CCNA Access List Questions

Size: px
Start display at page:

Download "CCNA Access List Questions"

Transcription

1 CCNA Access List Questions Here you will find answers to CCNA Access list questions Note: If you are not sure about how to use Access list, please read my Access list tutorial Question 1 Your boss is learning a CCNA training course, refer to the exhibit. The access list has been configured on the S0/0 interface of router RTB in the outbound direction. Which two packets, if routed to the interface, will be denied? (Choose two) access-list 101 deny tcp any eq telnet access-list 101 permit ip any any A. source ip address: ; destination port: 21 B. source ip address: destination port: 21 C. source ip address: destination port: 21 D. source ip address: destination port: 23 E. source ip address: ; destination port: 23 F. source ip address: destination port: 23 Answer: D E First we notice that telnet uses port 23 so only D, E & F can satisfy this requirement. The purpose of this access-list is to deny traffic from network (to find out the subnet mask just convert all bit 0 to 1 and all bit 1 to 0 of the wildcard mask) to telnet to any device. So we need to figure out the range of this network to learn which ip address will be denied. Increment: 16 Network address: Broadcast address:

2 -> Only (Answer D) & (Answer E) belong to this range so they are the correct answer. Question 2 Refer to the graphic. It has been decided that PC1 should be denied access to Server. Which of the following commands are required to prevent only PC1 from accessing Server1 while allowing all other traffic to flow normally? (Choose two) A Router(config)# interface fa0/0 Router(config-if)# ip access-group 101 out B Router(config)# interface fa0/0 Router(config-if)# ip access-group 101 in C Router(config)# access-list 101 deny ip host host Router(config)# access-list 101 permit ip any any D Router(config)# access-list 101 deny ip Router(config)# access-list 101 permit ip any any Answer: B C Question 3 Refer to the exhibit. Why would the network administrator configure RA in this manner? A. to give students access to the Internet B. to prevent students from accessing the command prompt of RA

3 C. to prevent administrators from accessing the console of RA D. to give administrators access to the Internet E. to prevent students from accessing the Internet F. to prevent students from accessing the Admin network Answer: B Although the access-list is used to permit network /24 but the best answer here is to prevent students from accessing the command prompt of RA. From the picture above, we know that /24 is the Admin network. This access list is applied to line vty 0 4 so it will permit only Telnet traffic from Admin to RA while drop all other traffic (because of the implicit deny all command at the end of the access list). Therefore we can deduce that it will prevent students from accessing the command prompt of RA. This access list only filters Telnet traffic (because it is applied to vty line) so it will not prevent or allow anyone to access the Internet -> A, D, E are not correct. C is not correct as this access list allows administrators to access the console of RA. F is not correct as this access list does not proceed TCP, UDP or IP traffic so the students still access the Admin network. (Notice that the command prompt here implies telnet as telnet is the only way to remotely access RA) Question 4 An access list was written with the four statements shown in the graphic. Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect? A. access-list 10 permit B. access-list 10 permit C. access-list 10 permit D. access-list 10 permit E. access-list 10 permit Answer: C Four statements above allow 4 networks (from /24 to /24) to go through so we can summary them as network /22.

4 /22 = so it equals when converting into wildcard mask -> C is correct. A, B, D are not correct as their wildcard masks are false. For example: Answer A allows from to Answer B allows from to Answer D allows from to Both the network address and wildcard mask of answer E are false as it allows the whole major network /16 to go through. Question 5 A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet /28 to the server at What command should be issued to accomplish this task? A access-list 101 deny tcp eq 23 access-list 101 permit ip any any B access-list 101 deny tcp eq 23 access-list 101 permit ip any any C access-list 1 deny tcp eq 21 access-list 1 permit ip any any D access-list 1 deny tcp host eq 23 access-list 1 permit ip any any Answer: A : First the question asks to block only Telnet access so the port we have to use is 23 -> C is not correct. Next we need to block traffic from hosts on the subnet /28, which is if we convert to wildcard mask (just invert all bits of the subnet mask,from 0 to 1 and from 1 to 0 we will get the equivalent wildcard mask of that subnet mask) -> so B is incorrect In this case, we have to use extended access list because we need to specify which type of traffic (TCP) and which port (23) we want to block -> so D is incorrect because it uses standard access list. Question 6 As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?

