CCNA Security - Final Review

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

- Use a web browser to visit the destination website.

A company deploys a Cisco ASA with the Cisco CWS connector enabled as the firewall on the border of corporate network. An employee on the internal network is accessing a public website. What should the employee do in order to make sure the web traffic is protected by the Cisco CWS? - Register the destination website on the Cisco ASA. - Use a web browser to visit the destination website. - Use the Cisco AnyConnect Secure Mobility Client first. - First visit a website that is located on a web server in the Cisco CWS infrastructure.

- Hairpinning

A company deploys a hub-and-spoke VPN topology where the security appliance is the hub and the remote VPN networks are the spokes. Which VPN method should be used in order for one spoke to communicate with another spoke through the single public interface of the security appliance? - split tunneling - MPLS - GRE - Hairpinning

- allows a Cisco ACS server to minimize delay by establishing persistent TCP connections

A network administrator enters the single-connection command. What effect does this command have on AAA operation? - allows the device to establish only a single connection with the AAA-enabled server - authorizes connections based on a list of IP addresses configured in an ACL on a Cisco ACS server - allows a Cisco ACS server to minimize delay by establishing persistent TCP connections - allows a new TCP session to be established for every authorization request

- integrity checker

A network analyst wants to monitor the activity of all new interns. Which type of security testing would track when the interns sign on and sign off the network? - integrity checker - network scanning - password cracking - vulnerability scanning

- show xlate

A network technician is attempting to resolve problems with the NAT configuration on anASA. The technician generates a ping from an inside host to an outside host. Whichcommand verifies that addresses are being translated on the ASA? - show ip nat translation - show running-config - show xlate - show ip address

- how to install and maintain virus protection?

A security awareness session is best suited for which topic? - required steps when reporting a breach of security - the primary purpose and use of password policies - steps used to configure automatic Windows updates - how to install and maintain virus protection?

- Network security testing proactively evaluates the effectiveness of the proposal before any real threat occurs.

A security technician is evaluating a new operations security proposal designed to limit access to all servers. What is an advantage of using network security testing to evaluate the new proposal? - Network security testing proactively evaluates the effectiveness of the proposal before any real threat occurs. - Network security testing is most effective when deploying new security proposals. - Network security testing is specifically designed to evaluate administrative tasks involving server and workstation access. - Network security testing is simple because it requires just one test to evaluate the new proposal.

- accounting

A user successfully logs in to a corporate network via a VPN connection. Which part of the AAA process records that a certain user performed a specific operation at a particular date and time? - authentication - accounting - access - authorization

- The user can execute all subcommands under the show ip interfaces command. - The user can issue the show version command.

An administrator assigned a level of router access to the user ADMIN using the commands below. Router(config)# privilege exec level 14 show ip route Router(config)# enable algorithm-type scrypt secret level 14 cisco-level-10 Router(config)# username ADMIN privilege 14 algorithm-type scrypt secret cisco-level-10 Which two actions are permitted to the user ADMIN? (Choose two.)​ - The user can execute all subcommands under the show ip interfaces command. - The user can issue the ip route command.​ - The user can issue all commands because this privilege level can execute all Cisco IOS commands.​ - The user can issue the show version command. - The user can only execute the subcommands under the show ip route command.​

- An alert is triggered each time a signature is detected.

An organization has configured an IPS solution to use atomic alerts. What type of response will occur when a signature is detected? - The TCP connection is reset. - An alert is triggered each time a signature is detected. - A counter starts and a summary alert is issued when the count reaches a preconfigured number. - The interface that triggered the alert is shutdown.

Composite

Fill in the blank. A stateful signature is also known as a ______________ signature.

