Network Pro Part 3 ++++++++++++++++++++++++++++++

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

A user named Bob Smith has been assigned... When provisioning Bob's user account in... On first logon, Bob is prompted to change... What should you do to increase the security of Bob's account? (Select two)

- Require stronger initial password when creating user accounts - Train users not to use passwords that are easy to guess

The power supply in a tower server system... Next, you remove the power supply unit from the server and open it... Which safety rules were violated in this scenario? (Select two)

- You should never open a computer power supply - You should unplug a device from the wall outlet before connecting yourself to it with a static wristband

Consider the 850 nm multimode fiber optic cable shown below. How much loss can you expect between the transmitter and the receiver?

-1.2 dB

Consider the 850 nm multimode fiber optic cable shown below. How much loss can you expect between the transmitter and the receiver?

-1.2 dB

You want to increase the security of your network by allowing only authenticated users to be able to access network devices through a switch. Which of the following should you implement? -IPsec -Spanning tree -802.1x -Port security

-802.1x

Which of the following does a router acting as a firewall use to control which packets are forwarded or dropped? -IPsec -VNC -ACL -RDP -PPP

-ACL

Which of the following is the best device to deploy to protect your private network from a public untrusted network? -HUB -Router -Gateway -Firewall

-Firewall

What do host based intrusion detection systems often rely upon to perform their detection activities? -Network traffic -Remote monitoring tools -External sensors -Host system auditing capabilities

-Host system auditing capabilities

Which IDS method searches for intrusion or attack attempts by recognizing patterns or identities listed in a database? -Signature based -Heuristic based -Anomaly analysis based -Stateful inspection based

-Signature based

Which of the following solutions would you implement to eliminate switching loops? -Inner-vlan routing -Auto-duplex -Spanning tree -CSMA/CD

-Spanning tree

You manage a network that uses multiple switches. You want to provide mulitple paths between switches so that if one link goes down, an alternate path is available. Which feature should your switch support? -PoE -Mirroring -OSPF -Spanning tree -Trunking

-Spanning tree

You manage a single subnet with three switches. The switches are connected to provide redundant paths between the switches. Which feature prevents switching loops and ensures there is only a single active path between any two switches? -PoE -Trunking -802.1x -Spanning tree

-Spanning tree

Which of the following are characteristics of a packet filtering firewall?(Select two) -Stateful -Filters based on sessions -Stateless -Filters based on URL -Filters IP address and port

-Stateless -Filters IP address and port

Virtual LAN can be created using which of the following? -Router -Switch -Gateway -HUB

-Switch

When configuring VLANs on a switch, what is used to identify VLAN membership of a device? -Switch port -Hostname -Mac address -IP address

-Switch port

Which configuring VLANs on a switch, what type of switch ports are members of all VLANs defined on the switch? -Any port not assigned to a VLAN -Each port can only be a member of a single VLAN -Trunk ports -Gigabit and higer Ethernet ports -Uplink ports

-Trunk ports

You have just installed a new network-based IDS system that uses signature recognition. What should you do on your regular basis? -Modify clipping levels -Check for backdoors -Generate a new baseline -Update the signature files

-Update the signature files

Replace the network card in the user's computer

A user from the Sales department calls to report that he is experiencing problems connecting to the Sales file server. All users in the Sales department connect to the Sales server through a single Ethernet switch. No other users have reported problems connecting to the Sales server. Which of the following troubleshooting actions are you most likely to perform first?

Which of the following Ethernet standards uses fiber optic cabling? (Select two.)

100BaseFX 1000BaseLX

Which of the following standards is used by SONET?

10GBaseLW

How many total channels are available for 802.11g wireless networks?

11

Which data transmission rate is defined by the IEEE 802.11b wireless standard?

11 Mbps

Which data transmutation rate is defined by the IEEE 802.11b wireless standard.

11Mbps

you recently installed a new windows 2012 system to ensure the accuracy of the system time, you have loaded an application that synchronizes the hardware clock on the server with an external time source on the internet

123

What is the maximum data rate of an ISDN BRI line?

128 Kbps

Which of the following describes an IPv6 address? (select two)

128-bit address; eight hexadecimal quartets

Your network has been assigned the Class B address of 130.15.0.0 Which of the following is not an address you can assign to a node on your network?

130.16.61.3

You want to close all ports associated with NetBIOS on your network firewalls to prevent attacks directed against NetBIOS. Which ports should you close?

135, 137139

Which of the following are valid IPv6 addresses? Select all that apply.

141:0:0:0:15:0:0:1 6384:1319:7700:7631:446A:5511:8940:2552

Which of the following IP addresses is a valid IP address for a host on a public network?

142.15.6.1

Which of the following IP addresses is a valid IP address for a host or public network?

142.15.6.1

What is the speed of an OC-3 connection

155 mbps

What is the speed of an OC-3 connection?

155 mbps

Which port number is used by SNMP

161

Which port number is used by SNMP?

161

Which of the following is the first IP address that can be assigned to hosts on the 166.70.0.0 network using the default subnet mask?

166.70.0.1

Which of the following is not one of the ranges of IP addresses defined in RFC 1918 that are commonly used behind a NAT server?

169.254.0.0 - 169.254.255.255

Which of the following is not one of the ranges of IP addresses defined in RFC 1918 that are commonly used behind a NAT server?

169.254.0.0 169.254.255.255

Which of the following IP addresses ranges is reserved for Automatic Private IP Addressing?

169.254.0.1 - 169.254.255.254

Which of the following is not one of the ranges of IP addresses defined in RFC 1918 that are commonly used behind a NAT server?

169.254.0.1 - 169.254.255.254

Which of the following is not one of the ranges of IP addresses defined in the RFC 1918 that are commonly used behind a NAT server?

169.254.0.1 - 169.254.255.254

Which of the following is not one of the ranges of IP addresses that are commonly used behind a NAT server?

169.254.0.1-169.254.255.254

You've decided to use a subnet mask of 255.255.192.0 on the 172.17.0.0 network to create four separate subnets. Which network IDs will be assigned to these subnets in this configuration? (Select two.)

172.17.128.0 172.17.0.0

Your network has a network address of 172.17.0.0 with a subnet mask of 255.255.255.0. Which of the following are true concerning this network? (Select two.)

172.17.2.0 is a valid subnet 254 host addresses are available.

You've decided to use a subnet mask of 255.255.192.0 on the 172.17.0.0 network to create four separate subnets. Which network IDs will be assigned to these subnets in this configuration? (selec two)

172.17/128.0 AND 172.17.0.0

You have a computer that is connected to the Internet through a NAT router. You want to use a private addressing scheme for your computer. Which of the following IP addresses could you assign to the computer? (Select all that apply.)

192.168.12.253 10.0.12.15 172.18.188.67

Which of the following are private IP addresses ?

192.168.250.11 10.244.12.16

Which of the following are frequencies defined by 802.11 committees for wireless networking. select two

2.4GHz 5.57GHz

Which of the following ports does FTP use to establish sessions and manage traffic?

20, 21

What is the main difference between a worm and a virus?

A worm can replicate itself and does not need a host for distribution. Both viruses and worms can cause damage to data and systems, and both spread from system to system, although a worm can spread itself while a virus attaches itself to a host for distribution.

You have conducted a risk analysis to protect a key company asset. You identify ff. values: *Asset value = 400 *Exposure factor = 75 * Annualized Rate of Occurrence =.25 What is the Single Loss Expectancy (SLE)?

300

Which of the following correctly describe the most common format for expressing IPv6 addresses? (Select two.)

32 numbers, grouped using colons Hexadecimal numbers

To increase security on your company's internal network

443

To increase security on your company's internal network, the administrator has disabled as many ports as possible. Now, however, though you can browse the Internet, you are unable to perform secure credit card transactions. Which port needs to be enabled to allow secure transactions?

443

What is the main difference between a worm and a virus?

A worm can replicate itself, while a virus requires a host for distribution.

To increase security on your company's internal network, the administrator has disabled as many ports as possible. Now, however, though you can browse the Internet, you are unable to perform secure credit card transactions. Which port needs to be enabled to allow secure transactions?

443

You are configuring PuTTY to be used to access the CLI of a Cisco switch. Which of the following configuration values would prevent PuTTY from connecting? (Select two.)

4600 baud Flow control = RTS/CTS

Which of the following ports are used with TACACS?

49

What is the frequency of 802.11a networking?

5.75 GHz

What is the frequency of 802.11a networking?

5.75GHz

What is the recommended humidity level for server rooms?

50%

You want to use CCTV to increase the physical security of your building. Which of the following camera types would offer the sharpest image at the greatest distance under the lowest lighting conditions?

500 resolution, 50mm, .05 LUX

You want to maintain security on your internal network

53

You want to maintain tight security on your internal network, so you restrict access to the network through certain port numbers. If you want to allow users to continue to use DNS, which port should you enable?

53

Which of the following specifications identify security that can be added to wireless networks? (Select two.)

802.11i 802.1x Standards described in 802.11i have been implemented in Wi-Fi Protected Access (WPA) and Wi-Fi Protected Access 2 (WPA2). 802.1x is an authentication protocol that can be used on wireless networks.

Which 802.11 standard will work best in this situation?

802.11n

You are designing a wireless network for a client. Your client needs the network to support a data rate of at least 150 Mbps. In addition, the client already has a wireless telephone system installed that operates 2.4 GHz. Which 802.11 standard will work best in this situation?

802.11n

Which of the following best describes a Switch Virtual Interface (SVI) on a multi-layer switch?

A SVI is mostly implemented to interconnect the VLANs between distribution and access switches in a multi-switched network A multi-layer switch treats a SVI as a physical link through which it can route traffic

Which of the following best describes the various VRRP group roles? (Select two.)

A backup router will become the master router should the existing master router fail. A master router forwards traffic destined to the virtual IP address.

What is the effect of using the channel-group 3 mode desirable interface configuration command?

A channel is formed with another port group interface in either auto or desirable mode The command configures the interface to actively negotiate the EtherChannel for PAgP channel group 3

What is the effect using the channel-group 2 mode passive interface configuration command?

A channel is formed with another port group interface only if it is in active mode The command configures the interface in a passive negotiating state and forms an EtherChannel if the port receives LACP packets

Review the output from the show interfaces fa0/1 command on the switch2 switch in the exhibit. What is wrong with the fa0/1 interface in this example?

A duplex mismatch exists with the device on the other end of the connection.

Which of the following describes a man-in-the-middle attack?

A false server intercepts communications from a client by impersonating the intended server.

In virtualization, what is the role of a hypervisor?

A hypervisor allows virtual machines to interact with the hardware without going through the host operating system.

In virtualization,what is the role of the hypervisor?

A hypervisor allows virtual machines to interact with the hardware without going through the host operating system.

Which of the ff. describes a configuration baseline?

A list of common security settings that a group or all devices share

IP traffic destined for a device configured with the address 10.10.34.4/24 is congesting the network. The network administrator issues a traceroute command from the local router and receives the output shown below. What is the cause of the problem?

A loop exists between two of the routers.

Which of the following is an example of an internal threat?

A user accidentally deletes the new product designs

Consider the following log message, generated on a router. *Aug 8 11:18:12.081: %LINEPPROTO-5-UPDOWN: Line protocol on interface fastethernet0/0, changed state to down. What facility generated this message?

%LINEPPROTO

Consider the following log message, generated on a router: *Aug 8 11:18:12.081: %LINEPROTO5UPDOWN: Line protocol on Interface FastEthernet0/0, changed state to down What facility generated this message?

%LINEPROTO

You are implementing a Fibre Channel SAN that will be used by the database servers in your organization. Which of the following are true in this scenario? select two

(ESP) (DH-CHAP)

Which of the following fire extinguisher types poses a safety risk to users in the area? (Select two)

- CO2 - Halon

Your organization is in the process of negotiating an Interoperability Agreement (IA) with another organization. As a part of this... As a security administrator, which tasks should you complete during this phase? (Select two)

- Identify how data will be shared - Identify how data ownership will be determined

A network switch detects a DHCP frame on the LAN that appears to have come from a DHCP server that is not located on the local network. In fact, it appears to have originated from outside the organizations firewall. As a result, the switch drops the DHCP message from that server. Which security feature was enabled on the switch to accomplish this?

