Security networking interview question

11.

You configure the following access list:

access-list 110 deny tcp 10.1.1.128 0.0.0.63 any eq smtp
access-list 110 deny tcp any eq 23
int ethernet 0
ip access-group 110 out

What will the result of this access list be?

A.     Email and Telnet will be allowed out E0.
B.     Email and Telnet will be allowed in E0.
C.     Everything but email and Telnet will be allowed out E0.
D.     No IP traffic will be allowed out E0.
Answer & Explanation

Answer: Option D

Explanation:

If you add an access list to an interface and you do not have at least one permit statement, then you will effectively shut down the interface because of the implicit deny any at the end of every list.
View Answer Workspace Report Discuss in Forum
12.

You want to create a standard access list that denies the subnet of the following host: 172.16.198.94/19. Which of the following would you start your list with?
A.     access-list 10 deny 172.16.192.0 0.0.31.255
B.     access-list 10 deny 172.16.0.0 0.0.255.255
C.     access-list 10 deny 172.16.172.0 0.0.31.255
D.     access-list 10 deny 172.16.188.0 0.0.15.255
Answer & Explanation

Answer: Option A

Explanation:

First, you must know that a /19 is 255.255.224.0, which is a block size of 32 in the third octet. Counting by 32, this makes our subnet 192 in the third octet, and the wildcard for the third octet would be 31 since the wildcard is always one less than the block size.
View Answer Workspace Report Discuss in Forum
13.

If you wanted to deny all Telnet connections to only network 192.168.10.0, which command could you use?
A.     access-list 100 deny tcp 192.168.10.0 255.255.255.0 eq telnet
B.     access-list 100 deny tcp 192.168.10.0 0.255.255.255 eq telnet
C.     access-list 100 deny tcp any 192.168.10.0 0.0.0.255 eq 23
D.     access-list 100 deny 192.168.10.0 0.0.0.255 any eq 23
Answer & Explanation

Answer: Option C

Explanation:

The extended access list ranges are 100-199 and 2000-2699, so the access-list number of 100 is valid. Telnet uses TCP, so the protocol TCP is valid. Now you just need to look for the source and destination address. Only the third option has the correct sequence of parameters. Answer B may work, but the question specifically states “only” to network 192.168.10.0, and the wildcard in answer B is too broad.
View Answer Workspace Report Discuss in Forum
14.

Which router command allows you to view the entire contents of all access lists?
A.     Router# show interface
B.     Router> show ip interface
C.     Router# show access-lists
D.     Router> show all access-lists
Answer & Explanation

Answer: Option C

Explanation:

The show access-lists command will allow you to view the entire contents of all access lists, but it will not show you the interfaces to which the access lists are applied.
View Answer Workspace Report Discuss in Forum
15.

Which of the following access lists will allow only HTTP traffic into network 196.15.7.0?
A.     access-list 100 permit tcp any 196.15.7.0 0.0.0.255 eq www
B.     access-list 10 deny tcp any 196.15.7.0 eq www
C.     access-list 100 permit 196.15.7.0 0.0.0.255 eq www
D.     access-list 110 permit ip any 196.15.7.0 0.0.0.255
E.     access-list 110 permit www 196.15.7.0 0.0.0.255
Answer & Explanation

Answer: Option A

Explanation:

The first thing to check in a question like this is the access-list number. Right away, you can see that the second option is wrong because it is using a standard IP access-list number. The second thing to check is the protocol. If you are filtering by upper-layer protocol, then you must be using either UDP or TCP; this eliminates the fourth option. The third and last answers have the wrong syntax.

Leave a Reply0