5 A access-list 101 in B access-list 101 out C ip access-group 101 in D ip access-group 101 out Answer: C Question 7 The following access list below was applied outbound on the E0 interface connected to the /29 LAN: access-list 135 deny tcp eq 20 any access-list 135 deny tcp eq 21 any How will the above access lists affect traffic? A FTP traffic from will be denied B No traffic, except for FTP traffic will be allowed to exit E0 C FTP traffic from to any host will be denied D All traffic exiting E0 will be denied E All FTP traffic to network /29 will be denied Answer: D : There is always an implicit deny all command at the end of every access list, so if an access list doesn t have any permit command, it will block all the traffic. Note: This access list is applied on outbound direction so only packets exiting E0 will be checked. Packets entering E0 will not be checked and they all are allowed to pass through. Question 8 The access control list shown in the graphic has been applied to the Ethernet interface of router R1 using the ip access-group 101 in command. Which of the following Telnet sessions will be blocked by this ACL? (Choose two)

6 A from host PC1 to host B from host PC1 to host C from host PC2 to host D from host PC2 to host Answer: B D Below is the simple syntax of an extended access list: access-list access-list-number {deny permit} {ip tcp udp icmp} source [source-mask] dest [dest-mask] [eq dest-port] Notice that this access list is applied to the Ethernet interface of R1 in the in direction so in this case, it will filter all the packets originated from E1 network (host PC1 and PC2) with these parameters: Source network: which means /252 (just invert all the wildcard bits to get the equivalent subnet mask) -> Packets from to will be filtered. Destination network: which means /24-> Packets to /24 will be filtered Therefore packets originated from to and have the destination to the host x (via Telnet) will be denied. Question 9 The following configuration line was added to router R1 Access-list 101 permit ip any What is the effect of this access list configuration? A permit all packets matching the first three octets of the source address to all destinations B permit all packet matching the last octet of the destination address and accept all source addresses C permit all packet matching the host bits in the source address to all destinations D permit all packet from the third subnet of the network address to all destinations

7 Answer: A

Cisco CCNA ACL Part II

Cisco CCNA ACL Part II Cisco CCNA ACL Part II Cisco CCNA Access List Applications This slide illustrates common uses for IP access lists. While this chapter focuses on IP access lists, the concept of access lists as mechanisms

More information

2002, Cisco Systems, Inc. All rights reserved.

2002, Cisco Systems, Inc. All rights reserved. 2002, Cisco Systems, Inc. All rights reserved. Configuring IP Access Lists 2002, Cisco Systems, Inc. All All rights reserved. ICND v2.0 6-2 2 Objectives Upon completing this lesson, you will be able to:

More information

Router and ACL ACL Filter traffic ACL: The Three Ps One ACL per protocol One ACL per direction One ACL per interface

Router and ACL ACL Filter traffic ACL: The Three Ps One ACL per protocol One ACL per direction One ACL per interface CCNA4 Chapter 5 * Router and ACL By default, a router does not have any ACLs configured and therefore does not filter traffic. Traffic that enters the router is routed according to the routing table. *

More information

Understanding Access Control Lists (ACLs) Semester 2 v3.1

Understanding Access Control Lists (ACLs) Semester 2 v3.1 1 Understanding Access Control Lists (ACLs) Access Control Lists 2 Access control lists (ACLs) are lists of instructions you apply to a router's interface. These lists tell the router what kinds of packets

More information

Antonio Cianfrani. Access Control List (ACL) Part I

Antonio Cianfrani. Access Control List (ACL) Part I Antonio Cianfrani Access Control List (ACL) Part I Index ACL? How to configure Standard ACL Extended ACL Named ACL Limiting the vty access ACL (1/3) Control lists applied to traffic incoming in / outgoing

More information

Choices for Using Wildcard Masks

Choices for Using Wildcard Masks Choices f Using Wildcard Masks 1 Wildcard masks are usually set up to do one of four things: 1. Match a specific host. 2. Match an entire subnet. 3. Match a specific range. 4. Match all addresses. 1. Matching

More information

Sybex CCENT Chapter 12: Security. Instructor & Todd Lammle

Sybex CCENT Chapter 12: Security. Instructor & Todd Lammle Sybex CCENT 100-101 Chapter 12: Security Instructor & Todd Lammle Chapter 12 Objectives The CCENT Topics Covered in this chapter include: IP Services Describe the types, features, and applications of ACLs

More information

CCNA Course Access Control Lists

CCNA Course Access Control Lists CCNA Course Access Control Lists Access Control Lists (ACL) Traffic Filtering Permit or deny packets moving through router Permit or deny (VTY) access to or from a router Traffic Identifying for special

More information

CCNA Discovery 3 Chapter 8 Reading Organizer

CCNA Discovery 3 Chapter 8 Reading Organizer Name Date Chapter 8 Reading Organizer After completion of this chapter, you should be able to: Describe traffic filtering and explain how Access Control Lists (ACLs) can filter traffic at router interfaces.

More information

Routers use access lists to control incoming or outgoing traffic. You should know the following characteristics of an access list.

Routers use access lists to control incoming or outgoing traffic. You should know the following characteristics of an access list. 8.1. Access List Routers use access lists to control incoming or outgoing traffic. You should know the following characteristics of an access list. Access lists describe the traffic type that will be controlled.

