Anda di halaman 1dari 112

1.

When logging is enabled for an ACL entry, how does the router switch packets
filtered by the ACL?

topology-based switching
autonomous switching
process switching
optimum switching

2. Which statement is true about the One-Step lockdown feature of the


CCPSecurity Audit wizard?
It enables the Secure Copy Protocol (SCP).
It supports AAA configuration.
It enables TCP intercepts.
It sets an access class ACL on vty lines.
It provides an option for configuring SNMPv3 on all routers.

3 . What are three common examples of AAA implementation on Cisco routers?


(Choose three.)
authenticating administrator access to the router console port, auxiliary port, and vty ports
authenticating remote users who are accessing the corporate LAN through IPsec VPN
connections
implementing public key infrastructure to authenticate and authorize IPsec VPN
peers using digital certificates
implementing command authorization with TACACS+
securing the router by locking down all unused services
tracking Cisco Netflow accounting statistics

4.
Refer to the exhibit. The administrator can ping the S0/0/1 interface of RouterB
but is unable to gain Telnet access to the router using the password cisco123. What
is a possible cause of the problem?

The Telnet connection between RouterA and RouterB is not working correctly.
The password cisco123 is wrong.
The enable password and the Telnet password need to be the same.
The administrator does not have enough rights on the PC that is being used.

5.
Refer to the exhibit. An administrator has entered the commands that are shown on
router R1. At what trap level is the logging function set?

2
3
5
6

6. If a switch is configured with the storm-control command and the action


shutdown and action trap parameters, which two actions does the switch take when
a storm occurs on a port? (Choose two.)

The port is disabled. (Corrected by Elfnet)


The switch is rebooted. (Original answer)
An SNMP log message is sent.
The port is placed in a blocking state.
The switch forwards control traffic only.

7. Why does a worm poses a greater threat than a virus poses?

Worms run within a host program.


Worms are not detected by antivirus programs.
Worms directly attack the network devices.
Worms are more network-based than viruses are.

8. When port security is enabled on a Cisco Catalyst switch, what is the default
action when the maximum number of allowed MAC addresses is exceeded?

The violation mode for the port is set to restrict.


The MAC address table is cleared, and the new MAC address is entered into the
table.
The port remains enabled, but the bandwidth is throttled until the old MAC
addresses are aged out.
The port is shut down.

9. Which type of encryption algorithm uses public and private keys to provide
authentication, integrity, and confidentiality?

IPsec
symmetric
asymmetric
shared secret

10. Which three statements describe the IPsec protocol framework? (Choose
three.)

AH uses IP protocol 51.


AH provides encryption and integrity.
AH provides integrity and authentication.
ESP uses UDP protocol 50.
ESP requires both authentication and encryption.
ESP provides encryption, authentication, and integrity.

11.
Refer to the exhibit. Which interface configuration completes the CBAC
configuration on router R1?

R1(config)# interface fa0/0


R1(config-if)# ip inspect INSIDE in
R1(config-if)# ip access-group OUTBOUND in
R1(config)# interface fa0/1
R1(config-if)# ip inspect INSIDE in
R1(config-if)# ip access-group OUTBOUND in
R1(config)# interface fa0/1
R1(config-if)# ip inspect OUTBOUND in
R1(config-if)# ip access-group INSIDE out
R1(config)# interface fa0/0
R1(config-if)# ip inspect OUTBOUND in
R1(config-if)# ip access-group INSIDE in
R1(config)# interface fa0/1
R1(config-if)# ip inspect OUTBOUND in
R1(config-if)# ip access-group INSIDE in

12. Which statement describes the operation of the IKE protocol?

It uses IPsec to establish the key exchange process.


It uses sophisticated hashing algorithms to transmit keys directly across a network.
It calculates shared keys based on the exchange of a series of data packets.
It uses TCP port 50 to exchange IKE information between the security gateways.

13. Which two configuration requirements are needed for remote access VPNs using
Cisco Easy VPN Server, but are not required for site-to-site VPNs? (Choose two.)
group policy lookup (Corrected by Elfnet)
IPsec translations (Original Answer)
virtual template interface
IKE policies
transform sets

14. What can be used as a VPN gateway when setting up a site-to-site VPN?

Cisco Catalyst switch


Cisco router
Cisco Unified Communications Manager
Cisco AnyConnect

15. Which type of Layer 2 attack makes a host appear as the root bridge for a
LAN?

LAN storm
MAC address spoofing
MAC address table overflow
STP manipulation
VLAN attack
16.
Refer to the exhibit. An administrator has configured a standard ACL on R1 and
applied it to interface serial 0/0/0 in the outbound direction. What happens to
traffic leaving interface serial 0/0/0 that does not match the configured ACL
statements?

The resulting action is determined by the destination IP address.


The resulting action is determined by the destination IP address and port number.
The source IP address is checked and, if a match is not found, traffic is routed out
interface serial 0/0/1.
The traffic is dropped.

17. The use of 3DES within the IPsec framework is an example of which of the five
IPsec building blocks?

authentication
confidentiality
Diffie-Hellman
integrity
nonrepudiation

18.
Refer to the exhibit. Which two statements are correct regarding the
configuration on switch S1? (Choose two.)

Port Fa0/5 storm control for broadcasts will be activated if traffic exceeds 80.1 percent of
the total bandwidth.
Port Fa0/6 storm control for multicasts and broadcasts will be activated if traffic
exceeds 2,000,000 packets per second.
Port Fa0/6 storm control for multicasts will be activated if traffic exceeds 2,000,000 packets
per second.
Port Fa0/5 storm control for multicasts will be activated if traffic exceeds 80.1
percent of the total bandwidth.
Port Fa0/5 storm control for broadcasts and multicasts will be activated if traffic
exceeds 80.1 percent of 2,000,000 packets per second.
19. What is a characteristic of AAA accounting?

Accounting can only be enabled for network connections.


Users are not required to be authenticated before AAA accounting logs their
activities on the network. (Original)
Possible triggers for the aaa accounting exec default command include start-stop and stop-
only. (Corrected by Joker!)
Accounting is concerned with allowing and disallowing authenticated users access to
certain areas and programs on the network.

20. A network technician is configuring SNMPv3 and has set a security level of auth.
What is the effect of this setting?

authenticates a packet using the SHA algorithm only


authenticates a packet by a string match of the username or community string
authenticates a packet by using either the HMAC with MD5 method or the SHA method
authenticates a packet by using either the HMAC MD5 or HMAC SHA algorithms
and encrypts the packet using either the DES, 3DES or AES algorithms

21. Which action best describes a MAC address spoofing attack?

altering the MAC address of an attacking host to match that of a legitimate host
bombarding a switch with fake source MAC addresses
forcing the election of a rogue root bridge
flooding the LAN with excessive traffic

22. When configuring a site-to-site IPsec VPN using the CLI, the authentication
pre-share command is configured in the ISAKMP policy. Which additional peer
authentication configuration is required?

Configure the message encryption algorithm with the encryptiontype ISAKMP policy
configuration command.
Configure the DH group identifier with the groupnumber ISAKMP policy
configuration command.
Configure a hostname with the crypto isakmp identity hostname global configuration
command.
Configure a PSK with the crypto isakmp key global configuration command.
23. Which three statements describe limitations in using privilege levels for
assigning command authorization? (Choose three.)

There is no access control to specific interfaces on a router.


The root user must be assigned to each privilege level defined.
Commands set on a higher privilege level are not available for lower privileged users.
Views are required to define the CLI commands that each user can access.
Creating a user account that needs access to most but not all commands can be a tedious
process.
It is required that all 16 privilege levels be defined, whether they are used or not.

24. Which set of Cisco IOS commands instructs the IPS to compile a signature
category named ios_ips into memory and use it to scan traffic?

R1(config)# ip ips signature-category


R1(config-ips-category)# category all
R1(config-ips-category-action)# retired false
R1(config)# ip ips signature-category
R1(config-ips-category)# category ios_ips basic
R1(config-ips-category-action)# retired false
R1(config)# ip ips signature-category
R1(config-ips-category)# category all
R1(config-ips-category-action)# no retired false
R1(config)# ip ips signature-category
R1(config-ips-category)# category ios_ips basic
R1(config-ips-category-action)# no retired false

25.
Refer to the exhibit. Which three things occur if a user attempts to log in four
times within 10 seconds using an incorrect password? (Choose three.)

Subsequent virtual login attempts from the user are blocked for 60 seconds.
During the quiet mode, an administrator can virtually log in from any host on
network 172.16.1.0/24.
Subsequent console login attempts are blocked for 60 seconds.
A message is generated indicating the username and source IP address of the user.
During the quiet mode, an administrator can log in from host 172.16.1.2.
No user can log in virtually from any host for 60 seconds.

26. Which statement describes configuring ACLs to control Telnet traffic destined
to the router itself?

The ACL must be applied to each vty line individually.


The ACL is applied to the Telnet port with the ip access-group command.
Apply the ACL to the vty lines without the in or out option required when applying
ACLs to interfaces. (Original)
The ACL should be applied to all vty lines in the in direction to prevent an unwanted user
from connecting to an unsecured port. (Corrected by Joker!)

27. What are three characteristics of the ASA routed mode? (Choose three.)

This mode does not support VPNs, QoS, or DHCP Relay. (Original)
The interfaces of the ASA separate Layer 3 networks and require different IP addresses in
different subnets. (Corrected by Elfnet & Joker!)
It is the traditional firewall deployment mode.
NAT can be implemented between connected networks. (Corrected by Elfnet & Joker!)
This mode is referred to as a bump in the wire. (Original)
In this mode, the ASA is invisible to an attacker.

28. Which authentication method is available when specifying a method list for
group policy lookup using the CCP Easy VPN Server wizard?

Active Directory
Kerberos (Original)
Certificate Authority
RADIUS (Corrected by Joker! & Andy)
TACACS+

29. Which access list statement permits HTTP traffic that is sourced from host
10.1.129.100 port 4300 and destined to host 192.168.30.10?

access-list 101 permit tcp any eq 4300


access-list 101 permit tcp 192.168.30.10 0.0.0.0 eq 80 10.1.0.0 0.0.255.255
access-list 101 permit tcp 10.1.129.0 0.0.0.255 eq www 192.168.30.10 0.0.0.0 eq www
access-list 101 permit tcp 10.1.128.0 0.0.1.255 eq 4300 192.168.30.0 0.0.0.15 eq www
access-list 101 permit tcp host 192.168.30.10 eq 80 10.1.0.0 0.0.255.255 eq 4300

30.
Refer to the exhibit. What conclusion can be drawn from the exhibited window
when it is displayed on a remote user computer screen?

The user has connected to a secure web server.


The user has established a client-based VPN connection.
The user has logged out of the AnyConnect VPN client.
The user is installing the AnyConnect VPN client.
The user is using a web browser to connect to a clientless SSL VPN.

31. What will be disabled as a result of the no service password-recovery command?

aaa new-model global configuration command


changes to the configuration register
password encryption service
ability to access ROMmon

32. Which type of IPS signature detection is used to distract and confuse
attackers?

pattern-based detection
anomaly-based detection
policy-based detection
honey pot-based detection

33.
Refer to the exhibit. An administrator has configured router R1 as indicated.
However, SDEE messages fail to log. Which solution corrects this problem?

Issue the logging on command in global configuration.


Issue the ip ips notify sdee command in global configuration.
Issue the ip audit notify log command in global configuration.
Issue the clear ip ips sdee events command to clear the SDEE buffer.

34. Which attack allows the attacker to see all frames on a broadcast network by
causing a switch to flood all incoming traffic?

LAN storm (Original)


VLAN hopping
STP manipulation
MAC table overflow (Corrected by Joker! & Andy)
802.1q double tagging

35.
Refer to the exhibit. The indicated window has appeared in the web browser of a
remote user. What is the cause of this message?

The user has timed out of an AnyConnect SSL VPN installation.


The user has logged out of a clientless SSL VPN session. (Corrected by Joker!)
The user has logged out of a Cisco VPN Client session.
The user has logged out of an AnyConnect IPsec VPN session.
The user has logged out of an AnyConnect SSL VPN session. (Original)

36. An administrator has been asked to configure basic access security on a router,
including creating secure passwords and disabling unattended connections. Which
three actions accomplish this using recommended security practices? (Choose
three.)

Create passwords with only alphanumeric characters.


Set the minimum password length to 10 characters.
Set the executive timeout parameters on the console port to 120 and 0. (Original)
Set the executive timeout parameters on the vty lines to 3 and 0. (Corrected by Joker!)
Enable the password encryption service for the router.
Enable login using the Aux port with the executive timeout set to 0 and 0.

37. Which type of intrusion prevention technology is primarily used by Cisco IPS
security appliances?

rule-based
profile-based
signature-based
NetFlow anomaly-based
protocol analysis-based

38. Which type of packets exiting the network of an organization should be blocked
by an ACL?

packets that are not encrypted


packets that are not translated with NAT
packets with source IP addresses outside of the organizations network address space
packets with destination IP addresses outside of the organizations network
address space

39. An administrator wants to prevent a rogue Layer 2 device from intercepting


traffic from multiple VLANs on a network. Which two actions help mitigate this
type of activity? (Choose two.)

Disable DTP on ports that require trunking.


Place unused active ports in an unused VLAN.
Secure the native VLAN, VLAN 1, with encryption.
Set the native VLAN on the trunk ports to an unused VLAN.
Turn off trunking on all trunk ports and manually configure each VLAN as required
on each port.

40. Which command would an administrator use to clear generated crypto keys?

Router(config)# crypto key decrypt


Router(config-line)# transport input ssh clear
Router(config)# crypto key rsa
Router(config)# crypto key zeroize rsa

41. What occurs after RSA keys are generated on a Cisco router to prepare for
secure device management?

All vty ports are automatically configured for SSH to provide secure management.
The general-purpose key size must be specified for authentication with the crypto
key generate rsa general-keys moduluscommand.
The keys must be zeroized to reset secure shell before configuring other
parameters.
The generated keys can be used by SSH.

