Senin, 20 Juni 2011

CCNA Discovery 3 Module 8 Exam Answers Version 4

Which wildcard mask would match the host range for the subnet 192.16.5.32 /27?

Refer to the exhibit. The new security policy for the company allows all IP traffic from the Engineering LAN to the Internet while only web traffic from the Marketing LAN is allowed to the Internet. Which ACL can be applied in the outbound direction of Serial 0/1 on the Marketing router to implement the new security policy?

Refer to the exhibit. Hosts from 172.19.123.0 are not allowed access to 192.0.2.0 but should be able to access the Internet. Which set of commands will create a standard ACL that will apply to traffic outbound on the Shannon router interface Fa0/0 implementing this security?

Refer to the exhibit. An administrator notes a significant increase in the amount of traffic that is entering the network from the ISP. The administrator clears the counters. After a few minutes, the administrator again checks the access-list table. What can be concluded from the output that is shown?

Refer to the exhibit. A network administrator needs to add the command deny ip 10.0.0.0 0.255.255.255 any log to R3. After adding the command, the administrator verifies the change using the show access-list command. What sequence number does the new entry have?

A security administrator wants to secure password exchanges on the vty lines on all routers in the enterprise. What option should be implemented to ensure that passwords are not sent in clear text across the public network?

What is the best option an administrator can choose to ensure that ICMP DoS attacks from the outside are contained as much as possible, without restricting connectivity tests initiated from the inside out?

Traffic from the 64.104.48.0 to 64.104.63.255 range must be denied access to the network. What wildcard mask would the network administrator configure in the access list to cover this range?

A network administrator enters the following commands on router RTB.

RTB(config)# access-list 4 deny 192.168.20.16 0.0.0.15

RTB(config)# access-list 4 permit any

RTB(config)# interface serial 0/0/0

RTB(config-if)# ip access-group 4 in

Which addresses are blocked from entering RTB?

Why are inbound ACLs more efficient for the router than outbound ACLs?

Refer to the exhibit. The network administrator of a company needs to configure the router RTA to allow its business partner (Partner A) to access the web server located in the internal network. The web server is assigned a private IP address, and a static NAT is configured on the router for its public IP address. Finally, the administrator adds the ACL. However, Partner A is denied access to the web server. What is the cause of the problem?

ACL logging generates what type of syslog message?

Refer to the exhibit. Company policy for the network that is shown indicates the following guidelines:

1) All hosts on the 192.168.3.0/24 network, except host 192.168.3.77, should be able to reach the 192.168.2.0/24 network.

2) All hosts on the 192.168.3.0/24 network should be able to reach the 192.168.1.0/24 network.

3) All other traffic originating from the 192.168.3.0 network should be denied.


Which set of ACL statements meets the stated requirements when they are applied to the Fa0/0 interface of router R2 in the inbound direction?

Which ACL statement permits host 10.220.158.10 access to the web server 192.168.3.224?

Which two statements are true about standard and extended ACLs? (Choose two.)

Refer to the exhibit. What happens if the network administrator issues the exhibited commands when an ACL named Managers already exists on the router?

What effect does the command reload in 30 have when entered into a router?

Refer to the exhibit. Which two host addresses from the 172.16.31.64/27 subnet are able to telnet into the router to make configuration changes? (Choose two.)

ACLs are used primarily to filter traffic. What are two additional uses of ACLs? (Choose two.)

Refer to the exhibit. A network administrator needs to configure an access list that will allow the management host with an IP address of 192.168.10.25/24 to be the only host to remotely access and configure router RTA. All vty and enable passwords are configured on the router. Which group of commands will accomplish this task?

What are two possible uses of access control lists in an enterprise network? (Choose two.)

Refer to the exhibit. The access list has been applied inbound to interface S0/0/0 on R2. Which two traffic types will reach the server?(Choose two.)

If the established keyword is appended to a line in an extended ACL, what will determine if packets are sent between the source and destination specified by the line?

0 Komentar Teman - Teman:

Posting Komentar

Kawan berilah sedikit komentar untuk memberi smangat kepada Admin, dan jika temen-temen mau copas posting sekiranya untuk mencantumkan sumber dari blog ini, contoh : Blog'e Cah TI Malem '08

Template by:

Free Blog Templates

SELAMAT DATANG DI .: BLOG'e CAH TI MALEM '08 :. | TEMPAT BERBAGI MATERI KUIAH dan SEDIKIT ILMU PENGETAHUAN | SMS TANPA MODAL MONGGO KE SMS GRATIEZ BROW | TAMPILAN TEMPLATE MAXIMAL DI MOZILLA FIREFOX 4.0 | TERIMA KASIH ATAS KUNJUNGAN TEMEN - TEMEN SEMUANYA | DO'Anya YA KAWAN SEMOGA SEKRIPSI KAMI LANCAR DAN DAPAT SELESAI DALAM SATU SEMESTER KEDEPAN