PrepAway - Latest Free Exam Questions & Answers

Which group of commands would be the best choice to allow only the IP address 172.16.3.3 to have Telnet access

Unauthorized users have used Telnet to gain access to a company router. The network administrator wants to configure and apply an access list to allow Telnet access to the router, but only from the network administrator’s computer. Which group of commands would be the best choice to allow only the IP address 172.16.3.3 to have Telnet access to the router?

PrepAway - Latest Free Exam Questions & Answers

A.
access-list 101 permit tcp any host 172.16.3.3 eq telnet interface s0/0
ip access-group 101 in

B.
access-list 3 permit host 172.16.3.3
line vty 0 4
access-class 3 in

C.
access-list 101 permit tcp any host 172.16.3.3 eq telnet access-list 101 permit ip any any
interface s0/0
ip access-group 101 in

D.
access-list 3 permit host 172.16.3.3
line vty 0 4
ip access-group 3 in


Leave a Reply