- exec

If a network administrator wants to track the usage of FTP services, which keyword or keywords should be added to the aaa accounting command? - exec default - connection - exec - network

- RADIUS

In a server-based AAA implementation, which protocol will allow the router to successfully communicate with the AAA server? - RADIUS - 802.1x - SSH - TACACS

- authorization

In an AAA-enabled network, a user issues the configure terminal command from the privileged executive mode of operation. What AAA function is at work if this command is rejected? - authentication - authorization - accounting - auditing

- traffic originating from the outside network going to the inside network - traffic originating from the DMZ network going to the inside network

In which two instances will traffic be denied as it crosses the ASA 5505 device? (Choose two.) - traffic originating from the inside network going to the outside network - traffic originating from the inside network going to the DMZ network - traffic originating from the outside network going to the inside network - traffic originating from the outside network going to the DMZ network - traffic originating from the DMZ network going to the inside network

- Penetration testing => Used to determine the possible consequences of successful attacks on the network - Network Scanning => Used to discover available resources on the network - Vulnerability Scanning => Used to find weaknesses and misconfigurations on network systems

Match the network security testing technique with how it is used to test network security. (Not all options are used.) - Penetration testing - Network Scanning - Vulnerability Scanning + Used to determine the possible consequences of successful attacks on the network. + Used to discover available resources on the network + Used to find weaknesses and misconfigurations on network systems. + Used to detect and report changes made to systems.

- all PortFast-enabled ports

On what switch ports should BPDU guard be enabled to enhance STP stability? - only ports that attach to a neighboring switch - all PortFast-enabled ports - all trunk ports that are not root ports - only ports that are elected as designated ports

- an uplink port to another switch

On which port should Dynamic ARP Inspection (DAI) be configured on a switch? - an uplink port to another switch - any untrusted port - access ports only - on any port where DHCP snooping is disabled

+ The authentication process stops.

Refer to the exhibit. A network administrator configures AAA authentication on R1. The administrator then tests the configuration by telneting to R1. The ACS servers are configured and running. What will happen if the authentication fails? + The enable secret password could be used in the next login attempt. + The authentication process stops. + The username and password of the local user database could be used in the next login attempt. + The enable secret password and a random username could be used in the next login attempt.

- The authentication process stops.

Refer to the exhibit. A network administrator configures AAA authentication on router R1. The ACS servers are configured and running. The administrator tests the configuration by telneting to R1. What will happen if the administrator attempts to authenticate through the RADIUS server using incorrect credentials? - The authentication process stops. - The enable secret password could be used in the next login attempt. - The enable secret password and a random username could be used in the next login attempt. - The username and password of the local user database could be used in the next login attempt.

- The hosts that are identified in the ACL will have access to the device.

Refer to the exhibit. An administrator issues these IOS login enhancement commands to increase the security for login connections. What can be concluded about them?​ - Because the login delay command was not used, a one-minute delay between login attempts is assumed.​ - These enhancements apply to all types of login connections. - The hosts that are identified in the ACL will have access to the device. - The login block-for command permits the attacker to try 150 attempts before being stopped to try again.​

- Only signatures in the ios_ips basic category will be compiled into memory for scanning.

Refer to the exhibit. Based on the configuration that is shown, which statement is true about the IPS signature category? - Only signatures in the ios_ips basic category will be compiled into memory for scanning. - Only signatures in the ios_ips advanced category will be compiled into memory for scanning. - All signature categories will be compiled into memory for scanning, but only those signatures in the ios_ips basic category will be used for scanning purposes. - All signatures categories will be compiled into memory for scanning, but only those signatures within the ios_ips advanced category will be used for scanning purposes.

- Traffic from the LAN and DMZ can access the Internet.

Refer to the exhibit. Based on the security levels of the interfaces on ASA1, what traffic will be allowed on the interfaces? - Traffic from the Internet and LAN can access the DMZ. - Traffic from the Internet and DMZ can access the LAN. - Traffic from the Internet can access both the DMZ and the LAN. - Traffic from the LAN and DMZ can access the Internet.

- Traffic that is sent from the DMZ and the LAN to the Internet is considered outbound.

Refer to the exhibit. Based on the security levels of the interfaces on the ASA, what statement correctly describes the flow of traffic allowed on the interfaces? - Traffic that is sent from the DMZ and the Internet to the LAN is considered outbound. - Traffic that is sent from the DMZ and the LAN to the Internet is considered outbound. - Traffic that is sent from the LAN and the Internet to the DMZ is considered inbound. - Traffic that is sent from the LAN to the DMZ is considered inbound.

