 questions

Show all answers

1.

MULTIPLE CHOICE QUESTION

45 sec • 1 pt

Which range represents all the IP addresses that are affected when network 10.120.160.0 with a wildcard mask of 0.0.7.255 is used in an ACE?

10.120.160.0 to 10.127.255.255

10.120.160.0 to 10.120.167.255

10.120.160.0 to 10.120.168.0

10.120.160.0 to 10.120.191.255

2.

MULTIPLE SELECT QUESTION

1 min • 1 pt

What two functions describe uses of an access control list? (Choose two.)

ACLs assist the router in determining the best path to a destination.

Standard ACLs can restrict access to specific applications and ports.

ACLs provide a basic level of security for network access.

ACLs can permit or deny traffic based upon the MAC address originating on the router.

ACLs can control which areas a host can access on a network.

3.

MULTIPLE SELECT QUESTION

45 sec • 1 pt

Which two statements describe the effect of the access control list wildcard mask 0.0.0.15? (Choose two.)

The first 28 bits of a supplied IP address will be ignored.

The last four bits of a supplied IP address will be ignored.

The first 32 bits of a supplied IP address will be matched.

The first 28 bits of a supplied IP address will be matched.

The last five bits of a supplied IP address will be ignored.

4.

MULTIPLE CHOICE QUESTION

1 min • 1 pt

Media Image

Refer to the exhibit. A network administrator is configuring an ACL to limit the connection to R1 vty lines to only the IT group workstations in the network 192.168.22.0/28. The administrator verifies the successful Telnet connections from a workstation with IP 192.168.22.5 to R1 before the ACL is applied. However, after the ACL is applied to the interface Fa0/0, Telnet connections are denied. What is the cause of the connection failure?

The permit ACE specifies a wrong port number.

The enable secret password is not configured on R1.

The login command has not been entered for vty lines.

The IT group network is included in the deny statement.

The permit ACE should specify protocol ip instead of tcp.

5.

MULTIPLE SELECT QUESTION

1 min • 1 pt

Media Image

Refer to the exhibit. The network administrator that has the IP address of 10.0.70.23/25 needs to have access to the corporate FTP server (10.0.54.5/28). The FTP server is also a web server that is accessible to all internal employees on networks within the 10.x.x.x address. No other traffic should be allowed to this server. Which extended ACL would be used to filter this traffic, and how would this ACL be applied? (Choose two.)

access-list 105 permit ip host 10.0.70.23 host 10.0.54.5

access-list 105 permit tcp any host 10.0.54.5 eq www

access-list 105 permit ip any any

access-list 105 permit tcp host 10.0.54.5 any eq www

access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 20

access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 21

access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 20

access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 21

access-list 105 permit tcp 10.0.0.0 0.255.255.255 host 10.0.54.5 eq www

access-list 105 deny ip any host 10.0.54.5

access-list 105 permit ip any any

R2(config)# interface gi0/0

R2(config-if)# ip access-group 105 in

R1(config)# interface s0/0/0

R1(config-if)# ip access-group 105 out

6.

MULTIPLE CHOICE QUESTION

45 sec • 1 pt

network administrator is designing an ACL. The networks 192.168.1.0/25, 192.168.0.0/25, 192.168.0.128/25, 192.168.1.128/26, and 192.168.1.192/26 are affected by the ACL. Which wildcard mask, if any, is the most efficient to use when specifying all of these networks in a single ACL permit entry?

0.0.0.127

0.0.0.255

0.0.1.255

0.0.255.255

A single ACL command and wildcard mask should not be used to specify these particular networks or other traffic will be permitted or denied and present a security risk.

7.

MULTIPLE SELECT QUESTION

45 sec • 1 pt

Media Image

Refer to the exhibit. A network administrator wants to permit only host 192.168.1.1 /24 to be able to access the server 192.168.2.1 /24. Which three commands will achieve this using best ACL placement practices? (Choose three.)

R2(config)# access-list 101 permit ip host 192.168.1.1 host 192.168.2.1

R2(config)# access-list 101 permit ip 192.168.1.0 255.255.255.0 192.168.2.0 255.255.255.0

R2(config)# interface fastethernet 0/0

R2(config-if)# ip access-group 101 out

R2(config-if)# ip access-group 101 in

Create a free account and access millions of resources

Create resources

Host any resource

Get auto-graded reports

Google

Continue with Google

Email

Continue with Email

Classlink

Continue with Classlink

Clever

Continue with Clever

or continue with

Microsoft

Microsoft

Apple

Apple

Others

Others

Already have an account?