DHCP snooping

Which of the following describes the point where the service provider's responsibility ends and the customer's responsibility begins for installing and maintaining wiring and equipment? A Smart jack B tor C Punchdown block D Vertical cross connect E Demarc

Demarc

Which of the ff. is "not" a valid response to a risk discovered during a risk analysis?

Denial

Which of the following is not a valid response to a risk discovered during a risk analysis?

Denial

Which is a form of attack that either exploits a software flaw or floods a system with traffic in order to prevent legitimate activities or transactions from occurring?

Denial of service attack

Which of the following can be used to stop piggybacking that has been occurring at the front entrance where employees should swipe their smart cards to gain entry?

Deploy a man trap

Which of the following can be used to stop piggybacking that has been occurring at the front entrance where employees should swipe their smart cards to gain entry?

Deploy a mantrap

Who is assigned the task of judging the security of a system or network granting it an approval to operate?

Designated Approving Authority

You have just installed a packet-filtering firewall on your network

Destination address Port number Source address

You have just installed a packet-filtering firewall on your network. What options will you be able to set on your firewall? Select all that apply.

Destination address of a packet Port number Source address of a packet

Which of the following information are you likely to find in a procedure document?

Details on how to test and deploy patches.

Users report that the network is down. After some investigation, you determine that a specific router is configured such that a routing loop exists. What should you do next?

Determine if escalation is needed

Users report that the network is down. After some investigation, you determine that a specific router is configured such that a routing loop exists. What should you do next?

Determine if escalation is needed.

When securing a newly deployed server, which of the ff. rules of thumb should be followed?

Determine the unneeded services and their dependencies before altering the system.

A user reports that she can't connect to a server on your network. You check the problem and find out that all users are having the same problem. What should you do next?

Determine what has changed

A user reports that she can't connect to a server on your network. You check the problem and find out that all users are having the same problem. What should you do next?

Determine what has changed.

Which of the following functions can a port scanner provide? select two

Determining which ports are open on a firewall Discovering unadvertised servers

Which of the following functions can a port scanner provide? (Select two.)

Determining which ports are open on a firewall. Discovering unadvertised servers.

You have a network using a full physical mesh topology. The link between device A and device B is broken. Which of the following best describes what happens to network communications?

Device A will be able to communicate with all other devices.

Which of the following best describes the concept of virtual LAN?

Device on the same network logically grouped as if they were on separate networks

Which of the following statements describe how VLANs effect broadcast traffic within an internetwork?

Devices on the same VLAN have the same subnet address Broadcast traffic is transmitted only within a VLAN

Which of the following best describe the concept of a virtual LAN?

Devices on the same network logically grouped as if they were on separate networks

Which of the following protocols can TLS use for key exchange? (Select two.)

DiffieHellman and RSA

One your way into the back entrace of the building at work one morning, a man dressed as a plumber asks you to let him in so he can "fix the restoom". What should you do?

Direct him to the front entrance and instruct him to check in with the receptionist

On your way into the back entrance of the building at work one morning, a man dressed as a plumber asks you to let him in so he can "fix the restroom." What should you do?

Direct him to the front entrance and instruct him to check in with the receptionist.

On your way into the back entrance of the building at work one morning, a man dressed as a plumber asks you to let him in so he can "fix the restroom." What should you do?

Direct him to the front entrance and instruct him to check in with the receptionist.

Which of the following is the best protection to prevent attacks on mobile phones through the Bluetooth protocol?

Disable Bluetooth on the phone

Which of the following measures will make your wireless network invisible to the casual attacker performing war driving?

Disable SSID broadcast

Which of the following measures will make your wireless network invisible to the casual attacker performing war driving?

Disable SSID broadcast

You are implementing a wireless network in a dentist's office. The dentist's practice is small, so you choose an inexpensive, consumer grade access point. While reading the documentation, you notice that the access point supports Wi-Fi protected Setup (WPS) using a PIN. You are concerned about the security implications of this functionality. What should you do to reduce the risk?

Disable WPS in the access point's configuration

Which of the ff. actions should you take to reduce the attack surface of a server?

Disable unused services

Which of the following actions should you take to reduce the attack surface of a server?

Disable unused services.

When informing an employee that they are being terminated, what is the most important activity?

Disabling their network access

During a recent site survey, you find a rogue wireless access point on your network. Which of the following actions should you take first to protect your network, while still preserving evidence?

Disconnect the access point from the network

During a recent site survey, you find a rogue wireless access point on your network. Which of the ff. actions should you take first to protect your network, while still preserving evidence?

Disconnect the access point from the network

During a recent site survey, you find a rogue wireless access point on your network. Which of the following actions should you take first to protect your network, while still preserving evidence?

Disconnect the access point from the network

If maintaining confidentiality is of the utmost importance to your organization, what is the best response when an intruder is detected on your network?

Disconnect the intruder

If maintaining confidentiality is of the utmost importance to your organization, what is the best response when an intruder is detected on your network?

Disconnect the intruder.

If maintaining confidentiality is of the utmost importance to your organization, what is the best response when an intruder is detected on your network?

Disconnect the intruder.

If maintaining confidentiality is of the utmost importance to your organization, what is the best response when an intruder is detected on your network?

Disconnect the intruder.

You manage the website for your company. The Web1 server hosts the website. This server has the following configuration: • Dual core processor • Dual power supplies • RAID 5 volume • One RAID controller • Two 1000 Mbps network adapters Which component is a single point of failure for the website?

Disk controller

You manage the website for your company. The Web1 server hosts... Which component is a single point of failure for the website?

Disk controller

Which of the ff. is "not" an element of the termination process?

Dissolution of the NDA

The best way to initiate solid administrative control over an organization's employee is to have what element in place?

Distinct job descriptions

Which of the following enterprise wireless deployment models uses access points with enough intelligence to allow for the creation of guest WLANs for keeping public wireless traffic separate from private traffic?

Distributed wireless mesh infrastructure

Which of the following are true for the IS-IS routing protocol? select two

Divides large networks into areas Supports IPv6 routing

When conducting a forensic investigation, and assuming that the attack has been stopped, which of the ff. actions should you perform first?

Document what's on the screen

When conducting a forensic investigation, and assuming that the attack has been stopped, which of the following actions should you perform first?

Document what's on the screen

When conducting a forensic investigation, which of the ff. initial actions is appropriate for preserving evidence?

Document what's on the screen

Which of the ff. statement is true regards to risk analysis? (Select two)

Don't implement a countermeasure if the cost is greater than loss, Annualized Rate of Occurrence (ARO) identifies how often in a single year the successful threat attack will occur.

Which of the following allows for easy exit of an area in the event of an emergency but prevents entry?

Double-entry door Turnstile

Which of the following allows for easy exit of an area in the event of an emergency, but prevents entry? (Select two)

Double-entry door AND Turnstile

You have just started a new job as a network... To improve the safety of your organization, you decide... How should you get them?

Download them from the chemical manufacturers' websites

Using the Netstat command, you notice that a remote system

Downloading a file

Using the Netstat command, you notice that a remote system has made a connection to your Windows Server 2008 system using TCP/IP port 21. Which of the following actions is the remote system most likely to be performing?

Downloading a file

Using the Netstat command, you notice that a remote system has made a connection to your Windows Server 2012 system using TCP/IP port 21. Which of the following actions is the remote system most likely to be performing?

Downloading a file

When you browse to a website, a pop-up window tells you that your computer has been infected with a virus. You click on the window to see what the problem is. Later, you find out that the window has installed spyware on your system. What type of attack has occurred?

Drive-by download Drive-by downloads can occur in a few different ways: • Through social engineering, the user is tricked into downloading the software. • By exploiting a browser or operating system bug, a site is able to install software without the user's knowledge or consent.

A router is connected to network 192.168.1.0/24 and network 192.168.2.0/24. The router is configured to use RIP and has learned of networks 192.168.3.0/24 and 192.168.4.0/24. There is no default route configured on the router. The router receives a packet addressed to network 10.1.0.0/16. What will the router do with the packet?

Drop the packet

A router is connected to a network 192.168.1.0/24 and network 192.168.2.0/24. The router is configured to use RIP and has learned of networks 192.168.3.0/24 and 192.168.4.0/24. There is no default route on router. The router receives a packet addressed to network 10.1.0.0/16. What will the router do with the packet?

Drop the packet.

Which of the following are characteristics of SONET? (Select two.)

Dual counter-rotating fiber optic rings Transport protocol used for other traffic types (such as ATM)

Which of the following are examples of social engineering? (Select two.)

Dumpster diving Shoulder surfing

Which of the ff. are examples of social engineering? (Select two.)

Dumpster diving, Shoulder surfing

A user reports that network access from her workstation is very slow. The problem does not seem to be affecting any other users. Which of the following conditions is the most likely cause?

Duplex mismatch

You want to connect your small company network to the Internet. Your ISP provides you with a single IP address that is to be shared between all hosts on your private network. You do not want external hosts to be able to initiate connection to internal hosts. What type of NAT should you implement?

Dynamic

You want to connect your small company network to the Internet. Your ISP provides you with a single IP address that is to be shared between all hosts on your private network. You do not want external hosts to be able to initiate connection to internal hosts. What type of Network Address Translation (NAT) should you implement?

Dynamic

A network switch is configured to perform the following validation checks on its ports: • All ARP requests and responses are intercepted. • Each intercepted request is verified to ensure that it has a valid IP-to-MAC address binding. • If the packet has a valid binding, the switch forwards the packet to the appropriate destination. • If the packet has an invalid binding, the switch drops the ARP packet. What security feature was enabled on the switch to accomplish this?

Dynamic ARP Inspection

You have a cable Internet connection at home. The installer had connected the router near the outside wall of your house with RG-6 cable. You move the cable router a distance of 50 meters using RG-8 cables and special connector adapters. Which condition are you most likely to experience?

Echo.

Which step is required to configured a NAP on a RD gateway server? -Configure the server to issue a valid statement of health certificate -Configure the enforcement point as a RADIUS client to the NAP server -On the 802.1x switch, define the RD gateway server as a compliant network VLAN -Edit the properties for the server and select REQUST CLIENT TO SEND A STATEMENT OF HEALTH

Edit the properties for the server and select REQUST CLIENT TO SEND A STATEMENT OF HEALTH

Which step is required to configure a NAP on a Remote Desktop(RD) Gateway server?

Edit the properties for the server and select Request clients to send a statement of health.

How can an organization help prevent social engineering attacks? (Select two.)

Educate employees on the risks and countermeasures, Publish and enforce clearly-written security polices

Which technologies are used by the 802.11ac standard to increase network bandwidth? select two

Eight MIMO radio streams 80MHz donned channels

Which of the following describes an IPv6 address? (Select two.)

Eight hexadecimal quartets 128bit address

Which of the ff. is "not" part of security awareness training?

Employee agreement documents.

A new assistant network administrator was recently hired by your organization to relieve some of your workload. You assigned the assistant network administrator to replace a defective patch cable that connected port 1 on your patch panel to one of your network switches. You noticed that it took him an unusually long time to complete this task. Once done, users almost immediately began to report that the network had gone down. Upon entering the server room, you see that the assistant administrator has configured your network rack as shown in the Exhibit. What should you do? (Choose two. Each response is a complete solution.)

Enable STP on each switch Remove the patch cable connecting the first switch to the third switch

You assigned the assistant network administrator to replace a defective patch cable that connected port 1 on your patch panel to one of your network switches. You noticed that it took him an unusually long time to complete this task. Once done, users almost immediately began to report that the network had gone down. Upon entering the server room, you see that the assistant administrator has configured your network rack as shown in the Exhibit. What should you do? (Choose two. Each response is a complete solution.)

Enable STP on each switch. Remove the patch cable connecting the first switch to the third switch.

Your organization has recently purchased 20 tablet devices for the Human Resource department to use for training sessions. You are concerned that these devices could represent a security risk to your network and want to strengthen their security profile as much as possible. Which actions should you take? (Select two. Each response is a separate solution.)