- 209.165.201.1

Refer to the exhibit. If a network administrator is using ASDM to configure a site-to-site VPN between the CCNAS-ASA and R3, which IP address would the administrator use for the peer IP address textbox on the ASA if data traffic is to be encrypted between the two remote LANs? - 172.16.3.1 - 172.16.3.3 - 192.168.1.1 - 192.168.1.3 - 209.165.201.1

- aaa accounting exec start-stop group tacacs+

Refer to the exhibit. In the network that is shown, which AAA command logs the use of EXEC session commands? - aaa accounting connection start-stop group radius - aaa accounting connection start-stop group tacacs+ - aaa accounting exec start-stop group radius - aaa accounting exec start-stop group tacacs+ - aaa accounting network start-stop group radius - aaa accounting network start-stop group tacacs+

- The administrator has used the wrong password.

Refer to the exhibit. The administrator can ping the S0/0/1 interface of RouterB but is unable to gain Telnet access to the router by using the password cisco123. What is a possible cause of the problem? - The wrong vty lines are configured. - The administrator has used the wrong password. - AAA authorization is not configured. - The administrator does not have enough rights on the PC that is being used.

- ​MAC and IP address spoofing

Refer to the exhibit. The ip verify source command is applied on untrusted interfaces. Which type of attack is mitigated by using this configuration? - ​MAC and IP address spoofing - STP manipulation - DHCP starvation​ - DHCP spoofing

- This port is currently up. - The switch port mode for this interface is access mode. - Security violations will cause this port to shut down immediately.

Refer to the exhibit. The network administrator is configuring the port security feature on switch SWC. The administrator issued the command show port-security interface fa 0/2 to verify the configuration. What can be concluded from the output that is shown? (Choose three.) - This port is currently up. - The port is configured as a trunk link. - There is no device currently connected to this port. - Three security violations have been detected on this interface. - The switch port mode for this interface is access mode. - Security violations will cause this port to shut down immediately.

- This message is a level five notification message. - This message indicates that service timestamps have been globally enabled.

Refer to the exhibit. What two pieces of information can be gathered from the generated message? (Choose two.) - This message is a level five notification message. - This message appeared because a minor error occurred that requires further investigation. - This message appeared because a major error occurred that requires immediate action. - This message indicates that service timestamps have been globally enabled. - This message indicates that enhanced security was configured on the vty ports.

- The crypto map has not yet been applied to an interface.

Refer to the exhibit. Which conclusion can be made from the show crypto map command output that is shown on R1? - There is a mismatch between the transform sets. - The tunnel configuration was established and can be tested with extended pings. - The crypto map has not yet been applied to an interface. - The current peer IP address should be 172.30.2.1.

- split tunneling

The corporate security policy dictates that the traffic from the remote-access VPN clients must be separated between trusted traffic that is destined for the corporate subnets and untrusted traffic destined for the public Internet. Which VPN solution should be implemented to ensure compliance with the corporate policy? - GRE - MPLS - hairpinning - split tunneling

- none

The following authentication configuration is applied to a router. aaa authentication login default tacacs+ local enable none Several days later the TACACS+ server goes off-line. Which method will be used to authenticate users? - none - manually configured vty line password - local username/password database - default

- VLAN hopping

What Layer 2 attack is mitigated by disabling Dynamic Trunking Protocol? - VLAN hopping - DHCP spoofing - ARP poisoning - ARP spoofing

- HMAC

What algorithm is used to provide data integrity of a message through the use of a calculated hash value? - HMAC - DH - RSA - AES

- examines logs and events from systems and applications to detect security threats - consolidates duplicate event data to minimize the volume of gathered data - can be implemented as software or as a service

What are three characteristics of SIEM? (Choose three.) - examines logs and events from systems and applications to detect security threats - Microsoft port scanning tool designed for Windows - uses penetration testing to determine most network vulnerabilities - consolidates duplicate event data to minimize the volume of gathered data - provides real-time reporting for short-term security event analysis - can be implemented as software or as a service

- acceptable use policy - remote access policy - network access policy

What are three components of a technical security policy? (Choose three.) - human resource policy - acceptable use policy - remote access policy - identity policy - network access policy - end user policy

- The ZPF is not dependent on ACLs. - ZPF policies are easy to read and troubleshoot.

What are two benefits of using a ZPF rather than a Classic Firewall? (Choose two.) - The ZPF is not dependent on ACLs. - With ZPF, the router will allow packets unless they are explicitly blocked. - ZPF policies are easy to read and troubleshoot. - Multiple inspection actions are used with ZPF. - ZPF allows interfaces to be placed into zones for IP inspection.

