Date of Issue: 07-01-2023 Rate this Study Guide


Configuring an Access List for 5 different situations:

1. Configure an access list to allow all users in the enterprise to access the Time and Attendance application on TCP port 2200.

2. Configure an access list to allow administrators full access to the Las Vegas site.

3. Configure an access list to restrict all other access to the Las Vegas site.

4. Configure access control for the terminal lines on all routers.

5. Configure an access list to prevent ICMP "administratively prohibited" messages from being sent to hosts outside the corporate network.


Copyright © 2000 Genium Publishing Corporation