More information

Lab 6: Access Lists. Device Interface IP Address Subnet Mask Gateway/Clock Rate Fa 0/ R1

Lab 6: Access Lists. Device Interface IP Address Subnet Mask Gateway/Clock Rate Fa 0/ R1 Lab 6: Access Lists Network Topology:- Device Interface IP Address Subnet Mask Gateway/Clock Rate Fa 0/0 192.168.0.1 255.255.255.0 ----- R1 Fa 0/1 192.168.10.1 255.255.255.0 ----- Se 0/0/0 10.0.0.1 255.255.255.252

More information

Implementing Traffic Filtering with ACLs

Implementing Traffic Filtering with ACLs Implementing Traffic Filtering with ACLs Managing Network Device Security 2013 Cisco Systems, Inc. ICND1 3-36 How can you restrict Internet access for PC2? 2013 Cisco Systems, Inc. ICND1 3-37 ACL operation

More information

Lab Configuring and Verifying Extended ACLs Topology

Lab Configuring and Verifying Extended ACLs Topology Topology 2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 8 Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.10.1

More information

Access Control List Overview

Access Control List Overview Access lists filter network traffic by controlling the forwarding or blocking of packets at the interface of a device. A device examines each packet to determine whether to forward or drop that packet,

More information

Object Groups for ACLs

Object Groups for ACLs The feature lets you classify users, devices, or protocols into groups and apply those groups to access control lists (ACLs) to create access control policies for those groups. This feature lets you use

More information

Configuring IP Session Filtering (Reflexive Access Lists)

Configuring IP Session Filtering (Reflexive Access Lists) Configuring IP Session Filtering (Reflexive Access Lists) This chapter describes how to configure reflexive access lists on your router. Reflexive access lists provide the ability to filter network traffic

More information

Object Groups for ACLs

Object Groups for ACLs The feature lets you classify users, devices, or protocols into groups and apply these groups to access control lists (ACLs) to create access control policies for these groups. This feature lets you use

More information

Configuring Commonly Used IP ACLs

Configuring Commonly Used IP ACLs Configuring Commonly Used IP ACLs Document ID: 26448 Contents Introduction Prerequisites Requirements Components Used Conventions Configuration Examples Allow a Select Host to Access the Network Deny a

More information

Object Groups for ACLs

Object Groups for ACLs The feature lets you classify users, devices, or protocols into groups and apply those groups to access control lists (ACLs) to create access control policies for those groups. This feature lets you use

More information

CCNA 1 Final Exam Answers UPDATE 2012 eg.2

CCNA 1 Final Exam Answers UPDATE 2012 eg.2 CCNA 1 Final Exam Answers UPDATE 2012 eg.2 January 12th, 2012AdminLeave a commentgo to comments 1. When must a router serial interface be configured with the clock rate command? when the interface is functioning

More information

7 Filtering and Firewalling

7 Filtering and Firewalling 7 Filtering and Firewalling 7.1 Introduction Security is becoming a major concern in IT, and A major concern in networking and the Internet, and wireless systems are probably more open to abuse than any

More information

Lab - Troubleshooting ACL Configuration and Placement Topology

Lab - Troubleshooting ACL Configuration and Placement Topology Topology 2015 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 8 Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway HQ G0/1 192.168.1.1

More information

Extended ACL Configuration Mode Commands

Extended ACL Configuration Mode Commands Extended ACL Configuration Mode Commands To create and modify extended access lists on a WAAS device for controlling access to interfaces or applications, use the ip access-list extended global configuration

More information

Implementing Access Lists and Prefix Lists

Implementing Access Lists and Prefix Lists An access control list (ACL) consists of one or more access control entries (ACE) that collectively define the network traffic profile. This profile can then be referenced by Cisco IOS XR softwarefeatures

More information

Cisco EXAM CCNA Cisco Certified Network Associate. Buy Full Product.

Cisco EXAM CCNA Cisco Certified Network Associate. Buy Full Product. Cisco EXAM - 200-120 CCNA Cisco Certified Network Associate Buy Full Product http://www.examskey.com/200-120.html Examskey Cisco 200-120 exam demo product is here for you to test the quality of the product.

More information

Bridging Traffic CHAPTER3

Bridging Traffic CHAPTER3 CHAPTER3 This chapter describes how clients and servers communicate through the ACE using either Layer 2 (L2) or Layer 3 (L3) in a VLAN configuration. When the client-side and server-side VLANs are on

More information

Lab - Troubleshooting Standard IPv4 ACL Configuration and Placement Topology

Lab - Troubleshooting Standard IPv4 ACL Configuration and Placement Topology Lab - Troubleshooting Standard IPv4 ACL Configuration and Placement Topology 2016 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 8 Addressing Table Objectives

More information

V Commands. virtual ip, page 2 virtual ipv6, page 5 vrf, page 8. Cisco Nexus 7000 Series NX-OS Intelligent Traffic Director Command Reference 1

