Welcome to ExamTopics
ExamTopics Logo
- Expert Verified, Online, Free.

Unlimited Access

Get Unlimited Contributor Access to the all ExamTopics Exams!
Take advantage of PDF Files for 1000+ Exams along with community discussions and pass IT Certification Exams Easily.

Exam 5V0-93.22 topic 1 question 31 discussion

Actual exam question from VMware's 5V0-93.22
Question #: 31
Topic #: 1
[All 5V0-93.22 Questions]

The VMware Carbon Black Cloud Sensor is not able to establish connectivity to the VMware Carbon Black Cloud Content Management URL over the standard SSL port TCP/443.
Which port, if any, will be the tailback?

  • A. TCP/54443
  • B. TCP/80
  • C. TCP/8443
  • D. It will not fallback and fail.
Show Suggested Answer Hide Answer
Suggested Answer: C 🗳️

Comments

Chosen Answer:
This is a voting comment (?) , you can switch to a simple comment.
Switch to a voting comment New
HCM1985
2 weeks, 1 day ago
Selected Answer: A
TCP/54443 https://community.carbonblack.com/t5/Knowledge-Base/Carbon-Black-Cloud-Can-the-sensor-be-forced-to-use-an/ta-p/68618
upvoted 1 times
...
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.

Upvoting a comment with a selected answer will also increase the vote count towards that answer by one. So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.

SaveCancel
Loading ...