Enable device encryption Implement storage segmentation

Your organization has recently purchased 20 tablet devices for the Human Resource department to use for training sessions. You are concerned that these devices could represent a security risk for your network and want to strengthen their security profile as much as possible. Which actions should you take?

Enable device encryption Implement storage segmentation

Your organization has recently purchased 20 tablet devices for the Human Resource department to use for training sessions. You are concerned that these devices could represent a security risk for your network and want to strengthen their security profile as much as possible. Which actions should you take?

Enable device encryption Implement storage segmentation

Dumpster diving is a low-tech means of gathering information that may be useful in gaining unauthorized access, or as a starting point for more advanced attacks. How can a company reduce the risk associated with dumpster diving?

Establish and enforce a document destruction policy

You are a network administrator for your computer. A frantic user calls you one morning exclaiming that "nothing is working." What should you do next in your troubleshooting strategy?

Establish the symptoms.

Fiber optic

Ethernet 100BaseFX networks use what type of cabling?

You have a web server on your network that hosts the public website for your company. You want to make sure that a failure of the NIC in the server does not prevent the website from being accessible on the Internet. Which solution should you implement?

Ethernet bonding

You manage a firewall that connects your private network to the Internet. You would like to see a record of every packet that has been rejected by the firewall in the past month. Which tool should you use?

Event log

You manage a firewall that connects your private network to the Internet. You would like to see a record of every packet that has been rejected by the firewall in the past month. Which tool should you use?

Event log.

What is the primary benefit of CCTV?

Expands the area visible by security guards

Which of the following is a privately controlled portion of a network that is accessible to some specific external entities?

Extranet

Which of the following is a valid IPv6 address?

FEC0::AB:9007

Which of the following is a valid IPv6 address?

FEC0::AB;9007

You want to allow your users to download files from a server running the TCP

FTP

Which of the following is likely to be located in a DMZ?

FTP server

Which of the following is a secure alternative to FTP that uses SSL for encryption?

FTPS

This question includes an image to help you answer the question. View Image You have two switches connected as shown in the exhibit. You would like to configure rapid spanning tree on switch A. On which ports would you use the portfast command?

Fa0/1 and Fa0/2

You have two switches connected as shown in the exhibit. You would like to configure rapid spanning tree on Switch A. On which ports would you use portfast feature?

Fa0/1 and Fa0/2

You have just connected four new computer systems to an Ethernet switch using spare patch cables. After the installation only three systems are able to access the network. You verify all client network settings and replace the network card in the failed system. The client is still unable to access the network. Which of the following might you suspect as the real cause of the problem?

Failed patch cable

you just connected 4 new computer systems to an Ethernet switch using spare patch cables after the installation only three systems are able to access the network you verify all client network setting

Failed patch cable

You are moving a client to a new location within an Ethernet network. Previous to the move, the client system did not have difficulty accessing the network. During the relocation, you attach a patch cable from the client system to the wall jack and from the patch panel to the switch. Once connected you do not get a link light on the network card or the switch. You swap out the cable running between the patch panel and the switch with a known working one but you can still not connect. Which of the following might you suspect as the problem?

Failed patch cable between the client system and the wall jack

You are moving a client to a new location within an Ethernet network. Previous to the move, the client system did not have any difficulty accessing the network. During the relocation, you attach a patch cable from the client system to the wall jack and from the patch panel to the switch. Once connected you do not get a link light on the network card or the switch. You swap out the cable running between the patch panel and the switch with a known working one but you can still not connect. Which of the following might you suspect as the problem?

Failed patch cable between the client system and the wall jack.

You have just connected four new computer systems to an Ethernet switch using spare patch cables. After the installation only three systems are able to access the network. You verify all client network settings and replace the network card in the failed system. The client is still unable to access the network. Which of the following might you suspect as the real cause of the problem?

Failed patch cable.

You have configured a NIDS to monitor network traffic. Which of the following describes an attack that is not detected by the NIDS device?

False negative

Consider the following log message, generated on a router: *Aug 8 11:18:12.081: %LINEPROTO5UPDOWN: Line protocol on Interface FastEthernet0/0, changed state to down What facility generated this message?

FastEthernet0/0 %LINEPROTO

Upon conducting a visual inspection of the server room, you see that a switch displays LED collision lights that are continually lit. You check the LED on the corresponding workstation and see that it is flashing rapidly even though it is not sending or receiving network traffic at that time. What is the cause of the network collision?

Faulty network card.

Which component of a Change and Configuration Management policy identifies technical and budgetary considerations associated with a proposed change and also identifies any potential impacts to the network?

Feasibility anaylsis

Ethernet 100BaseFX networks use what type of cabling?

Fiber Optic

Which of the following are characteristics of a packet filtering firewall? (Select two.)

Filters IP address and port Stateless

Which of the following are characteristics of a circuit-level gateway? (Select two.)

Filters based on sessions Stateful

Which of the following is a reason to use a protocol analyzer?

Find devices that might be using legacy protocols, such as IPX/SPX or NetBIOS

Which of the following is a reason to use a protocol analyzer?

Find devices that might be using legacy protocols, such as IPX/SPX or NetBIOS.

Which of the following is the best device to deploy to protect your private network from a public untrusted network?

Firewall

You are interested in identifying the source of potential attacks that have recently been directed against your network but which have been successfully blocked. Which log would you check?

Firewall

You are the administrator of your company's network. You want to prevent unauthorized access to your intranet from the Internet. Which of the following should you implement?

Firewall

You have heard about a Trojan horse program where the compromised system sends personal information to a remote attacker on a specific TCP port. You want to be able to easily tell whether any of your systems are sending data to the attacker. Which log would you monitor?

Firewall

You have heard about a Trojan horse program where the compromised systems sends personal information to a remote attacker on a specific TCP port. You want to be able to easily tell whether any of your systems are sending data to the attacker. Which log would you monitor?

Firewall

You suspect that some of your computers have been hijacked and are being used to perform denial of service attacks directed against other computers on the Internet. Which log would you check to see if this is happening?

Firewall

You suspect that some of your computers have been hijacked and are being used to perform denial of service attacks directed against other computers on the Internet. Which log would you check to see if this is happening?

Firewall

Arrange the Group Policy Objects (GPOs) in the order in which they are applied

First The Local Group Policy on the computer. Second GPOs linked to the domain that contains the user or computer object. Third GPOs linked to the organizational unit that contains the object.

Match the virtualization feature on the right with the appropriate description on the left.

Flexibility - Moving virtual machines between hypervisor hosts Testing - Verifying that security controls are working as designed Server consolidation - Performing a physical-to-virtual migration (P2V) Sandboxing - Isolating a virtual machine from the physical network

A router is connected to a network 192.169.1.0/24 and network 192.168.2.0/24. The router is configured to use RIP and has learned of networks 192.168.3.0/24 and 192.168.4.0/24. The router is also configured with a static route of 0.0.0.0 with a mask of 0.0.0.0. The router receives a packet addressed to the network 10.1.0.0/16. What will the router do with the packet.

Forward the packet to the next hop router specified by the route network 0.0.0.0

A router is connected to network 192.168.1.0/24 and network 192.168.2.0/24. The router is configured to use RIP and has learned of networks 192.168.3.0/24 and 192.168.4.0/24. The router is also configured with a static route of 0.0.0.0 with a mask of 0.0.0.0. The router receives a packet addressed to network 10.1.0.0/16. What will the router do with the packet?

Forward the packet to the next hop router specified by the route to network 0.0.0.0

Which of the following WAN technologies provides packet switching over high-quality digital lines that speeds up to 1.544 Mbps or greater?

Frame Relay

What type of virtualization completely simulates a real physical host?

Full virtualization

Most mobile device management(MDM) systems can be configured to track the physical location of enrolled mobile devices.

GPS Wifi Triangulation Cell phone tower triangulation IP address resolution

Match the network Access Protection (NAP) component on the left with is description on the right.

Generates a stament of Health (SoH) that reports the client configuration for health requirements. NAP Client Runs the System Health Validator (SHV) NAP Server Is the connection point for clients to the network Enforcement Server (ES) Contain resources accessible to non-compliant computers on the limited-access network. Remediation Server

Which of the following devices can monitor a network and dectect potential security attacks? -Load balancer -IDS -PROXY -DNS server -CSU/DSU

IDS

Which of the following is a security service that monitors network traffic in real time or reviews the audit logs on servers looking for security violations?

IDS

Which of the following is a security service that monitors network traffic in real time or reviews the audit logs on servers looking for security violations? -firewall -switch -IDS -Padded cell

IDS

What primary advantages does the 802.1Q Trunking Protocol offer compared to ISL ?

IEEE Standard Can be used with a mix of Cisco and Non Cisco Devices

Which protocol does an IP host use to inform a router that it wants to receive specific multicast frames?

IGMP

Which protocol does an IP host use to inform a router that it wants to receive specific multicast frames?

IGMP

You have a private network connected to the Internet. Your routers will not share routing information about your private network with Internet routers. Which of the following best describes the type of routing protocol you would use?

IGP

Match the default administrative distance with the route type.

IGRP/100 RIP/120 Static Route/1 EIGRP internal route/90 OSPF/110 EIGRP Summary Route/5 Connected Interface/0 EIGRP external Route/170

You have a router that is configured as a firewall. The router is a layer 3 device only. Which of the following does the router use for identifying allowed or denied packets?

IP address A router acting as a firewall at layer 3 is capable of making forwarding decisions based on the IP address.

You have a small business network with a single subnet connected to the internet through a Cisco Router (RouterA) IP addresses have been assigned as shown in the exhibit. A browser session on the workstation tries to connect to the www.westsim.com web server using the IP address 16.177.85.116 and port 80. What IP address and port number will the web server use as the destination address when responding to the workstation's request ?

IP address 199.67.111.89 and a dynamic port assigned by Router A

You have a Cisco router connected to a local ISP. The ISP dictates that the router use DHCP to receive its IP address and other configuration information. Which command should you use?

IP address DHCP

You have a private network connected to the internet. Your routers will not share routing information about your private network with internet routers. Which of the following best describes the type of routing protocol you would use?

IPG

Which of the following devices is capable of detecting and responding to security threats?

IPS

You are concerned about attacks directed at your network firewall. You want to be able to identify and be notified of any attacks. In addition, you want the system to take immediate action when possible to stop or prevent the attack. Which tool should you use?

IPS

Which of the following is the best countermeasure against man-in-the-middle attacks?

IPSec

Which of the following network layer protocols provides authentication and encryption services for IP based network traffic?

IPSec

Which of the following is the best countermeasure against man-in-the middle attacks?

IPsec Use IPsec to encrypt data in a VPN tunnel as it passes between two communication partners

Which of the following WAN technologies is a dial-up only service?

ISDN BRI

Which of the following WAN technologies provides digital dial-up connections on two 64 Kbps data channels?

ISDN BRI

Which of the following Internet access technologies support simultaneous voice and data traffic over the same physical line? (Select two.)

ISDN BRI ADSL

Under which of the following circumstances might you implement BGP on your company network and share routes with internet routers?

If the network is connected to the internet using multiple ISPs

Your organization has recently purchases 20 tablets devices for the Human Resources department to use for training sessions. You are concerned that these devices could represent a security risk to your network and want to strengthen their security profile as much as possible. Which actions should you take? (select 2)

Implement storage implementation. Enable device encryption.

You have been using SNMP on your network for monitoring and management. You are concerned about the security of this configuration. What should you do?

Implement version 3 of SNMP

You have been using SNMP on your network for monitoring and management. You are concerned about the security of this configuration.

Implement version 3 of SNMP.

Over the last month you have noticed a significant increase in the occurrence of inappropriate activities performed by employees. What is the best first response step to take in order to improve or maintain the security level of the environment?

Improve and hold new awareness sessions

Which of the following is not a benefit of NAT?

Improving the throughput rate of traffic

Which of the following are true concerning the Virtual Desktop Infrastructure (VDI)? (Select two.)

