Intro to Networking Final Labs

¡Supera tus tareas y exámenes ahora con Quizwiz!

You are a network technician for a small corporate network. It's been decided that the office needs a wireless network for employees. You've already installed and configured a wireless controller and are in the process of installing wireless access points (WAPs) in the office. You are a network technician for a small corporate network. It's been decided that the office needs a wireless network for employees. You've already installed and configured a wireless controller and are in the process of installing wireless access points (WAPs) in the office. In this lab, your task is to install the proper types of WAPs in order to provide adequate wireless coverage while also reducing signal emanation as much as possible. As you install each WAP, consider the following:

... • Use the best antenna type for the specific placement location. There are two WAP antenna typesavailable (directional and omnidirectional). Reduce signal emanation, which is just as important as providing adequate wireless coverage. Do not install more equipment than necessary. Only three WAPs are required to complete this lab. Under Shelf, expand Wireless Access Points. Drag the Wireless Access Point (Indoor, omnidirectional Antenna) to the installation area in the Lobby. Drag one Wireless Access Point (Indoor, directional Antenna) to the installation area on the west wall of the IT Administration office. Drag another Wireless Access Point (Indoor, directional Antenna) to the installation area on the east wall of the Networking

You are working on a small office/home office (SOHO) network. The homeowner recently changed their internet service provider (ISP) and has an existing Ethernet router connected to an RJ45 jack on the wall plate. They have an older laptop and would like to connect this laptop to the internet with a wireless connection. You need to create a wireless network. In this lab, your task is to: Place a wireless access point on the computer desktop. The wireless access point must: Have transmission speeds up to 600 Mbps. Be backwards compatible with other wireless standards that use 2.4 GHz. Connect power to the wireless access point. Connect the access point and router using an Ethernet cable. Configure the homeowner's new laptop to connect to the wireless network.

1. Add the wireless access point to the workspace. Under Shelf, expand Wireless Access Points. Drag the Wireless Access Point, 802.11b/g/n wireless access point to the workspace.For connivance, place the access point next to the existing router. Above the router, select Back to view the back of the router. Above the access point, select Back to view the back of the wireless access point. 2. Connect power to the wireless access point. Under Shelf, expand Cables. Select Power Adapter, AC to DC. From the Selected Component pane: Drag the DC power connector to the port on the wireless access point. Drag the AC power adapter end to an empty outlet on the wall outlet or the surge protector. 3. Connect the Ethernet cable to the wireless access point and existing router. Under Shelf, select the Cata Cable, RJ45 Ethernet cable. From the Selected Component pane: Drag an RJ45 Ethernet connector to the back of the access point. Drag the unconnected RJ45 Ethernet connector to one of the free LAN ports onthe router. 4. Configure the homeowner's new laptop to connect to the wireless network. From the front of the laptop, slide the wireless switch to the ON position (right) to enable the integrated wireless network interface. On the Home-Laptop monitor, select Click to view Windows 10. In the notification area, select the wireless networking icon. Select the AC1750 wireless network. Make sure Connect automatically is selected and then select Connect. Select Yes to make your PC discoverable on the network.

You are a network technician for a small corporate network. Executives have decided to add an IP phone for guests in the Lobby and another for the company owner in the Executive Office. In this lab, your task is to complete the following: In the Lobby, complete the following: Connect the LAN port on the IP phone to the Ethernet port on the wall outlet. Plug in the IP phone using the power adapter. Connect the Exec workstation and its monitor to a surge protector. In the Executive Office, complete the following: Connect the LAN port on the IP phone to the Ethernet port on the wall outlet. Connect the PC port on the IP phone to the workstation's NIC. Plug in the IP phone using the power adapter. Confirm that the workstation is still connected to the network and the internet using the Settings app.

1. Connect the IP phone in the Lobby to the network. ^ a. Under Lobby, select Hardware. b. Under Shelf, expand Phones. c. For the IP phone shown, select Details and then select Specifications. Make note of the port options. d. Close the IP phone details window. e. Drag the IP phone to the Workspace. f. Above the IP phone, select Back to switch to the back view of the phone. g. Under Shelf, expand Cables. h. Drag Cat5e Cable, RJ45 to the LAN port on the phone. i. From the Selected Component pane, drag the unconnected RJ45 Connector to the Ethernet port on the wall outlet. j. Under Shelf, select the Power Adapter. k. From the Select Connector window: - Drag the DC Power Connector to the DC power connector on the phone. - Drag the AC Power Adapter to the wall outlet. I. Above the IP phone, select Front to switch to the front view of the phone. Confirm that the phone's display is on. 2. Connect the Exec workstation and its monitor to a surge protector. a. From the top left, select Floor 1 Overview. b. Under Executive Office, select Exec. c. Right-click Start. d. Select Shut down or sign out > Shut down. e. Under Shelf, expand Outlets. f. Drag the Surge Protector to the Workspace. g. Drag both AC Power plugs from the wall outlet to an open outlet on the surge protector. h. Select the Surge Protector. i. From the Selected Component pane, drag the AC Power Connector (Male) to an open plug on the wall outlet. 3. Connect the IP phone in the Executive Office to the network. a. Under Shelf, expand Phones. b. Drag the IP phone to the Workspace. c. Above the IP phone, select Back to switch to the back view of the phone. d. Under Shelf, expand Cables. e. Drag Cat5e Cable, RJ45 to the LAN port on the phone. f. From the Selected Component pane, drag the unconnected RJ45 Connector to the Ethernet port on the wall outlet.