42.
Refer to the exhibit. An administrator has configured an ASA 5505 as indicated
but is still unable toping the inside interface from an inside host. What is the cause
of this problem?
An IP address should be configured on the Ethernet 0/0 and 0/1
interfaces.(Original)
The no shutdown command should be entered on interface Ethernet 0/1.(Corrected by Joker!
& Andy)
The security level of the inside interface should be 0 and the outside interface
should be 100.
VLAN 1 should be assigned to interface Ethernet 0/0 and VLAN 2 to Ethernet 0/1.
VLAN 1 should be the outside interface and VLAN 2 should be the inside interface.

43.
Refer to the exhibit. An administrator is examining the message in a syslog server.
What can be determined from the message?

This is a notification message for a normal but significant condition.


This is an alert message for which immediate action is needed.
This is an error message for which warning conditions exist.
This is an error message indicating the system is unusable.

44. What is a result of securing the Cisco IOS image using the Cisco IOS Resilient
Configuration feature?

The Cisco IOS image file is not visible in the output of the show flash command.
The Cisco IOS image is encrypted and then automatically backed up to a TFTP
server.
The Cisco IOS image is encrypted and then automatically backed up to the NVRAM.
When the router boots up, the Cisco IOS image is loaded from a secured FTP
location.

45. Which two commands are needed on every IPv6 ACL to allow IPv6 neighbor
discovery? (Choose two.)

permit tcp any any ack


permit icmp any any nd-na
permit icmp any any echo-reply
permit icmp any any nd-ns
permit ipv6 any any fragments
permit ipv6 any any routing

46. Which technology does CCP require for configuring remote access VPN support
with the Easy VPN Server wizard?

AutoSecure
Role-Based CLI Access
AAA
port forwarding

47. What are three goals of a port scan attack? (Choose three.)

disable used ports and services


determine potential vulnerabilities
identify active services
identify peripheral configurations
identify operating systems
discover system passwords

48.
Refer to the exhibit. An administrator is implementing VPN support on an ASA
5505. What type of VPN support is being implemented?
client-based IPsec VPN using Cisco VPN Client
client-based IPsec VPN using AnyConnect
client-based SSL VPN using AnyConnect (Original)
clientless IPsec VPN
clientless SSL VPN (Corrected by Joker! & Andy)
site-to-site IPsec VPN

49. Which type of VPN may require the Cisco VPN Client software?

remote access VPN


SSL VPN
site-to-site VPN
MPLS VPN

50. Sales representatives of an organization use computers in hotel business


centers to occasionally access corporate e-mail and the inventory database. What
would be the best VPN solution to implement on an ASA to support these users?
client-based IPsec VPN using Cisco VPN Client (Original answer)
client-based IPsec VPN using AnyConnect
client-based SSL VPN using AnyConnect
clientless IPsec VPN using a web browser
clientless SSL VPN using a web browser (Corrected by Elfnet)
site-to-site IPsec VPN

51.
Refer to the exhibit. What information can be obtained from the AAA
configuration statements?

The authentication method list used for Telnet is named ACCESS.


The authentication method list used by the console port is named ACCESS.
The local database is checked first when authenticating console and Telnet access
to the router.
If the TACACS+ AAA server is not available, no users can establish a Telnet session
with the router.
If the TACACS+ AAA server is not available, console access to the router can be
authenticated using the local database.

52. What must be configured before any Role-Based CLI views can be created?

aaa new-model command


multiple privilege levels
secret password for the root user
usernames and passwords

53.
Refer to the exhibit. Based on the output from the show secure bootset command
on router R1, which three conclusions can be drawn regarding Cisco IOS Resilience?
(Choose three.)
A copy of the Cisco IOS image file has been made.
A copy of the router configuration file has been made.
The Cisco IOS image file is hidden and cannot be copied, modified, or deleted.
The Cisco IOS image filename will be listed when the show flash command is issued
on R1.
The copy tftp flash command was issued on R1.
The secure boot-config command was issued on R1.

54. What are two disadvantages of using network IPS? (Choose two.)

Network IPS has a difficult time reconstructing fragmented traffic to determine if an attack
was successful.
Network IPS is incapable of examining encrypted traffic.
Network IPS is operating system-dependent and must be customized for each
platform.
Network IPS is unable to provide a clear indication of the extent to which the
network is being attacked.
Network IPS sensors are difficult to deploy when new networks are added.

55. Which statement describes the CCP Security Audit wizard?

After the wizard identifies the vulnerabilities, the CCP One-Step Lockdown feature
must be used to make all security-related configuration changes.
After the wizard identifies the vulnerabilities, it automatically makes all security-
related configuration changes.
The wizard autosenses the inside trusted and outside untrusted interfaces to
determine possible security problems that might exist. (Original Answer)
The wizard is based on the Cisco IOS AutoSecure feature. (Corrected by Elfnet & Andy)
The wizard is enabled by using the Intrusion Prevention task.

56. Which three statements describe zone-based policy firewall rules that govern
interface behavior and the traffic moving between zone member interfaces?
(Choose three.)

An interface can be assigned to multiple security zones. (Original)


Interfaces can be assigned to a zone before the zone is created.
Pass, inspect, and drop options can only be applied between two zones.(Corrected by Joker!
& Andy)
If traffic is to flow between all interfaces in a router, each interface must be a member of a
zone.
Traffic is implicitly prevented from flowing by default among interfaces that are
members of the same zone.
To permit traffic to and from a zone member interface, a policy allowing or inspecting
traffic must be configured between that zone and any other zone.

57.
Refer to the exhibit. Which option tab on the CCP screen is used to view the Top
Threats table and deploy signatures associated with those threats?

Create IPS
Edit IPS
Security Dashboard
IPS Sensor
IPS Migration

58. Which statement correctly describes a type of filtering firewall?

A transparent firewall is typically implemented on a PC or server with firewall


software running on it.
A packet-filtering firewall expands the number of IP addresses available and hides
network addressing design.
An application gateway firewall (proxy firewall) is typically implemented on a router
to filter Layer 3 and Layer 4 information.
A stateful firewall monitors the state of connections, whether the connection is in an
initiation, data transfer, or termination state.

59. Which component of AAA is used to determine which resources a user can
access and which operations the user is allowed to perform?

auditing
accounting
authorization
authentication

60. Which three statements should be considered when applying ACLs to a Cisco
router? (Choose three.)
Place generic ACL entries at the top of the ACL. (Original)
Place more specific ACL entries at the top of the ACL.
Router-generated packets pass through ACLs on the router without filtering.
ACLs always search for the most specific entry before taking any filtering action.
A maximum of three IP access lists can be assigned to an interface per direction (in
or out).
An access list applied to any interface without a configured ACL allows all traffic to
pass. (Corrected by Elfnet & Joker!)

In what three ways do the 5505 and 5510 Adaptive Security Appliances differ?
(Choose three.)

in the method by which they can be configured using either CLI or ASDM

in their compatibility with Cisco SecureX technology

in the maximum traffic throughput supported


in the number of interfaces
in operating system version support

in types of interfaces

Which three security features do ASA models 5505 and 5510 support by default?
(Choose three.)

content security and control module

Cisco Unified Communications (voice and video) security

intrusion prevention system


stateful firewall
VPN concentrator
Zone-Based Policy Firewall

Which option lists the ASA adaptive security algorithm session management tasks in
the correct order?

1) allocating NAT translations (xlates)


2) establishing sessions in the fast path

3) performing route lookups

4) performing the access list checks

1) establishing sessions in the fast path

2) performing the access list checks

3) allocating NAT translations (xlates)

4) performing route lookups

1) performing route lookups

2) establishing sessions in the fast path

3) allocating NAT translations (xlates)

4) performing the access list checks

1) performing route lookups

2) allocating NAT translations (xlates)

3) performing the access list checks

4) establishing sessions in the fast path

1) performing the access list checks


2) performing route lookups
3) allocating NAT translations (xlates)
4) establishing sessions in the fast path

When the ASA recognizes that the incoming packets are part of an already
established connection, which three fast path tasks are executed? (Choose three.)

adjusting Layer 3 and Layer 4 headers


allocating NAT translations (xlates)

performing IP checksum verification


performing route lookups

performing TCP sequence number checks


performing the access list checks

What are three characteristics of ASA transparent mode? (Choose three.)

This mode does not support VPNs, QoS, or DHCP Relay.


The interfaces of the ASA separate Layer 3 networks and require IP addresses in
different subnets.

It is the traditional firewall deployment mode.

NAT can be implemented between connected networks.

This mode is referred to as a bump in the wire.


In this mode the ASA is invisible to an attacker.
Refer to the exhibit. Which three sets of configuration commands were entered on
the ASA 5505? (Choose three.)

interface e0/0

nameif outside

security-level 0

ip address 209.165.200.226 255.255.255.248

no shut

interface e0/0
switchport access vlan 2
no shut
exit

interface vlan 2
nameif outside
security-level 0
ip address 209.165.200.226 255.255.255.248

ip route 0.0.0.0 0.0.0.0 209.165.200.225

route inside 0.0.0.0 0.0.0.0 209.165.200.225


route outside 0.0.0.0 0.0.0.0 209.165.200.225

Refer to the exhibit. According to the exhibited command output, which three
statements are true about the DHCP options entered on the ASA 5505? (Choose
three.)
The dhcpd auto-config outside command was issued to enable the DHCP client.
The dhcpd address [start-of-pool]-[end-of-pool] inside command was issued to
enable the DHCP client.

The dhcpd enable inside command was issued to enable the DHCP client.

The dhcpd auto-config outside command was issued to enable the DHCP server.

The dhcpd address [start-of-pool]-[end-of-pool] inside command was issued to enable the
DHCP server.
The dhcpd enable inside command was issued to enable the DHCP server.

Which three wizards are included in Cisco ASDM 6.4? (Choose three.)

ADSL Connection wizard

Advanced Firewall wizard

High Availability and Scalability wizard


Security Audit wizard

Startup wizard
VPN wizard

Refer to the exhibit. What will be displayed in the output of the show running-
config object command after the exhibited configuration commands are entered on
an ASA 5505?
host 192.168.1.3

host 192.168.1.4

range 192.168.1.10 192.168.1.20


host 192.168.1.3 and host 192.168.1.4

host 192.168.1.4 and range 192.168.1.10 192.168.1.20

host 192.168.1.3, host 192.168.1.4, and range 192.168.1.10 192.168.1.20

Refer to the exhibit. Which ASDM menu sequence would be required to configure
Telnet or SSH AAA authentication using a TACACS server first or the local device
user database if the TACACS server authentication is unavailable?

Configuration > Device Management > Management Access >


ASDM/HTTPS/Telnet/SSH

Configuration > Device Management > Management Access > Management Interface

Configuration > Device Management > Users/AAA > AAA Access


Configuration > Device Management > Users/AAA > AAA Server Group

Configuration > Device Management > Users/AAA > User Accounts


Which option lists the four steps to configure the Modular Policy Framework on an
ASA?

1) Configure a policy map to apply actions to the identified traffic.

2) Configure a service policy to identify which interface should be activated for the
service.

3) Configure extended ACLs to identify specific granular traffic. This step may be
optional.

4) Configure the class map to define interesting traffic.

1) Configure a service policy to identify which interface should be activated for the
service.

2) Configure extended ACLs to identify specific granular traffic. This step may be
optional.

3) Configure the class map to define interesting traffic.

4) Configure a policy map to apply actions to the identified traffic.

1) Configure extended ACLs to identify specific granular traffic. This step may be optional.
2) Configure the class map to define interesting traffic.
3) Configure a policy map to apply actions to the identified traffic.
4) Configure a service policy to identify which interface should be activated for the service.

1) Configure extended ACLs to identify specific granular traffic. This step may be
optional.

2) Configure the class map to define interesting traffic.


3) Configure a service policy to identify which interface should be activated for the
service.

4) Configure a policy map to apply actions to the identified traffic.

Which three types of remote access VPNs are supported on ASA devices? (Choose
three.)

Clientless SSL VPN using the Cisco AnyConnect Client

Clientless SSL VPN using a web browser


IPsec (IKEv1) VPN using the Cisco VPN Client
IPsec (IKEv1) VPN using a web browser

SSL or IPsec (IKEv2) VPN using the Cisco AnyConnect Client


SSL or IPsec (IKEv2) VPN using the Cisco VPN Client

Which three components must be configured when implementing a clientless SSL


VPN on an ASA 5505 device? (Choose three.)

bookmark lists
client address assignment

client images

connection profile name


group policy
NAT exemption rules

VPN protocol (SSL or IPsec or both)

Which three components must be configured when implementing a client-based SSL


VPN
on an ASA 5505 device? (Choose three.)

bookmark lists

client address assignment


client image
DHCP pools

group policy

SSL or IPsec

Refer to the exhibit. A remote host is connecting to an ASA 5505 via a VPN
connection. Once authenticated, the host displays the highlighted system tray icon.
On the basis of the information that is presented, what three assumptions can be
made? (Choose three.)

The host web browser window is displaying the ASA SSL web portal webpage
containing bookmarks.

The host has connected to the ASA via a client-based SSL VPN connection.
The host is connected via the AnyConnect VPN client.
The host is connected via the Cisco VPN client.

Using the ipconfig command on the host displays one IP address from the
originating network.

Using the ipconfig command on the host displays an IP address from the originating
network and an IP address for the VPN connection.
Refer to the exhibit. An administrator has entered the indicated commands on an
ASA 5505. Based on the information presented, what type of remote access VPN
has the administrator configured?

a clientless SSL VPN via the Cisco AnyConnect Client

a clientless SSL VPN via a web browser


an IPsec (IKEv1) VPN via the Cisco VPN Client

an IPsec (IKEv1) VPN via a web browser

an SSL or IPsec (IKEv2) VPN via the Cisco AnyConnect Client

an SSL or IPsec (IKEv2) VPN via a Cisco VPN Client

Which Cisco ASDM menu sequence would be used to edit a client-based AnyConnect
SSL VPN configuration?

Configuration > Remote Access VPN > Advanced

Configuration > Remote Access VPN > Clientless SSL VPN Access

Configuration > Remote Access VPN > Easy VPN Remote

Configuration > Remote Access VPN > Network (Client) Access


Monitoring > VPN > VPN Sessions

Monitoring > VPN > Clientless SSL VPN


Which three components must be configured when using the Site-to-Site VPN
Connection Setup wizard in ASDM? (Choose three.)

authentication method
bookmarks

crypto maps

encryption algorithms
GRE tunnel specifications

IKE version

An administrator has successfully configured a site-to-site VPN on an ASA 5505.