V Commands. virtual ip, page 2 virtual ipv6, page 5 vrf, page 8. Cisco Nexus 7000 Series NX-OS Intelligent Traffic Director Command Reference 1 virtual ip, page 2 virtual ipv6, page 5 vrf, page 8 1 virtual ip virtual ip To configure the virtual IPv4 address of an Intelligent Traffic Director (ITD) service, use the virtual ip command. To remove

More information

Implementing Access Lists and Prefix Lists on Cisco ASR 9000 Series Routers

Implementing Access Lists and Prefix Lists on Cisco ASR 9000 Series Routers Implementing Access Lists and Prefix Lists on Cisco ASR 9000 Series Routers An access control list (ACL) consists of one me access control entries (ACE) that collectively define the netwk traffic profile.

More information

Lab b Standard ACLs Instructor Version 2500

Lab b Standard ACLs Instructor Version 2500 Lab 11.2.1b Standard ACLs Instructor Version 2500 Objective Scenario Plan, configure, and apply a standard ACL to permit or deny specific traffic and test the ACL to determine if the desired results were

More information

PT Activity: Configuring a Zone-Based Policy Firewall (ZPF)

PT Activity: Configuring a Zone-Based Policy Firewall (ZPF) PT Activity: Configuring a Zone-Based Policy Firewall (ZPF) Instructor Version Topology Diagram Addressing Table Device Interface IP Address Subnet Mask Default Gateway R1 R2 R3 Fa0/1 192.168.1.1 255.255.255.0

More information

Lab Configuring and Verifying Standard ACLs Topology

Lab Configuring and Verifying Standard ACLs Topology Topology 2013 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 9 Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.10.1

More information

1. Which OSI layers offers reliable, connection-oriented data communication services?

1. Which OSI layers offers reliable, connection-oriented data communication services? CCNA 1 Practice Final Exam Answers v4.0 100% 1. Which OSI layers offers reliable, connection-oriented data communication services? application presentation session transport network 2. Refer to the exhibit.

More information

Lab Configuring and Verifying Standard IPv4 ACLs Topology

Lab Configuring and Verifying Standard IPv4 ACLs Topology Topology 2016 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public. Page 1 of 10 Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.10.1

More information

Access Control List Enhancements on the Cisco Series Router

Access Control List Enhancements on the Cisco Series Router Access Control List Enhancements on the Cisco 12000 Series Router Part Number, May 30, 2008 The Cisco 12000 series router filters IP packets using access control lists (ACLs) as a fundamental security

More information

Inspection of Router-Generated Traffic

Inspection of Router-Generated Traffic Inspection of Router-Generated Traffic The Inspection of Router-Generated Traffic feature allows Context-Based Access Control (CBAC) to inspect traffic that is originated by or destined to the router on

More information

Lab Configure Cisco IOS Firewall CBAC on a Cisco Router

Lab Configure Cisco IOS Firewall CBAC on a Cisco Router Lab 3.8.3 Configure Cisco IOS Firewall CBAC on a Cisco Router Objective Scenario Topology Estimated Time: 35 minutes Number of Team Members: Two teams with four students per team In this lab, students

More information

CSC Network Security

CSC Network Security CSC 474 -- Security Topic 9. Firewalls CSC 474 Dr. Peng Ning 1 Outline Overview of Firewalls Filtering Firewalls Proxy Servers CSC 474 Dr. Peng Ning 2 Overview of Firewalls CSC 474 Dr. Peng Ning 3 1 Internet

More information

Actual4Test. Actual4test - actual test exam dumps-pass for IT exams

Actual4Test.   Actual4test - actual test exam dumps-pass for IT exams Actual4Test http://www.actual4test.com Actual4test - actual test exam dumps-pass for IT exams Exam : 200-125 Title : CCNA Cisco Certified Network Associate CCNA (v3.0) Vendor : Cisco Version : DEMO Get

More information

Object Groups for ACLs

Object Groups for ACLs Object Groups for ACLs Last Updated: January 18, 2012 The Object Groups for ACLs feature lets you classify users, devices, or protocols into groups and apply those groups to access control lists (ACLs)

More information

Study Guide. Using ACLs to Secure Networks

Study Guide. Using ACLs to Secure Networks CHAPTER 5 ACLs The Study Guide portion of this chapter uses a combination of matching, multiple-choice, and open-ended question exercises to test your knowledge of the various types of access control lists

More information

2. What flavor of Network Address Translation can be used to have one IP address allow many users to connect to the global Internet? A. NAT B.