You are working on a small home network. You recently created a wireless network to allow the owner's laptop and mobile devices to make a connection to the wired network and the internet. However, without additional configuration, the wireless access point will allow connections from any laptop or mobile device. You need to secure the wireless network from unauthorized access. In this lab, your task is to: Access, and sign into, the TPLink-AC1750 wireless access point. URL: 192.168.0.254 Username: admin Password: password Change the settings on the wireless access point using: SSID: PoliceVan (the SSID name is case sensitive). Authentication: WPA2 Personal Encryption: AES Security Key: 4WatchingU (the security key is case sensitive). Change the wireless access point's administrator authentication credentials from their defaults using the following: Username: @dm1n Password: StayOut! (O is the capital lett

1. In the URL field of Google Chrome, enter 192.168.0.254 and press Enter. Maximize Google Chrome for easier viewing. From the top menu bar, select the Wireless tab. Enter the sign in credentials: Username: admin Password: password e. Select Sign In. 2. Make sure the Wireless submenu of Basic Settings is selected. Under Wireless Interface wlan0, change the Wireless Network Name (SSID) to PoliceVan. Scroll down and select Apply Settings. 3. From the submenu bar, select the Wireless Security tab. For Wireless Mode, use the drop-down list to select WPA. Under Networking, select WPA2 Personal. Under WPA Algorithms, select CCMP-128 AES. In the WPA Shared Key field, enter 4WatchingU. (Optional) Select Unmask to verify your new shared key. Scroll to the bottom and select Apply Settings. 4. From the top menu bar, select the Administration tab. b. Make sure the Management submenu is selected. c. Change the Router Password settings as follows: • Router Username: @dm1n Router Password: StayOut! (O is the capital letter O). Re-enter to confirm: StayOut! (O is the capital letter O). d. Scroll to the bottom and select Apply Settings. Select Save. Select Reboot Router. When prompted, select Continue. 5. Configure the laptop to connect to the wireless network and save the wireless profile settings. From the top left, select Computer Desk. On the Home-Laptop monitor, select Click to view Windows 10. Select the Network icon. Select PoliceVan. Make sure Connect automatically is selected. Select Connect. Enter 4WatchingU (the passphrase). Select Next. Select Yes to make your PC discoverable on the network. From the Notification area of the taskbar, right-click the network icon and select Network & Internet settings to confirm the connection.

You are the IT administrator for a small corporate network. In your office building, you've installed a smart hermostat, smart light switches, smart cameras, and smart door locks. Using the TestOut Home app, you reed to create rooms for where you've installed the smart devices and configure the device settings. n this lab, your task is to complete the following: Create the following rooms for the smart devices in the TestOut Home app: Lobby Main Hall Office 1 Configure the devices in the Lobby as follows: Install the Lobby Camera. (Optional) Select the smart camera to verify that the camera is working. Install and configure a smart light switch so you can turn the lights on and off from your iPad. Turn the light on. Install and configure a smart lock so you can lock the front door without leaving your office. Lock the

1. In the left corner, select the hamburger menu icon (3-lines) and then select New Room. In the Room Name field, enter the name of the room. Select Save. Repeat steps 1b-1d to create additional rooms. 2. Configure the devices in the Lobby. Select the arrow (>) on the right side of the screen to move to the Lobby room you created. From the Lobby page, in the right corner, select + to add a smart device to the room. In the Pairing Code field, enter the pairing code for the device you wish to add. Select the smart device. Select Add Device. Repeat steps 2b-2e until you've added all the devices for that room. Select Smart Camera to verify that the camera is working. Select Done. Select Smart Light Switch to turn the light on. Select Smart Lock Switch to lock the doors. 3. Configure the Main Hall smart devices. Select the arrow (>) on the right side of the screen to move to the Main Hall room you created. From the Main Hall page, in the right corner, select + to add a smart device to the room. In the Pairing Code field, enter 1753016434 for the Smart Thermostat device. Select the Smart Thermostat. Select Add Device. Select Smart Thermostat Temperature to modify the temperature. Under Cooling, select Down until the temperature reaches 72 degrees. Select Done. 4. Configure the Office 1 smart devices. Select the arrow (>) on the right side of the screen to move to the Office 1 room you created. From the Office 1 page, in the right corner, select + to add a smart device to the room. In the Pairing Code field, enter the pairing code for the device you wish to add. Select the smart device. Select Add Device. Repeat steps 4b-4e until you've added all the devices for that room. Select Smart Camera to verify that the camera is working. Select Done. Select the Smart Outlet Switch to set it to ON.