In the event of a widespread malware infection, the administrator can quickly reimage all user desktops on a few central servers. User desktop environments are centrally hosted on servers instead of on individual desktop systems.

Which of the following are true concerning the Virtual Desktop Infrastructure (VDI)? (Select two.)

In the event of a widespread malware infection, the administrator can quickly reimage all user desktops on a few central servers. User desktop environments are centrally hosted on servers instead of on individual desktop systems.

Which statements accurately describes port states of both bridges and switches?

In the learning state the MAC address table can be populated but frames not forwarded. Ports in a blocked state still receive BPDUs

You need to place a wireless access point in your twostory building. While trying avoid interference, which of the following is the best location for the access point?

In the top floor

A switch running STA is in a learning state. A message arrives at the switch destined for a different network segment. Which of the following best describes what the switch will do?

It places the source address and segment in its database but does not forward the message

What problem does the Spanning Tree protocol prevent?

It prevents message loops from developing when a switch or bridge is connected to the same location more than once

Which three of the following are characteristics of ISDN?

It provides enough bandwidth to transmit data at much higher speeds than standard modems and analog lines. It is a dialup service that uses existing copper wires for the local loop. It lets you transmit voice, video, and data over the same lines.

Which of the following does a router acting as a firewall use to control packets

ACL

Which of the following does a router acting as a firewall use to control which packets are forwarded or dropped?

ACL When you configure a router as a firewall, you configure the access control list (ACL) with statements that identify traffic characteristics, such as the direction of traffic (inbound or outbound), the source or destination IP address, and the port number. ACL statements include an action to either allow or deny the traffic specified by the ACL statement.

You need to configure a wireless network. You want to use WPA2 Enterprise. Which of the following components will be part of your design? (Select two.)

AES encryption 802.1x

You need to configure a wireless network. You want to use WPA2 Enterprise. Which of the following components will be a part of your design? (select two)

AES encryption 802.1x

IPSec is implemented through two separate protocols. What are these protocols called?

AH and ESP

Which exploit seeks to maliciously reassociate the IP address of a legitimate network host with the MAC address of the attacker's computer.

ARP Poisoning

Which of the following attacks tries to associate an incorrect MAC address with a known IP address?

ARP poisoning ARP spoofing/poisoning associates the attacker's MAC address with the IP address of victim devices. When computers send an ARP request to get the MAC address of a known IP address, the attacker's system responds with its MAC address.

Which of the following switch attacks associates the attacker's MAC address with the IP address of the victim's devices?

ARP spoofing/poisoning

You have conducted a risk analysis to protect a key company asset. You identify ff. values: *Asset value = 400 *Exposure factor = 75 * Annualized Rate of Occurrence =.25 Countermeasure A has a cost of 320 and will protect the asset for four years. Countermeasure B has an annual cost of 85. An insurance policy to protect the asset has an annual premium of 90. What should you do?

Accept the risk or find another countermeasure.

A process performed in a controlled environment by a third-party which verifies that an IS meets a specific set of security standards before being granted the approval to operate is known as?

Accreditation

A security administrator is conducting a penetration test on a network. She connects a notebook system running Linux to the wireless network and then uses NMAP to probe various network hosts to see which operating system they are running. Which process did the administrator use in the penetration test in this scenario?

Active fingerprinting Active fingerprinting is a form of system enumeration that is designed to gain as much information about a specific computer as possible. It identifies operating systems based upon ICMP message quoting characteristics. Portions of an original ICMP request are repeated (or quoted) within the response, and each operating system quotes this information back in a slightly different manner. Active fingerprinting can determine the operating system and even the patch level.

You have a shared folder named Reports. Members of the Managers group have been given Write access to the shared folder. Mark Mangum is a member of the Managers group. He needs access to the files in the Reports folder, but should not have any access to the Confidential.xls file. What should you do?

Add Mark Mangum to the ACL for the Confidential.xls file with Deny permissions.

Your Cisco router has three

Add a permit

Your Cisco router has three network interfaces configured: • S0/1/0 is a WAN interface that is connected to an ISP. • F0/0 is connected to an Ethernet LAN segment with a network address of 192.168.1.0/24. • F0/1 is connected to an Ethernet LAN segment with a network address of 192.168.1.0/24. You have configured an access control list on this router using the following rules: • deny ip 192.168.1.0 0.0.0.255 any • deny ip 192.168.2.0 0.0.0.255 any These rules will be applied to the WAN interface on the router. Your goal is to block any IP traffic coming in on the WAN interface that has a spoofed source address that makes it appear to be coming from the two internal networks. However, when you enable the ACL, you find that no traffic is being allowed through the WAN interface. What should you do?

Add a permit statement to the bottom of the access list.

Components within your server room are failing at a rapid pace. You discover that the humidity in the server room is at 60% and the temperature is at 80 degrees. What should you do?

Add a separate A/C unit in the server room

Components within your server room are failing at a rapid pace. You discover that the humidity in the server room is at 60% and the temperature is at 80 degrees. What should you do to help reduce problems?

Add a separate AC unit in the server room

You are implementing a SOHO network for a local business. The ISP has already installed and connected a cable modem in the business. The business has four computers that need to communicate with each other and the Internet. The ISP's cable modem has only one RJ45 port. You need to set up the network with the following in mind: • Spend as little money as possible. • Do not purchase unnecessary equipment. • Computers need to have a gigabit connection to the network. • New devices should not require management or configuration. You examine each computer and notice only one of the four computers has a wireless NIC; they all have Ethernet NICs. What should you purchase?

An unmanaged switch and CAT5e cabling.

You are creating an Ethernet network for your company. The shipping department is located in a different building that is located 150 meters from the main wiring closet. You connect a single Cat6e cable to connect the wiring closet to the shipping building. Which of the following conditions are you most likely to experience?

Attenuation

You are creating an Ethernet network for your company. The shipping department is located in a different building that is located 150 meters from the main wiring closet. You connect a single Cat6e cable to connect the wiring closet to the shipping building. Which of the following are you most likely to experience?

Attenuation.

What is the primary means by which supervisors can determine whether or not employees are complying with the organization's security policy?

Auditing

What are the most common network traffic packets captured and used in a replay attack? DNS query File transfer Authentication Session termination

Authentication

Which of the following are improvements to SNMP that are included within SNMP version 3? (Select two)

Authentication for agents and managers Encryption of SNMP messages

Which of the following are improvements to SNMP that are included within SNMP version 3? (Select two.)

Authentication for agents and managers Encryption of SNMP messages

The receptionist received a phone call from an individual claiming to be a partner in a high-level project and requesting sensitive information. The individual is engaging in which type of social engineering attack?

Authority

What is the primary countermeasure to social engineering?

Awareness

Which of the following routing protocols is used by routers on the Internet for learning and sharing routes?

BGP

Which of the following routing protocols is used by routers on the Internet for learning and sharing routes?

BGP

Which of the following routing protocols uses paths, rules, and policies instead of a metric for making routing decisions?

BGP

Which of the following routing protocols uses paths, rules, and policies instead of a metric for making routing decisions?

BGP. BGP is an advanced distance vector protocol (also called a path vector protocol) that uses paths, rules, and policies instead of a metric for making routing decisions.

You are working with an older 10Base2 Ethernet network. Which of the following connector types will you most likely encounter?

BNC

Which of the ff. is an important aspect of evidence gathering?

Back up all log files and audit trails

After an intrusion has occurred and the intruder has been removed from the system, which of the ff. is the best next step or action to take?

Back up all logs and audits regarding the incident

After an intrusion has occurred and the intruder has been removed from the system, which of the following is the best next step or action to take?

Back up all logs and audits regarding the incident

Developers in your company have created a Web application that interfaces with a database server. During development, programmers created a special user account that bypasses the normal security. What is this an example of?

Backdoor

While deploying a network application, a programmer adds functionally that allows her to access the running program, whithout authentication, to capture debugging data. what type of security weakness does this represent?

Backdoor

While developing a network application, a programmer adds functionally that allows her to access the running program, without authentication, to capture debugging data. The programmer forgets to remove this functionality prior to finalizing the code and shipping the application. What type of security weakness does this represent?

Backdoor

While developing a network application, a programmer adds functionally that allows her to access the running program, without authentication, to capture debugging data. The programmer forgets to remove this functionality prior to finalizing the code and shipping the application. What type of security weakness does this represent?

Backdoor

NetBus and Back Orifice are remote control tools. They allow you to connect to a remote system over a network and operate it as if you were sitting at its local keyboard. Unfortunately, these two programs are also examples of what type of security concern?

Backdoor Trojans

Which of the following is an important aspect of evidence gathering?

Backing up all log files and audit trails

You provide IT support under contract for a dentists office. The office has a limited number of wireless clients, so a simple wireless router is used to profide WIFI access. On your latest visit, you check the manufactures website and discover that a update has been released by the wireless router manufacture. You decide to download and install the update. Click the option you should use in the wireless routers configuration interface to prepare the device for update.

Backup Configuration

Which of the following features are common functions

Bandwith shaping Spam Filtering

You are concerned about the amount of traffic that passed though a router... Which document would help in identifying past average network traffic?

Baseline

You are in the habit of regularly monitoring performance statistics for your devices. You find that this month a specific server has averaged a higher number of active connections than last month. Which type of document should you update to reflect the change?

Baseline

You are in the habit of regularly monitoring performance statistics for your... Which type of document should you update to reflect the change?

Baseline

you are concerned with the amount of traffic that passed through a router on your network you want to see how the amount of traffic has changed over time which document

Baseline

When duplicating a drive for forensic investigative purposes, which of the following copying methods is most appropriate?

Bit-level cloning

When duplicating a drive for forensic investigative purposes, which of the following copying methods is most appropriate?

Bit-level cloning

Which VSAT component provides data transmission capabilities over a satellite link?

Block UP-converter (BUC)

Which of the following functions are performed by proxies? (Select two.)

Block employees from accessing certain websites Cache web pages

A switch running STA is a backup bridge. What state is it in?

Blocking

Which of the following sends unsolicited business cards and messages to a Bluetooth device?

Bluejacking

You are troubleshooting a wireless connectivity issue in a small office. You determine that the 2.4GHz cordless phones used in the office are interfering with the wireless network transmissions. If the cordless phones are causing the interference, which of the following wireless standard could the network be using. select two

Bluetooth 802.11b

You are troubleshooting a wireless connectivity issue in a small office. You determine that the 2.4 GHz cordless phones used in the office are interfering with the wireless network transmissions. If the cordless phones are causing the interference, which of the following wireless standards could the network be using?(Select two)

Bluetooth and 802.11g

A collection of zombie computers have been setup to collect personal information. What type of malware do the zombie computers represent?

Botnet

A collection of zombie computers have been setup to collect personal information. What type of malware do the zombie computers represent?

Botnet A botnet refers to a collection of zombie computers which are commanded from a central control infrastructure to propagate spam or to collect usernames and passwords to access secure information.

Which of the following is an average of using switches to create virtual LANs?

Broadcast traffic travels to a subset of devices rather than to all devices on the network.

Which of the following attacks is a form of software exploitation that transmits or submits a longer stream of data than the input variable is designed to handle?

Buffer overflow A buffer overflow occurs when software code receives too much input than it was designed to handle and when the programmer of that code failed to include input validation checks. When a buffer overflow occurs, the extra data is pushed into the execution stack and processed with security context of the system itself. In other words, a buffer overflow attack often allows the attacker to perform any operation on a system.

During a network infrastructure upgrade, you have replaced two 10 Mbps hubs with switches and upgraded from Category 3 UTP cable to Category 5e. During the process, you accidentally cut the Cat 5e patch cable that stretches from the network printer to the upgraded switch. What is the impact on the network?

All network nodes, with the exception of the printer, will be available.

Which of the following is a characteristic of static routing when compared to dynamic routing?

All routers must be manually updated on the router.

Which of the following is a characteristic of static routing when compared to dynamic routing?

All routes must be manually updated on the router.

Which of the ff. defines system high mode?

All systems and peripherals within a system are classified and then protected according to the level of classification assigned to the most highly classified object which resides on the system.