2. What flavor of Network Address Translation can be used to have one IP address allow many users to connect to the global Internet? A. NAT B. How long is an IPv6 address? A. 32 bits B. 128 bytes C. 64 bits D. 128 bits Answer: Option D An IPv6 address is 128 bits long. 2. What flavor of Network Address Translation can be used to have one IP address

More information

Reflexive Access List Commands

Reflexive Access List Commands Reflexive Access List Commands This chapter describes reflexive access list commands, which are used to configure IP session filtering. IP session filtering provides the ability to filter IP packets based

More information

Implementing Traffic Filters for IPv6 Security

Implementing Traffic Filters for IPv6 Security Implementing Traffic Filters for IPv6 Security Last Updated: November 14, 2011 This module describes how to configure Cisco IOS XE IPv6 traffic filter and firewall features for your Cisco networking devices.

More information

Firewall Simulation COMP620

Firewall Simulation COMP620 Firewall Simulation COMP620 Firewall Simulation The simulation allows participants to configure their own simulated firewalls using Cisco-like syntax. Participants can take benign or malicious actions

More information

CS 326e Lab 2, Edmondson-Yurkanan, Spring 2004 Router Configuration, Routing and Access Lists

CS 326e Lab 2, Edmondson-Yurkanan, Spring 2004 Router Configuration, Routing and Access Lists CS 326e Lab 2, Edmondson-Yurkanan, Spring 2004 Router Configuration, Routing and Access Lists Name: In this lab you will learn: PartA Cisco 2600 Router Configuration Static Routing PartB 20 min Dynamic

More information

Appendix B Policies and Filters

Appendix B Policies and Filters Appendix B Policies and Filters NOTE: This appendix does not describe Access Control Lists (ACLs) or IPX SAP ACLs, which are additional methods for filtering packets. See Software-Based IP Access Control

More information

Firewall Policy. Edit Firewall Policy/ACL CHAPTER7. Configure a Firewall Before Using the Firewall Policy Feature

Firewall Policy. Edit Firewall Policy/ACL CHAPTER7. Configure a Firewall Before Using the Firewall Policy Feature CHAPTER7 The feature lets you view and modify firewall configurations access rules and CBAC inspection rules in the context of the interfaces whose traffic they filter. Using a graphical representation

More information

IP Named Access Control Lists

IP Named Access Control Lists Access control lists (ACLs) perform packet filtering to control the movement of packets through a network. Packet filtering provides security by limiting the access of traffic into a network, restricting

More information

Connecting to the Management Network and Securing Access

Connecting to the Management Network and Securing Access CHAPTER 3 Connecting to the Network and Securing Access This chapter provides Cisco NX-OS recommended best practices for connecting a Cisco Nexus 7000 Series switch to the management network(s) and securing

More information

Chapter 4 Software-Based IP Access Control Lists (ACLs)

Chapter 4 Software-Based IP Access Control Lists (ACLs) Chapter 4 Software-Based IP Access Control Lists (ACLs) This chapter describes software-based ACLs, which are ACLs that processed traffic in software or CPU. (This type of ACL was also referred to as flow-based

More information

CCNA 1 Chapter 11 V4.0 Answers

CCNA 1 Chapter 11 V4.0 Answers CCNA 1 Chapter 11 V4.0 Answers 1. Refer to the exhibit. What command will place the router into the correct mode to configure an appropriate interface to connect to a LAN? UBAMA# configure terminal UBAMA(config)#

More information

This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and

This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use by instructors in the CCNA Exploration:

More information

IP Access List Overview

IP Access List Overview Access control lists (ACLs) perform packet filtering to control which packets move through a network and to where. The packet filtering provides security by helping to limit the network traffic, restrict

More information

Case Study. Routing & Switching. Cisco Networking Academy Routing and Switching: Scaling Network Case Study

Case Study. Routing & Switching. Cisco Networking Academy Routing and Switching: Scaling Network Case Study Case Study Routing & Switching Cisco Networking Academy Routing and Switching: Scaling Network Case Study Overview and Objectives This case study allows students to build and configure a complex network

More information

Creating an IP Access List to Filter IP Options, TCP Flags, or Noncontiguous Ports

Creating an IP Access List to Filter IP Options, TCP Flags, or Noncontiguous Ports Creating an IP Access List to Filter IP Options, TCP Flags, or Noncontiguous Ports First Published: August 18, 2006 Last Updated: July 31, 2009 This module describes how to use an IP access list to filter

More information

Port Forwarding Setup (NB7)

Port Forwarding Setup (NB7) Port Forwarding Setup (NB7) Port Forwarding Port forwarding enables programs or devices running on your LAN to communicate with the internet as if they were directly connected. This is most commonly used

More information

Lab Configuring and Verifying Standard IPv4 ACLs (Instructor Version Optional Lab)

Lab Configuring and Verifying Standard IPv4 ACLs (Instructor Version Optional Lab) (Instructor Version Optional Lab) Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only. Optional activities are designed to enhance understanding and/or

More information

Configuring NAT for IP Address Conservation

Configuring NAT for IP Address Conservation This module describes how to configure Network Address Translation (NAT) for IP address conservation and how to configure the inside and outside source addresses. This module also provides information