- uses connection information maintained in a state table - analyzes traffic at Layers 3, 4 and 5 of the OSI model

What are two characteristics of a stateful firewall? (Choose two.) - uses static packet filtering techniques - uses connection information maintained in a state table - analyzes traffic at Layers 3, 4 and 5 of the OSI model - uses complex ACLs which can be difficult to configure - prevents Layer 7 attacks

- Assigning a command with multiple keywords allows access to all commands using those keywords. - Commands from a lower level are always executable at a higher level.

What are two drawbacks in assigning user privilege levels on a Cisco router? (Choose two.) - Privilege levels must be set to permit access control to specific device interfaces, ports, or slots. - Assigning a command with multiple keywords allows access to all commands using those keywords. - Only a root user can add or remove commands. - Commands from a lower level are always executable at a higher level. - AAA must be enabled.

- to prevent data traffic from being redirected and then discarded - to prevent redirection of data traffic to an insecure link

What are two reasons to enable OSPF routing protocol authentication on a network? (Choose two.) - to ensure more efficient routing - to prevent data traffic from being redirected and then discarded - to ensure faster network convergence - to prevent redirection of data traffic to an insecure link - to provide data security through encryption

- TCP and UDP port scanning - identification of Layer 3 protocol support on hosts

What are two tasks that can be accomplished with the Nmap and Zenmap network tools? (Choose two.) - TCP and UDP port scanning - identification of Layer 3 protocol support on hosts - password auditing - password recovery - validation of IT system configuration

- the lowest bridge ID

What determines which switch becomes the STP root bridge for a given VLAN? - the lowest bridge ID - the highest MAC address - the highest priority - the lowest IP address

- security policy compliance

What function is provided by the Tripwire network security tool? - password recovery - security policy compliance - IDS signature development - logging of security events

- granularity control within applications

What is a benefit of using a next-generation firewall rather than a stateful firewall? - support for logging - support of TCP-based packet filtering - reactive protection against Internet attacks - granularity control within applications

- A single CLI view can be shared within multiple superviews.

What is a characteristic of a role-based CLI view of router configuration? - A CLI view has a command hierarchy, with higher and lower views. - When a superview is deleted, the associated CLI views are deleted.​ - Only a superview user can configure a new view and add or remove commands from the existing views.​ - A single CLI view can be shared within multiple superviews.

- Email viruses are the most common type of them.

What is a characteristic of most modern viruses? - They are usually found attached to online games. - Email viruses are the most common type of them. - They replicate themselves and locate new targets. - They are responsible for some of the most destructive internet attacks.

- A router interface can belong to only one zone at a time.

What is a feature of a Cisco IOS Zone-Based Policy Firewall? - Router management interfaces must be manually assigned to the self zone. - Service policies are applied in interface configuration mode. - A router interface can belong to only one zone at a time. - The pass action works in multiple directions.

- It encrypts the entire body of the packet for more secure communications.

What is a feature of the TACACS+ protocol? - It combines authentication and authorization as one process. - It encrypts the entire body of the packet for more secure communications. - It utilizes UDP to provide more efficient packet transfer. - It hides passwords during transmission using PAP and sends the rest of the packet in plaintext.

- to encapsulate multiple OSI Layer 3 protocol packet types inside an IP tunnel

What is a function of the GRE protocol? - to configure the set of encryption and hashing algorithms that will be used to transform the data sent through the IPsec tunnel - to provide encryption through the IPsec tunnel - to configure the IPsec tunnel lifetime - to encapsulate multiple OSI Layer 3 protocol packet types inside an IP tunnel

- The Cisco IOS image file is not visible in the output of the show flash command.

What is a result of securing the Cisco IOS image using the Cisco IOS Resilient Configuration feature? - The Cisco IOS image file is not visible in the output of the show flash command. - The Cisco IOS image is encrypted and then automatically backed up to a TFTP server. - The Cisco IOS image is encrypted and then automatically backed up to the NVRAM. - When the router boots up, the Cisco IOS image is loaded from a secured FTP location.

- Configure SSH.