Which ASDM menu sequence displays the number of packets encrypted, decrypted,
and security association requests?

Configuration > Site-to-Site VPN > Advanced

Configuration > Site-to-Site VPN > Connection Profiles

Configuration > Site-to-Site VPN > Group Policies

Monitoring > VPN > VPN Statistics > Crypto Statistics


Monitoring > VPN > VPN Statistics > Encryption Statistics

Monitoring > VPN > VPN Statistics > Sessions

Which two statements correctly describe the ASA as an advanced stateful


firewall? (Choose two.)

An ASA uses the Zone-Based Firewall feature and tracks the state of the TCP or
UDP network connections that are traversing the network.

In routed mode, an ASA can support two or more Layer 3 interfaces.


In routed mode, an ASA requires a management IP address that is configured in
global configuration mode.
In transparent mode, each interface has an associated security level.

The first packet of a flow examined by an ASA goes through the session management path.

In which phase of the system development life cycle should security requirements
be addressed?

Add security requirements during the initiation phase.

Include a minimum set of security requirements at each phase.


Apply critical security requirements during the implementation phase.

Implement the majority of the security requirements at the acquisition phase.

Which type of analysis uses a mathematical model that assigns a monetary figure to
the value of assets, the cost of threats being realized, and the cost of security
implementations?

Qualitative Risk Analysis

Quantitative Risk Analysis


Qualitative Asset Analysis

Quantitative Continuity Analysis

Which term describes a completely redundant backup facility, with almost identical
equipment to the operational facility, that is maintained in the event of a disaster?

backup site

cold site

hot site
reserve site
Which network security test requires a network administrator to launch an attack
within the network?

network scan

password crack

penetration test
vulnerability scan

Which three documents comprise the hierarchical structure of a comprehensive


security policy for an organization? (Choose three.)

backup policy

server policy

incident policy

governing policy
end-user policy
technical policy

Which three detailed documents are used by security staff for an organization to
implement the security policies? (Choose three.)

asset inventory

best practices

guidelines
procedures
risk assessment

standards
What are the two major components of a security awareness program? (Choose
two.)

awareness campaign
security policy development

security solution development

self-defending network implementation

training and education

When an organization implements the two-person control principle, how are tasks
handled?

A task requires two individuals who review and approve the work of each other.
A task is broken down into two parts, and each part is assigned to a different
individual.

A task must be completed twice by two operators who must achieve the same
results.

A task is rotated among individuals within a team, each completing the entire task
for a specific amount of time.

Which component of the security policy lists specific websites, newsgroups, or


bandwidth-intensive applications that are not allowed on the company network?

remote access policies

acceptable use policies


incident handling procedures

identification and authentication policies


Which security document includes implementation details, usually with step-by-step
instructions and graphics?

guideline document

standard document

procedure document
overview document

Which option describes ethics?

Ethics is a standard that is higher than the law.


Ethics involves government agencies enforcing regulations.

Ethics compliance is the basis for setting security policies.

Ethics deals with criminal law and monetary compensation.

In the Cisco SecureX architecture, which component is considered the workhorse


of policy enforcement?

next-generation endpoint

policy management console

scanning engine
Security Intelligence Operations

Which development has contributed most to the growing demand for a borderless
network?

consumer endpoints
DMZ services
corporate managed laptops

personal firewall software

Which aspect of a scanning element is able to determine a security policy to apply


based on information such as the person using the device, the location of the device,
and the application being used?

context awareness
perimeter awareness

centralized enforcement

perimeter deployment

A company is considering implementing the Cisco SecureX security architecture.


What is the purpose of Cisco TrustSec?

It is a technology that implements packet tagging to allow security elements to share


information from scanning elements.
It is a large cloud-based security ecosystem with global correlation.

It is a stand-alone appliance managed from a central policy console.

It is a perimeter-based, stand-alone network scanning device.

Which statement about network security within the SecureX architecture is true?

It is located closer to the end user.


It is implemented in the network core.

It is enforced in a highly centralized structure.

It is managed by a single policy.


Which Cisco SecureX product family would be primarily responsible for detecting
and blocking attacks and exploits, while preventing intruder access?

secure e-mail and web

secure access

secure mobility

secure data center

secure network

Which SecureX product family would include Cisco AnyConnect?

secure network

secure e-mail and web

secure access

secure mobility
secure data center

If a web browser is to be used, and not a hardware or software-based client, which


Cisco solution is best for establishing a secure VPN connection?

VPN Services for Cisco ASA Series


Cisco Adaptive Wireless IPS Software

Cisco AnyConnect Secure Mobility Solutions

Cisco Virtual Security Gateway


Which Cisco secure access solution can be used to determine if hosts are compliant
with security policies?

Network Admission Control Appliance


Cisco Secure Access Control System

Cisco AnyConnect Secure Mobility Solutions

Cisco Adaptive Wireless IPS Software

What protocol is used by SCP for secure transport?

IPSec

HTTPS

SSH
Telnet

TFTP

1.

Refer to the exhibit. Based on the CCP screen that is shown, which two conclusions
can be drawn about the IKE policy that is being configured? (Choose two.)
It will use digital certificates for authentication.
It will use a predefined key for authentication.
It will use a very strong encryption algorithm. (Original answer, Confirmed by Xase)
It will be the default policy with the highest priority.
It is being created using the CCP VPN Quick Setup Wizard. (Andys answer)
2. A network administrator is planning to implement centralized management of
Cisco VPN devices to simplify VPN deployment for remote offices and teleworkers.
Which Cisco IOS feature would provide this solution?

Cisco Easy VPN


Cisco VPN Client
Cisco IOS SSL VPN
Dynamic Multipoint VPN
3. Which statement describes an important characteristic of a site-to-site VPN?

It must be statically set up.


It is ideally suited for use by mobile workers.
It requires using a VPN client on the host PC.
It is commonly implemented over dialup and cable modem networks.
After the initial connection is established, it can dynamically change connection
information.
4. With the Cisco Easy VPN feature, which process ensures that a static route is
created on the Cisco Easy VPN Server for the internal IP address of each VPN
client?

Cisco Express Forwarding


Network Access Control
On-Demand Routing
Reverse Path Forwarding
Reverse Route Injection
5. Which two authentication methods can be configured when using the CCP Site-to-
Site VPN wizard? (Choose two.)

MD5
SHA
pre-shared keys
encrypted nonces
digital certificates
6. Which UDP port must be permitted on any IP interface used to exchange IKE
information between security gateways?

400
500
600
700
7. When verifying IPsec configurations, which show command displays the
encryption algorithm, hash algorithm, authentication method, and Diffie-Hellman
group configured, as well as default settings?

show crypto map


show crypto ipsec sa
show crypto isakmp policy
show crypto ipsec transform-set

8.
Refer to the exhibit. A site-to-site VPN is required from R1 to R3. The
administrator is using the CCP Site-to-Site VPN wizard on R1. Which IP address
should the administrator enter in the highlighted field?
10.1.1.1
10.1.1.2
10.2.2.1
10.2.2.2
192.168.1.1
192.168.3.1
9. A user launches Cisco VPN Client software to connect remotely to a VPN service.
What does the user select before entering the username and password?

the SSL connection type


the IKE negotiation process
the desired preconfigured VPN server site
the Cisco Encryption Technology to be applied
10. What is the default IKE policy value for encryption?

128-bit AES
192-bit AES
256-bit AES
3DES (Original answer)
DES (Corrected by Ja Shin)
11.
Refer to the exhibit. Which two IPsec framework components are valid options
when configuring an IPsec VPN on a Cisco ISR router? (Choose two.)
Integrity options include MD5 and RSA.
IPsec protocol options include GRE and AH.
Confidentiality options include DES, 3DES, and AES.
Authentication options include pre-shared key and SHA.
Diffie-Hellman options include DH1, DH2, and DH5.

12.
Refer to the exhibit. Based on the CCP settings that are shown, which Easy VPN
Server component is being configured?
group policy
transform set
IKE proposal
user authentication
13. Which action do IPsec peers take during the IKE Phase 2 exchange?

exchange of DH keys
negotiation of IPsec policy
verification of peer identity
negotiation of IKE policy sets
14. When configuring an IPsec VPN, what is used to define the traffic that is sent
through the IPsec tunnel and protected by the IPsec process?
crypto map
crypto ACL (Corrected by Ja Shin)
ISAKMP policy (Original answer)
IPsec transform set
15. What is required for a host to use an SSL VPN to connect to a remote network
device?

VPN client software must be installed.


A site-to-site VPN must be preconfigured.
A web browser must be installed on the host.
The host must be connected to a wired network.
16. What are two benefits of an SSL VPN? (Choose two.)

It supports all client/server applications.


It supports the same level of cryptographic security as an IPsec VPN.
It has the option of only requiring an SSL-enabled web browser.
The thin client mode functions without requiring any downloads or software.
It is compatible with DMVPNs, Cisco IOS Firewall, IPsec, IPS, Cisco Easy VPN, and NAT.
17. When using ESP tunnel mode, which portion of the packet is not authenticated?

ESP header
ESP trailer
new IP header
original IP header
18. How many bytes of overhead are added to each IP packet while it is transported
through a GRE tunnel?

8
16
24
32
19. Which two statements accurately describe characteristics of IPsec? (Choose
two.)

IPsec works at the application layer and protects all application data.
IPsec works at the transport layer and protects data at the network layer.
IPsec works at the network layer and operates over all Layer 2 protocols.
IPsec is a framework of proprietary standards that depend on Cisco specific
algorithms.
IPsec is a framework of standards developed by Cisco that relies on OSI
algorithms.
IPsec is a framework of open standards that relies on existing algorithms.
20.
Refer to the exhibit. A network administrator is troubleshooting a GRE VPN tunnel
between R1 and R2. Assuming the R2 GRE configuration is correct and based on the
running configuration of R1, what must the administrator do to fix the problem?
Change the tunnel source interface to Fa0/0.
Change the tunnel destination to 192.168.5.1.
Change the tunnel IP address to 192.168.3.1.
Change the tunnel destination to 209.165.200.225.
Change the tunnel IP address to 209.165.201.1.

The network administrator for an e-commerce website requires a service that


prevents customers from claiming that legitimate orders are fake. What service
provides this type of guarantee?

authentication

confidentiality

integrity

nonrepudiation

How do modern cryptographers defend against brute-force attacks?

Use statistical analysis to eliminate the most common encryption keys.

Use an algorithm that requires the attacker to have both ciphertext and plaintext
to conduct a successful attack.

Use a keyspace large enough that it takes too much money and too much time to conduct a
successful attack.
Use frequency analysis to ensure that the most popular letters used in the language
are not used in the cipher message.

What is the basic method used by 3DES to encrypt plaintext?

The data is encrypted three times with three different keys.

The data is encrypted, decrypted, and encrypted using three different keys.
The data is divided into three blocks of equal length for encryption.

The data is encrypted using a key length that is three times longer than the key
used for DES.

A customer purchases an item from an e-commerce site. The e-commerce site must
maintain proof that the data exchange took place between the site and the
customer. Which feature of digital signatures is required?

authenticity of digitally signed data

integrity of digitally signed data

nonrepudiation of the transaction


confidentiality of the public key

Why is RSA typically used to protect only small amounts of data?

The keys must be a fixed length.

The public keys must be kept secret.

The algorithms used to encrypt data are slow.


The signature keys must be changed frequently.
An administrator requires a PKI that supports a longer lifetime for keys used for
digital signing operations than for keys used for encrypting data. Which feature
should the PKI support?

certificate keys

nonrepudiation keys

usage keys
variable keys

Which three primary functions are required to secure communication across


network links? (Choose three.)

accounting

anti-replay protection

authentication
authorization

confidentiality
integrity

Refer to the exhibit. Which type of cipher method is depicted?

Caesar cipher
stream cipher

substitution cipher

transposition cipher

Which statement describes a cryptographic hash function?

A one-way cryptographic hash function is hard to invert.


The output of a cryptographic hash function can be any length.

The input of a cryptographic hash function has a fixed length.

A cryptographic hash function is used to provide confidentiality.

Which statement is a feature of HMAC?

HMAC is based on the RSA hash function.

HMAC uses a secret key that is only known to the sender and defeats man-in-the-
middle attacks.

HMAC uses a secret key as input to the hash function, adding authentication to integrity
assurance.
HMAC uses protocols such as SSL or TLS to provide session layer confidentiality.

Which encryption protocol provides network layer confidentiality?

IPsec protocol suite


Keyed MD5

Message Digest 5

Secure Sockets Layer


Secure Hash Algorithm 1

Transport Layer Security

Refer to the exhibit. Which encryption algorithm is described in the exhibit?

3DES
AES

DES

RC4

SEAL

Which statement describes asymmetric encryption algorithms?

They include DES, 3DES, and AES.

They have key lengths ranging from 80 to 256 bits.

They are also called shared-secret key algorithms.

They are relatively slow because they are based on difficult computational algorithms.

Which two statements correctly describe certificate classes used in the PKI?
(Choose two.)

A class 0 certificate is for testing purposes.


A class 0 certificate is more trusted than a class 1 certificate.
The lower the class number, the more trusted the certificate.

A class 5 certificate is for users with a focus on verification of email.

A class 4 certificate is for online business transactions between companies.

Two users must authenticate each other using digital certificates and a CA. Which
option describes the CA authentication procedure?

The CA is always required, even after user verification is complete.

The users must obtain the certificate of the CA and then their own certificate.
After user verification is complete, the CA is no longer required, even if one of the
involved certificates expires.

CA certificates are retrieved out-of-band using the PSTN, and the authentication is
done in-band over a network.

Which characteristic of security key management is responsible for making certain


that weak cryptographic keys are not used?

verification
exchange

generation

revocation and destruction

Which type of cryptographic key would be used when connecting to a secure


website?

DES key

symmetric keys
hash keys

digital signatures

Which algorithm is used to automatically generate a shared secret for two systems
to use in establishing an IPsec VPN?

