Monday 4 December 2017

Cisco 200-150 Question Answer

When command set will create an access control 1st on a Cisco Nexus switch to permit
only unencrypted Web traffic from any source to destination host 10.10.1.110?


A. N5K-A(config)#access-list 101 permit tcp any host 10.10.1.110 eq 80
B. N5K-A(config)# Ip access-list 101
N5K-A(config-acl)# permit tcp any host 10.10.1.110 eq 80
N5K-A(config-acl)# permit Ip any any
C. N5K-A(config)#Ip access-list 101
N5K-A(config-acl)# permit tcp any host 10.10.110 eq 80
D. N5K-A(config)#Ip access-list 101 permit tcp any host 10.10.1.100 eq 80
N5K-A(config)#Ip access-list 101 deny ip any any

Answer: C


On which two components of a router can a copy of a running-configuration file be saved
manually by an engineer for backup purposes? (Choose two.)


A. NVRAM
B. Flash
C. ROM
D. RAM
E. DRAM

Answer: A,B