What is a secure configuration option for remote access to a network device? - Configure 802.1x. - Configure Telnet. - Configure SSH. - Configure an ACL and apply it to the VTY lines.

- Packet filters perform almost all the tasks of a high-end firewall at a fraction of the cost.

What is an advantage in using a packet filtering firewall versus a high-end firewall appliance? - Packet filters perform almost all the tasks of a high-end firewall at a fraction of the cost. - Packet filters represent a complete firewall solution. - Packet filters are not susceptible to IP spoofing. - Packet filters provide an initial degree of security at the data-link and network layer.

- Administrators can decide what actions can be taken in the future.

What is an advantage of logging packets that are seen by an IPS device? - Packets from the IP address that triggered the logging are denied once logging begins. - Administrators can decide what actions can be taken in the future. - Administrators can use the brief summary that is generated to quickly determine how to handle the packets. - Attacker packets can be stopped immediately.

- That passwords and usernames are case-sensitive.

What is indicated by the use of the local-case keyword in a local AAA authentication configuration command sequence? - That AAA is enabled globally on the router. - That passwords and usernames are case-sensitive. - That a default local database AAA authentication is applied to all lines. - That user access is limited to vty terminal lines.

- ISAKMP SA policy

What is negotiated in the establishment of an IPsec tunnel between two IPsec hosts during IKE Phase 1? - ISAKMP SA policy - transform sets - interesting traffic - DH groups

- Both VPN end devices must be NAT-T capable.

What is required for auto detection and negotiation of NAT when establishing a VPN link? - No ACLs can be applied on either VPN end device. - Both VPN end devices must be using IPv6. - Both VPN end devices must be NAT-T capable. - Both VPN end devices must be configured for NAT.

- NIPS monitors network segments.

What is the benefit of the network-based IPS (NIPS) over host-based IPS (HIPS) deployment models? - NIPS provides individual host protection. - NIPS relies on centrally managed software agents. - NIPS monitors all operations within an operating system. - NIPS monitors network segments.

- VLAN 2

What is the default preconfigured interface for the outside network on a Cisco ASA 5505? - VLAN 2 - Ethernet 0/2 - Ethernet 0/1 - VLAN 1

- binding class maps with actions

What is the function of a policy map configuration when an ASA firewall is being configured? - binding class maps with actions - identifying interesting traffic - binding a service policy to an interface - using ACLs to match traffic

- Local AAA authentication provides a way to configure backup methods of authentication, but login local does not.

What is the one major difference between local AAA authentication and using the login local command when configuring device access authentication? - Local AAA authentication allows more than one user account to be configured, but login local does not. - The login local command uses local usernames and passwords stored on the router, but local AAA authentication does not. - Local AAA authentication provides a way to configure backup methods of authentication, but login local does not. - The login local command requires the administrator to manually configure the usernames and passwords, but local AAA authentication does not.

- A local username database provides redundancy if ACS servers become unreachable. [adef]

What is the purpose of a local username database if multiple ACS servers are configured to provide authentication services? - Clients using internet services are authenticated by ACS servers, whereas local clients are authenticated through a local username database. - Each ACS server must be configured with a local username database in order to provide authentication services. - A local username database is required when creating a method list for the default login. - A local username database provides redundancy if ACS servers become unreachable. [adef]

- the layer 2 address with the lowest hexadecimal value

What is used to determine the root bridge when the priority of the switches are the same? - the MAC address with the highest hexadecimal value - the lowest ip address - the layer 2 address with the lowest hexadecimal value - the highest BID

- stateful packet inspection

What mechanism is used by an ASA 5505 device to allow inspected outbound traffic to return to the originating sender who is on an inside network? - stateful packet inspection - security zones - access control lists - Network Address Translation

- Adaptive Security Appliance

What provides both secure segmentation and threat defense in a Secure Data Center solution? - Cisco Security Manager software - AAA server - Adaptive Security Appliance - intrusion prevention system

- Disable both protocols on all interfaces where they are not required.

What represents a best practice concerning discovery protocols such as CDP and LLDP on network devices? - Use the open standard LLDP rather than CDP. - Disable both protocols on all interfaces where they are not required. - Use the default router settings for CDP and LLDP. - Enable CDP on edge devices, and enable LLDP on interior devices.

