Configuring a firewall to ignore all incoming packets that request access to a specific port is known as ________.

Question
Configuring a firewall to ignore all incoming packets that request access to a specific port is known as ________. – Q/A (Question and Answer)

Test Answer

Answer:

logical port blocking

Recource Technology in Action Exam 3. Data ensure, record related information

Unlock this answer Join StudyHippo to unlock
unlock
Get an explanation on any task
Get unstuck with the help of our AI assistant in seconds
New