Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.

Unlimited Access

Get Unlimited Contributor Access to the all ExamTopics Exams!
Take advantage of PDF Files for 1000+ Exams along with community discussions and pass IT Certification Exams Easily.

Exam CWNA-107 topic 1 question 28 discussion

Actual exam question from CWNP's CWNA-107
Question #: 28
Topic #: 1
[All CWNA-107 Questions]

Lynne runs a small hotel, and as a value added for his customers he has implemented a Wi-Fi hotspot. Lynne has read news articles about how hackers wait at hotspots trying to take advantage of unsuspecting users. He wants to avoid this problem at his hotel.
What is an efficient and practical step that Lynne can take to decrease the likelihood of active attacks on his customers wireless computers?

  • A. Implement Network Access Control (NAC) and require antivirus and firewall software along with OS patches.
  • B. Implement an SSL VPN in the WLAN controller that initiates after HTTPS login.
  • C. Enable station-to-station traffic blocking by the access points in the hotel.
  • D. Require EAP_FAST authentication and provide customers with a username/password on their receipt.
Show Suggested Answer Hide Answer
Suggested Answer: B 🗳️

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
vinu008
Highly Voted 3 years, 7 months ago
The right answer is C as the question says this is a small infra. so blocking peer to peer traffic would help
upvoted 5 times
...
VladeDivac
Most Recent 3 years, 3 months ago
I would say A, B and C are the correct (and practical) ones. Maybe the question allows to choose more than one option.
upvoted 1 times
...
imran61363
3 years, 4 months ago
C is correct
upvoted 3 times
...
staffo
3 years, 4 months ago
C is correct. A and B are both physically possible but not really practical.
upvoted 2 times
...
kaja123
4 years, 2 months ago
the correct answer is C
upvoted 4 times
...
ozy
4 years, 5 months ago
A is the correct answer
upvoted 1 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...