ESP

DES

3DES

AH

DH
SSL

Which two non-secret numbers are initially agreed upon when the Diffie-Hellman
algorithm is used? (Choose two.)

elliptic curve invariant

generator
pseudorandom nome

binomial coefficient

prime modulus
topological index

What does it mean when a hashing algorithm is collision resistant?

Exclusive ORs are performed on input data and produce a digest.


It is not feasible to compute the hash given the input data.

It uses a two-way function that computes a hash from the input and output data.

Two messages with the same hash are unlikely to occur.

As a recommended practice for Layer 2 security, how should VLAN 1 be treated?

All access ports should be assigned to VLAN 1.

All trunk ports should be assigned to VLAN 1.

VLAN 1 should be used for management traffic.

VLAN 1 should not be used.

With IP voice systems on data networks, which two types of attacks target VoIP
specifically? (Choose two.)

CoWPAtty

Kismet

SPIT
virus

vishing

Which option best describes a MAC address spoofing attack?

An attacker gains access to another host and masquerades as the rightful user of
that device.

An attacker alters the MAC address of his host to match another known MAC address of a
target host.
An attacker alters the MAC address of the switch to gain access to the network
device from a rogue host device.
An attacker floods the MAC address table of a switch so that the switch can no
longer filter network access based on MAC addresses.

Which attack relies on the default automatic trunking configuration on most Cisco
switches?

LAN storm attack

VLAN hopping attack


STP manipulation attack

MAC address spoofing attack

Which two measures are recommended to mitigate VLAN hopping attacks? (Choose
two.)

Use a dedicated native VLAN for all trunk ports.


Place all unused ports in a separate guest VLAN.

Disable trunk negotiation on all ports connecting to workstations.


Enable DTP on all trunk ports.

Ensure that the native VLAN is used for management traffic.

Which three are SAN transport technologies? (Choose three.)

Fibre Channel
SATA

iSCSI
IP PBX

FCIP
IDE
Refer to the exhibit. What action will the switch take when the maximum number of
secure MAC addresses has reached the allowed limit on the Fa0/2 port?

Packets with unknown source addresses are dropped, but notification of the
dropped packets is sent.

The VLAN that Fa0/2 is on is set to error-disabled and all traffic on the VLAN is
stopped.

The interface immediately becomes error-disabled and the port LED is turned off.

Packets with unknown source addresses are dropped without notification.

Which software tool can a hacker use to flood the MAC address table of a switch?

macof
Cisco CCP

kiwi syslog server

protocol analyzer

Which two methods are used to mitigate VLAN attacks? (Choose two.)

enabling port security on all trunk ports

using a dummy VLAN for the native VLAN


implementing BPDU guard on all access ports

disabling DTP autonegotiation on all trunk ports


using ISL instead of 802.1q encapsulation on all trunk interfaces
Which three switch security commands are required to enable port security on a
port so that it will dynamically learn a single MAC address and disable the port if a
host with any other MAC address is connected? (Choose three.)

switchport mode access


switchport mode trunk

switchport port-security
switchport port-security maximum 2

switchport port-security mac-address sticky


switchport port-security mac-address mac-address

What is an example of a trusted path in an operating system?

digital certificate

digital signature

hash message authentication

Ctrl-Alt-Delete key sequence

Why are traditional network security perimeters not suitable for the latest
consumer-based network endpoint devices?

These devices are not managed by the corporate IT department.

These devices are more varied in type and are portable.


These devices connect to the corporate network through public wireless networks.

These devices pose no risk to security as they are not directly connected to the
corporate network.
Which Cisco IronPort appliance would an organization install to manage and monitor
security policy settings and audit information?

C-Series

M-Series
S-Series

SenderBase-Series

Which Cisco IronPort appliance would an organization install to protect against


malware?

C-Series

M-Series

S-Series
SenderBase-Series

What is the goal of the Cisco NAC framework and the Cisco NAC appliance?

to ensure that only hosts that are authenticated and have had their security posture
examined and approved are permitted onto the network
to monitor data from the company to the ISP in order to build a real-time database
of current spam threats from both internal and external sources

to provide anti-malware scanning at the network perimeter for both authenticated


and non-authenticated devices

to provide protection against a wide variety of web-based threats, including adware,


phishing attacks, Trojan horses, and worms

When the Cisco NAC appliance evaluates an incoming connection from a remote
device against the defined network policies, what feature is being used?
authentication and authorization

posture assessment
quarantining of noncompliant systems

remediation of noncompliant systems

Which command is used to configure the PVLAN Edge feature?

switchport block

switchport nonnegotiate

switchport protected
switchport port-security violation protect

Which statement is true about a characteristic of the PVLAN Edge feature on a


Cisco switch?

All data traffic that passes between protected ports must be forwarded through a
Layer 2 device.

All data traffic that passes between protected ports must be forwarded through a Layer 3
device.
Only broadcast traffic is forwarded between protected ports.

Only unicast traffic is forwarded between protected ports.

What is the default configuration of the PVLAN Edge feature on a Cisco switch?

All active ports are defined as protected.

All ports are defined as protected.


No ports are defined as protected.
EtherChannel groups are defined as protected ports.

Under which circumstance is it safe to connect to an open wireless network?

The connection utilizes the 802.11n standard.

The device has been updated with the latest virus protection software.

The connection is followed by a VPN connection to a trusted network.


The user does not plan on accessing the corporate network when attached to the
open wireless network.

Refer to the exhibit. When modifying an IPS signature action, which two check
boxes should be selected to create an ACL that denies all traffic from the IP
address that is considered the source of the attack and drops the packet and all
future packets from the TCP flow? (Choose two.)

Deny Attacker Inline


Deny Connection Inline
Deny Packet Inline

Produce Alert
Reset TCP Connection

Why is a network that deploys only IDS particularly vulnerable to an atomic attack?

The IDS must track the three-way handshake of established TCP connections.

The IDS must track the three-way handshake of established UDP connections.

The IDS permits malicious single packets into the network.


The IDS requires significant router resources to maintain the event horizon.

The stateful properties of atomic attacks usually require the IDS to have several
pieces of data to match an attack signature.

Refer to the exhibit. What is the result of issuing the Cisco IOS IPS commands on
router R1?

A named ACL determines the traffic to be inspected.

A numbered ACL is applied to S0/0/0 in the outbound direction.

All traffic that is denied by the ACL is subject to inspection by the IPS.

All traffic that is permitted by the ACL is subject to inspection by the IPS.

Which two files could be used to implement Cisco IOS IPS with version 5.x format
signatures? (Choose two.)

IOS-Sxxx-CLI.bin

IOS-Sxxx-CLI.pkg
IOS-Sxxx-CLI.sdf
realm-cisco.priv.key.txt

realm-cisco.pub.key.txt

A network administrator tunes a signature to detect abnormal activity that might


be malicious and likely to be an immediate threat. What is the perceived severity of
the signature?

high

medium
low

informational

Which two benefits does the IPS version 5.x signature format provide over the
version 4.x signature format? (Choose two.)

addition of signature micro engines

support for IPX and AppleTalk protocols

addition of a signature risk rating


support for comma-delimited data import

support for encrypted signature parameters

Which two Cisco IOS commands are required to enable IPS SDEE message logging?
(Choose two.)

logging on

ip ips notify log

ip http server
ip ips notify sdee
ip sdee events 500
Refer to the exhibit. What is the significance of the number 10 in the signature
6130 10 command?

It is the alert severity.

It is the signature number.

It is the signature version.

It is the subsignature ID.


It is the signature fidelity rating.

What is a disadvantage of network-based IPS as compared to host-based IPS?

Network-based IPS is less cost-effective.

Network-based IPS cannot examine encrypted traffic.


Network-based IPS does not detect lower level network events.

Network-based IPS should not be used with multiple operating systems.

What information is provided by the show ip ips configuration configuration


command?

detailed IPS signatures

alarms that were sent since the last reset


the number of packets that are audited

the default actions for attack signatures

Which statement is true about an atomic alert that is generated by an IPS?

It is an alert that is generated every time a specific signature has been found.
It is a single alert sent for multiple occurrences of the same signature.

It is both a normal alarm and a summary alarm being sent simultaneously at set
intervals.

It is an alert that is used only when a logging attack has begun.

Which Cisco IPS feature allows for regular threat updates from the Cisco
SensorBase Network database?

event correlation

global correlation
IPS Manager Express

honeypot-based detection

security-independent operation

Which protocol is used when an IPS sends signature alarm messages?

FTP

SDEE
SIO

SNMP
Refer to the exhibit. Based on the configuration that is shown, which statement is
true about the IPS signature category?

Only signatures in the ios_ips basic category will be compiled into memory for scanning.
Only signatures in the ios_ips advanced category will be compiled into memory for
scanning.

All signature categories will be compiled into memory for scanning, but only those
signatures in the ios_ips basic category will be used for scanning purposes.

All signatures categories will be compiled into memory for scanning, but only those
signatures within the ios_ips advanced category will be used for scanning purposes.

A network security administrator would like to check the number of packets that
have been audited by the IPS. What command should the administrator use?

show ip ips signatures

show ip ips interfaces

show ip ips statistics


show ip ips configuration

Refer to the exhibit. Based on the configuration commands that are shown, how will
IPS event notifications be sent?

HTTP format
SDEE format

syslog format
TFTP format

Refer to the exhibit. What action will be taken if a signature match occurs?

An ACL will be created that denies all traffic from the IP address that is
considered the source of the attack, and an alert will be generated.

This packet and all future packets from this TCP flow will be dropped, and an alert
will be generated.

Only this packet will be dropped, and an alert will be generated.

The packet will be allowed, and an alert will be generated.


The packet will be allowed, and no alert will be generated.

An administrator is using CCP to modify a signature action so that if a match occurs,


the packet and all future packets from the TCP flow are dropped. What action
should the administrator select?

deny-attacker-inline

deny-connection-inline
deny-packet-inline
produce-alert

reset-tcp-connection

Refer to the exhibit. Based on the configuration, what traffic is inspected by the
IPS?

only traffic entering the s0/0/1 interface

all traffic entering or leaving the fa0/1 interface

only traffic traveling from the s0/0/1 interface to the fa0/1 interface

all traffic entering the s0/0/1 interface and all traffic leaving the fa0/1 interface

all traffic entering the s0/0/1 interface and all traffic entering and leaving the fa0/1 interface

Refer to the exhibit. As an administrator is configuring an IPS, the error message


that is shown appears. What does this error message indicate?

The signature definition file is invalid or outdated.

The public crypto key is invalid or entered incorrectly.


The flash directory where the IPS signatures should be stored is corrupt or
nonexistent.

SDEE notification is disabled and must be explicitly enabled.


Refer to the exhibit. The ACL statement is the only one explicitly configured on the
router. Based on this information, which two conclusions can be drawn regarding
remote access network connections? (Choose two.)

SSH connections from the 192.168.1.0/24 network to the 192.168.2.0/24 network are allowed.
Telnet connections from the 192.168.1.0/24 network to the 192.168.2.0/24 network
are allowed.

SSH connections from the 192.168.2.0/24 network to the 192.168.1.0/24 network


are allowed.

Telnet connections from the 192.168.1.0/24 network to the 192.168.2.0/24 network are
blocked.
SSH connections from the 192.168.1.0/24 network to the 192.168.2.0/24 network
are blocked.

Telnet connections from the 192.168.2.0/24 network to the 192.168.1.0/24 network


are allowed.

Which two are characteristics of ACLs? (Choose two.)

Extended ACLs can filter on destination TCP and UDP ports.


Standard ACLs can filter on source TCP and UDP ports.

Extended ACLs can filter on source and destination IP addresses.


Standard ACLs can filter on source and destination IP addresses.

Standard ACLs can filter on source and destination TCP and UDP ports.

Which zone-based policy firewall zone is system-defined and applies to traffic


destined for the router or originating from the router?

self zone
system zone

local zone

inside zone

outside zone

Refer to the exhibit. If a hacker on the outside network sends an IP packet with
source address 172.30.1.50, destination address 10.0.0.3, source port 23, and
destination port 2447, what does the Cisco IOS firewall do with the packet?

The packet is forwarded, and an alert is generated.

The packet is forwarded, and no alert is generated.

The initial packet is dropped, but subsequent packets are forwarded.

The packet is dropped.

Which two parameters are tracked by CBAC for TCP traffic but not for UDP
traffic? (Choose two.)

source port

protocol ID

sequence number
destination port

SYN and ACK flags


What is the first step in configuring a Cisco IOS zone-based policy firewall using
the CLI?

Create zones.
Define traffic classes.

Define firewall policies.

Assign policy maps to zone pairs.

Assign router interfaces to zones.

Class maps identify traffic and traffic parameters for policy application based on
which three criteria? (Choose three.)

access group
access class

policy map

protocol
interface pairs

subordinate class map

Which statement describes the characteristics of packet-filtering and stateful


firewalls as they relate to the OSI model?

Both stateful and packet-filtering firewalls can filter at the application layer.

A stateful firewall can filter application layer information, while a packet-filtering


firewall cannot filter beyond the network layer.

A packet-filtering firewall typically can filter up to the transport layer, while a stateful
firewall can filter up to the session layer.
A packet-filtering firewall uses session layer information to track the state of a
connection, while a stateful firewall uses application layer information to track the
state of a connection.

For a stateful firewall, which information is stored in the stateful session flow
table?

TCP control header and trailer information associated with a particular session

TCP SYN packets and the associated return ACK packets

inside private IP address and the translated inside global IP address

outbound and inbound access rules (ACL entries)

source and destination IP addresses, and port numbers and sequencing information
associated with a particular session

What is a limitation of using object groups within an access control entry?

It is not possible to append additional objects to a preexisting object group.

It is not possible to delete an object group or make an object group empty if the object
group is already applied to an ACE.
To append additional objects to a preexisting object group that is applied to an
ACE, the original object group must be removed using the no object group command,
and then recreated and reapplied to the ACE.

To append additional objects to a preexisting object group that is applied to an


ACE, the access control list must be removed using the no access-list command, and
then reapplied.

When using CCP to apply an ACL, the administrator received an informational


message indicating that a rule was already associated with the designated interface
in the designated direction. The administrator continued with the association by
selecting the merge option. Which statement describes the effect of the option
that was selected?