Many popular operating system allow for quick and easy sharing of files and printers with other network members. Which of the ff. is not a means by which file and printer sharing is hardened?

Allowing NetBIOS traffic outside of your secured network.

Which of the following best describes the Ping of Death exploit

An ICMP packet larger than 65,536 bytes

Which of the following best describes the Ping of Death exploit?

An ICMP packet larger than 65,536 bytes

Which of the following best describes the Ping of Death exploit?

An ICMP packet larger than 65,536 bytes.

Which of the following describes how access lists

An access list filters traffic based on the IP header information such as source or destination IP address, protocol, or socket numbers.

Which of the following describes how access lists can be used to improve network security?

An access list filters traffic based on the IP header information such as source or destination IP address, protocol, or socket numbers.

Which of the following best describes an evil twin?

An access point that is configured to mimic a valid access point to obtain logon credentials and other sensitive information

Which of the following best describes the various HSRP group roles? (Select two.)

An active router forwards traffic destined to the virtual IP address. A standby router will become the active router should the existing active router fail.

Which of the ff. defines an acceptable use agreement?

An agreement which identifies the employee's right to use company property such as Internet access and computer equipment for personal use.

Which of the following components is used by switches to optimizes network performance by performing switching operations in hardware rather than using the CPU and software?

An application- specific integrated circuit

The users of a network are complaining that they can connect to resources within the company, but cannot use the Internet. The network administrator begins troubleshooting the problem by entering privileged EXEC mode on the company router and typing the show ip route command. The results are shown in the exhibit. What is the most probable cause of the problem?

An incorrect next-hop route has been statically configured on the local router.

You are implementing a SOHO network for a local business. The ISP has already installed and connected a cable modem in the business. The business has four computers that need to communicate with each other and the Internet. The ISP's cable modem has only one RJ45 port. You need to set up the network with the following in mind: • Spend as little money as possible. • Do not purchase unnecessary equipment. • Computers need to have a gigabit connection to the network. • New devices should not require management or configuration. You examine each computer and notice only one of the four computers has a wireless NIC; they all have Ethernet NICs. What should you purchase?

An unmanaged switch and CAT5e cabling

Arrange the computer components listed on the left in order of decreasing volatility on the right.

CPU registers and caches System RAMWhich of the following is an important aspect of evidence gathering? Paging file Hard disk File system backup on an external USB drive

All of the 802.11 standards for wireless networking support which type of communication path sharing technology?

CSMA/ CA

All of the 802.11 standards for wireless networking support which type of communication path sharing technology?

CSMA/CA

The media access control method of all Ethernet networks is __________.

CSMA/CD

What must you install between networks and a T1 line for your networks to use the T1 line?

CSU/DSU

What must you install between your network and a T1 line for your network to use the T1 line?

CSU/DSU

Which of the following devices is used on a WAN to convert synchronous serial signals into digital signals?

CSU/DSU

Which of the following services are available regardless of whether the telephone company network is available?

Cable modem

What primary advantage does the 801.1Q Trunk Protocol offer compared to ISL?

Can be used with a mix of Cisco and non-Cisco devices IEEE standard

Which of the following are true about reverse proxy? (Select two.)

Can perform load balancing, authentication, and caching. Handles requests from the Internet to a server in a private network.

Which of the following fire extinguisher suppressant types is best used for fires that might result when working with computer components?

Carbon Dioxide

Which of the following fire extinguisher suppressant types is best used for electrical fires that might result when working with computer components?

Carbon dioxide (CO2)

Which type of network establishes a dedicated physical connection between two hosts who need to communicate on the network,not allowing any other host to use the medium until the communication is complete?

Circuit-switched

Consider the following IP address. 1. 124.77.8.5 2. 131.11.0.9 3. 190.66.250.10 4. 196.5.89.44 Which list represents the IP address class of each listed IP address?

Class 1 Class B Class B Class C

Which of the following fire extinguisher types is best used for electrical fires that might result when working with computer components

Class C

Which of the following fire extinguisher types is best used for electrical fires that might result when working with computer components?

Class C

Which of the following fire extinguisher types is best used for electrical fires that might result when working with computer components?

Class C

You manage a server that uses an IP address of 192.168.255.188 with a mask of 255.255.0.0. Which of the following describes the address type?

Classless

Which of the following are often synonymous with or made possible by CIDR?

Classless VLSM

A code of ethics provides for all but which of the ff.?

Clearly defines courses of action to take when complex issue is encountered

You are concerned that wireless access points may have been deployed within your organization without authorization. What should you do? (Select two. Each response is a complete solution.)

Conduct a site survey. Check the MAC addresses of devices connected to your wired switch.

You are concerned that wireless access points may have been deployed within your organization without authorization. What should you do? (Select two. Each response is a complete solution.)

Conduct a site survey. Check the MAC addresses of devices connected to your wired switch.

Match the SAN security control on the right with the appropriate description on the left.

Port locking Binds specific SAN IDs to specific SAN switch ports Fabric zoning Makes devices within a zone visible only to others devices within that same zone. Port type locking Limits the types of devices Virtual SANs Devices a SAN into LUN masking Makes LUNs available

You have just installed a packet filtering firewall on your network. Which options will you be able to set on your firewall? (Select all that apply.)

Port number Source address of a packet Destination address of a packet

You have just installed a packet-filtering firewall

Port number/source address of a packet/destination address of a packet

Which type of security uses MAC addresses to identify devices that are allowed or denied a connection to a switch?

Port security

Which type of security uses MAC addresses to identity devices that are allowed or denied a connection to a switch?

Port security

You maintain the network for an industrial manufacturing company. You are concerned about the dust in the area getting into server components and affecting the availability of the network. Which of the following should you implement?

Positive pressure system

You maintain the network for an industrial manufacturing company. You are concerned about the dust in the area getting into server components and affecting the availability of the network. Which of the following should you implement?

Positive pressure system

You maintain the network for an industrial manufacturing company. You are concerned about the dust in the area getting into the server components and affecting the ability of the network. Which of the following should you implement?

Positive pressure system

A network utilizes a Network Access Control (NAC) solution to protect against malware. When a wired or wireless host tries to connect to the network, a NAC agent on the host checks it to make sure it has all of the latest operating system updates installed and that the latest antivirus definitions have been applied. What is this process called?

Posture assessment

A network utilizes a Network Access Control (NAC) solution to protect against malware. When a wired or wireless host tries to connect to the network, a NAC agent on the host checks it to make sure it has all of the latest operating system updates installed and that the latest antivirus definitions have been applied. What is this process called?

Posture assessment When a wired or wireless host tries to connect to the network, a NAC agent on the host checks it to make sure it has all of the latest operating system updates installed and that the latest antivirus definitions have been applied. This is called a posture assessment. The agent then submits the results of the assessment as a Statement of Health (SoH) to the System Health Validator (SHV).

In which stage of the evidence lifecycle is the forensic report created?

Preservation and analysis

Which of the ff. components of the Common Criteria (CC) evaluation system is a document written by a user or community that identifies the security requirements for a specific purpose?

Protection Profile (PP)

Besides protecting a computer from under voltage, a typical UPS also performs which two actions.

Protects from over voltage Conditions the power signal

You want to be able to identify traffic that is being generated and sent through the network by a specific application running on a device. Which tool should you use?

Protocol analyzer

You want to be able to identify traffic that is being generated and sent through the network by a specific application running on a device. Which tool should you use?

Protocol analyzer.

What is the purpose of using Ethernet bonding? (Select two.)

Provides a failover solution for network adapters Increases network performance

You manage a server that runs your company website

Proxy Server

You manage a server that runs your company Web site. The Web server has reached its capacity, and the number of client requests is greater than the server can handle. You would like to find a solution so that static Web content can be offloaded to a different server, while the Web server continues to process dynamic content. Which solution should you implement?

Proxy server

Your computer has an IP address of 161.13.5.15. Your computer is on a:

Public Network

Match mobile device application control term with the description

Jail breaking Allows apps to be installed from sources other than the app store Sideloading Allows apps to be installed from sourcse other than the Windows Store Sandboxing Prevents a running app from accessing data stored by other running apps Assigned access Defines a whitelist of Windows Store Applications

Which of the ff. is "not" an accepted countermeasure to strengthen a cryptosystem?

Keep the cryptosystem a secret

Which of the following is the most important thing to do to prevent console access to the router?

Keep the router in a locked room

Which of the following is the most important thing to do to prevent console access to a network switch?

Keep the switch in a room that uses a cipher lock.

Which of the following authentication methods uses tickets to provide single sign-on?

Kerberos

What is a connection order used by two TCP/IP routers to open a session with PPP including authentication?

LCP, authentication, NCP

What is the connection order used by two TCP/IP routers to open a session with PPP including authentication?

LCP, authentication, NCP

Which of the following cellular types use MIMO to increase 3G data throughput? (Select two.)

LTE HSPA+

you are designing a Gibre Channel SAN implementation that will be used by the file servers in your org. Which of the following is true in this scenario?

LUN making provides weak security as it only obscures volume on the SAN

What is the most common failure of a security policy in an environment?

Lack of user awareness

Which is the most common failure of a security policy in an environment?

Lack of user awareness

You are reviewing the output of the show interfaces command for the Gi0/1 interface on a switch. Which interface statistic displays the number of collisions that occurred after the 64th byte of the frame was transmitted?

Late collisions

Match the firewall type

Layer 2- V Layer 3- R Counts-R Does-V Different-R Same-V

At which of the following OSI layers does a router operate?

Layer 3

When attempting to make a Telnet connection to a remote router, the connection fails. You check the interface status on your local router and find the following: You ping the remote router but that fails as well. At which OSI model layer does the problem originate?

Layer 3

Normal switching occurs at the OSI model Layer 2, using the MAC address to perform frame forwarding. Which type of switch uses the IP address for making forwarding decisions to optimize network performance?

Layer 3 switch

Which of the following describes a false positive when using an IPS device?

Legitimate traffic being flagged as malicious

Switches running the STA are in the process of exchanging BPDUs and defining their roles. In what state are the switches?

Listening

The chain of custody is used for what purposes?

Listing people coming into contact with evidence

Which of the following is true concerning GLBP? (Select two.)

Load balancing is achieved by the AVG replying to the host's ARP requests with different virtual MAC addresses. A GLBP group can have up to four member routers acting as IP default gateways.

You have a Web site that customers use to view product information and place orders. You would like to identify the maximum number of simultaneous sessions that this server can maintain before the performance is negatively impacted. Which tool should you use?

Load tester

You have a website that customers use to view product information and place orders. You would like to identify the maximum number of simultaneous sessions that this server can maintain before performance is negatively impacted. Which tool should you use

Load tester

You have a website that customers use to view product information and place orders. You would like to identify the maximum number of simultaneous sessions that this server can maintain before the performance is negatively impacted. Which tool should you use?

Load tester

Which of the following controls is an example of a physical access control method?

Locks on doors

Which VSAT component provides data reception capabilities over a satellite link?

Low-noise Block Down- converter (LNB)

Match the port security MAC address type on the left with its description on the right.

MAC address manually identified as an allowed address = SecureConfigured MAC address that has been learned and allowed by the switch = SecureDynamic MAC address that is manually configured or dynamically learned that is saved in the config file = SecureSticky

Match the port security MAC address type on the left with its description on the right

MAC address manually identified as an allowed address SecureConfigured MAC address that has been learned and allowed by the switch SecureDynamic MAC address that is manually configured or dynamically learned that is saved in the config file SecureSticky

Which of the following do switches and wireless access points use to control access through the device?

MAC filtering

Which of the following do switches and wireless access points use to control access through the device?

MAC filtering Both switches and wireless access points are layer 2 devices, meaning they use the MAC address for making forwarding decisions. Both devices typically include some form of security that restricts access based on the MAC address.

Which of the following attacks, if successful, causes a switch to function like a hub?

MAC flooding

Match each description on the left with the appropriate cloud technology on the right.

Public cloud Provides cloud services to just about anyone. Private cloud Provides cloud services to a single organization. Community cloud Allows cloud services to be shared by several organizations. Hybrid cloud Integrates one cloud service with other cloud services.