More information

SE 4C03 Winter Sample Midterm Test. Instructor: Kartik Krishnan

SE 4C03 Winter Sample Midterm Test. Instructor: Kartik Krishnan Name Student number SE 4C03 Winter 2004 Sample Midterm Test Instructor: Kartik Krishnan You have 50 minutes to complete this test consisting of 6 pages and 18 questions. The test is open book and class

More information

IP Access List Overview

IP Access List Overview Access control lists (ACLs) perform packet filtering to control which packets move through the network and where. Such control provides security by helping to limit network traffic, restrict the access

More information

CS356 Lab NIL (Lam) In this lab you will learn: Cisco 2600 Router Configuration Static Routing PartB 20 min Access Control Lists PartC 30 min Explore!

CS356 Lab NIL (Lam) In this lab you will learn: Cisco 2600 Router Configuration Static Routing PartB 20 min Access Control Lists PartC 30 min Explore! CS356 Lab NIL (Lam) In this lab you will learn: PartA Time: 2 hrs 40 min Cisco 2600 Router Configuration Static Routing PartB 20 min Access Control Lists PartC 30 min Explore! Components used: 2 computers

More information

HOW TURBO ACL S WORK

HOW TURBO ACL S WORK HOW TURBO ACL S WORK Basic information to know : The normal way IOS matches traffic to ACL s is that. o When a packet is received ( in case of an input acl ), the IOS checks if there are any ACL s applied

More information

SE 4C03 Winter Midterm Test Answer Key. Instructor: Kartik Krishnan

SE 4C03 Winter Midterm Test Answer Key. Instructor: Kartik Krishnan Name Student number SE 4C03 Winter 2004 Midterm Test Answer Key Instructor: Kartik Krishnan You have 50 minutes to complete this test consisting of 6 pages and 18 questions. The test is open book and class

More information

Lab Configure Cisco IOS Firewall CBAC

Lab Configure Cisco IOS Firewall CBAC Lab 3.8.3 Configure Cisco IOS Firewall CBAC Objective Scenario Topology Estimated Time: 50 minutes Number of Team Members: Two teams with four students per team. In this lab, students will complete the

More information

EXAM - HP0-Y52. Applying HP FlexNetwork Fundamentals. Buy Full Product.

EXAM - HP0-Y52. Applying HP FlexNetwork Fundamentals. Buy Full Product. HP EXAM - HP0-Y52 Applying HP FlexNetwork Fundamentals Buy Full Product http://www.examskey.com/hp0-y52.html Examskey HP HP0-Y52 exam demo product is here for you to test the quality of the product. This

More information

Configuring Network Security with ACLs

Configuring Network Security with ACLs 26 CHAPTER This chapter describes how to use access control lists (ACLs) to configure network security on the Catalyst 4500 series switches. Note For complete syntax and usage information for the switch

More information

Case Study. WANs. Cisco Networking Academy Program CCNA 4: WAN Technologies v3.0

Case Study. WANs. Cisco Networking Academy Program CCNA 4: WAN Technologies v3.0 Case Study WANs Cisco Networking Academy Program CCNA 4: WAN Technologies v3.0 Overview and Objectives This final case study shows you how to build and configure a complex network using the skills you

More information

Table of Contents. Cisco Configuring IP Access Lists

Table of Contents. Cisco Configuring IP Access Lists Table of Contents Configuring IP Access Lists...1 Introduction...1 Prerequisites...2 Requirements...2 Components Used...2 Conventions...2 ACL Concepts...2 Masks...2 ACL Summarization...3 Process ACLs...4

More information

CISCO EXAM QUESTIONS & ANSWERS

CISCO EXAM QUESTIONS & ANSWERS CISCO 100-101 EXAM QUESTIONS & ANSWERS Number: 100-101 Passing Score: 800 Time Limit: 120 min File Version: 35.5 http://www.gratisexam.com/ CISCO 100-101 EXAM QUESTIONS & ANSWERS Exam Name: CCNA Interconnecting

More information

IP Access List Entry Sequence Numbering

IP Access List Entry Sequence Numbering The feature allows you to apply sequence numbers to permit or deny statements as well as reorder, add, or remove such statements from a named IP access list. The IP Access List Entry Sequence Numbering

More information

Quality of Service Setup Guide (NB14 Series)

Quality of Service Setup Guide (NB14 Series) Quality of Service Setup Guide (NB14 Series) About This Quality of Service (QoS) Guide Quality of Service refers to the reservation of bandwidth resources on the Nb14 Series router to provide different

More information

Lab b Simple Extended Access Lists

Lab b Simple Extended Access Lists Lab 11.2.2b Simple Extended Access Lists 1-7 CCNA 2: Simple Extended Access Lists v 3.1 - Lab 11.2.2b Copyright 2003, Cisco Systems, Inc. Objective Scenario In this lab, configuring extended access lists

More information

The Quickest Way To Get Certified TestKing's Interconnecting Cisco Networking Devices Exam (ICND ) Version 9.

