niusouti.com

Which of the following commands would successfully implement an access list on a routers virtual terminal line?()A. RouterTK(config-line)# access-class 10 inB. RouterTK(config-if)# ip access-class 23 outC. RouterTK(config-line)# access-list 150 inD. Route

题目
Which of the following commands would successfully implement an access list on a routers virtual terminal line?()

A. RouterTK(config-line)# access-class 10 in

B. RouterTK(config-if)# ip access-class 23 out

C. RouterTK(config-line)# access-list 150 in

D. RouterTK(config-if)# ip access-list 128 out

E. RouterTK(config-line)# access-group 15 out

F. RouterTK(config-if)# ip access-group 110 in


相似考题
参考答案和解析
参考答案:A
更多“Which of the following commands would successfully implement an access list on a routers virtual terminal line?() ”相关问题
  • 第1题:

    What can be done to secure the virtual terminal interfaces on a router?()

    A. Administratively shut down the interface.

    B. Physically secure the interface.

    C. Create an access list and apply it to the virtual terminal interfaces with the access-group command.

    D. Configure a virtual terminal password and login process.

    E. Enter an access list and apply it to the virtual terminal interfaces using the access-class command.


    参考答案:D, E

  • 第2题:

    As a network administrator,you have been instructed to prevent all traffic or iginating on the LAN from entering the R2 router.Which the following command would implement the access list on the interface of theR2 router?()

    A.access-list 101 in

    B.access-list 101 out

    C.ipaccess-group 101 in

    D.ipaccess-group 101 out


    参考答案:C

  • 第3题:

    Which one of the following commands would you enter to terminate a VTY line session?()

    • A、close
    • B、disable
    • C、disconnect
    • D、suspend
    • E、exit
    • F、None of the above

    正确答案:E

  • 第4题:

    Which can be done to secure the virtual terminal interfaces on a router?()

    • A、Administratively shut down the interfaces.
    • B、Physically secure the interfaces.
    • C、Configure a virtual terminal password and login process.
    • D、Enter an access list and apply it to the terminal interfaces using the access-class command.
    • E、Create an access list and apply it to the terminal interfaces using the access-group command

    正确答案:C,D

  • 第5题:

    Which can be done to secure the virtual terminal interfaces on a router?()

    • A、Administratively shut down the interfaces.
    • B、Physically secure the interfaces.
    • C、Configure a virtual terminal password and login process.
    • D、Enter an access list and apply it to the terminal interfaces using the access-class command.
    • E、Create an access list and apply it to the terminal interfaces using the access-group command.

    正确答案:C,D

  • 第6题:

    As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()

    • A、access-list 101 in
    • B、access-list 101 out
    • C、ip access-group 101 in
    • D、ip access-group 101 out

    正确答案:C

  • 第7题:

    Which can be done to secure the virtual terminal interfaces on a router?()

    • A、Administratively shut down the interfaces.
    • B、Physically secure the interfaces.
    • C、Configure a virtual terminal password and login process.
    • D、Enter an access list and applyit to the terminal interfaces using theaccess-class command.
    • E、Create an access list and applyit to the terminal interfaces using theaccess-group command.

    正确答案:C,D

  • 第8题:

    单选题
    Which of the following commands would successfully implement an access list on a routers virtual terminal line?()
    A

    RouterTK(config-line)# access-class 10 in

    B

    RouterTK(config-if)# ip access-class 23 out

    C

    RouterTK(config-line)# access-list 150 in

    D

    RouterTK(config-if)# ip access-list 128 out

    E

    RouterTK(config-line)# access-group 15 out

    F

    RouterTK(config-if)# ip access-group 110 in


    正确答案: C
    解析: 暂无解析

  • 第9题:

    单选题
    Which one of the following commands would you enter to terminate a VTY line session?()
    A

    close

    B

    disable

    C

    disconnect

    D

    suspend

    E

    exit

    F

    None of the above


    正确答案: B
    解析: 暂无解析

  • 第10题:

    单选题
    As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()
    A

    access-list 101 in

    B

    access-list 101 out

    C

    ip access-group 101 in

    D

    ip access-group 101 out


    正确答案: B
    解析: 暂无解析

  • 第11题:

    多选题
    Which can be done to secure the virtual terminal interfaces on a router?()
    A

    Administratively shut down the interfaces.

    B

    Physically secure the interfaces.

    C

    Configure a virtual terminal password and login process.

    D

    Enter an access list and applyit to the terminal interfaces using theaccess-class command.