- AES - SHA

What two algorithms can be part of an IPsec policy to provide encryption and hashing to protect interesting traffic? (Choose two.) - AES - SHA - DH - RSA - PSK

- The code is authentic and is actually sourced by the publisher. - The code has not been modified since it left the software publisher.

What two assurances does digital signing provide about code that is downloaded from the Internet? (Choose two.) - The code is authentic and is actually sourced by the publisher. - The code contains no errors. - The code was encrypted with both a private and public key. - The code has not been modified since it left the software publisher. - The code contains no viruses.

- advanced malware protection - application control and URL filtering

What two new features are offered by Cisco ASA 5500-X with FirePOWER service when compared with the original ASA 5500 series? (Choose two.) - IPsec VPN - stateful firewall - security level settings - advanced malware protection - application control and URL filtering

- Webtype

What type of ACL is designed for use in the configuration of an ASA to support filtering for clientless SSL VPN's? - Webtype - Standard - Ethertype - Extended

- symmetric algorithms

What type of algorithms require sender and receiver to exchange a secret key that is used to ensure the confidentiality of messages? - hashing algorithms - public key algorithms - symmetric algorithms - asymmetric algorithms

- retired false

Which Cisco IOS subcommand is used to compile an IPS signature into memory? - retired true - retired false - event-action produce-alert - event-action deny-attacker-inline

- signature-based

Which IDS/IPS signature alarm will look for packets that are destined to or from a particular port? - signature-based - policy-based - anomaly-based - honey pot-based

- Hashing algorithm

Which algorithm-type protects the data in transit - Asymmetric algorithms - Symmetric algorithms - Hashing algorithm - Public key algorithms

- redundant ISP connections

Which feature is specific to the Security Plus upgrade license of an ASA 5505 and provides increased availability? - redundant ISP connections - routed mode - transparent mode - stateful packet inspection

- VLAN ID

Which interface option could be set through ASDM for a Cisco ASA? - access list - NAT/PAT - VLAN ID - default route

- L0phtcrack

Which network security tool allows an administrator to test and detect weak passwords? - L0phtcrack - Tripwire - Nessus - Metasploit

- Enable DAI on the management VLAN.

Which procedure is recommended to mitigate the chances of ARP spoofing? - Enable DHCP snooping on selected VLANs. - Enable IP Source Guard on trusted ports. - Enable DAI on the management VLAN. - Enable port security globally.

- routing protocol authentication

Which security implementation will provide control plane protection for a network device? - routing protocol authentication - encryption for remote access connections - NTP for consistent timestamps on logging messages​ - AAA for authenticating management access

- role-based access control

Which security implementation will provide management plane protection for a network device? - role-based access control - antispoofing - routing protocol authentication - access control lists

- Implement encryption for sensitive traffic.

Which security measure is best used to limit the success of a reconnaissance attack from within a campus area network? - Implement access lists on the border router. - Implement encryption for sensitive traffic. - Implement a firewall at the edge of the network. - Implement restrictions on the use of ICMP echo-reply messages.​

- required steps to ensure consistent configuration of all company switches

Which security policy characteristic defines the purpose of standards? - list of suggestions regarding how to quickly configure all company switches - required steps to ensure consistent configuration of all company switches - step-by-step details regarding methods to deploy company switches - recommended best practices for placement of all company switches

- governing policy

Which security policy outlines the overall security goals for managers and technical personnel within an organization and includes the consequences of noncompliance with the policy? - end-user policy - application policy - governing policy - technical policy

- It uses UDP port 500 to exchange IKE information between the security gateways.

Which statement describes a characteristic of the IKE protocol? - It uses UDP port 500 to exchange IKE information between the security gateways. - IKE Phase 1 can be implemented in three different modes: main, aggressive, or quick. - It allows for the transmission of keys directly across a network. - The purpose of IKE Phase 2 is to negotiate a security association between two IKE peers.

- SDEE notification is disabled by default. It does not receive and process events from the Cisco IOS IPS unless SDEE notification is enabled.

