Which the following command would implement the access list on the interface of the R2 router?

As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router.

200-120-ccna-cisco-certified-network-associate-ccna-803_img_449

Which the following command would implement the access list on the interface of the R2 router?
A. access-list 101 in
B. access-list 101 out
C. ip access-group 101 in
D. ip access-group 101 out

Pass Cisco CCNA 200-301 Exam in First Attempt

FULL Printable PDF and Software. VALID exam to help you pass.

cisco-exams

Leave a Reply

Your email address will not be published. Required fields are marked *


The reCAPTCHA verification period has expired. Please reload the page.