You work part time at a computer repair store and are currently on site at a customer's premises. Your customer has signed up for DSL internet access. The phone company has turned DSL access on, and the office has obtained DSL service from the ISP. All connectors on the wall plate are for WAN connections only, and you don't have LAN connections inside the office. In this lab, your task is to: Install the DSL router and provide power. Connect the DSL router to the phone line. Connect the computer to the DSL router. Connect the phone to a phone outlet with a DSL filter in between the two. When you're finished, the DSL router should be connected to the internet, and the phone should be able to make analog phone calls.

1. Install the DSL router and provide power. Under Shelf, expand Routers. Drag Router, DSL Ethernet to the Workspace area.Place the router next to the outlets. Above the router, select Back. Under Shelf, expand Cables. Select the Power Adapter. From the Selected Component pane: Drag the DC Power Connector to the port on the DSL router. Drag the AC Power Adapter to the wall outlet. 2. Connect the DSL router to the phone line. Under Shelf, select UTP Cable, 2-pair, RJ-11. From the Selected Component pane: Drag an RJ-11 Connector to the RJ11 port on the router. Drag the other RJ-11 Connector to a phone port on the wall outlets. 3. Connect the computer to the DSL router. Above the computer, select Back. Under Shelf, select Cata Cable, RJ45. From the Selected Component pane: Drag an RJ45 Shielded Connector to the network port on the computer. Drag the other unconnected RJ45 Shielded Connector to a network port on theDSL router. 4. When implementing DSL, install a filter between the phone port and each phone. Above the phone, select Back. Under Shelf, expand Filters. Drag the DSL Filter to the phone port. Under Shelf, expand Cables. Select UTP Cable, 2-pair, RJ-11. From the Selected Component pane: Drag an RJ-11 Connector to the RJ11 port on the filter. Drag the unconnected RJ-11 Connector to the phone port on the wall outlet.

You are a network technician for a small corporate network. You have been asked to create a network connection between buildings A and B. You've decided that a wireless connection between the two buildings would be the best solution. budio. employees have eir cessie ant tourites coe weis site patios path of these poor. In this lab, your task is to: Install the proper antenna on the roof of each building to accommodate a high-speed wireless connection between them while avoiding sending signals to other buildings in the area. Install the appropriate WAP on the roof of each building. Attach the antenna that will provide adequate coverage to the problem area only.

1. Install the High-gain Antenna (Directional) on buildings A and B. Under Shelf, expand High-gain Antennas. Drag the High-gain Antenna (Directional) to the installation area on the roof of Building A. Drag the remaining High-gain Antenna (Directional) to the installation area on the roof of Building B. 2. Install the wireless access point for buildings A and B. a. Under Shelf, expand Wireless Access Points. b. Drag a Wireless Access Point (Outdoor) to the installation area on the roof of Building A. c. Drag the remaining Wireless Access Point (Outdoor) to the installation area on the roof of Building B. 3. Install the antennas. Under Shelf, expand WAP Antennas. Drag the WAP Antenna (Directional) to one of the installed outdoor WAPs. Drag the remaining WAP Antenna (Directional) to the other installed outdoor WAP.

You are the IT security administrator for a small corporate network. You need to secure access to your switch, which is still configured with the default settings. Access the switch management console through Chrome on http://192.168.0.2 with the username cisco and password cisco. In this lab, your task is to: Create a new user account with the following settings: Username: ITSwitchAdmin Password: AdminSonly1844 User Level: Read/Write Management Access (15) Edit the default user account as follows: Username: cisco Password: CLISonly1958 • User Level: Read-Only CLI Access (1) • Save the changes to the switch's startup configuration file.

1. Log in to the CISCO switch. a. From the taskbar, select Google Chrome. b. In the URL field, enter 192.168.0.2 and press Enter. c. Maximize the window for easier viewing. d. In the Username and Password fields, enter cisco (case sensitive). e. Select Log In. 2. Create a new user account. a. Under Quick Access on the Getting Started menu, select Change Device Password. b. Select Add. c. For the username, enter ITSwitchAdmin (case sensitive). d. For the password, enter Admin$only1844 (case sensitive). e. For Confirm Password, enter Admin$only1844. f. For User Level, make sure Read/Write Management Access (15) is selected. g. Select Apply. h. Select Close. 3. Edit the default user account. a. Under the User Accounts table, select cisco (the default user) and then select Edit. b. For Password, enter CLISonly1958. c. For Confirm Password, enter CLISonly1958. d. For User Level, select Read-Only CLI Access (1). e. Select Apply. 4. Save the changes to the switch's startup configuration file. From the top of the switch window, select Save. Under Source File Name, make sure Running configuration is selected. Under Destination File Name, make sure Startup configuration is selected. Select Apply. Select OK. Select Done.

