pany has implemented 802.1X authentication as a security enh

题目
单选题
pany has implemented 802.1X authentication as a security enhancement.  Which statement is  true about 802.1x port-based authentication?()
A

 TACACS+ is the only supported authentication server type.

B

 If a host initiates the authentication process and does not receive a response, it assumes it is  not authorized.

C

 RADIUS is the only supported authentication server type.

D

 Before transmitting data, an 802.1x host must determine the authorization state of the switch.

E

 Hosts are required to havea 802.1x authentication client or utilize PPPoE.

F

 None of the other alternatives apply.

如果没有搜索结果或未解决您的问题,请直接 联系老师 获取答案。
相似问题和答案

第1题:

A corporation is not concerned about wireless use by Teleworkers. Authentication for any application first requires access via a web browser to a protected site. Given these requirements, choose the appropriate security feature to use to enforce the security policy.()

  • A、Authentication Proxy
  • B、802.1X 
  • C、Context-Based Access Control
  • D、Intrusion Detection System
  • E、Stateful firewall

正确答案:A

第2题:

Which two statements are true regarding firewall user authentication?() (Choose two.)

  • A、When configured for pass-through firewall user authentication, the user must first open a connection to the Junos security remote network resource.
  • B、When configured for Web firewall user authentication only, the user must first open a connection to the Junos security remote network resource.
  • C、If a Junos security device is configured for pass-through firewall user authentication, new sessions are automatically intercepted .
  • D、If a Junos security device is configured for Web firewall user authentication, new sessions are automatically intercepted.

正确答案:B,C

第3题:

An authentication realm consists of which three authentication resources?()

A. Authentication server

B. Session options

C. Authentication policy

D. End-point security policy

E. Role-mapping rules


参考答案:A, C, E

第4题:

You are using ADU and are authenticated and associated to an access point. However, you areunable to obtain an IP address. Which of these has caused this problem?()

  • A、invalid SSID
  • B、invalid WEP key
  • C、invalid encryption type
  • D、invalid 802.1X authentication type

正确答案:B

第5题:

An authentication realm consists of which three authentication resources?()

  • A、Authentication server
  • B、Session options
  • C、Authentication policy
  • D、End-point security policy
  • E、Role-mapping rules

正确答案:A,C,E

第6题:

What is true about IP Source Guard with port security?()

  • A、Binding should be manually configured.
  • B、It is not supported if IEEE 802.1x port-based authentication is enabled.
  • C、The DHCP server must support option 82, or the client is not assigned an IP address.
  • D、It filters based on source IP address only.

正确答案:C

第7题:

在使用控制器WX5002和APWA2110的无线组网中,如果需要对无线用户进行802.1X认证时,首先需要配置哪条命令?()

  • A、dot1x authentication-method pap
  • B、port-security enable
  • C、port-security authorization ignore
  • D、port-security tx-key-type 11key

正确答案:B

第8题:

You have an SRX Series Layer 2 enforcer providing 802.1X authentication for connected endpoints. Your security policy requires that users who fail their authentication be placed in a specific VLAN.On the Layer 2 enforcer, at the [edit protocols dot1x authenticator interface] hierarchy for each participating interface, what provides this functionality?()

A. guest-vlan

B. auth-fail-vlan

C. server-reject-vlan

D. server-fail-vlan


参考答案:C

第9题:

Which statement regarding 802.1X is true?()

  • A、802.1X is simple to implement on any workstation.
  • B、802.1X requires access-lists to allow IP voice traffic across.
  • C、Authentication is initiated when the workstation connects to an Ethernet port.
  • D、802.1X requires HTTP access to initiate authentication.

正确答案:A

第10题:

What is needed to verify that a newly implemented security solution is performing as expected? ()

  • A、a detailed physical and logical topology
  • B、a cost analysis of the implemented solution 
  • C、detailed logs from the AAA and SNMP servers
  • D、results from audit testing of the implemented solution

正确答案:D

更多相关问题