Which three statements about applying access control lists to a Cisco router are true?

Which three statements about applying access control lists to a Cisco router are true? (Choose three.)
A. Place more specific ACL entries at the top of the ACL.
B. Place generic ACL entries at the top of the ACL to filter general traffic and thereby reduce “noise” on the network.
C. ACLs always search for the most specific entry before taking any filtering action.
D. Router-generated packets cannot be filtered by ACLs on the router.
E. If an access list is applied but it is not configured, all traffic passes.

cisco-exams

Leave a Reply

Your email address will not be published. Required fields are marked *


The reCAPTCHA verification period has expired. Please reload the page.