Which setup meets these requirements?

A network administrator deplos a guest solution over WiFi and creates a corp_guest role for this purpose. The network administrator must configure the solution with a custom policy that permits visitors to get an IP address, perform DNS resolutions, and get internet access while blocking any attempt to reach internal resources at the 10.0.0.0/8 network. The solution should prevent visitors from acting as rogue DHCP servers, then blacklist and log the attempt if this ever happens.
Which setup meets these requirements?
A. netdestination corporate_network
network 10.0.0.0 255.0.0.0
ip access-list session corp_guests
user any udp 68 deny log blacklist
any any svc-dhcp permit user alias
coroporate_network deny user any
any permit
user-role Corp_guest access-list session corp_guests
B. netdestination corporate_network
network 10.0.0.0 255.0.0.0
ip access-list session corp_guests
any any udp 68 deny log blacklist
any any svc-dhcp permit user alias
coroporate_network deny user any
any permit
user-role Corp_guest access-list session corp_guests
C. netdestination corporate_network
network 10.0.0.0 255.0.0.0
ip access-list session corp_guests
user any udp 67 deny log blacklist
any any svc-dhcp permit user alias
coroporate_network deny user any
any permit
user-role Corp_guest access-list session corp_guests
D. netdestination corporate_network
network 10.0.0.0 255.0.0.0
ip access-list session corp_guests
any any udp 67 deny log blacklist
any any svc-dhcp permit user alias
coroporate_network deny user any
any permit
user-role Corp_guest access-list session corp_guests

Download Printable PDF. VALID exam to help you PASS.

One thought on “Which setup meets these requirements?

Leave a Reply

Your email address will not be published. Required fields are marked *


The reCAPTCHA verification period has expired. Please reload the page.