The Quickest Way To Get Certified TestKing's Interconnecting Cisco Networking Devices Exam (ICND ) Version 9. WWW.REAL-EXAMS.NET The Quickest Way To Get Certified 640-811 TestKing's Interconnecting Cisco Networking Devices Exam (ICND ) Version 9.0 WWW.REAL-EXAMS.NET This Study Guide has been carefully written

More information

Lab VTY Restriction Instructor Version 2500

Lab VTY Restriction Instructor Version 2500 Lab 11.2.6 VTY Restriction Instructor Version 2500 NOTE: The loopback entry in this graphic is not required in the lab. Objective Scenario Use the access-class and line commands to control Telnet access

More information

Configuring IP Version 6

Configuring IP Version 6 CHAPTER 24 Configuring IP Version 6 Internet Protocol version 6 (IPv6), formerly called IPng (next generation), is the latest version of IP. IPv6 offers many advantages over the previous version of IP,

More information

CCNA MCQS with Answers Set-1

CCNA MCQS with Answers Set-1 CCNA MCQS with Answers Set-1 http://freepdf-books.com CCNA MCQS with Answers Set-1 Question 1# - Which of the following are ways to provide login access to a router? (choose all that apply) A. HTTP B.

More information

PreLab for CS356 Lab NIL (Lam) (To be submitted when you come for the lab)

PreLab for CS356 Lab NIL (Lam) (To be submitted when you come for the lab) PreLab for CS356 Lab NIL (Lam) (To be submitted when you come for the lab) Name: UT EID: 1. Differentiate between Routers, Switches, and Hubs. 2. Explain subnet masks. 3. For this lab, where is subnet

More information

CCNA 1 Final Exam Answers UPDATE 2012 eg.1

CCNA 1 Final Exam Answers UPDATE 2012 eg.1 CCNA 1 Final Exam Answers UPDATE 2012 eg.1 January 12th, 2012AdminLeave a commentgo to comments Which of the following are the address ranges of the private IP addresses? (Choose three.) 10.0.0.0 to 10.255.255.255

More information

Lab - Examining Telnet and SSH in Wireshark

Lab - Examining Telnet and SSH in Wireshark Topology Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.1.1 255.255.255.0 N/A PC-A NIC 192.168.1.3 255.255.255.0 192.168.1.1 Part 1: Configure the Devices

More information

How to Create an IP Access List to Filter IP Options TCP Flags Noncontiguous Ports or TTL Values,

How to Create an IP Access List to Filter IP Options TCP Flags Noncontiguous Ports or TTL Values, Creating an IP Access List to Filter IP Options TCP Flags Noncontiguous Ports or TTL Values This module describes how to use an IP access list to filter IP packets that contain certain IP Options, TCP

More information

Prerequisites for Creating an IP Access List to Filter IP Options TCP Flags Noncontiguous Ports

Prerequisites for Creating an IP Access List to Filter IP Options TCP Flags Noncontiguous Ports Creating an IP Access List to Filter IP Options, TCP Flags, Noncontiguous Ports This module describes how to use an IP access list to filter IP packets that contain certain IP Options, TCP flags, noncontiguous

More information

CCNA Security PT Practice SBA

CCNA Security PT Practice SBA A few things to keep in mind while completing this activity: 1. Do not use the browser Back button or close or reload any Exam windows during the exam. 2. Do not close Packet Tracer when you are done.

More information

Creating an IP Access List to Filter IP Options TCP Flags Noncontiguous Ports or TTL Values

Creating an IP Access List to Filter IP Options TCP Flags Noncontiguous Ports or TTL Values Creating an IP Access List to Filter IP Options TCP Flags Noncontiguous Ports or TTL Values Last Updated: January 18, 2012 This module describes how to use an IP access list to filter IP packets that contain

More information

Avaya Virtual Services Platform 9000 Implementation Exam

Avaya Virtual Services Platform 9000 Implementation Exam Avaya 6102 Avaya Virtual Services Platform 9000 Implementation Exam Version: 4.0 QUESTION NO: 1 Avaya 6102 Exam A customer is mirroring multiple ports to a single monitor port. What happens if the mirrored

More information

CCNA Exam File with Answers. Note: Underlines options are correct answers.

CCNA Exam File with Answers. Note: Underlines options are correct answers. CCNA Exam File with Answers. Note: Underlines options are correct answers. 1. Which of the following are ways to provide login access to a router? (choose all that apply) A. HTTP B. Aux Port /TELNET C.