    E

    Create an access list and applyit to the terminal interfaces using theaccess-group command.


    正确答案: C,D
    解析: 暂无解析

  • 第12题:

    单选题
    You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()
    A

    permit access-list 101 out

    B

    ip access-group 101 out

    C

    apply access-list 101 out

    D

    access-class 101 out

    E

    ip access-list e0 out


    正确答案: E
    解析: 暂无解析

  • 第13题:

    As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?()

    A.access-list 101 in

    B.access-list 101 out

    C.ip access-group 101 in

    D.ip access-group 101 out


    参考答案:C

  • 第14题:

    You are securing a network for TestKing and want to apply an ACL (access control list) to an interface of a router. Which one of the following commands would you use?()

    • A、permit access-list 101 out
    • B、ip access-group 101 out
    • C、apply access-list 101 out
    • D、access-class 101 out
    • E、ip access-list e0 out

    正确答案:B

  • 第15题:

    Which of the following commands would successfully implement an access list on a routers virtual terminal line?()

    • A、RouterTK(config-line)# access-class 10 in
    • B、RouterTK(config-if)# ip access-class 23 out
    • C、RouterTK(config-line)# access-list 150 in
    • D、RouterTK(config-if)# ip access-list 128 out
    • E、RouterTK(config-line)# access-group 15 out
    • F、RouterTK(config-if)# ip access-group 110 in

    正确答案:A

  • 第16题:

    Which command is required to apply an access list on a virtual terminal line of a router?()

    • A、Router(config-line)# access-class 10 in
    • B、Router(config-if)# ip access-class 23 out
    • C、Router(config-line)# access-group 15 out
    • D、Router(config-if)# ip access-group 110 in
    • E、Router(config-line)# access-list 150 in
    • F、Router(config-if)# ip access-list 128 out

    正确答案:A

  • 第17题:

    You wish to limit telnet access into your Cisco router to only a single host. In order to accomplish this, access list 1 has been written to allow host 172.16.1.224 access to the router vty lines. What command would assign this access- list to the Virtual Terminal Lines?()

    • A、router(config-line)# ip access-group 1 in
    • B、router(config-line)# access-class 1 in
    • C、router(config-line)# ip access-list 1 in
    • D、router(config-line)# access-line 1 in

    正确答案:B

  • 第18题:

    What can be done to secure the virtual terminal interfaces on a router? ()

    • A、Administratively shut down the interface.
    • B、Physically secure the interface.
    • C、Create an access list and apply it to the virtual terminal interfaces with the access-group command.
    • D、Configure a virtual terminal password and login process.
    • E、Enter an access list and apply it to the virtual terminal interfaces using the access-class command.

    正确答案:D,E

  • 第19题:

    Which of the following is the BEST way to allow web software through the server firewall?()

    • A、Implement an application exception.
    • B、Implement an access control list (ACL).
    • C、Open the corporate firewall to allow port 80.
    • D、Implement port blocking on port 80.

    正确答案:B

  • 第20题:

    单选题
    Which command is required to apply an access list on a virtual terminal line of a router?()
    A

    Router(config-line)# access-class 10 in

    B

    Router(config-if)# ip access-class 23 out

    C

    Router(config-line)# access-group 15 out

    D

    Router(config-if)# ip access-group 110 in

    E

    Router(config-line)# access-list 150 in

    F

    Router(config-if)# ip access-list 128 out


    正确答案: E
    解析: 暂无解析

  • 第21题:

    单选题
    Which of the following access list statements would deny traffic from a specifichost?()
    A

    Router(config)# access-list 1 deny 172.31.212.74 any

    B

    Router(config)# access-list 1 deny 10.6.111.48 host

    C

    Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0

    D

    Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0

    E

    Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255


    正确答案: E
    解析: 暂无解析

  • 第22题:

    多选题
    You wish to increase the security of all of the routers within your network. What can be done to secure the virtual terminal interfaces on a router?()
    A

    Administratively shut down the interface.

    B

    Physically secure the interface.

    C

    Create an access list and apply it to the virtual terminal interfaces with the access-group command.

    D

    Configure a virtual terminal password and login process.

    E

    Enter an access list and apply it to the virtual terminal interfaces using the access-class command.


    正确答案: D,E
    解析: 暂无解析

  • 第23题:

    单选题
    Which of the following options would you choose to implement controlled access using remote authentication for your networks?()
    A

    OiD

    B

    RADIUS

    C

    Wallet Manager

    D

    Oracle Names Server


    正确答案: B
    解析: 暂无解析