• Security - Section 1
11. 

You want to create a standard access list that denies the subnet of the following host: 172.16.198.94/19. Which of the following would you start your list with?

A. access-list 10 deny 172.16.192.0 0.0.31.255
B. access-list 10 deny 172.16.0.0 0.0.255.255
C. access-list 10 deny 172.16.172.0 0.0.31.255
D. access-list 10 deny 172.16.188.0 0.0.15.255

12. 

You configure the following access list:

access-list 110 deny tcp 10.1.1.128 0.0.0.63 any eq smtp
access-list 110 deny tcp any eq 23
int ethernet 0
ip access-group 110 out
What will the result of this access list be?

A. Email and Telnet will be allowed out E0.
B. Email and Telnet will be allowed in E0.
C. Everything but email and Telnet will be allowed out E0.
D. No IP traffic will be allowed out E0.

13. 

Which router command allows you to view the entire contents of all access lists?

A. Router# show interface
B. Router> show ip interface
C. Router# show access-lists
D. Router> show all access-lists

14. 

If you wanted to deny all Telnet connections to only network 192.168.10.0, which command could you use?

A. access-list 100 deny tcp 192.168.10.0 255.255.255.0 eq telnet
B. access-list 100 deny tcp 192.168.10.0 0.255.255.255 eq telnet
C. access-list 100 deny tcp any 192.168.10.0 0.0.0.255 eq 23
D. access-list 100 deny 192.168.10.0 0.0.0.255 any eq 23

15. 

Which of the following access lists will allow only HTTP traffic into network 196.15.7.0?

A. access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq www
B. access-list 10 deny tcp any 196.15.7.0 eq www
C. access-list 100 permit 196.15.7.0 0.0.0.255 eq www
D. access-list 110 permit ip any 196.15.7.0 0.0.0.255