Two separate access rules were applied to the interface.

A new combined access rule was created using the new access rule number. Duplicate ACEs
were removed.
A new combined access rule was created using the new access rule number.
Duplicate ACEs and overriding ACEs were highlighted to allow the administrator
to make adjustments

The existing rule was placed in a preview pane to allow the administrator to select
specific ACEs to move to the new access rule.

Which statement correctly describes how an ACL can be used with the access-class
command to filter vty access to a router?

It is only possible to apply a standard ACL to the vty lines.

An extended ACL can be used to restrict vty access based on specific source
addresses, destination addresses, and protocol.

An extended ACL can be used to restrict vty access based on specific source and
destination addresses but not on protocol.

An extended ACL can be used to restrict vty access based on specific source addresses and
protocol but the destination can only specify the keyword any.

To facilitate the troubleshooting process, which inbound ICMP message should be


permitted on an outside interface?

echo request

echo reply
time-stamp request

time-stamp reply
router advertisement

Which command is used to activate an IPv6 ACL named ENG_ACL on an interface so


that the router filters traffic prior to accessing the routing table?

access-group ipv6_ENG_ACL in

access-group ipv6_ENG_ACL out

ipv6 access-class ENG_ACL in

ipv6 access-class ENG_ACL out

ipv6 traffic-filter ENG_ACL in


ipv6 traffic-filter ENG_ACL out

Which statement describes a typical security policy for a DMZ firewall


configuration?

Traffic that originates from the outside interface is permitted to traverse the
firewall to the inside interface with little or no restrictions.

Traffic that originates from the DMZ interface is permitted to traverse the firewall to the
outside interface with little or no restrictions.
Traffic that originates from the inside interface is generally blocked entirely or
very selectively permitted to the outside interface.

Return traffic from the outside that is associated with traffic originating from the
inside is permitted to traverse from the outside interface to the DMZ interface.

Return traffic from the inside that is associated with traffic originating from the
outside is permitted to traverse from the inside interface to the outside interface.
When configuring a Cisco IOS zone-based policy firewall, which two actions can be
applied to a traffic class? (Choose two.)

log

hold

drop
inspect
copy

forward

Refer to the exhibit. Which statement describes the function of the ACEs?

These ACEs allow for IPv6 neighbor discovery traffic.


These ACEs must be manually added to the end of every IPv6 ACL to allow IPv6
routing to occur.

These ACEs automatically appear at the end of every IPv6 ACL to allow IPv6 routing
to occur.

These are optional ACEs that can be added to the end of an IPv6 ACL to allow ICMP
messages that are defined in object groups named nd-na and nd-ns.

When implementing an inbound Internet traffic ACL, what should be included to


prevent the spoofing of internal networks?

ACEs to prevent HTTP traffic

ACEs to prevent ICMP traffic


ACEs to prevent SNMP traffic

ACEs to prevent broadcast address traffic

ACEs to prevent traffic from private address spaces

Which statement describes one of the rules governing interface behavior in the
context of implementing a zone-based policy firewall configuration?

An administrator can assign an interface to multiple security zones.

An administrator can assign interfaces to zones, regardless of whether the zone


has been configured.

By default, traffic is allowed to flow among interfaces that are members of the same zone.
By default, traffic is allowed to flow between a zone member interface and any
interface that is not a zone member.

Refer to the exhibit. Which statement is true about the effect of this Cisco IOS
zone-based policy firewall configuration?

The firewall will automatically drop all HTTP, HTTPS, and FTP traffic.

The firewall will automatically allow HTTP, HTTPS, and FTP traffic from s0/0 to
fa0/0 and will track the connections. Tracking the connection allows only return
traffic to be permitted through the firewall in the opposite direction.
The firewall will automatically allow HTTP, HTTPS, and FTP traffic from fa0/0 to s0/0 and
will track the connections. Tracking the connection allows only return traffic to be
permitted through the firewall in the opposite direction.
The firewall will automatically allow HTTP, HTTPS, and FTP traffic from fa0/0 to
s0/0, but will not track the state of connections. A corresponding policy must be
applied to allow return traffic to be permitted through the firewall in the opposite
direction.

The firewall will automatically allow HTTP, HTTPS, and FTP traffic from s0/0 to
fa0/0, but will not track the state of connections. A corresponding policy must be
applied to allow return traffic to be permitted through the firewall in the opposite
direction.

Why is local database authentication preferred over a password-only login?

It specifies a different password for each line or port.

It provides for authentication and accountability.


It requires a login and password combination on console, vty lines, and aux ports.

It is more efficient for users who only need to enter a password to gain entry to a
device.

Which authentication method stores usernames and passwords in the router and is
ideal for small networks?

local AAA
local AAA over RADIUS

local AAA over TACACS+

server-based AAA

server-based AAA over RADIUS

server-based AAA over TACACS+


In regards to Cisco Secure ACS, what is a client device?

a web server, email server, or FTP server

the computer used by a network administrator

network users who must access privileged EXEC commands

a router, switch, firewall, or VPN concentrator

When configuring a Cisco Secure ACS, how is the configuration interface accessed?

A Web browser is used to configure a Cisco Secure ACS.


The Cisco Secure ACS can be accessed from the router console.

Telnet can be used to configure a Cisco Secure ACS server after an initial
configuration is complete.

The Cisco Secure ACS can be accessed remotely after installing ACS client
software on the administrator workstation.

What is a difference between using the login local command and using local AAA
authentication for authenticating administrator access?

Local AAA authentication supports encrypted passwords; login local does not.

Local AAA provides a way to configure backup methods of authentication; login local does
not.
A method list must be configured when using the login local command, but is optional
when using local AAA authentication.

The login local command supports the keyword none, which ensures that
authentication succeeds, even if all methods return an error.
Due to implemented security controls, a user can only access a server with FTP.
Which AAA component accomplishes this?

accessibility

accounting

auditing

authentication

authorization

Which two AAA access method statements are true? (Choose two.)

Character mode provides remote users with access to network resources and
requires use of the console, vty, or tty ports.

Character mode provides remote users with access to network resources and
requires use of dialup or VPN.

Character mode provides users with administrative privilege EXEC access and requires use
of the console, vty, or tty ports.
Packet mode provides users with administrative privilege EXEC access and requires
use of dialup or VPN.

Packet mode provides remote users with access to network resources and requires use of
dialup or VPN.
Packet mode provides users with administrative privilege EXEC access and requires
use of the console, vty, or tty ports.

What is a characteristic of TACACS+?

TACACS+ is an open IETF standard.

TACACS+ is backward compatible with TACACS and XTACACS.

TACACS+ provides authorization of router commands on a per-user or per-group basis.


TACACS+ uses UDP port 1645 or 1812 for authentication, and UDP port 1646 or
1813 for accounting.

Refer to the exhibit. Router R1 is configured as shown. An administrative user


attempts to use Telnet from router R2 to router R1 using the interface IP address
10.10.10.1. However, Telnet access is denied. Which option corrects this problem?

The R1 10.10.10.1 router interface must be enabled.

The vty lines must be configured with the login authentication default command.

The aaa local authentication attempts max-fail command must be set to 2 or higher.

The administrative user should use the username Admin and password Str0ngPa55w0rd.

Refer to the exhibit. In the network shown, which AAA command logs the use of
EXEC session commands?

aaa accounting connection start-stop group radius

aaa accounting connection start-stop group tacacs+

aaa accounting exec start-stop group radius

aaa accounting exec start-stop group tacacs+


aaa accounting network start-stop group radius

aaa accounting network start-stop group tacacs+

When configuring a method list for AAA authentication, what is the effect of the
keyword local?

It accepts a locally configured username, regardless of case.


It defaults to the vty line password for authentication.

The login succeeds, even if all methods return an error.

It uses the enable password for authentication.

What is the result if an administrator configures the aaa authorization command


prior to creating a user with full access rights?

The administrator is immediately locked out of the system.


The administrator is denied all access except to aaa authorization commands.

The administrator is allowed full access using the enable secret password.

The administrator is allowed full access until a router reboot, which is required to
apply changes.

Which statement identifies an important difference between TACACS+ and


RADIUS?

TACACS+ provides extensive accounting capabilities when compared to RADIUS.

The RADIUS protocol encrypts the entire packet transmission.

The TACACS+ protocol allows for separation of authentication from authorization.


RADIUS can cause delays by establishing a new TCP session for each authorization
request.

Which two statements describe Cisco Secure ACS? (Choose two.)

Cisco Secure ACS supports LDAP.


Cisco Secure ACS is only supported on wired LAN connections.

Cisco Secure ACS only supports the TACACS+ protocol.

Cisco Secure ACS supports both TACACS+ and RADIUS protocols.


Cisco Secure ACS Express is a rack-mountable unit intended for more than 350
users.

How does a Cisco Secure ACS improve performance of the TACACS+ authorization
process?

reduces overhead by using UDP for authorization queries

reduces delays in the authorization queries by using persistent TCP sessions


reduces bandwidth utilization of the authorization queries by allowing cached
credentials

reduces number of authorization queries by combining the authorization process


with authentication

How does a Cisco Secure ACS improve performance of the TACACS+ authorization
process?

reduces overhead by using UDP for authorization queries

reduces delays in the authorization queries by using persistent TCP sessions


reduces bandwidth utilization of the authorization queries by allowing cached
credentials
reduces number of authorization queries by combining the authorization process
with authentication

What is an effect if AAA authorization on a device is not configured?

Authenticated users are granted full access rights.


User access to specific services is determined by the authentication process.

Character mode authorization is limited, and packet mode denies all requests.

All authorization requests to the TACACS server receive a REJECT response.

Refer to the exhibit. Router R1 has been configured as shown, with the resulting log
message. On the basis of the information presented, which two AAA authentication
statements are true? (Choose two.)

The locked-out user failed authentication.


The locked-out user is locked out for 10 minutes by default.

The locked-out user should have used the username Admin and password Pa55w0rd.

The locked-out user should have used the username admin and password
Str0ngPa55w0rd.

The locked-out user stays locked out until the clear aaa local user lockout username Admin
command is issued.

Which technology provides the framework to enable scalable access security?

role-based CLI access

Simple Network Management Protocol

AutoSecure
Cisco Configuration Professional communities

authentication, authorization, and accounting

Which two modes are supported by AAA to authenticate users for accessing the
network and devices? (Choose two.)

verbose mode

character mode
quiet mode

packet mode
ancillary mode

Which two features are included by both TACACS+ and RADIUS protocols? (Choose
two.)

separate authentication and authorization processes

password encryption
utilization of transport layer protocols
SIP support

802.1X support

New Questions

After accounting is enabled on an IOS device, how is a default accounting method


list applied? (by Naji Alobaidi)
Accounting method lists are applied only to the VTY interfaces.

A named accounting method list must be explicitly defined and applied to desired
interfaces.
Accounting method lists are not applied to any interfaces until an interface is added
to the server group.

The default accounting method list is automatically applied to all interfaces, except those
with named accounting method lists.

1. Refer to the exhibit. What two pieces of information can be gathered from the
generated message? (Choose two. )
This message is a level five notification message.
This message appeared because a minor error occurred requiring further
investigation.
This message appeared because a major error occurred requiring immediate action.
This message indicates that service timestamps have been globally enabled.
This message indicates that enhanced security was configured on the vty ports.
2. By default, how many seconds of delay between virtual login attempts is invoked
when the login block-for command is configured?
one
two
three
four
five

3. Refer to the exhibit. Routers R1 and R2 are connected via a serial link. One
router is configured as the NTP master, and the other is an NTP client. Which two
pieces of information can be obtained from the partial output of the show ntp
associations detail command on R2? (Choose two. )
Both routers are configured to use NTPv2.
Router R1 is the master, and R2 is the client.
Router R2 is the master, and R1 is the client.
The IP address of R1 is 192. 168. 1. 2.
The IP address of R2 is 192. 168. 1. 2.
4. What are two characteristics of the SDM Security Audit wizard? (Choose two. )
It uses interactive dialogs and prompts to implement AAA.
It automatically enables Cisco IOS firewall and implements Cisco IOS IPS security
configurations to secure the router.
It displays a screen with Fix-it check boxes to let you choose which potential security-related
configuration changes to implement.
It requires users to first identify which router interfaces connect to the inside network and
which connect to the outside network.
It is initiated from CLI and executes a script in which the managment plane
functions and forwarding plane services are tested against known vulnerabilities.
5. If AAA is already enabled, which three CLI steps are required to configure a
router with a specific view? (Choose three. )
assign a secret password to the view
assign commands to the view
assign users who can use the view
associate the view with the root view
create a superview using the parser view view-name command
create a view using the parser viewview-name command

6. Refer to the exhibit. Which statement regarding the JR-Admin account is true?
JR-Admin can issue show, ping, and reload commands.
JR-Admin can issue ping and reload commands.
JR-Admin can issue only ping commands.
JR-Admin can issue debug and reload commands.
JR-Admin cannot issue any command because the privilege level does not match one
of those defined.
7. Which recommended security practice prevents attackers from performing
password recovery on a Cisco IOS router for the purpose of gaining access to the
privileged EXEC mode?
Keep a secure copy of the router Cisco IOS image and router configuration file as a
backup.
Disable all unused ports and interfaces to reduce the number of ways that the
router can be accessed.
Configure secure administrative control to ensure that only authorized personnel
can access the router.
Locate the router in a secure locked room that is accessible only to authorized personnel.
Provision the router with the maximum amount of memory possible.
8. Which three options can be configured by Cisco AutoSecure? (Choose three.)
CBAC
SNMP
syslog
security banner (Corrected by Andy)
interface IP address
enable secret password