Which statement describes a characteristic of the Security Device Event Exchange (SDEE) feature supported by the Cisco IOS IPS? - SDEE notification is disabled by default. It does not receive and process events from the Cisco IOS IPS unless SDEE notification is enabled. - SDEE notification is enabled by default. It receives and processes events from the Cisco IOS IPS and sends them to a syslog server. - SDEE notification is enabled by default. It receives and processes events from the Cisco IOS IPS and stores them in a buffer. - SDEE notification is disabled by default. It starts receiving and processing events from the Cisco IOS IPS as soon as an attack signature is detected.

- A class 5 certificate is more trustworthy than a class 4 certificate.

Which statement describes the use of certificate classes in the PKI? - The lower the class number, the more trusted the certificate. - A vendor must issue only one class of certificates when acting as a CA. - A class 5 certificate is more trustworthy than a class 4 certificate. - Email security is provided by the vendor, not by a certificate.

- alert - drop - reset TCP connection

Which three actions can the Cisco IOS Firewall IPS feature be configured to take when an intrusion activity is detected? (Choose three.) - alert - drop - inoculate - isolate - reset TCP connection - reset UDP connection

- ASDM must be run as a local application. - The ASAs must all be running the same ASDM version.

Which two conditions must be met in order for a network administrator to be able to remotely manage multiple ASAs with Cisco ASDM? (Choose two.) - ASDM must be run as a local application. - Each ASA must have the same enable secret password. - The ASAs must all be running the same ASDM version. - Each ASA must have the same master passphrase enabled. - The ASAs must be connected to each other through at least one inside interface.

- ISR router - another ASA

Which two end points can be on the other side of an ASA site-to-site VPN configured using ASDM? (Choose two.) - DSL switch - ISR router - another ASA - multilayer switch - Frame Relay switch

- BPDU guard - PortFast

Which two features should be configured on end-user ports in order to prevent STP manipulation attacks( Choose two.)? - root guard - UDLD - BPDU guard - loop guard - PortFast

- promiscuous ports - community ports belonging to the same community

Which two ports can send and receive Layer 2 traffic from a community port on a PVLAN? (Choose two.) - community ports belonging to other communities - promiscuous ports - isolated ports within the same community - community ports belonging to the same community - PVLAN edge protected ports

- Keep a secure copy of router operating system images. - Configure the router with the maximum amount of memory possible.

Which two practices are associated with securing the features and performance of router operating systems? (Choose two.) - Install a UPS. - Keep a secure copy of router operating system images. - Disable default router services that are not necessary. - Reduce the number of ports that can be used to access the router. - Configure the router with the maximum amount of memory possible.

- IPsec - SSL

Which two protocols can be selected using the Cisco AnyConnect VPN Wizard to protect the traffic inside a VPN tunnel? (Choose two.)​ - SSH - IPsec - Telnet - ESP - SSL

- They are all routed ports. - These ports all require IP addresses.

Which two statements describe the 8 Ethernet ports in the backplane of a Cisco ASA 5506-X device? (Choose two.) - They are all routed ports. - Port 1 is a routed port and the rest are switch ports. - They all can be configured as routed ports or switch ports. - Three of them are routed ports and 5 of them are switch ports. - These ports all require IP addresses.

- vulnerability brokers - hacktivists

Which two types of hackers are typically classified as grey hat hackers? (Choose two.) - script kiddies - vulnerability brokers - cyber criminals - state-sponsored hackers - hacktivists

- inside to DMZ

Which type of traffic is subject to filtering on an ASA 5505 device? - public Internet to inside - DMZ to inside - inside to DMZ - public Internet to DMZ

- They produce identical subkeys.

Why are DES keys considered weak keys? - They are more resource intensive. - DES weak keys are difficult to manage. - They produce identical subkeys. - DES weak keys use very long key sizes.

- It is virtually impossible for two different sets of data to calculate the same hash output.

Why is hashing cryptographically stronger compared to a cyclical redundancy check (CRC)?​ - It is difficult to generate data with the same CRC.​ - It is virtually impossible for two different sets of data to calculate the same hash output. - Hashing always uses a 128-bit digest, whereas a CRC can be variable length. - Hashes are never sent in plain text.


Kaugnay na mga set ng pag-aaral

Prep U questions Med Surg exam 3

View Set

Search Engine Optimization and Keywords

View Set

Biomechanics Exam 1: Shoulder Girdle

View Set

Veneil AP Ch 14 endocrine system

View Set

Air Force Heritage and Values-Midterm

View Set