You are the IT administrator for a small corporate network. Several employees have co-internet bandwidth. You have discovered that the user stations on the guest Wi-Fi neth much of your company's bandwidth. You have decided to use pfSense's Traffic Shaper the various rules needed to control the bandwidth usage better and to fine-tune the pr of traffic used on your guest Wi-Fi network. Your network has one LAN and one WAN. In this lab, your task is to complete the following: Access the pfense management console: Username: admin Password: P@ssw0rd (zero) Create a firewall alias using the following specifications: Name: HighBW Description: High bandwidth users Assign the IP addresses of the high-bandwidth users to the alias: Vera's IP address: 172.14.1.25 Paul's IP address: 172.14.1.100 The Shaper must be configured for the GuestWi-Fi interface using: An upload bandwidth of 8 Mbits. You are the IT administr

1. Sign in to the pfense management console. In the Username field, enter admin. In the Password field, enter P@ssword (0 = zero). Select SIGN IN or press Enter. 2. Create a high bandwidth usage alias. From the pfense menu bar, select Firewall > Aliases. Select Add. Configure the Properties as follows: Name: HighBW Description: High bandwidth users Type: Host(s) d. Add the IP addresses of the offending computers to the host(s) configuration as follows: Under Host(s), in the IP or FQDN field, enter 172.14.1.25 for Vera's system. Select Add Host. In the new IP or FQDN field, enter 172.14.1.100 for Paul's system. Select Save. Select Apply Changes. 3. Start the Traffic Shaper wizard for dedicated links. a. From the pfSense menu bar, select Firewall > Traffic Shaper. b. Under the Firewall bread crumb, select Wizards. c. Select traffic_shaper_wizard_dedicated.xml. d. Under Traffic Shaper wizard, in the Enter number of WAN type connections field, enter 1 and then select Next. 4. Configure the Traffic Shaper. a. Make sure you are on Step 1 of 8. b. Using the drop-down menu for the upper Local interface, select GuestWi-Fi. c. Using the drop-down menu for lower Local interface, make sure PRIQ is selected. d. For the upper Upload field, enter 8. e. Using the drop-down menu for the lower Upload field, select Mbit/s. f. For the top Download field, enter 50. g. Using the drop-down menu for the lower Download field, select Mbit/s. h. Select Next. 5. Prioritize voice over IP traffic. a. Make sure you are on Step 2 of 8. b. Under Voice over IP, select Enable to prioritize the voice over IP traffic. c. Under Connection #1 parameters, in the Upload rate field, enter 10. d. Using the drop-down menu for the top Units, select Mbit/s. e. For the Download rate, enter 20.

You work as the IT security administrator for a small corporate network. Occasionally, you and your co-administrators need to access internal resources when you are away from the office. You would like to set up a Remote Access VPN using pfense to allow secure access. In this lab, your task is to use the pfense wizard to create and configure an OpenVPN Remote Access server using the following guidelines: Sign in to pfSense using: Username: admin Password: P@ssw0rd (zero) Create a new certificate authority certificate using the following settings: Name: CorpNet-CA Country Code: GB State: Cambridgeshire City: Woodwalton Organization: CorpNet Create a new server certificate using the following settings: Name: CorpNet Country Code: GB State: Cambridgeshire City: Woodwalton Configure the VPN server using the following settings:

1. Sign in to the pfense management console. In the Username field, enter admin. In the Password field, enter P@ssword (zero). Select SIGN IN or press Enter. 2. Start the VPN wizard and select the authentication backend type. From the pfsense menu bar, select VPN > OpenVPN. From the breadcrumb, select Wizards. Under Select an Authentication Backend Type, make sure Local User Access is selected. Select NEXT 3. Create a new certificate authority certificate. For Descriptive Name, enter CorpNet-CA. For Country Code, enter GB. For State, enter Cambridgeshire. For City, enter Woodwalton. For Organization, enter CorpNet. Select Add new CA. 4. Create a new server certificate. For Descriptive Name, enter CorpNet. Verify that all of the previous changes (Country Code, State/Providence, and City) are the same. 3. Use all other default settings. d. Select Create new Certificate. 5. Configure the VPN server. a. Under General OpenVPN Server Information: Use the Interface drop-down menu to select WAN. Verify that the Protocol is set to UDP on IPv4 only. For Description, enter CorpNet-VPN. b. Under Tunnel Settings: For Tunnel Network, enter 198.28.20.0/24. For Local Network, enter 198.28.56.18/24. For Concurrent Connections, enter 4. Under Client Settings, in DNS Server1, enter 198.28.56.1. Select Next. 6. Configure the firewall rules. Under Traffic from clients to server, select Firewall Rule. Under Traffic from clients through VPN, select OpenVPN rule. Select Next. Select Finish.

