网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
单选题
Which one of the access control list statements below will deny all telnet connections to subnet 10.10.1.0/24?()
A

access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23

B

access-list 115 deny udp any 10.10.1.0 eq telnet

C

access-list 15 deny tcp 10.10.1.0 255.255.255.0 eq telnet

D

access-list 115 deny tcp any 10.10.1.0 0.0.0.255 eq 23

E

access-list 15 deny udp any 10.10.1.0 255.255.255.0 eq 23


参考答案

参考解析
解析: 暂无解析
更多 “单选题Which one of the access control list statements below will deny all telnet connections to subnet 10.10.1.0/24?()A access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23B access-list 115 deny udp any 10.10.1.0 eq telnetC access-list 15 deny tcp 10.10.1.0 255.255.255.0 eq telnetD access-list 115 deny tcp any 10.10.1.0 0.0.0.255 eq 23E access-list 15 deny udp any 10.10.1.0 255.255.255.0 eq 23” 相关考题
考题 Which switching engine enables the access control list lookup to be committed to hardware? () A.IETFB.PFCC.ASICD.TCAM

考题 You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A. show access-listB. show ip access-listC. show ip interfaceD. show interfaceE. show interface list

考题 Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?() A. show interface listB. show ip routeC. show ip interfaceD. show ip interface briefE. show interface

考题 Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?() A. Application of up to three access lists per protocol to a single interface.B. No more than two access lists per interface.C. One access list may be configured per direction for each Layer 3 protocol configured on an interface.D. The maximum number allowed varies due to RAM availability in the router.E. An infinite number of access lists that can be applied to an interface, from most specific to most general.F. Cisco IOS allows only one access list to an interface.

考题 You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?() A. permit access-list 101 outB. ip access-group 101 outC. apply access-list 101 outD. access-class 101 outE. ip access-list e0 out

考题 Which of the following access list statements would deny traffic from a specifichost?() A. Router(config)# access-list 1 deny 172.31.212.74 anyB. Router(config)# access-list 1 deny 10.6.111.48 hostC. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

考题 Which one of the access control list statements below will deny all telnet connections to subnet 10.10.1.0/24?() A. access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23B. access-list 115 deny udp any 10.10.1.0 eq telnetC. access-list 15 deny tcp 10.10.1.0 255.255.255.0 eq telnetD. access-list 115 deny tcp any 10.10.1.0 0.0.0.255 eq 23E. access-list 15 deny udp any 10.10.1.0 255.255.255.0 eq 23

考题 An access list was written with the four statements shown in the graphic.Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect?()A.access-list10 permit 172.29.16.00.0.0.255B.access-list10 permit 172.29.16.00.0.1.255C.access-list10 permit 172.29.16.00.0.3.255D.access-list10 permit 172.29.16.00.0.15.255E.access-list10 permit 172.29.0.00.0.255.255

考题 Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。 A.access-list 10 permit 172.29.16.0 0.0.0.255B.access-list 10 permit 172.29.16.0 0.0.1.255C.access-list 10 permit 172.29.16.0 0.0.3.255D.access-list 10 permit 172.29.16.0 0.0.15.255E.access-list 10 permit 172.29.0.0 0.0.255.255

考题 Which one of the access control list statements below will deny all telnet connections to subnet 10.10.1.0/24?()A、access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23B、access-list 115 deny udp any 10.10.1.0 eq telnetC、access-list 15 deny tcp 10.10.1.0 255.255.255.0 eq telnetD、access-list 115 deny tcp any 10.10.1.0 0.0.0.255 eq 23E、access-list 15 deny udp any 10.10.1.0 255.255.255.0 eq 23

考题 Which of the following objects contains control structures that are considered the bound form of SQL statements?()A、UDTB、TriggerC、PackageD、Access plan

考题 You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A、permit access-list 101 outB、ip access-group 101 outC、apply access-list 101 outD、access-class 101 outE、ip access-list e0 out

考题 Which of the following answer choices are correct characteristics of named access list?()A、You can delete individual statements in a named access listB、Named access lists require a numbered range from 1000 to 1099.C、Named access lists must be specified as standard or extended.D、You can use the ip access-list command to create named access lists.E、You cannot delete individual statements in a named access list.F、You can use the ip name-group command to apply named access lists.

