• Security - Section 1
6. 

What command will permit SMTP mail to only host 1.1.1.1?

A. access-list 10 permit smtp host 1.1.1.1
B. access-list 110 permit ip smtp host 1.1.1.1
C. access-list 10 permit tcp any host 1.1.1.1 eq smtp
D. access-list 110 permit tcp any host 1.1.1.1 eq smtp

7. 

You want to create a standard access list that denies the subnet of the following host: 172.16.50.172/20. Which of the following would you start your list with?

A. access-list 10 deny 172.16.48.0 255.255.240.0
B. access-list 10 deny 172.16.0.0 0.0.255.255
C. access-list 10 deny 172.16.64.0 0.0.31.255
D. access-list 10 deny 172.16.48.0 0.0.15.255

8. 

What router command allows you to determine whether an IP access list is enabled on a particular interface?

A. show ip port
B. show access-lists
C. show ip interface
D. show access-lists interface

9. 

You have created a named access list called Blocksales. Which of the following is a valid command for applying this to packets trying to enter interface s0 of your router?

A. (config)# ip access-group 110 in
B. (config-if)# ip access-group 110 in
C. (config-if)# ip access-group Blocksales in
D. (config-if)# blocksales ip access-list in

10. 

You want to create a standard access list that denies the subnet of the following host: 172.16.144.17/21. Which of the following would you start your list with?

A. access-list 10 deny 172.16.48.0 255.255.240.0
B. access-list 10 deny 172.16.144.0 0.0.7.255
C. access-list 10 deny 172.16.64.0 0.0.31.255
D. access-list 10 deny 172.16.136.0 0.0.15.255