You are the IT administrator for a small corporate network. One of your assignments is computers in the demilitarized zone (DMZ or screened subnet). However, your comput LAN network. To be able to manage these machines remotely, you have decided to con pfSense device to allow several remote control protocols to pass through the pfSense c port forwarding. In this lab, your task is to create NAT forwarding rules: Access the pfense management console: Username: admin Password: P@sswOrd (zero) Allow the RDP/TCP Protocols from the LAN network to the PC1 computer loc using the following: IP address for PC1: 172.16.1.100 Description: RDP from LAN to PC1 Allow the SSH Protocol from the LAN network to the Kali Linux server locater the following: IP address for the Linux Kali server: 172.16.1.6 Description: SSH from LAN to Kali Allow the RDP/TCP Protocols from the LAN network to the web server locate

1. Sign into the pfense management console. In the Username field, enter admin. In the Password field, enter P@ssword (zero). Select SIGN IN or press Enter. 2. Configure NAT port forwarding for the PC1 computer. From the pfense menu bar, select Firewall > NAT. Select Add (either one). Configure or verify the following settings: Interface: LAN Protocol: TCP " Destination type: LAN address Destination port range (From and To): MS RDP Redirect target IP: 172.16.1.100 Redirect target port: MS RDP Description: RDP from LAN to PC1 d. Select Save. 3. Configure NAT port forwarding for the Kali Linux server. Select Add (either one). Configure or verify the following settings: • Interface: LAN Protocol: TCP Destination type: LAN address Destination port range (From and To): SSH Redirect target IP: 172.16.1.6 Redirect target port: SSH Description: SSH from LAN to Kali c. Select Save. 4. Configure NAT port forwarding for the web server. Select Add (either one). Configure or verify the following settings: Interface: LAN Protocol: TCP Destination type: LAN address Destination port range (From and To): Other Custom (From and To) 5151 Redirect target IP: 172.16.1.5 Redirect target port: Other 5151 Description: RDP from LAN to web server using custom port Select Save. Select Apply Changes.

CONTINUED: You work as the IT security administrator for a small corporate network. Occasionally, you and your co-administrators need to access internal resources when you are away from the office. You would like to set up a Remote Access VPN using pfense to allow secure access. In this lab, your task is to use the pfense wizard to create and configure an OpenVPN Remote Access server using the following guidelines: Sign in to pfSense using: Username: admin Password: P@ssw0rd (zero) Create a new certificate authority certificate using the following settings: Name: CorpNet-CA Country Code: GB State: Cambridgeshire City: Woodwalton Organization: CorpNet Create a new server certificate using the following settings: Name: CorpNet Country Code: GB State: Cambridgeshire City: Woodwalton Configure the VPN server using the following settings:

7. Set the OpenVPN server just created to Remote Access (User Auth). For the WAN interface, select the Edit Server icon (pencil). For Server mode, use the drop-down and select Remote Access (User Auth). Scroll to the bottom and select Save. 8. Configure the following Standard VPN users. From the pfSense menu bar, select System > User Manager. Select Add. Configure the User Properties as follows: Username: Username Password: Password Full name: Fullname Scroll to the bottom and select Save. Repeat steps 8b-8d to create the remaining VPN users.

You are the IT security administrator for a small corporate network. Your manager has received several concerning emails. He has asked you to view his email and determine whether these messages are hazardous or safe. In this lab, your task is to: • Read each email and determine whether the email is legitimate. Delete any emails that are attempts at social engineering. Keep all emails that are safe.

Complete this lab as follows: Read each email and determine whether the email is legitimate. Delete any emails that are attempts at social engineering. Keep all emails that are safe. 4. The following table list a summary of the results: DELETE DELETE DELETE KEEP DELETE DELETE DELETE DELETE DELETE KEEP KEEP KEEP

You work as the IT administrator for a growing corporate network. You created an iSCSI storage area network (SAN) on the CorpiSCSI server. You need to make this storage available to CorpFiles16 users. In this lab, your task is to: Access the CorpFiles 16 server running as a VM on CorpServer. Using the iSCSI Initiator, discover and log onto the CorpiSCSI target server. Bring the iSCSI disk online. Create a new volume using the following parameters: Use all available storage from the disk. Drive letter: G File system: NTFS Volume label: iSCSI