9. Refer to the exhibit. Based on the output of the show running-config command,
which type of view is SUPPORT?
secret view, with a level 5 encrypted password
root view, with a level 5 encrypted secret password
superview, containing SHOWVIEW and VERIFYVIEW views
CLI view, containing SHOWVIEW and VERIFYVIEW commands
10. Which three services on a router does Cisco SDM One-Step Lockdown enable?
(Choose three. )
SNMP
TCP intercepts
SSH access to the router
Cisco Discovery Protocol
password encryption service
firewall on all outside interfaces
11. An administrator defined a local user account with a secret password on router
R1 for use with SSH. Which three additional steps are required to configure R1 to
accept only encrypted SSH connections? (Choose three. )
configure the IP domain name on the router
enable inbound vty Telnet sessions
generate the SSH keys
configure DNS on the router
enable inbound vty SSH sessions
generate two-way pre-shared keys
12. Which statement describes the operation of the Cisco SDM Security Audit
wizard?
The wizard configures a router to prevent unauthorized access.
The wizard compares a router configuration against recommended settings.
The wizard monitors network data and logs possible unauthorized or malicious
traffic.
The wizard logs the effectiveness of network security measures for baseline
comparisons.
13. An administrator needs to create a user account with custom access to most
privileged EXEC commands. Which privilege command is used to create this custom
account?
privilege exec level 0
privilege exec level 1
privilege exec level 2
privilege exec level 15
14. Which three areas of router security must be maintained to secure an edge
router at the network perimeter? (Choose three.)
physical security
flash security
operating system security
remote access security
router hardening
zone isolation
15. Which service is enabled on a Cisco router by default that can reveal significant
information about the router and potentially make it more vulnerable to attack?
HTTP
CDP
FTP
NTP
TFTP
16. Which two operations are required to implement Cisco SDM One-Step
Lockdown? (Choose two. )
Choose the One-Step Lockdown feature.
Apply the documented network policies.
Deliver the configuration changes to the router.
Compare the router configuration against recommended settings.
Select the Firewall and ACL task on the SDM Configuration screen.
17. Which statement matches the CLI commands to the SDM wizard that performs
similar configuration functions?
aaa configuration commands and the SDM Basic Firewall wizard
auto secure privileged EXEC command and the SDM One-Step Lockdown wizard
class-maps, policy-maps, and service-policy configuration commands and the SDM
IPS wizard
setup privileged EXEC command and the SDM Security Audit wizard

18. Refer to the exhibit. What is the significance of secret 5 in the generated
output?
The ADMIN password is encrypted using DH group 5.
The ADMIN password is encrypted via the service password-encryption command.
The ADMIN password is hashed using MD5.
The ADMIN password is hashed using SHA.
19. Which three commands are required to restore a primary bootset from a secure
archive on a router on which Cisco IOS resilience is enabled? (Choose three. )
Restart the router in ROM monitor mode and display the secure bootset Cisco IOS image
name using the dir command.
Restart the router, enter privileged EXEC mode, and display the secure bootset
Cisco IOS image name using the show flash command.
Boot the secure bootset Cisco IOS image using the boot command with the filename.
Copy the secure bootset Cisco IOS image to flash using the copy IOS-backup-image
flash command.
Restore the secure configuration file using the copy config-backup flash command.
Restore the secure configuration file using the secure boot-config restore filename
command.
20. Which set of commands are required to create a username of admin, hash the
password using MD5, and force the router to access the internal username database
when a user attempts to access the console?
R1(config)# username admin password Admin01pa55
R1(config)# line con 0
R1(config-line)# login local
R1(config)# username admin password Admin01pa55
R1(config)# line con 0
R1(config-line)# login internal

R1(config)# username admin Admin01pa55 encr md5


R1(config)# line con 0
R1(config-line)# login local

R1(config)# username admin secret Admin01pa55


R1(config)# line con 0
R1(config-line)# login local
R1(config)# username admin secret Admin01pa55
R1(config)# line con 0
R1(config-line)# login internal

21. Refer to the exhibit. Which two statements describe the current SDM logging
setup? (Choose two. )
Buffered logging will be enabled on the router for Logging Level 7 messages.
Buffered logging will be enabled on the syslog server for Logging Level 7 messages.
All messages with a trap level of 4 and higher (less critical) will be logged.
All messages with a trap level of 4 and lower (more critical) will be logged.
The router interface IP address that is connected to the syslog server is 192. 168.
1. 3.
The syslog server IP address is 192. 168. 1. 3.
22. What are two characteristics of SNMP community strings? (Choose two. )
A vulnerability of SNMPv1, SNMPv2, and SNMPv3 is that they send the community
strings in plaintext.
Commonly known community strings should be used when configuring secure SNMP.
If the manager sends one of the correct read-only community strings, it can get
information and set information in an agent.
SNMP read-only community strings can be used to get information from an SNMP-enabled
device.
SNMP read-write community strings can be used to set information on an SNMP-enabled
device.
23. What is the minimum recommended modulus key length for keys generated to
use with SSH?
256
512
768
1024
2048
24. Which two characteristics apply to Role-Based CLI Access superviews? (Choose
two. )
CLI views have passwords, but superviews do not have passwords.
Users logged in to a superview can access all commands specified within the associated CLI
views.
A single superview can be shared among multiple CLI views.
Commands cannot be configured for a specific superview.
Deleting a superview deletes all associated CLI views.
25. Refer to the exhibit. What two facts can be determined from the output?
(Choose two.)
The Cisco IOS image and configuration files have been properly secured.
ROMmon mode will be inaccessible upon entering the privileged EXEC reload
command.
The Cisco IOS Resilient Configuration feature is enabled.
The Cisco IOS Resilient Configuration feature has detected an image version
mismatch.
The Cisco IOS configuration files have been erased.
26. What are three requirements that must be met if an administrator wants to
maintain device configurations via secure in-band management? (Choose three. )
network devices configured to accommodate SSH
a separate network segment connecting all management devices
at least one router acting as a terminal server
encryption of all remote access management traffic
connection to network devices through a production network or the Internet
direct access to the console ports of all network devices

New Questions
Why is the usernamenamesecretpassword command preferred over the
usernamenamepasswordpassword command?

It uses the MD5 algorithm for encrypting passwords.


It uses the standard type 7 algorithm for encrypting passwords.
It allows the administrator to configure passwords of any length.
It does not require the login local command to enable the local database for
authentication.

Which two statements describe the initial deployed services of Cisco routers and
recommended security configuration changes? (Choose two.)

CDP is disabled by default and should be enabled on all interfaces, even when the
service is not required.
Configuration autoloading is disabled by default but should be enabled, even when
the service is not required.
ICMP mask reply is disabled by default but should be enabled on untrusted
interfaces.
ICMP unreachable notifications are enabled by default but should be disabled on untrusted
interfaces.
FTP is enabled by default and should be disabled.
TCP keepalives are disabled by default but should be enabled globally to prevent certain
DoS attacks.

Which command is used to verify the existence of a secure Cisco IOS image file?(by
Naji Alobaidi)
show version
dir
show flash
show secure bootset

Which three types of views are available when configuring the Role-Based CLI
Access feature? (Choose three.) (by Naji Alobaidi)
superuser view
root view
superview
CLI view
admin view
config view

[Update by Xase]

Why is the username name secret password command preferred over the username
name password password command?

It uses the MD5 algorithm for encrypting passwords.


It uses the standard type 7 algorithm for encrypting passwords.

It allows the administrator to configure passwords of any length.

It does not require the login local command to enable the local database for
authentication.

Which statement describes the operation of the CCP Security Audit wizard?

The wizard compares a router configuration against recommended settings.


The wizard monitors network data and logs possible unauthorized or malicious
traffic.

The wizard logs the effectiveness of network security measures for baseline
comparisons.

The wizard performs an analysis of implemented security measures based on a saved


baseline.

Which three services does CCP One-Step Lockdown enable? (Choose three.)

SNMP

TCP intercepts

SSH access to the router


Cisco Discovery Protocol

password encryption
firewall on all outside interfaces

1. What are the basic phases of attack that can be used by a virus or worm in
sequential order?

paralyze, probe, penetrate, persist, and propagate

probe, penetrate, persist, propagate, and paralyze


penetrate, persist, propagate, paralyze, and probe

persist, propagate, paralyze, probe, and penetrate

2. Which two are characteristics of DoS attacks? (Choose two.)

They always precede access attacks.

They attempt to compromise the availability of a network, host, or application.


They are difficult to conduct and are initiated only by very skilled attackers.

They are commonly launched with a tool called L0phtCrack.

Examples include smurf attacks and ping of death attacks.

3. Users report to the helpdesk that icons usually seen on the menu bar are
randomly appearing on their computer screens. What could be a reason that
computers are displaying these random graphics?

An access attack has occurred.

A virus has infected the computers.


A DoS attack has been launched against the network.

The computers are subject to a reconnaissance attack.

4. What are three types of access attacks? (Choose three.)

buffer overflow
ping sweep

port redirection
trust exploitation
port scan

Internet information query

5. What occurs during a spoofing attack?

One device falsifies data to gain access to privileged information.


Large amounts of network traffic are sent to a target device to make resources
unavailable to intended users.

Improperly formatted packets are forwarded to a target device to cause the target
system to crash.
A program writes data beyond the allocated memory to enable the execution of
malicious code.

6. What is a characteristic of a Trojan Horse?

A Trojan Horse can be carried in a virus or worm.


A proxy Trojan Horse opens port 21 on the target system.

An FTP Trojan Horse stops anti-virus programs or firewalls from functioning.

A Trojan Horse can be hard to detect because it closes when the application that
launched it closes.

7. Which phase of worm mitigation requires compartmentalization and segmentation


of the network to slow down or stop the worm and prevent currently infected hosts
from targeting and infecting other systems?

containment phase
inoculation phase

quarantine phase

treatment phase

8. Which two statements are characteristics of a virus? (Choose two.)

A virus typically requires end-user activation.


A virus has an enabling vulnerability, a propagation mechanism, and a payload.

A virus replicates itself by independently exploiting vulnerabilities in networks.

A virus provides the attacker with sensitive data, such as passwords.

A virus can be dormant and then activate at a specific time or date.


9. What is a ping sweep?

A ping sweep is a network scanning technique that indicates the live hosts in a range of IP
addresses.
A ping sweep is a software application that enables the capture of all network
packets sent across a LAN.

A ping sweep is a scanning technique that examines a range of TCP or UDP port
numbers on a host to detect listening services.

A ping sweep is a query and response protocol that identifies information about a
domain, including the addresses assigned to that domain.

10. Which type of security threat can be described as software that attaches to
another program to execute a specific unwanted function?

virus
worm

proxy Trojan horse

Denial of Service Trojan horse

11. A disgruntled employee is using Wireshark to discover administrative Telnet


usernames and passwords. What type of network attack does this describe?

Denial of Service

port redirection

reconnaissance
trust exploitation
12. What occurs during the persist phase of a worm attack?

identification of vulnerable targets

modification of system files and registry settings to ensure that the attack code is running
transfer of exploit code through an attack vector

extension of the attack to vulnerable neighboring targets

13. What are the three major components of a worm attack? (Choose three.)

enabling vulnerability
infecting vulnerability

payload
penetration mechanism

probing mechanism

propagation mechanism

14. A network administrator detects unknown sessions involving port 21 on the


network. What could be causing this security breach?

An FTP Trojan Horse is executing.


A reconnaissance attack is occurring.

A denial of service attack is occurring.

Cisco Security Agent is testing the network.

15. What are three goals of a port scan attack? (Choose three.)

disable used ports and services


determine potential vulnerabilities
identify active services
identify peripheral configurations

identify operating systems


discover system passwords

16. How is a Smurf attack conducted?

by sending a large number of packets, overflowing the allocated buffer memory of


the target device

by sending an echo request in an IP packet larger than the maximum packet size of
65,535 bytes

by sending a large number of ICMP requests to directed broadcast addresses from a


spoofed source address on the same network
by sending a large number of TCP SYN packets to a target device from a spoofed
source address

17. Which access attack method involves a software program attempting to discover
a system password by using an electronic dictionary?

buffer overflow attack

port redirection attack

Denial of Service attack

brute-force attack
IP spoofing attack

packet sniffer attack


18 Which two network security solutions can be used to mitigate DoS attacks?
(Choose two.)

virus scanning

data encryption

anti-spoofing technologies
intrusion protection systems
applying user authentication

19. Which phase of worm mitigation involves terminating the worm process,
removing modified files or system settings that the worm introduced, and patching
the vulnerability that the worm used to exploit the system?

containment

inoculation

quarantine

treatment

20. Which characteristic best describes the network security Compliance domain as
specified by the ISO/IEC?

the integration of security into applications

an inventory and classification scheme for information assets

the restriction of access rights to networks, systems, applications, functions, and


data

the process of ensuring conformance with security information policies, standards, and
regulations

21. Which statement describes phone freaking?


A hacker uses password-cracking programs to gain access to a computer via a dialup
account.

A hacker gains unauthorized access to networks via wireless access points.

A hacker mimics a tone using a whistle to make free long-distance calls on an analog
telephone network.
A hacker uses a program that automatically scans telephone numbers within a local
area, dialing each one in search of computers, bulletin board systems, and fax
machines.

22. Which two statements describe access attacks? (Choose two.)

Port redirection attacks use a network adapter card in promiscuous mode to capture
all network packets that are sent across a LAN.

Password attacks can be implemented using brute-force attack methods, Trojan Horses, or
packet sniffers.
Buffer overflow attacks write data beyond the allocated buffer memory to overwrite valid
data or exploit systems to execute malicious code.
Port scanning attacks scan a range of TCP or UDP port numbers on a host to detect
listening services.

Trust exploitation attacks can use a laptop acting as a rogue access point to capture
and copy all network traffic in a public location on a wireless hotspot.

NEW QUESTION
Which statement accurately characterizes the evolution of network security?

Internal threats can cause even greater damage than external threats.
Internet architects planned for network security from the beginning.
Early Internet users often engaged in activities that would harm other users.
Threats have become less sophisticated while the technical knowledge needed by an
attacker has grown.