You computer has an IP address of 161.13.5.15. Your computer is on a:

Public network

You have used firewalls to create a demilitarized zone

Put the Database on the private network/Put the Web server inside the DMZ

You have used firewalls to create a demilitarized zone. You have a Web server that needs to be accessible to Internet users. The Web server must communicate with a database server for retrieving product, customer, and order information. How should you place devices on the network to best protect the servers? (Select two.)

Put the database server on the private network. Put the Web server inside the DMZ.

When analyzing assets, which analysis method assigns financial values to assets?

Quantitative

You want to implement 802.1x authentication on your wireless network. Which of the following will be required?

RADIUS

You want to implement 802.1x authentication on your wireless network. Which of the following will be required?

RADIUS

Which of the following are methods for providing centralized authentication, authorization, and accounting for remote access? (Select two.)

RADIUS TACACS+

Which of the following are methods for providing centralized authentication,authorization,and accounting for remote access? (Select two).

RADIUS TACACS+

Which of the following is a platform independent authentication system that maintains a database of user accounts and passwords that centralizes the maintenance of those accounts?

RADIUS The Remote Authentication Dial-In User Service (RADIUS) is an authentication system that allows the centralization of remote user account management.

Which of the following are differences between RADIUS and TACACS+?

RADIUS combines authentication and authorization into a single function; TACACS+ allows these services to be split between different servers.

which of the following are differences between radius and tacacs+?

RADIUS combines authentication and authorization into a single function; TACACS+ allows these services to be split between different servers.

Which type of device is required to implement port authentication through a switch?

RADIUS server Port authentication is provided by the 802.1x protocol, and allows only authenticated devices to connect to the LAN through the switch. 802.1x requires a RADIUS server (also called an AAA server) to validate the authentication credentials.

You want to set up a service to allow multiple users to dial in to the office server from modems on their home computers. What service should you implement?

RAS

Which of the following protocols or services would you associate with Windows Remote Desktop Services network traffic?

RDP

You are in the middle of a big project at work. All of your work files are on a server at the office. You want to be able to access the server desktop, open and edit files, save the files on the server, and print files to a printer connected to a computer at home. Which protocol should you use?

RDP

You are in the middle of a big project at work. All of your work files are on a server at the office. You want to be able to access the server desktop, open and edit files, save the files on the server, and print files to a printer connected to a computer at home. Which protocol should you use?

RDP

You have a router configured to share routing information using RIP. In addition, you have a single static route that identifies a default route for all other networks. The next hop router for the default has changed. You need to make the change with the least amount of effort possible. What should you do?

Manually reconfigure the default route to point to the new next hop router.

Which business document is a contract that defines a set of terms that will govern future agreements between two parties?

Master Service Agreement

Which of the following tests can be performed by a TDR?

Measure the length of a cable. Identify the location of a fault on a cable.

You have a server that has a 100BaseFX network interface card that you need to connect to a switch. The switch only has 100BaseTX switch ports. Which device should you use?

Media converter

You have been asked to implement a network infrastructure that will accommodate failed connections. Which of the following network topologies provides redundancy for a failed link?

Mesh

You have a network that uses a logical bus topology. How do messages travel through the network? Mes

Messages are broadcast to all devices connected to the network.

You have a network that uses a logical ring topology. How do messages travel through the network?

Messages travel from one device to the next until they reached the destination device.

When multiple routes to a destination exist, what is used to select the best possible route?

Metric

Which protocol does VoIP use to interface with the PSTN?

Mgcp

You decide to use a packet sniffer to identify the type of traffic sent to a router. You run the packet sniffing software on a device which is connected to a hub with three other computers. The hub is connected to the same switch that is connected to the router. When you run the software, you only see frames addressed to the four workstations but not to the router. Which feature should you configure?

Mirroring

You connect a packet sniffer to a switch to monitor frames on your local area network. However, the packet sniffer is only able to see broadcast frames and frames addressed specifically to the host device. Which feature should you enable on the switch so you can see frames from all devices connected to the switch?

Mirroring.

Which of the following address types is shared by multiple hosts, and is used to form groups of computers that should receive the same data stream?

Multicast

Which type of address is the IP address 232.111.255.250?

Multicast

Which type of switch optimizes network performance by using ASIC to perform switching at wire speed?

Multilayer switch

You want to measure the voltage, amps, and ohms of various devices. Which tool should you use?

Multimeter

You want to measure the voltage, amps, and ohms of various devices. Which tool should you use?

Multimeter.

Which of the following best describes onefactor authentication?

Multiple authentication credentials may be required, but they are all of the same type

Which of the following best describes one-factor authentication?

Multiple authentication credentials may be required, but they are all of the same type One-factor authentication uses credentials of only one type, but may require multiple methods within the same type. For example, you might log on with just a password, or with a password along with answering a cognitive question (such as your mother's maiden name). One-factor authentication that uses multiple credentials of the same type is also sometimes called strong authentication.

What key advantage does a virtual router have over a physical router?

Multiple networks can be connected to a single interface.

Which of the following is a feature of MS-CHAP v2 that is not included in CHAP?

Mutual authentication

Which of the following is a feature of MSCHAP v2 that is not included in CHAP?

Mutual authentication

You want to know what protocols are being used on your network. You'd like to monitor network traffic and sort traffic based on protocol. Which tool should you use?

Packet sniffer

You are concerned about attacks directed against the firewall on your network. You would like to examine the content of individual frames sent to the network. Which tool should you use?

Packet sniffer.

You are concerned about attacks directed against your firewall on your network. You would like to examine the content of individual frames sent to the network. Which tool should you use?

Packet sniffer.

You want to know what protocols are being used on your network. You'd like to monitor network traffic and sort traffic based on protocol. Which tool should you use?

Packet sniffer.

Which type of network divides data to be transmitted into small units and then routes these units from the originating system to the destination system,allowing multiple,concurrent communications on the network medium?

Packet-swiched

Which network type divides transmitted data into 3w smaller pieces and allows for multiple communications on the network medium?

Packet-switched

Which type of network divides data to be transmitted into small units and then routes these units from the originating system to the destination system, allowing multiple, concurrent communications on the network medium?

Packet-switched

When implementing a MultiProtocol Label Switching (MPLS) WAN what data unit is managed by routers at different sites?

Packets

When implementing a Multiprotocol Label Switching (MPLS) WAN, what data unit is managed by the routers at different sites?

Packets

Your network has QoS implemented using the DSCP classification system. A data stream is marked with the Expedited Forwarding (EF) precedence value. Which level of quality can you expect from this data stream?

Packets are sent with as little loss and latency as possible.

A Smurf attack requires all but which of the following elements to be implemented?

Padded cell A padded cell is a type of intrusion enticement mechanism similar to a honey pot. A padded cell is a simulated network environment that is created when an intruder is detected. The intruder is transferred into the padded cell where all of its activities are monitored and logged while isolating the intruder from all sensitive information or controls.

You need to implement a wireless network link between two buildings on a college campus. A wired network has already been implemented within each building. The buildings are 100 meters apart. What type of wireless antennae should you use on each side of the link? (Select two.)

Parabolic Highgain

You have been asked to implement a wired network infrastructure that will accommodate failed connections. You don't have a large budget, so you decide to provide redundancy for only a handful of critical devices. Which of the following network topologies should you implement?

Partial Mesh

A security administrator is conducting a penetration test on a network. She connects a notebook system to a mirror port on a network switch. She then uses a packet sniffer to monitor network traffic to try and determine which operating systems are running on network hosts. Which process did the administrator use in the penetration test in this scenario?

Passive fingerprinting Passive fingerprinting is a form of system enumeration that is designed to gain as much information about network computers as possible. It passively listens to network traffic generated by network hosts and attempts to identify which operating systems are in use based upon the ICMP message quoting characteristics they use. Portions of original ICMP requests are repeated (or quoted) within each response. Each operating system quotes this information back in a slightly different manner.

Which of the following is the most common form of authentication?

Password Most secure systems require only a username and password to provide users with access to the computing environment. Many forms of online intrusion attacks focus on stealing passwords. This makes using strong passwords very important. Without a strong password policy and properly trained users, the reliability of your security system is greatly diminished.

Which of the ff. is most vulnerable to a brute force attack?

Password authentication

How does VTP use the VTP password?

Passwords are sent in all VTP advertisements and validate that the packet came from a trusted source

You have implemented a network where each device provides shared files with all other devices on the network. What type of network do you have?

Peer-to-peer

Which of the following uses hacking techniques to proactively discover internal vulnerabilities?

Penetration testing

Which of the following protocols has a limit of 15 hops between and two networks?

RIP

Which of the following protocols has a limit of 15 hops between any two networks?

RIP

Which of the following protocosl has a limit of 15 hops between any two networks?

RIP

What is the main difference between RIP and RIPv2?

RIP is a classful protocol, while RIPv2 is a classless protocol.

Which of the following statements about RIP is true?

RIP uses hop counts as the cost metric

You have a Cisco Router with and integrated CSU/DSU. Which of the following connector types will you most likely use to connect the router to the WAN service?

RJ-48

Which of the following connector types are used with UTP cables? (Select two.)

RJ11 RJ45

Which of the following connector types are used with UTP cables? (Select two.)

RJ11 RJ45

Which of the ff. password attacks uses preconfigured matrices of hashed dictionary words?

Rainbow table

You need to configure spanning tree on a Cisco switch. You'd like to use a protocol that conforms to the 802.1w standards. Which protocol should you use?

Rapid PVST+

Which of the ff. best describes the concept of due care or due diligence?

Reasonable precautions, based on industry best practices, are utilized and documented.

The immediate preservation of evidence is paramount when conducting a forensic analysis. Which of the ff. actions is most likely to destroy critical evidence?

Rebooting the system

The immediate preservation of evidence is paramount when conducting a forensic analysis. Which of the following actions is most likely to destroy critical evidence?

Rebooting the system

What is the primary security feature that can be designed into a network's infrastructure to protect and support availability?

Redundancy

Even if you perform regular backups, what must be done to ensure that you are protected against data loss?

Regularly test restoration procedures

You need to find out what kind of laws might apple to... Which type of document would you consult?

Regulation

You are an IT consultant and are visiting a new client's site to become familiar with their network. As you walk around the facility you note the following: When you enter the facility, a receptionist greets you and directs you down the hallway to the office manager's cubicle. The receptionist uses a notebook system that is secured with a cable lock. The office manager infroms you that the organizations servers are kept in a locked closet. Only she has the key to the closet. When you arrive on site, you will be required to get the key from her to access the closet. She informs you that the server backups are configured to run each night. A rotation of external usb hard drisks are used a backup media You notice the orgnaization's network switch is kept in an empty cubicle adjacent to the office managers workspace You notice that a router/firewall/content filter all in one device has been implemented in the server closet to protect the internal network from external attacks. Which security related recommendations should you make to this client?

Relocate the switch to the locked server closet Control access to the work area with locking doors and card readers

You are an IT consultant and are visiting a new client's site to become familiar with their network. As you walk around their facility, you note the following: • When you enter the facility, a receptionist greets you and directs you down the hallway to the office manager's cubicle. The receptionist uses a notebook system that is secured to her desk with a cable lock. • The office manager informs you that the organization's servers are kept in a locked closet. Only she has the key to the closet. When you arrive on site, you will be required to get the key from her to access the closet. • She informs you that server backups are configured to run each night. A rotation of external USB hard disks are used as the backup media. • You notice the organization's network switch is kept in an empty cubicle adjacent to the office manager's workspace. • You notice that a router/firewall/content filter all-in-one device has been implemented in the server closet to protect the internal network from external attacks. Which security-related recommendations should you make to this client? (Select two.)

Relocate the switch to the locked server closet. Control access to the work area with locking doors and card readers.

You have discovered a computer that is connected to your network that was used for an attack. You have disconnected the computer from the network to isolate it from the network and stop the attack. What should you do next?