More information

IP Access List Entry Sequence Numbering

IP Access List Entry Sequence Numbering The feature allows you to apply sequence numbers to permit or deny statements as well as reorder, add, or remove such statements from a named IP access list. The IP Access List Entry Sequence Numbering

More information

IP Access List Entry Sequence Numbering

IP Access List Entry Sequence Numbering The feature allows you to apply sequence numbers to permit or deny statements as well as reorder, add, or remove such statements from a named IP access list. The IP Access List Entry Sequence Numbering

More information

Lab Catalyst 2950 and 3550 Series Intra-VLAN Security

Lab Catalyst 2950 and 3550 Series Intra-VLAN Security Lab 7.2.5.1 Catalyst 2950 and 3550 Series Intra-VLAN Security Objective Scenario Configure intra-vlan security with Access Control Lists (ACLs) using the command-line interface (CLI) mode. This lab will

More information

Configuring Lock-and-Key Security (Dynamic Access Lists)

Configuring Lock-and-Key Security (Dynamic Access Lists) Configuring Lock-and-Key Security (Dynamic Access Lists) Feature History Release Modification Cisco IOS For information about feature support in Cisco IOS software, use Cisco Feature Navigator. This chapter

More information

Hands-On Activity. Firewall Simulation. Simulated Network. Firewall Simulation 3/19/2010. On Friday, February 26, we will be meeting in

Hands-On Activity. Firewall Simulation. Simulated Network. Firewall Simulation 3/19/2010. On Friday, February 26, we will be meeting in Hands-On Activity Firewall Simulation COMP620 On Friday, February 26, we will be meeting in the Graham 212 lab to participate in a firewall configuration simulation. This simulator was written by Dr. Williams

More information

CCNA 1 Chapter 2 v5.0 Exam Answers %

CCNA 1 Chapter 2 v5.0 Exam Answers % CCNA 1 Chapter 2 v5.0 Exam Answers 2015 100% 1. Which two features are characteristics of flash memory? (Choose two.) Flash provides nonvolatile storage. Flash receives a copy of the IOS from RAM when

More information

Actual4Test. Actual4test - actual test exam dumps-pass for IT exams

Actual4Test.   Actual4test - actual test exam dumps-pass for IT exams Actual4Test http://www.actual4test.com Actual4test - actual test exam dumps-pass for IT exams Exam : 100-105 Title : Cisco Interconnecting Cisco Networking Devices Part 1 (ICND1 v3.0) Vendor : Cisco Version

More information

Configuring PPP over Ethernet with NAT

Configuring PPP over Ethernet with NAT CHAPTER 3 The Cisco Secure Router 520 Ethernet-to-Ethernet routers support Point-to-Point Protocol over Ethernet (PPPoE) clients and network address translation (NAT). Multiple PCs can be connected to

More information

Chapter 7. IP Addressing Services. IP Addressing Services. Part I

Chapter 7. IP Addressing Services. IP Addressing Services. Part I Chapter 7 IP Addressing Services Part I CCNA4-1 Chapter 7-1 IP Addressing Services Dynamic Host Configuration Protocol (DHCP) CCNA4-2 Chapter 7-1 Dynamic Host Configuration Protocol (DHCP) Every device

More information

Teacher s Reference Manual

Teacher s Reference Manual UNIVERSITY OF MUMBAI Teacher s Reference Manual Subject: Security in Computing Practical with effect from the academic year 2018 2019 Practical 1: Packet Tracer - Configure Cisco Routers for Syslog, NTP,

More information

Information about Network Security with ACLs

Information about Network Security with ACLs This chapter describes how to configure network security on the switch by using access control lists (ACLs), which in commands and tables are also referred to as access lists. Finding Feature Information,

More information

Vendor: Cisco. Exam Code: Exam Name: Cisco Interconnecting Cisco Networking Devices Part 1 (ICND1 v3.0) Version: Demo

Vendor: Cisco. Exam Code: Exam Name: Cisco Interconnecting Cisco Networking Devices Part 1 (ICND1 v3.0) Version: Demo Vendor: Cisco Exam Code: 100-105 Exam Name: Cisco Interconnecting Cisco Networking Devices Part 1 (ICND1 v3.0) Version: Demo DEMO QUESTION 1 If the resume command is entered after the sequence that is

More information

Interconnecting Cisco Networking Devices Part1 ( ICND1) Exam.

Interconnecting Cisco Networking Devices Part1 ( ICND1) Exam. Cisco 640-822 Interconnecting Cisco Networking Devices Part1 ( ICND1) Exam TYPE: DEMO http://www.examskey.com/640-822.html Examskey Cisco 640-822 exam demo product is here for you to test quality of the

More information

Case Study. Routing & Switching. Cisco Networking Academy Routing and Switching: Scaling Network Case Study

Case Study. Routing & Switching. Cisco Networking Academy Routing and Switching: Scaling Network Case Study Case Study Routing & Switching Cisco Networking Academy Routing and Switching: Scaling Network Case Study Overview and Objectives This case study allows students to build and configure a complex network

More information