Which three options describe the phases of worm mitigation? (Choose three.)
The containment phase requires the use of incoming and outgoing ACLs on routers and
firewalls.
The containment phase tracks down and identifies the infected machines within the
contained areas.
The inoculation phase disconnects, blocks, or removes infected machines.
The inoculation phase patches uninfected systems with the appropriate vendor patch for the
vulnerability.
The quarantine phase terminates the worm process, removes modified files or
system settings, and patches the vulnerability the worm used to exploit the system.
The treatment phase disinfects actively infected systems.
[Corrected by: Huy Nguyen]

An attacker is using a laptop as a rogue access point to capture all network traffic
from a targeted user. Which type of attack is this?

trust exploitation
buffer overflow
man in the middle
port redirection

What is considered a valid method of securing the control plane in the Cisco NFP
framework?

authorization of actions
DHCP snooping
dynamic ARP inspection
login and password policy
routing protocol authentication
role-based access control

[Updated by Xase]

A port scan is classified as what type of attack?

access attack

Denial of Service attack


reconnaissance attack
spoofing attack

Which type of software typically uses a network adapter card in promiscuous mode
to capture all network packets that are sent across a LAN?

port scanner

ping sweeper

packet sniffer
Internet information query

What are two reasons for securing the data plane in the Cisco NFP framework?
(Choose two.)

to protect against DoS attacks


to provide bandwidth control
to force technicians to use SSH and HTTPS when managing devices

to provide a record of who accessed the device, what occurred, and when it
occurred

to allow users to control the flow of traffic that is managed by the route processor
of their network devices

1. What will be disabled as a result of the no service password-recovery command ?

- aaa new-model global configuration command.


- change to the configuration register.
- password encryption service.
- ability to access ROMmon.
2. What occurs after RSA keys are generated on a Cisco router to prepare for secure device
management?

- All vty ports are automatically configured for SSH to provide secure management.
- The general-purpose key size must be specified for authentication with the crypto key generate rsa
general-keys mo command.
- The keys must be zeroized to reset secure shell before configuring other parameters.
- The generated keys can be used by SSH.
3. Which action best describe a MAC address spoofing attack?

- altering the MAC address of an attacking host to match that of a legitimate host.
- bombarding a switch with fake source MAC addresses.
- forcing the election of a rogue root bridge
- flooding the LAN with excessive traffic
4. What functionality is provided by Cisco SPAN in a switched network?

- It mitigates MAC address overflow attacks.


- It mirrors traffic that passes through a switch port or VLAN to another port for traffic analysis.
- It protects the switched network from receiving BPDUs on ports that should not be receiving them.
- It inspects voice protocols to ensure that SIP, SCCP, H.323, and MGCP requests conform to voice
standards.
- It copies traffic that passes through a switch interface and sends the data directly to a syslog or
SNMP server for analysis.
5. What precaution should be considered when the no service passwordrecovery command has
been issued on an IOS device?

- The passwords in the configuration files are in clear text.


- IOS recovery requires a new system flash with the IOS image.
- When the password is lost, access to the device will be terminated.
- The device must use simple password authentication and cannot have user authentication.
6. A network technician is configuring SNMPv3 and has set a security level of auth. What is the
effect of this setting?

- Authenticates a packet using the SHA algorithm only.


- Authenticates a packet by a string match of the username or community string.
- Authenticates a packet by using either the HMAC with MD5 method or the SHA method.
- Authenticates a packet by using either the HMAC MD5 or HMAC SHA algorithms and encrypts the
packet using either the DES, 3DES or AES algorithms.
7.

Refer to the exhibit. Which type of VPN is implemented?


- remote-access GRE VPN
- remote-access IPsec VPN
- remote-access SSL VPN
- site-to-site GRE VPN
- site-to-site IPsec VPN
- site-to-site SSL VPN
8. Router(config)# ntp authenticate
Router(config)# ntp authentication-key 42 md5 aNiceKey
Router(config)# ntp trusted-key 2
Refer to the exhibit. What will be the effect of the commands that are shown on R1?
- Authentication with the NTP master will be successful, and R1 will get the time from the NTP master.
- Authentication with the NTP master will be successful, but R1 will not get the time from the NTP
master.
- Authentication with the NTP master will fail, and R1 will get the time from the NTP master.
- Authentication with the NTP master will fail, and R1 will not get the time from the NTP master.
9. What login enhancement configuration command helps successive login DoS attacks?

- exec-timeout
- login block-for
- privilege exec level
- service password-encryption
10. What are access attacks?

- attacks that prevent users from accessing network services


- attacks that modify or corrupt traffic as that traffic travels across the network
- attacks that exploit vulnerabilities to gain access to sensitive information
- attacks that involve the unauthorized discovery and mapping of systems, services, and
vulnerability
11. Nov 30 11:00:24 EST: %SYS-5-CONFIG-I: Configured from console by vty0 (10.64.2.2)
Refer to the exhibit. An administrator is examining the message in a syslog server. What can be
determined from the message?
- This is a notification message for a normal but significant condition
- This is an alert message for which immediate action is needed
- This is an error message for which warning conditions exist.
- This is an error message indicating the system is unusable
12. Which three major subpolicies should comprise a comprehensive security policy that meets the
security needs of a typical enterprise? (Choose three)

- end-user policies
- departmental policies
- governing policies
- human resource policies
- organizational policies
- technical policies
13. R1(config)# logging host 10.1.1.17
R1(config)# logging trap errors
R1(config)# logging source-interface loopback 0
R1(config)# logging on
Refer to the exhibit. An administrator has entered the commands that are shown on router R1. At what
trap level is the logging function set?
-2
-3
-5
-6
14. Which mitigation technique can help prevent MAC table overflow attacks?

- root guard
- BPDU guard
- storm control
- switchport security
15. An organization requires that individual users be authorized to issue specific Cisco IOS
commands. Which AAA protocols support this requirement?

- TACACS+ because it separates authentication and authorization, allowing for more customization.
- RADIUS because it supports multiple protocols, including ARA and NetBEUI.
- TACACS+ because it supports extensive accounting on a per-user or per-group basis.
- RADIUS because it implements authentication and authorization as one process.
16.

Refer to the exhibit. Based on the IPS configuration that is provided, which statement is true?
- The signatures in all categories will be retired and not be used by the IPS.
- The signatures in all categories will be compiled into memory and used by the IPS.
- Only the signatures in the ios_ips basic category will be compiled into memory and used by
the IPS.
- The signatures in the ios_ips basic category will be retired and the remaining signatures will be
compiled into memory and used by the IPS.
17.
Refer to the exhibit. Based on the provided configuration, which traffic will be examined by the IPS that
is configured on router R1?
- Traffic that is initiated from LAN 1 and LAN 2
- http traffic that is initiated from LAN 1
- return traffic from the web server
- traffic that is destined to LAN 1 and LAN 2
- no traffic will be inspected
18.

Refer to the exhibit. An administrator is configuring ZPF using the SDM Basic Firewall Configuration
wizard. Which command is generated after the administrator selects the Finish button?
- zone security Out-zone on interface Fa0/0
- zone security Out-zone on interface S0/0/0
- zone member security Out-zone on interface Fa0/0
- zone member security Out-zone on interface s0/0/0
19. Which two statements describe appropriate general guidelines for configuring and applying
ACLs? (Choose two)

- Multiple ACLs per protocol and per direction can be applied to an interface.
- If an ACL contains no permit statements, all traffic is denied by default.
- The most specific ACL statements should be entered first because of the top-down sequential
nature of ACLs.
- Standard ACLs are placed closest to the source, whereas Extended ACLs are placed closest to the
destination.
- If a single ACL is to be applied to multiple interfaces, it must be configured with a unique
number for each interface.
20. Which three statements are characteristics of the IPsec protocol? (Choose three)

- IPsec is a framework of open standards.


- IPsec is implemented at Layer 4 of the OSI model.
- IPsec ensures data integrity by using a hash algorithm.
- IPsec uses digital certificates to guarantee confidentiality
- IPsec is bound to specific encryption algorithms, such as 3DES and AES.
- IPsec authenticates users and devices that communicate independently.
21. Which three additional precautions should be taken when remote access is required in addition
to local access of networking devices? (Choose three)

- A legal notice should not be displayed when access is obtained.


- All activity to the specified ports that are required for access should be unrestricted.
- All configuration activities should required the use of SSH or HTTPS.
- All administrative traffic should be dedicated to the management network.
- The number of failed login attempts should not be limited, but the time between attempts should.
- Packet filtering should be required so that only identified administration hosts and protocols
can gain access.
22. Which statement describes a factor to be considered when configuring a zone-based policy
firewall?

- An interface can belong to multiple zones.


- The router always filters the traffic between interfaces in the same zone.
- The CBAC ip inspect command can coexist with ZPF as long as it is used on interfaces that are in
the same security zones.
- A zone must be configured with the zone security global command before it can be used in
the zone-member security command.
23. What is a result of securing the Cisco IOS image using the Cisco IOS Resilient Configuration
feature?

- The Cisco IOS image file is not visible in the output of the show flash command.
- The Cisco IOS image is encrypted and then automatically backed up to a TFTP server.
- The Cisco IOS image is encrypted and then automatically backed up to the NVRAM.
- When the router boots up, the Cisco IOS image is loaded from a secure FTP location
24. What are three common examples of AAA implementation on Cisco routers? (Choose three)

- Authenticating administrator access to the router console port, and vty ports
- Authenticating remote users who are accessing the corporate LAN through IPsec VPN
connections
- Implementing public key infrastructure to authenticate and authorize IPsec VPN peers using digital
certificates
- Implementing command authorization with TACACS+
- Securing the router by locking down all unused services
- Tracking Cisco Netflow accounting statistics
25. When port security is enabled on a Cisco Catalyst switch, what is the default action when the
maximum number of allowed MAC addresses is exceeded?

- The violation mode for the port is set to restrict.


- The MAC address table is cleared, and the new MAC address is entered into the table.
- The port remains enabled, but the bandwidth is throttled until the old MAC addresses are aged out.
- The port is shut down.
26. Which three statements describe the IPsec protocol framework? (Choose three)

- AH uses IP protocol 51.


- AH provides encryption and integrity.
- AH provides integrity and authentication.
- ESP uses UDP protocol 50.
- ESP requires both authentication and encryption.
- ESP provides encryption, authentication, and integrity.
27. Which three statements describe limitations in using privilege levels for assigning command
authorization? (Choose three.)

- There is no access control to specific interfaces on a router.


- The root user must be assigned to each privilege level defined.
- Commands set on a higher privilege level are not available for lower privileged users
- Views are required to define the CLI commands that each user can access.
- Creating a user account that needs access to most but not all commands can be a tedious
process
- It is required that all 16 privilege levels be defined, whether they are used
28. Which Cisco IOS configuration option instructs the IPS to compile a signature category named
ios_ips into memory and use it to scan traffic?

- R1(config)# ip ips signature-category


R1(config-ips-category)# category all
R1(config-ips-category-action)# retired false
- R1(config)# ip ips signature-category
R1(config-ips-category)# category ios_ips basic
R1(config-ips-category-action)# retired false
- R1(config)# ip ips signature-category
R1(config-ips-category)# category all
R1(config-ips-category-action)# enabled true
- R1(config)# ip ips signature-category
R1(config-ips-category)# category ios_ips basic
R1(config-ips-category-action)# enabled true
29.

Refer to the exhibit. An administrator has configured router R1 as indicated. However, SDEE
messages fail to log. Which solution corrects this problem?
- Issue the logging on command in global configuration.
- Issue the ip ips notify sdee command in global configuration.
- Issue the ip audit notify log command in global configuration.
- Issue the clear ip ips sdee events command to clear the SDEE buffer.
30. Which three principles are enabled by a Cisco Self-Defending Network? (Choose three.)

- adaptability
- collaboration
- insulation
- integration
- mitigation
- scalability
31. What are two disadvantages of using network IPS?(Choose two.)

- Network IPS has a difficult time reconstructing fragmented traffic to determine if an attack
was successful.
- Network IPS is incapable of examining encrypted traffic.
- Network IPS is operating system-dependent and must be customized for each platform.
- Network IPS is unable to provide a clear indication of the extent to which the network is being
attacked.
- Network IPS sensors are difficult to deploy whennew networks are added.
32. Which access list statement permits HTTP traffic that is sourced from host 10.1.129.100 port
4300 and destined to host 192.168.30.10?

- access-list 101 permit tcp any eq 4300


- access-list 101 permit tcp 192.168.30.10 0.0.0.0 eq 80 10.1.0.0 0.0.255.255
- access-list 101 permit tcp 10.1.129.0 0.0.0.255 eq www 192.168.30.10 0.0.0.0 eq www
- access-list 101 permit tcp 10.1.128.0 0.0.1.255 eq 4300 192.168.30.0 0.0.0.15 eq www
- access-list 101 permit tcp host 192.168.30.10 eq 80 10.1.0.0 0.0.255.255 eq 4300
33. Which type of SDM rule is created to govern the traffic that can enter and leave the network
based on protocol and port number?
- NAC rule
- NAT rule
- IPsec rule
- access rule
34.

Refer to the exhibit. When configuring SSH on a router using SDM from the Configure menu, which
two steps are required? (Choose two.)
- Choose Additional Tasks > Router Access > SSH to generate the RSA keys.
- Choose Additional Tasks > Router Access > VTY to specify SSH as the input and output
protocol.
- Choose Additional Tasks > Router Properties > Netflow to generate the RSA keys.
- Choose Additional Tasks > Router Properties > Logging to specify SSH as the input and output
protocol.
- Choose Additional Tasks > Router Access > AAA to generate the RSA keys.
- Choose Additional Tasks > Router Access > Management Access to specify SSH as the input and
output protocol
35.

Refer to the exhibit. Which two statements are correct regarding the configuration on switch S1?
(Choose two.)
- Port Fa0/5 storm control for broadcasts will be activated if traffic exceeds 80.1 percent of the
total bandwidth.
- Port Fa0/6 storm control for multicasts and broadcasts will be activated if traffic exceeds 2,000,000
packets per second.
- Port Fa0/6 storm control for multicasts will be activated if traffic exceeds 2,000,000 packets
per second.
- Port Fa0/5 storm control for multicasts will be activated if traffic exceeds 80.1 percent of the total
bandwidth.
- Port Fa0/5 storm control for broadcasts and multicasts will be activated if traffic exceeds 80.1 percent
of 2,000,000 packets per second.
36.

Refer to the exhibit. Which three things occur if a user attempts to log in four times within 10 seconds
using an incorrect password? (Choose three.)
- Subsequent virtual login attempts from the user are blocked for 60 seconds.
- During the quiet mode, an administrator can virtually log in from any host on network 172.16.1.0/24.
- Subsequent console login attempts are blocked for 60 seconds.
- A message is generated indicating the username and source IP address of the user.
- During the quiet mode, an administrator can log in from host 172.16.1.2.
- No user can log in virtually from any host for 60 seconds.
37. Which type of Layer 2 attack makes a host appear as the root bridge for a LAN?