Perform a memory dump

You have discovered a computer that is connected to your network that was used for an attack. You have disconnected the computer from the network to isolate it from the network and stop the attack. Which should you do next?

Perform a memory dump

You suspect that your web server has been the target of a denial-of-service attack. You would like to view information about the number of connections to the server over the past three days. Which log would you most likely examine?

Performance

You suspect that your web server has been the target of a denialofservice attack. You would like to view information about the number of connections to the server over the past three days. Which log would you most likely examine?

Performance

Properly configured passive IDS and system audit logs are an integral part of a comprehensive security plan. What step must be taken to ensure that the information is useful in maintaining a secure environment?

Periodic reviews must be conducted to detect malicious activity or policy violations.

An attacker uses an exploit to push a modified hosts file to client systems. This hosts file redirects traffic from legitimate tax preparation sites to malicious sites to gather personal and financial information. What kind of exploit has been used in this scenario? (Choose two. Both responses are different names for the same exploit.)

Pharming DNS poisoning

Which of the following is a characteristic of a virus?

Requires an activation mechanism to run

Your company has developed and implemented countermeasures for the greatest risks to their assets. However, there is still some risk left. What is the remaining risk called?

Residual risk

Your company has developed and implemented countermeasures for the greatest risks to their assets. However, there is still some risk left. What is the remaining risk called?

Residual risk

Your company has developed and implemented countermeasures for the greatest risks to their assets... What is the remaining risk called?

Residual risk

You recently discovered several key files of your antivirus program have been deleted. You suspect that a virus has deleted the files. Which type of virus deletes key antivirus program files?

Retro

Based on the diagram, which type of proxy is handling the client's request

Reverse

Based on the diagram, which type of proxy server is handling the client's request?

Reverse Proxy Server

In which of the following topologies does each device on the network act as a repeater, sending the signal to the next device?

Ring

Which of the following topologies connects each device to a neighboring device?

Ring

Which of the ff. is "not" used by the reference monitor to determine levels of access?

Ring architecture

What is the main difference between RIP and RIPv2?

Rip is a classful protocol, while RIPv2 is a classless protocol.

Your company security policy states that wireless networks are not to be used because of the potential security risk they present to your network. One day you find that an employee has connected a wireless access point to the network in his office. What type of security risk is this?

Rogue access point

Your company security policy states that wireless networks are not to be used because of the potential security risk they present to your network. One day you find that an employee has connected a wireless access point to the network in his office. What type of security risk is this?

Rogue access point

Which component of a Change and Configuration Management policy specifies options for reverting a system back to the state it was in before a change was made?

Rollback

Which of the following is undetectable software that allows administrator-level access?

Rootkit

You manage a network that uses switches. In the lobby of your building are three RJ-45 ports connected to a switch. You want to make sure that visitors cannot plug their computers to the free network jacks and connect to the network. However, employees who plug into those same jacks should be able to connect to the network. What feature should you configure?

Port authentication

You manage a network that uses switches. In the lobby of your building are three RJ45 ports connected to a switch. You want to make sure that visitors cannot plug in their computers to the free network jacks and connect to the network. However, employees who plug into those same jacks should be able to connect to the network. What feature should you configure?

Port authentication

Which of the following techniques allows incoming traffic addressed to a specific port to move through a NAT router and be forwarded to a specific host?

Port forwarding

You have been asked to document the wiring in your building. You would like to identify the length of each Cat5 cable to verify that it meets Ethernet standards. You need to identify the length of the cables, but most cables run through walls and ceilings, making them difficult to trace. Which tool should you use?

TDR

You have been asked to document the wiring in the building. You would like to identify the length of each Cat5 cable to verify that it meets Ethernet standards. You need to identify the length of the cables, but most cables run through walls and ceilings, making them difficult to trace. Which tool should you use?

TDR.

What encryption method is used by WPA for wireless networks?

TKIP

Which encryption method is used by WPA for wireless networks?

TKIP

You have heard about a new malware program that presents itself to user as a virus scanner. When users run the software, it installs itself as a hidden program that has administrator access to various system components. The program then tracks system activity and allows an attacker to remotely gain administrator access to the computer. Which of the ff. terms best describes this software?

Rootkit

Which of the following is a WAN technology that allows for interoperability of vendor hardware for fiber optic networking?

SONET

Which of the following is an WAN technology that allows for interoperability of vendor hardware for fiber optic networking?

SONET

SFTP uses which mechanism to provide security for authentication and data transfer?

SSH

Telnet is inherently insecure because its communication is in plain text and is easily intercepted. Which of the following is an acceptable alternative to Telnet?

SSH

Which of the following network services or protocols uses TCP/IP port 22

SSH

Which of the following network services or protocols uses TCP/IP port 22?

SSH

Which of the following protocols can be used to securely manage a network device from a remote connection?

SSH

Which of the following cloud computing solutions will deliver software applications to a client either over the Internet or on a local area network?

SaaS

You are configuring a wireless network with two wireless access points. Both access points connect to the same wired network. You watn wireless users to be able to connect to either access point, and to be able to raom between the two access points. How should you configure the access points?

Same SSID, different channel

You are configuring a wireless network with two wireless access points. Both access points connect to the same wired network. You want wireless users to be able to connect to either access point, and to be able to roam between the two access points. How should you configure the access points?

Same SSID, different channel.

A healthcare organization provides mobile clinics throughout the world. Which network technology should you select to transfer patient statistical data to a central database via the Internet to ensure network connectivity for any clinic located anywhere in the world, even remote areas?

Satellite

Which of the following is most susceptible to interference related to atmospheric conditions?

Satellite

Which of the following is the most susceptible to interference related to atmospheric conditions?

Satellite

You have installed antivirus software on the computers on your network. You update the definition and engine files, and configure the software to update those files every day. What else should you do to protect your systems from malware? (Select two.)

Schedule regular full system scans. Educate users about malware

You have installed antivirus software on the computers on your network. You update the definition and engine files, and configure the software to update those files every day. What else should you do to protect your systems from malware? (Select two.)

Schedule regular full system scans. Educate users about malware.

Which of the following mobile device security consideration will disable the ability to use the device after a short period of inactivity?

Screen lock

Which of the following mobile device security consideration will disable the ability to use the device after a short period of inactivity?

Screen lock

You want to use CCTV as a preventative security measure. Which of the following is a requirement for your plan?

Security guards

You want to use CCTV as a preventative security measure. Which of the following is a requirement for your plan?

Security guards

A switch receives a frame addressed to the MAC address FF:FF:FF:FF:FF:FF. What will the switch do with the frame?

Send it out all ports except for the port it was received​ on.

One of the components of Simple Network Management Protocol (SNMP) is an alert. Which of the following best describes an SNMP alert?

Sends a message via email or SMS when an event occurs

One of the components of Simple Network Management Protocol (SNMP) is an alert. Which of the following best describes an SNMP alert?

Sends a message via email or SMS when an event occurs.

Who has the responsibility for the development of a security policy?

Senior Management

Which of the ff. is defined as a contract which prescribes the technical support or business parameters that a provider will bestow to its client?

Service level agreement

Which of the following protocols is used during the call control process of multimedia communications?

Session Initiation Protocol

During TCP/IP communications between two network hosts, information is encapsulated on the sending host and decapsulated on the receiving host using the OSI model. Match the information format on the left with the appropriate layer of the OSI model on the right. (Not all layers have a matching information format.)

Session Layer = (leave blank) Transport Layer = Segments Network Layer = Packets Data Link Layer = Frames Physical Layer = Bits

Mobile devices in your organization us the access point shown in the figure below to connect to your wireless network. what should you do. select two

Set the channel used by access pint B to 8 Set the access point B to sue 802.11n wireless network

Consider the following output generated by the show interface fa0/0 command generated on a router: FastEthernet0/0 is up, line protocol is up [...] Autoduplex, 100Mb/s, 100BaseTX/FX [...] Input queue: 0/75/1771/0 (size/max/drops/flushes); Total output drops: 0 [...] 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 15387 packets input, 1736263 bytes, 0 no buffer Received 15241 broadcasts, 0 runts, 0 giants 0 input errors, 1 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 watchdog, 0 multicast 0 input packets with dribble condition detected 607 packets output, 6141 bytes, 0 underruns 4 output errors, 10 collisions, 3 interface resets, 0 restarts 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out Which of the following statements are true about the fa0/0 interface? (Select three.)

Several collisions have occurred. The interface has been dropping incoming packets. One cyclic redundancy check error has occurred.

Arrange the steps in the Change and Configuration Management process on the left in the

Step 1: Identify the need for a change. Step 2: Conduct a feasibility analysis. Step 3: Define the procedure for implementing the change. Step 4: Notify affected parties of the pending change. Step 5: Implement the change. Step 6: Test the implementation. Step 7: Document the change

Which of the following common network monitoring or diagnostic activity can be used as a passive malicious attack?

Sniffing

Dictionary attacks are often more successful when performed after what reconnaissance action?

Social engineering

Which type of social engineering attack uses peer pressure to persuade someone to help an attacker?

Social validation

You are monitoring network traffic on your network, and you see the traffic between two network hosts on port 2427. What is the source of this network traffic?

Someone is using Voice over IP (VoIP) to make a telephone call.

You are monitoring network traffic on your network, and you see traffic between two network hosts on port 2427

Someone is using Voice over IP VOIP

What is modified in the most common form of spoofing on a typical IP packet?

Source address

You have just installed a packet-filtering firewall on your network. Which options will you be able to set on your firewall?

Source address of a packet Destination address of a packet Port Number

You have just installed a packet-filtering firewall on your network. Which options will you be able to set on your firewall? (Select all that apply.)

Source address of a packet Port number Destination address of a packet

An attacker sends an unwanted and unsolicited email message to multiple recipients with an attachment that contains malware. What kind of attack has occurred in this scenario?

Spam

An attacker sends an unwanted and unsolicited email message to multiple recipients with an attachment that contains malware. What kind of attack has occurred in this scenario?

Spam

Which of the following features are common functions of an all-in-one security appliance? (Select two.)

Spam filtering Bandwidth shaping

Which of the following features are common functions of an all-in-one security appliance?

Spam filtering Bandwidth shaping

Which of the following features are common functions of an all-in-one security appliance?

Spam filtering Bandwidth shaping

Which of the following features are common functions of an all-in-one security appliance? (Select two.)

Spam filtering Bandwidth shaping

Which of the following solutions would you implement to eliminate switching loops?

Spanning Tree

Which of the following solutions would you implement to eliminate switching loops?

Spanning tree

You manage a network that uses multiple switches. You want to provide multiple paths between switches so that if one link goes down, an alternate path is available. What feature should your switch support?

Spanning tree

Which of the ff. development modes is a method used by programmers while writing programs that allows for optimal control over coherence, security, accuracy, and comprehensibility?

Structured programming

You manage a single subnet with three switches. The switches are connected to provide redundant paths between the switches. Which feature prevents switching loops and ensures there is only a single active patch between any two switches?

Spanning tree

You manage a single subnet with three switches. The switches are connected to provide redundant paths between the switches. Which feature prevents switching loops and ensures there is only a single active path between any two switches?

Spanning tree

you manage a single subnet with three switches the switches are connected to provide redundanct paths between the switches which feature prevents switching loops and ensures there is only a single active path between two switches

Spanning tree

You have a business network connected to the internet as shown in the exhibit. You have configured NAT on RouterC. Which of the following addresses schemes could you use on each subnet on the private network?

Subnet1- 192.168.1.0/24 Subnet2-10.3.0.0/16 Subnet3-172.16.1.0/16

Which of the following best describes the purpose of using subnets?

Subnets divide an IP address into multiple addresses.

Which of the following best describes the purpose of using subnets?

Subnets divide an IP network address into multiple network addresses.

You manage a subnet that uses the following subnet address: 198.162.1.0/23. Which of the following best describes how addressing is configured for the subnet?

Supernetting

A VPN is used primarily for what purpose?

Support secured communications over an untrusted network

Which of the following are true about routed firewalls

Supports Counts

Which of the following is a characteristic of SDSL?

Supports data traffic only (no voice)

Which of the following are characteristics of MPLS? (Select two.)