Complete this lab as follows: 1. Access the CorpFiles 16 server. From Hyper-V Manager, select CORPSERVER. Maximize the window to view all virtual machines. Double-click CorpFiles16 to connect to the computer. 2. Using the iSCSI Initiator, discover and log on to the target server. From Server Manager on CorpFiles16, select Tools > iSCSI Initiator. In the Target field, enter CorpiSCSI as the target server. Select Quick Connect and verify that a target was added to the Discovered targets pane. Select Done. Select OK to close the iSCSI Initiator Properties window. 3. Bring the iSCSI disk online. a. From the left pane of Server Manager, select File and Storage Services. b. Select Disks. Maximize the Server Manager window for better viewing. In the DISKS panel, find the Bus Type column and select the iSCSI disk. Right-click the iSCSI disk and select Bring Online. f. Select Yes to confirm. 4. Create a new volume for the iSCSI disk. Right-click the iSCSI disk and select New Volume. Click Next to begin the New Volume Wizard. Under Disk, select Disk 2 and then select Next. Make sure the Volume size is using the maximum capacity available and then select Next. Change Drive letter to G and then select Next. Make sure NTFS is selected as the file system. For the Volume label field, use iSCSI as the name of the volume and then select Next. Select Create. After the volume is created, select Close.

You work as the IT administrator for a growing corporate network. You need to create a storage area network (SAN). Management would like you to use standard Ethernet hardware to lower the cost of the SAN implementation. In this lab, your task is to create an iSCSI virtual disk on CorpiSCSI using the following settings: • Use space on Volume D:: Name the disk iSCSIDisk1. Set the size to 5 TB. Set the disk type to Dynamically expanding. Assign a new iSCS| target called iSCSITarget1. Specify CorpFiles 16 as an iSCSI initiator server with access to the virtual disk.

Complete this lab as follows: 1. Access the New iSCSI Virtual Disk Wizard. From the left pane of Server Manager, select File and Storage Services. Select iSCSI. c. In the iSCSI VIRTUAL DISKS panel, use the TASK drop-down to select New iSCSI Virtual Disk. 2. Under Select by volume, select D: and then select Next. Under Server, make sure CorpiSCSl is selected. Under Select by volume, select D: and then select Next. 2. Under Select by volume, select D: and then select Next. a. Under Server, make sure CorpiSCSI is selected. b. Under Select by volume, select D: and then select Next. c. In the Name field, enter iSCSIDisk1 for the virtual disk and then select Next. d. In the Size field, enter 5 for the virtual disk size and then use its drop-down to select ТВ. e. Make sure Dynamically expanding is selected and then select Next. f. Make sure New iSCSI target is selected and then select Next. g. In the Name field, enter iSCSITarget1 for the iSCSI target and then select Next. 3. Specify the iSCSI initiator that will access your iSCSI virtual disk. a. Select Add. 6 Mor the are e pintste rouse forde she steer that will be alowed to access the iSCSI disk. d. In the Enter the object names to select field, enter the server name and then click Ok. e. Select OK. f. Select Next. 4. Complete the creation of the virtual disk using the default options. a. Select Next. b. Select Create. c. Select Close.

You are the security analyst for a small corporate network. You are currently using pfense as your security appliance. In this lab, your task is to complete the following: Using Google Chrome, sign into pfSense using the following case-sensitive information: URL: http://198.28.56.22 Username: admin Password: pfsense Change the password for the default pfSense account (admin) to P@ssword (0 = zero). Create a new administrative user with the following parameters: Username: lyoung Password: C@nyouGuess!t Full name: Liam Young Group membership: admins Set a session timeout of 20 minutes for pfSense. Disable the webConfigurator anti-lockout rule for the HTTP protocol.

Complete this lab as follows: 1. Access the pfense management console. From the taskbar, select Google Chrome. Maximize the window for better viewing. In the Google Chrome address bar, enter 198.28.56.22 and then press Enter. Enter the pfSense sign-in information as follows: Username: admin Password: pfsense e. Select SIGN IN. 2. Change the password for the default (admin) account. From the pfense menu bar, select System > User Manager. For the admin account, under Actions, select the Edit user icon (pencil). For Password, change to P@ssword (0 = zero). Enter P@sswOrd in the Confirm Password field. Scroll to the bottom and select Save. 3. Create and configure a new pfSense user. Select Add. Enter young as the username. Enter C@nyouGuess!t in the Password field. Enter C@nyouGuess!t in the Confirm Password field. Enter Liam Young in Full Name field. For Group membership, select admins and then select Move to "Member of" list. Scroll to the bottom and select Save. 4. Set a session timeout for pfSense. Under the System breadcrumb, select Settings. For Session timeout, enter 20. Select Save. 5. Disable the webConfigurator anti-lockout rule for HTTP. From the pfense menu bar, select System > Advanced. Under webConfigurator, for Protocol, select HTTP. Scroll down and select Anti-lockout to disable the webConfigurator anti-lockout rule. Scroll to the bottom and select Save.

