Quiz 1 Malaysia, 1 JTMK

Quiz 1 Malaysia, 1 JTMK

University

10 Qs

quiz-placeholder

Similar activities

Module 8-Network Layer

Module 8-Network Layer

9th Grade - University

12 Qs

Google Prof Cloud Network - pt 6

Google Prof Cloud Network - pt 6

University

15 Qs

Sending Data across the Internet

Sending Data across the Internet

9th Grade - University

12 Qs

Chapter 1 - 3 (Introduction to Network)

Chapter 1 - 3 (Introduction to Network)

University

12 Qs

CompTIA A+ 220-1001

CompTIA A+ 220-1001

University

10 Qs

Google Prof Cloud Network - pt 5

Google Prof Cloud Network - pt 5

University

15 Qs

Cisco 1, Module 3

Cisco 1, Module 3

University

15 Qs

Cisco 1, Module 13

Cisco 1, Module 13

University

14 Qs

Quiz 1 Malaysia, 1 JTMK

Quiz 1 Malaysia, 1 JTMK

Assessment

Quiz

Computers

University

Hard

Created by

Jenifer Jenifer

Used 1+ times

FREE Resource

10 questions

Show all answers

1.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

1.What's the method called for rewriting ACLs without rewriting the whole list?

Text Editor

Pre-exempt Method

List Rewriter

Sequence Method

2.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

  1. 2.ACLs numbere from 100 to 199 are known as?

Extended ACLs

Static ACLs

Standard ACLs

Named ACLs

3.

FILL IN THE BLANK QUESTION

20 sec • 1 pt

  1. 3.What's the command to specifically verify the ACLs?

4.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

4.Which command is used to permit IP traffic from any source to any destination?

access-list 101 permit ip any host 192.168.1.1

access-list 10 permit ip any any

access-list 101 deny ip any any

access-list 101 permit ip any any

5.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

  1. 5.What command is used to delete a named ACL?

no access-class

delete named-ACL

no ip access-list

remove ip access-list

6.

MULTIPLE CHOICE QUESTION

20 sec • 1 pt

6.Which configuration allows only FTP traffic from a specific network to a server, while denying all other traffic?

A.

access-list 100 permit tcp any any eq ftp

access-list 100 deny ip any any

B.

access-list 100 permit udp any any eq ftp

access-list 100 deny ip any any

C. access-list 100 permit tcp any any eq ftp

access-list 100 permit icmp any any

access-list 100 deny ip any any

D.

access-list 100 permit tcp any any eq ftp-data

access-list 100 deny ip any any

7.

FILL IN THE BLANK QUESTION

20 sec • 1 pt

Media Image

7.Based on the configuration shown in the image, what does the command ip access-group 1 out do?

Create a free account and access millions of resources

Create resources
Host any resource
Get auto-graded reports
or continue with
Microsoft
Apple
Others
By signing up, you agree to our Terms of Service & Privacy Policy
Already have an account?