- LAN storm
- MAC address spoofing
- MAC address table overflow
- STP manipulation
- VLAN attack
38. What occurs after RSA keys are generated on a Cisco router to prepare for secure device
management?

- All vty ports are automatically configured for SSH to provide secure management.
- The general-purpose key size must be specified for authentication with the crypto key generate rsa
general-keys mo command.
- The keys must be zeroized to reset secure shell before configuring other parameters.
- The generated keys can be used by SSH.
39. An organization has mobile workers who usecorporate-owned laptops at customer sites to view
inventory and place orders.Which type of VPN allows these workers to securely access all of
theclient/server applications of the organization?

- clientless SSL VPN


- remote-access IPsec VPN
- site-to-site IPsec VPN
- HTTPS-enabled SSL VPN
40. Which two guidelines relate to in-band networkmanagement? (Choose two.)
- Apply in-band management only to devices that must be managed on the production network.
- Implement separate network segments for the production network and the management network.
- Attach all network devices to the same management network.
- Use IPSec, SSH,or SSL
41. Which three commands are required to configure SSH ona Cisco router? (Choose three.)

- ip domain-name name in global configuration mode


- transport input ssh on a vty line
- no ip domain-lookup in global configuration mode
- passwordpassword on a vty line
- service password-encryption in global configuration mode
- crypto keygenerate rsa in global configuration mode
42. An administrator needs to create a user account with custom access to most privileged EXEC
commands. Which privilege command is used to create this custom account?

- privilege exec level 0


- privilege exec level 1
- privilege exec level 2
- privilege exec level 15
43.

Refer to the exhibit. An administrator has configureda standard ACL on R1 and applied it to interface
serial 0/0/0 in the outbounddirection. What happens to traffic leaving interface serial 0/0/0 that does
notmatch the configured ACL statements?
- The resulting action is determined by the destination IP address.
- The resulting action is determined by the destination IP address and portnumber.
- The source IP address is checked and, if a match is not found, traffic isrouted out interface serial
0/0/1.
- The traffic is dropped
44. Which statement describes configuring ACLs to controlTelnet traffic destined to the router itself?

- The ACL must be applied to each vty line individually.


- The ACL is applied to the Telnet port with the ip access-group command.
- Apply the ACL to the vty lines without thein orout option required when applying ACLs to interfaces.
- The ACL should be applied to all vty lines in thein direction to prevent anunwanted user from
connecting to an unsecured port.
45. Which three statements describe SSL-based VPNs? (Choose three.)

- A symmetric algorithms are used for authentication and key exchange.


- It is impossible to configure SSL and IPsec VPNs concurrently on the samerouter.
- Special-purpose client software is required on the client machine.
- Symmetric algorithms are used for bulk encryption.
- The authentication process uses hashing technologies.
- The application programming interface is used to extensively modify the SSLclient software.
- The primary restriction of SSL VPNs is that they are currently supported onlyin hardware.
46.

Refer to the exhibit. What information can be obtained from the AAAconfiguration statements?
- The authentication method list used for Telnet is named ACCESS.
- The authentication method list used by the consoleport is named ACCESS.
- The local database is checked first whenauthenticating console and Telnet access to the router.
- If the TACACS+ AAA server is not available, nousers can establish a Telnet session with the router.
- If the TACACS+ AAA server is not available, consoleaccess to the router can be authenticated using
the local database.
47. Which two Cisco IPSmanagement and monitoring tools are examples of GUI-based, centrally
managedIPS solutions? (Choose two.)

- Cisco Adaptive Security Device Manager


- Cisco IPS Device Manager
- Cisco Router and Security Device Manager
- Cisco Security Manager
- Cisco Security Monitoring, Analysis, and Response System.
48.

Refer to the exhibit.Which AAA function and protocol is in use in the network?
- The client is authorizing commands using the TACACS+protocol.
- The client is authorizing commands using the RADIUS protocol.
- The client is authenticating using the RADIUS protocol.
x The client is authenticating using the TACACS+protocol
49. Which three OSI layers can be filtered by a stateful firewall? (Choose three.)

- Layer 2
- Layer 3
- Layer 4
- Layer 5
- Layer 6
- Layer 7
50.

Refer to the exhibit. Based on the SDM screenshown, which two actions will the signature take if an
attack is detected?(Choose two.)
- Reset the TCP connection to terminate the TCP flow.
- Drop the packet and all future packets from thisTCP flow.
- Generatean alarm message that can be sent to a syslog server.
- Drop the packet and permit remaining packets from this TCP flow.
- Create an ACL that denies traffic from the attacker IP address.
51. Which three switch security commands are required to enable port security on a portso that it
will dynamically learn a single MAC address and disable the port if a host with any other MAC address
is connected? (Choose three.)

- switchport mode access


- switchport mode trunk
- switchportport-security
- switchport port-security maximum 2
- switchportport-security mac-address sticky
- switchport port-security mac-addressmac-address
52. Whichstatement describes the SDM Security Audit wizard?

- After the wizard identifies the vulnerabilities, theSDM One-Step Lockdown feature must be used to
make all security-relatedconfiguration changes.
- After the wizardidentifies the vulnerabilities, it automatically makes all security-relatedconfiguration
changes.
- The wizard autosenses the inside trusted and outside untrusted interfaces todetermine possible
security problems that might exist.
- The wizard is based on the Cisco IOS AutoSecure feature.
- The wizard is enabled using the Intrusion Prevention task.
53. Which component of AAA is used to determine which resources a user canaccess and which
operations the user is allowed to perform?

- Auditing
- accounting
- authorization
- authentication
54. Which two protocols allow SDM to gather IPS alertsfrom a Cisco ISR router? (Choose two.)

- FTP
- HTTPS
- SDEE
- SSH
- Syslog
- TFTP
55.

Refer to the exhibit. Which AAA command logs the activity of a PPP session?
- aaa accounting connection start-stop group radius
- aaa accounting connection start-stop group tacacs+
- aaa accounting exec start-stop group radius
- aaa accounting exec start-stop group tacacs+
- aaa accounting network start-stop group radius
- aaa accounting network start-stop group tacacs+
56. What is a feature of the TACACS+ protocol?

- It combines authentication and authorization as oneprocess.


- It encrypts theentire body of the packet for more secure communications.
- It utilizes UDP to provide more efficient packet transfer.
- It hides passwords during transmission using PAP and sends the rest of thepacket in plain text.
57.
Refer to the exhibit. Which interface configuration completes the CBACconfiguration on router R1?
- R1(config)# interface fa0/0
R1(config-if)# ip inspect INSIDE in
R1(config-if)# ip access-group OUTBOUND in
- R1(config)# interface fa0/1
R1(config-if)# ip inspect INSIDE in
R1(config-if)# ip access-group OUTBOUND in
- R1(config)# interface fa0/1
R1(config-if)# ip inspect OUTBOUND in
R1(config-if)# ip access-group INSIDE out
- R1(config)# interface fa0/0
R1(config-if)# ip inspect OUTBOUND in
R1(config-if)# ip access-group INSIDE in
- R1(config)#interface fa0/1
R1(config-if)# ip inspect OUTBOUND in
R1(config-if)#ip access-group INSIDE in
58.

Refer to the exhibit. Which Cisco IOS security feature is implemented onrouter R2?
- CBAC firewall
- reflexive ACL firewall
- zone-based policy firewall
- AAA access control firewall
59. Which Cisco IOS privileged EXEC command can be used to verify that theCisco IOS image and
configuration files have been properly backed up and secured?

- Router# dir
- Router# show archive
- Router# show secure bootset
- Router# show flash
60. Which device supports the use of SPAN to enable monitoring of malicious activity?

- Cisco NAC
- Cisco IronPort
- Cisco Security Agent
- Cisco Catalyst switch
61. Which three statements describe zone-based policyfirewall rules that govern interface behavior
and the traffic moving betweenzone member interfaces? (Choose three.)

- An interface can be assigned to multiple securityzones.


- Interfaces can be assigned to a zone before the zone is created.
- Pass, inspect,and drop options can only be applied between two zones.
- If traffic is to flow between all interfaces in arouter, each interface must be a member of a
zone.
- Traffic is implicitly prevented from flowing by default among interfaces thatare members of the same
zone.
- To permit traffic to and from a zone member interface, a policy allowing orinspecting traffic
must be configured between that zone and any other zone.
62.

Refer to the exhibit. Based on the SDM screen shown, which twoconclusions can be drawn about the
IKE policy being configured? (Choose two.)
- It will use digital certificates for authentication.
- It will use apredefined key for authentication.
- It will use a very strong encryption algorithm.
- It will be the default policy with the highest priority.
63. The use of 3DES within the IPsec framework is anexample of which of the five IPsec building
blocks?

- authentication
- confidentiality
- Diffie-Hellman
- integrity
- nonrepudiation
64. Which statement describes the operation of the IKE protocol?

- It uses IPsec to establish the key exchange process.


- It uses sophisticated hashing algorithms to transmit keys directly across a network.
- It calculates shared keys based on the exchange of a series of data packets.
- It uses TCP port 50 to exchange IKE information between the security gateways
65. Which three types of views are available when configuring the Role-BasedCLI Access feature?
(Choose three.)

- superuser view
- root view
- superview
- CLI view
- admin view
- config view
66. Which statement describes a MAC address table overflow attack?

- An attacker alters the MAC address in a frame to matchthe address of a target host.
- Frames flood the LAN, creating excessive traffic and degrading network performance.
- The attacking host broadcasts STP configuration and topology change BPDUs to force spanning-tree
recalculations.
- A software tool floods a switch with frames containing randomly generated sourceand
destination MAC and IP addresses.
67. When configuring a class map for zone-based policy firewall, how are thematch criteria applied
when using the match-all parameter?

- Traffic must match all of the match criteria specified in the statement.
- Traffic must match the first criteria in the statement.
- Traffic must match at least one of the match criteria statements.
- Traffic must match according to an exclusive disjunction criteria.
68. Which three statements describe limitations in using privilege levelsfor assigning command
authorization? (Choose three.)

- There is no access control to specific interfaces on a router.


- The root user must be assigned to each privilege level defined.
- Commands set on a higher privilege level are not available for lower privileged users.
- Views are required to define the CLI commands that each user can access.
- Creating a user account that needs access to most but not all commands can be a
tediousprocess.
- It is required that all 16 privilege levels be defined, whether they are usedor not.
69. What is an important difference between network-based and host-basedintrusion prevention?
- Host-based IPS is more scalable than network-basedIPS.
- Host-based IPS can work in promiscuous mode or inline mode.
- Network-based IPS is better suited for inspection of SSL and TLS encrypted dataflows.
- Network-based IPS provides better protection against OS kernel-level attacks onhosts and servers.
- Network-basedIPS can provide protection to hosts without the need of installing
specializedsoftware on each one.
70.

Refer to the exhibit. Based on the output from the show secure bootset command on router R1, which
three conclusions can be drawn regarding Cisco IOS Resilience? (Choose three.)

- A copy of the Cisco IOS image file has been made.


- A copy of the router configuration file has been made.
- The Cisco IOS image file is hidden and cannot be copied, modified, or deleted.
- The Cisco IOS image filename will be listed when the show flash command isissued on R1.
- The copy tftp flash command was issued on R1.
- The secure boot-config command was issued on R1.
71. Which element ofthe Cisco Threat Control and Containment solution defends against attempts
toattack servers by exploiting application and operating system vulnerabilities?

- threat control for email


- threat control for endpoints
- threat controlfor infrastructure
- threat control for systems
72.
Refer to the exhibit. Based on the SDM NTP Server Details screen, which two conclusions can be
drawn from the information entered and check boxes checked? (Choose two.)
- NTPv1 is being configured.
- The IP address of the NTP server is 10.1.1.2.
- The IP address of the NTP client is 10.1.1.2.
- NTP messages will be sent and received on interface Serial0/0/0 for this router.
- NTP routing updates will be sent and received on interface Serial0/0/0 of the NTP server.
73. Which two statements match a type of attack with an appropriate example?(Choose two.)

- To conduct an access attack, an attacker uses L0phtCrack to obtain a Windows server


password.
- To conduct an access attack, an attacker uses Wireshark to capture interesting network traffic.
- To conduct a reconnaissance attack, an attacker initiates a ping of death attack to a targeted server.
- To conduct a DoS attack, an attacker uses handler systems and zombies to obtain a Windows server
password.
- To conducta DoS attack, an attacker initiates a smurf attack by sending a large number
ofICMP requests to directed broadcast addresses.
- To conduct a reconnaissance attack, an attacker creates a TCP SYN flood causing the server to
spawn many half-open connections and become unresponsive.
74. The use of which two options are required for IPsec operation? (Choose two.)

- AH protocols for encryption and authentication


- Diffie-Hellmanto establish a shared-secret key
- IKE to negotiate the SA
- PKI for pre-shared-key authentication
- SHA for encryption
75. Which three security services are provided by digital signatures? (Choose three.)
- authenticatesthe source
- authenticates the destination
- guarantees data has not changed in transit
- provides nonrepudiation of transactions
- provides nonrepudiation using HMAC functions
- provides confidentiality of digitally signed data
76. Which three statements should be considered when applying ACLs to aCisco router? (Choose
three.)

- Place generic ACL entries at the top of the ACL.


- Place more specific ACL entries at the top of the ACL.
- Router-generated packets pass through ACLs on the router without filtering.
- ACLs always search for the most specific entry before taking any filtering action.
- A maximum of three IP access lists can be assigned to an interface perdirection (in or out).
- An access list applied to any interface without a configured ACL allows all traffic to pass.
77. Which consideration is important when implementing syslog in a network?

- Enable the highest level of syslog available to ensurelogging of all possible event messages.
- Log all messages to the system buffer so that they can be displayed whenaccessing the router.
- Synchronizeclocks on all network devices with a protocol such as Network Time Protocol.
- UseSSH to access syslog information.

Anda mungkin juga menyukai