You are a network technician for a small corporate network. The switch in the Networking Closet was recently upgraded to a Power over Ethernet (PoE) switch. Because of this, the IP phones in the building no longer need an AC/DC adapter to function. In addition, the Support Office has requested to have an IP phone installed. In this lab, your task is to complete the following: From the Lobby and the Executive Office, complete the following: Disconnect the AC/DC adapter from the IP phone and the wall. Place the AC/DC power adapters on the Shelf. Confirm that the phones are still receiving power through PoE. Install an IP phone in the Support Office. Place the IP phone in the Workspace. Move the Ethernet cable from the computer to the LAN port on the phone. Connect an Ethernet cable from the workstation's NIC to the phone's PC port. Make sure the Support computer is still connected to the internet. Open a term

Complete this lab as follows: 1. From the Lobby, disconnect the AC/DC adapter from the IP phone and the wall. Under Lobby, select Hardware. Above the IP phone, select Back to switch to the back view of the phone. Drag the DC power connector from the phone to the Shelf. Drag the AC power plug from the wall outlet to the Shelf. Above the IP phone, select Front to switch to the front view of the phone and confirm it is on. 2. From the Executive Office, disconnect the AC/DC adapter from the IP phone and the wall. From the top left, select Floor 1 Overview. Under Executive Office, select Hardware. Above the IP phone, select Back to switch to the back view of the phone. Drag the DC power connector from the phone to the Shelf. Drag the AC power plug from the wall outlet to the Shelf. Above the IP phone, select Front to switch to the front view of the phone and confirm it is on. 3. From the Support Office, connect an IP phone. From the top left, select Floor 1 Overview. Under Support Office, select Hardware. Under Shelf, expand Phones. Drag the IP Phone to the Workspace. Above the IP phone, select Back to switch to the back view of the phone. Above the workstation, select Back to switch to the back view of the workstation. Drag the RJ45 Ethernet cable from the workstation to the LAN port (top port) on the IP phone. Under Shelf, expand Cables and then select Cat5e Cable, RJ45. From the Selected Component pane: Drag an RJ45 Connector to the PC port on the phone. Drag the other unconnected RJ45 Connector to the NIC on the workstation. 4. Make sure the Support computer is still connected to the internet. On the Support monitor, select Click to view Linux. From the favorites bar, select Terminal. From the terminal, type ping -c4 198.28.2.254 (the ISP) and press Enter.

You are working on a small network. Recently, you increased your wireless network's security. In this lab, your task is to: Manually create a wireless network profile on Home-Laptop using the following information: Network name (SSID): PoliceVan (the SSID name is case sensitive) Security type: WPA2-Personal Encryption type: AES Security Key: 4WatchingU (the security key is case sensitive) Start the connection automatically. Connect even if the network is not broadcasting. Delete the out-of-date TrendNet-BGN wireless profile.

Complete this lab as follows: 1. Manually create the wireless network profile on the laptop. Right-click Start and then select Settings. Select Network & Internet. From the right pane, scroll down and select Network and Sharing Center. Select Set up a new connection or network. Select Manually connect to a wireless network and then click Next. In the Network name field, enter PoliceVan. Use the Security type drop-down menu to select WPA2-Personal. Make sure the Encryption type is set to AES. In the Security Key field, enter 4WatchingU. Make sure Start this connection automatically is selected. Select Connect even if the network is not broadcasting and then click Next. I. Select Close. m. Close the Network and Sharing Center. 2. Delete the out-of-date profile. From the Settings app, select Wi-Fi. Select Manage known networks. Select the TrendNet-BGN profile. Select Forget.

You are the IT security administrator for a small corporate network. You have some security issues on a few Internet of Things (loT) devices. You have chosen to use Security Evaluator to find these problems. In this lab, your task is to use Security Evaluator to: Run a Security Evaluator report for the IP address of 192.168.0.54. Run a Security Evaluator report for all devices with an IP address in the range of 192.168.0.60 through 192.168.0.69. Answer the questions.

Complete this lab as follows: 1. Run a Security Evaluator report for 192.168.0.54. From the taskbar, select Security Evaluator. Next to Target, select the Target icon to select a new target. Select IPv4 Address. Enter 192.168.0.54 as the IP address. Select OK. Next to Status, select the Run/Rerun Security Evaluation icon to run a security evaluation. From the top right, select Answer Questions. Answer Questions 1 and 2. 2. Run a Security Evaluator report for an IP range of 192.168.0.60 through 192.168.0.69. From Security Evaluator, select the Target icon to select a new target. Select IPv4 Range. In the left field, type 192.168.0.60 as the beginning IP address. In the right field, type 192.168.0.69 as the ending IP address. Select OK. Next to Status, select the Run/Rerun Security Evaluation icon to run a security evaluation. Answer Question 3. Select Score Lab. Q1: Wireless Thermostat Q2: 3 Q3: 192.168.0.66

You work as the IT security administrator for a small corporate network. You recently set up the Remote Access VPN feature on your network security appliance to provide you and your fellow administrators with secure access to your network. You are currently at home and would like to connect your iPad to the VPN. Your iPad is connected to your home wireless network. In this lab, your task is to: • Add an L2TP VPN connection using the following values: Turn on the VPN. Verify that a connection is established. The password for mbrown is L3tM31nNOW (0 = zero).