考题 You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A、show access-listB、show ip access-listC、show ip interfaceD、show interfaceE、show interface list

考题 Which of the following statements regarding the use of multiple access lists are valid when configuring a single interface on a Cisco router?()A、Application of up to three access lists per protocol to a single interface.B、No more than two access lists per interface.C、One access list may be configured per direction for each Layer 3 protocol configured on an interface.D、The maximum number allowed varies due to RAM availability in the router.E、An infinite number of access lists that can be applied to an interface, from most specific to most general.F、Cisco IOS allows only one access list to an interface.

考题 A site administrator is configuring Resource-level access control.  Which of the following statements about Resource-level access control are true? Resource-level access control policies:()A、are optionalB、are used to protect data beansC、provide coarse-grained access controlD、never specify a relationship

考题 Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?()A、show interface listB、show ip routeC、show ip interfaceD、show ip interface briefE、show interface

考题 With respect to a computer file system, an access control list (ACL) is a list of permissions attached to an object. Which of the following makes forwarding decisions in hardware?()A、IETFB、PFCC、TCAMD、ASIC

考题 Which switching engine enables the access control list lookup to be committed to hardware? ()A、IETFB、PFCC、ASICD、TCAM

考题 Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect()。A、access-list 10 permit 172.29.16.0 0.0.0.255B、access-list 10 permit 172.29.16.0 0.0.1.255C、access-list 10 permit 172.29.16.0 0.0.3.255D、access-list 10 permit 172.29.16.0 0.0.15.255E、access-list 10 permit 172.29.0.0 0.0.255.255

考题 单选题Which one of the access control list statements below will deny all telnet connections to subnet 10.10.1.0/24?()A access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23B access-list 115 deny udp any 10.10.1.0 eq telnetC access-list 15 deny tcp 10.10.1.0 255.255.255.0 eq telnetD access-list 115 deny tcp any 10.10.1.0 0.0.0.255 eq 23E access-list 15 deny udp any 10.10.1.0 255.255.255.0 eq 23

考题 单选题Which of the following access list statements would deny traffic from a specifichost?()A Router(config)# access-list 1 deny 172.31.212.74 anyB Router(config)# access-list 1 deny 10.6.111.48 hostC Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0D Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0E Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255

考题 单选题Which one of the following commands will display the placement and direction of an IP access control list on the interfaces of a router?()A show interface listB show ip routeC show ip interfaceD show ip interface briefE show interface

考题 单选题ou need to configure fine-grained access control to external network resources from within your database. You create an access control list (ACL) using the DBMS_NETWORK_ACL_ADMIN package.  Which statement is true regarding the ACL created?()A  It is a list of remote database links stored in the XML file that are available to the users of the database.B  It is a list of users and network privileges stored in the XML file according to which a group of users can connect to one or more hosts.C  It is a list of users and network privileges stored in the data dictionary according to which a group of users can connect to one or more hosts.D  It is the list of the host names or the IP addresses stored in the data dictionary that can connect to your database through PL/SQL network utility packages such as UTL_TCP.

考题 单选题You need to configure fine-grained access control to external network resources from within your database. You create an access control list (ACL) using the DBMS_NETWORK_ACL_ADMIN package. Which statement is true regarding the ACL created?()A It is a list of remote database links stored in the XML file that are available to the users of the database.B It is a list of users and network privileges stored in the XML file according to which a group of users can connect to one or more hosts.C It is a list of users and network privileges stored in the data dictionary according to which a group of users can connect to one or more hosts.D It is the list of the host names or the IP addresses stored in the data dictionary that can connect to your database through PL/SQL network utility packages such as UTL_TCP.

考题 多选题A site administrator is configuring Resource-level access control.  Which of the following statements about Resource-level access control are true? Resource-level access control policies:()Aare optionalBare used to protect data beansCprovide coarse-grained access controlDnever specify a relationship

考题 单选题You are a technician at TestKing. Your assistant applied an IP access control list to Router TK1. You want to check the placement and direction of the access control list.Which command should you use?()A show access-listB show ip access-listC show ip interfaceD show interfaceE show interface list

考题 单选题You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()A permit access-list 101 outB ip access-group 101 outC apply access-list 101 outD access-class 101 outE ip access-list e0 out