Complete this lab as follows: 1. Verify your connection to the Home-Wireless network. Select Settings. Select Wi-Fi. c. Verify that you are connected to the Home-Wireless network. 2. Configure the IPSec VPN. From the left menu, select General. Scroll down and select VPN. Select Add VPN Configuration. Make sure L2TP is selected. Configure the VPN connection as follows: - Description: CorpNetVPN Server: 198.28.56.22 Account: mbrown Secret: 1a!2b@3c#4d$ f. Select Save. 3. Turn on the VPN. Under VPN Configuration, for Not Connected, slide the button to ON. Enter L3tM31nNOw (0 = zero) as the password. Select OK.

CONTINUED: You are the IT administrator for a small corporate network. Several employees have co-internet bandwidth. You have discovered that the user stations on the guest Wi-Fi neth much of your company's bandwidth. You have decided to use pfSense's Traffic Shaper the various rules needed to control the bandwidth usage better and to fine-tune the pr of traffic used on your guest Wi-Fi network. Your network has one LAN and one WAN. In this lab, your task is to complete the following: Access the pfense management console: Username: admin Password: P@ssw0rd (zero) Create a firewall alias using the following specifications: Name: HighBW Description: High bandwidth users Assign the IP addresses of the high-bandwidth users to the alias: Vera's IP address: 172.14.1.25 Paul's IP address: 172.14.1.100 The Shaper must be configured for the GuestWi-Fi interface using: An upload bandwidth of 8 Mbits. You are the

f. Using the drop-down menu for the bottom Units, select Mbit/s. g. Select Next. 6. Enable and configure a penalty box. a. Make sure you are on Step 3 of 8. b. Under Penalty Box, select Enable to enable the penalize IP or alias option. c. In the Address field, enter HighBW. This is the alias created earlier. d. For Bandwidth, enter 3. e. Select Next. 7. Continue to step 6 of 8. a. For Step 4 of 8, scroll to the bottom and select Next. b. For Step 5 of 8, scroll to the bottom and select Next. 8. Raise and lower the applicable application's priority. a. Make sure you are on Step 6 of 8. b. Under Raise or lower other Applications, select Enable to enable other networking protocols. c. Under Remote Service / Terminal emulation, use the: - MSRDP drop-down menu to select Higher priority. - VNC drop-down menu to select Higher priority. d. Under VPN: • Use the PPTP drop-down menu to select Higher priority. - Use the IPSEC drop-down menu to select Higher priority. e. Scroll to the bottom and select Next. f. For step 7 of 8, select Finish. Wait for the reload status to indicate that the rules have been created (look for Done). 9. View the floating rules created for the firewall. Select Firewall > Rules. Under the Firewall breadcrumb, select Floating. From the top right, select Answer Questions. Answer the question and then minimize the question dialog. 10. Change the port number used for the MSRDP outbound rule. For the m_Other MSRDP outbound rule, select the edit icon (pencil). Under Edit Firewall Rule, in the Interface field, select GuestWi-Fi. Under Destination, use the Destination Port Range drop-down menu to select Other. In both Custom fields, enter 3391. Select Save. Select Apply Changes. From the top right, select Answer Questions. Select Score Lab.

You are a network technician for a small corporate network. Executives have decided to add an IP phone for guests in the Lobby and another for the company owner in the Executive Office. In this lab, your task is to complete the following: In the Lobby, complete the following: Connect the LAN port on the IP phone to the Ethernet port on the wall outlet. Plug in the IP phone using the power adapter. Connect the Exec workstation and its monitor to a surge protector. In the Executive Office, complete the following: Connect the LAN port on the IP phone to the Ethernet port on the wall outlet. Connect the PC port on the IP phone to the workstation's NIC. Plug in the IP phone using the power adapter. Confirm that the workstation is still connected to the network and the internet using the Settings app.

g. Above the workstation, select Back to switch to the back view of the workstation. h. From the Shelf, drag Cat5e Cable, RJ45 to the PC port on the phone. i. In the Selected Component pane, drag the unconnected RJ45 Connector to the workstation's NIC. 4. Provide power to the IP phone. Under Shelf, select the Power Adapter. From the Selected Component pane: - Drag the DC Power Connector to the back of the phone. " Drag the AC Power Adapter to an open plug on the surge protector. c. Above the IP phone, select Front to switch to the front view of the phone. Confirm that the phone's display is on. 5. Power on the workstation and confirm that it has a connection to the network and the internet. Above the workstation, select Front. Select the monitor's power button. Select the computer's power button.The computer is automatically signed into Windows 10. Right-click Start and then select Settings. Select Network & Internet.From the Status view, the diagram should indicate an active connection to the CorpNet.local network and the internet.


Conjuntos de estudio relacionados

Epidemiology Quiz 1 -Chapters 1-3

View Set

Vocabulary and Analytical Reasoning III

View Set