Supports variable-length data units Adds labels to data units

Which of the following are characteristics of MPLS?

Supports variable-length data units. Adds labels to data units.

which of the following are characteristic of mpls

Supports variable-length data units. Adds labels to data units.

Which of the following is the least effective power loss protection for computer systems?

Surge protector

A virtual LAN can be created using which of the following?

Switch

You want to reduce collisions by creating separate collision domains and virtual LANs. Which of the following devices should you choose?

Switch

Which of the following devices operate at OSI model layer 2? (Select two.)

Switch Network interface card

When configuring VLANs on a switch, what is used to identify VLAN membership of a device?

Switch port

Match the malicious interference type with the appropriate characteristic.

Spark Jamming = Repeatedly blasts receiving equipment with high-intensity, short-duration RF bursts at a rapid pace Random Noise Jamming = Produces RF signals using random amplitudes and frequencies Random Pulse Jamming = uses radio pulses of random amplitude and frequency

You are implementing a static VLAN trunking configuration on a Catalyst 3550 switch. You would like to keep the switch from tagging packets from VLAN3 as they leave FastEthernet 0/1. Which commands would you use?

Switch(config)# int fa 0/1 Switch(config)# switchport mode trunk Switch(config)# switchport trunk native vlan 3

You are implementing a static VLAN trunking configuration on a Catalyst 3500 switch. You would like to keep the switch from tagging packets from VLAN 3 as they leave Fast Ethernet 0/1. Which commands would you use?

Switch(config)#int fa0/1 Switch(config-if)#switchport mode trunk Switch(config-if)#switchport trunk native vlan 3

You are configuring two Catalyst 2960 switches with redundant connections. To reduce the spanning tree convergence times, you should configure the switches to actively negotiate an EthernetChannel using LACP channel group 4.

Switch(config-if)#channel-group 4 mode active

You are configuring two catalyst 3550 switches with redundant connections. To increase the available traffic bandwidth between the switches you should configure the switches to actively negotiate an Ethernet using PAgP channel group 5. Which command would you use for each redundant link?

Switch(config-if)#channel-group 5 mood desirable

Which of the following statements accurately describes a VLAN ID?

Switches append a VLAN ID to the header of each frame to identify the virtual network to which it belongs

What problem does the Spanning Tree Protocol prevent?

Switching loops from developing when redundant paths are implemented between switches.

Which of the following is a standard for sending log messages to a central logging server?

Syslog

In which phase of the system life cycle is software testing performed?

System Development

Which of the following correctly describes the T1 Carrier System?

T1 Lines use two pairs of copper wire A single T1 channel can transfer data at 64 Kpbs

Which of the following correctly describes the T1 carrier system?

T1 lines use two pairs of copper wires. A single T1 channel can transfer data at 64 Kbps.

You are implementing Internet connectivity for a new start-up company. Your client will provide on-line storefronts for retailers. To do this, they have calculated that their Internet connection must provide a data rate of at least 20 - 30 Mbps. Which type of service should you implement?

T3

You are implementing Internet connectivity for a new startup company. Your client will provide online storefronts for retailers. To do this, they have calculated that their Internet connection must provide a data rate of at least 20-30 Mbps. Which type of service should you implement?

T3

You are implementing an internet connectivity for a new start-up company. Your client will provide on-line store fronts for retailers. To do this, they have calculated that their Internet connection must provide a data rate of at least 20-30 Mbps. Which type of service should you implement?

T3

Which of the following protocols includes extensive error checking to ensure that a transmission is sent and received without mistakes?

TCP

You are an application developer and are writing a program to exchange video files through a TCP/IP network. You need to select a transport protocol that will guarantee delivery. Which TCP/IP protocol would you implement that provides this capability?

TCP

You're documenting the configuration of your router. When you run the show interfaces S0 command, you recieve the output shown below: Given this output, which of the following statements is true?

TCP/IP and CDP are being encapsulated

You have been struggling to keep the temperature in your server room under control. To address this issue, you have decided to reconfigure the room to create hot and cold aisles. Which of the following are true concerning this configuration? (Select two.)

The front of your servers should face the cold aisle. The rear of your servers should face the hot aisle.

What effect does the standby 2 priority 110 interface configuration command have?

The group priority is increased above the default.

You have configured an OSPFv3 router interface as a passive interface. Which of the following is true?

The interface advertises all subnets connected to the interface.

Consider the following output generated by the show interface fa0/0 command generated on a router: Which of the following statements are true about fa0/0 interface. select three

The interface has been dropping incoming packets Several collisions have occurred One cyclic redundancy check error has occurred

CSMA/CD

The media access control method of all Ethernet networks is ___________________.

Which of the following are true using multiple VLANS on a single switch?

The number of broadcast domains increases The number of collision domains remain the same

You have been struggling to keep the temperature in your server room under control. To address this issue, you have decided to reconfigure the room to create hot and cold aisles. Which of the following are true concerning this configurations? select two

The rear of your servers should fave the hot aisle The from of your servers should face the cold aisle

Attenuation

You are creating an Ethernet network for your company. The shipping department is located in a different building that is located 150 meters from the main wiring closet. You connect a single Cat6e cable to connect the wiring closet to the shipping building. Which of the following conditions are you most likely to experience?

Your organization uses an 802.11g wireless network. Recently, other tenants installed the following equipment in your building:....since this equipment was installed, your wireless network has been experiencing significant interference. Which system is to blame?

The wireless TV system

Your organization uses an 802.11b wireless network. Recently other tenets installed the following equipment in your building....

The wireless tv system

You are monitoring network traffic on your network and you see a large amount of traffic between a Windows

The workstation is using NetBIOS to access shared resources on the server

You are monitoring network traffic on your network and you see a large amount of traffic between a Windows workstation and a Window server on the following ports: *137 *138 *139 Which is the source of this network traffic?

The workstation is using NetBIOS to access shared resources on the server.

While viewing the status of the interfaces on a Cisco switch, you see abnormally large of oversized ethernet frames being received on one interface. This interface is connected to a workstation located on the 2nd floor. What could be causing this to happen?

The workstation's network board is jabbering

While viewing the status of the interfaces on a Cisco switch, you see an abnormally large number of oversized Ethernet frames being received on one interface. This interface is connected to a workstation located on the 2nd floor. What could be causing this to happen?

The workstation's network board is jabbering.

You have two switches connected together as shown in the following diagram. How many broadcast domains are there in the network shown?

There are two broadcast domains. Each VLAN is in its own broadcast domain. When connecting devices to a switch, each switch port connection is in its own collision domain.

Which of the following is an example of three-factor authentication?

Token device, keystroke analysis, cognitive question Three-factor authentication uses three items for authentication, one each from each of the authentication types: • Type I (something you know, such as a password, PIN, pass phrase, or cognitive question) • Type II (something you have, such as a smart card, token device, or photo ID) • Type III (something you are, such as fingerprints, retina scans, voice recognition, or keyboard dynamics)

What purposes does a wireless site survey serve? (Choose two.)

To identify existing or potential sources of interference. To identify the coverage area and preferred placement of access points.

what purposes does a wireless site survey serve?

To identify existing or potential sources of interference. To identify the coverage area and preferred placement of access points.

What is the primary purpose of source code escrow?

To obtain change rights over software after the vendor goes out of business

What is the primary purpose of gateway redundancy?

To overcome a single point of failure on the next hop router.

Why should backup media be stored offsite?

To preven the same disaster from affecting both the network and the backup media

Which of the following is a good reason to install a firewall?

To prevent hackers from accessing your network

While working on a Linux server, you are unable to connect to Windows Server 2003 system across the Internet.You are able to ping the default gateway on your own network, so you suspect that the problem lies outside of the local network. Which utility would you use to track the route a packet takes as it crosses the network?

Traceroute

You have a Catalyst 2950 switch with three defined VLANS: VLAN1, VLAN3, and VLAN5. You connect the switch to another switch using the Fa0/1 interface and use the switchport mode trunk command for Fa0/1. Assuming the other switch has the default configuration what will now pass through the Fa0/1 switch?

Traffic for all VLANS defined on the switch

You have a Catalyst 2900 with three defined VLANs: VLAN 1 VLAN 3 and VLAN 5. You connect the switch to another switch using the Fa0/1 interface using the switchport mode trunk command for Fa0/1. Assuming the other switch has a default configuration that will now only pass through the Fa0/1 on the switch?

Traffic for all VLANs defined on the switch

You have configured inter-VLAN routing on a Catalyst 3550 switch. You enter the show ip route command and receive the output as shown in the exhibit. Which of the following is true?

Traffic sent within VLANS 2, 3, and 11 will be routed on the 3550 switch VLAN 11 has a virtual IP address in the 10.1.11.0 network

Purchasing insurance is what type of response to risk?

Transference

Purchasing insurance is what type of response to risk?

Transference An organization can transfer risk through the purchase of insurance. When calculating the cost of insurance and the deductible, balance the cost against the expected loss from the incident.

Which electrical device is used to convert the voltage of the alternating current (AC) from the utility company's transmission lines to 110 volts that can be used by devices in a data center?

Transformer

Which electrical devices is used to convert the voltage of an alternating current (AC) from the utilities company's transmission lines to 110 volts that can be used by devices in the data center?

Transformers

Match each WiFi jamming attack on the left with its corresponding description on the right.

Transmits radio signals at random amplitudes and frequencies = Random noise jamming Transmits pulses of radio signals at random amplitudes and frequencies = Random pulse jamming Repeatedly transmits highintensity, shortduration RF bursts at a rapid pace = Spark Jamming

Which security protocols use RSA encryption to secure communications over an untrusted network? (Select two.)

Transport Layer Security Secure Sockets Layer

Which of the following are characteristics of SONET?

Transport protocol used for other traffic types. Dual counter-rotating fiber optic rings.

What is a program that appears to be legitimate application, utility, game or screensaver and that performs malicious activities surreptitiously?

Trojan horse

When configuring VLANs on a switch, what type of switch ports are members of all VLANs defined on the switch?

Trunk ports

Which of the following allows for easy exit of an area in the event of an emergency, but prevents re-entry? (select two)

Turnstile Double-entry door

Which of the following wireless security methods uses a common shared key configured on the wireless access point and all wireless clients?

WEP, WPA Personal, and WPA2 Personal

Which of the following provides security for wireless networks?

WPA

You need to add security for your wireless network. You would like to use the most secure method. Which method should you implement?

WPA2

You need to secure your wireless network. Which security protocol would be the best choice?

WPA2

You need to secure your wireless network. Which security protocol would be the best choice? WEP

WPA2

How does WPA2 differ from WPA?

WPA2 uses AES for encryption; WPA uses TKIP

You have configured inter-VLAN routing on a Catalyst 3550 switch. Hosts belonging to VLAN 2 cannot contact servers belonging to VLAN 3. To troubleshoot the issue you enter the show ip route command and receive the output as shown in the exhibit. Which of the following may be true?

The VLAN 2 interface is not enabled with the no shutdown command VLAN 2 does not have an interface IP address

A router is connected to network 192.168.1.0/24 and network 192.168.2.0/24. The router is configure dto use RIP and has learned of networks 192.168.3.0/24 and 192.168.4.0/24. The next hop router for network 192.168.3.0 has changed. You need to make the change with the least amount of effort possible. What should you do?

Wait for convergence to take place

What information does the next hop entry in a routing table identify?

The first router in the path to the destination network.

What information does the next hop entry in the routing table indentify?

The first router in the path to the destination network.

The presence of unapproved modems on desktop systems gives rise to the LAN being vulnerable to which of the following?

War dialing

The presence of unapproved modems on desktop systems gives rise to the LAN vulnerable to which of the following?

War dialing

Which of the following describes marks that attackers place outside a building to identify an open wireless network?

Warchalking

The process of walking around an office building with an 802.11 signal detector is known as what?

Wardriving

You are configuring a firewall to allow access to a server hosted on the demilitarized zone of your network. You open TCP/IP ports 80, 25, 110 and 143. Assuming that no other ports on the firewall need to be configured to provide access, what applications are most likely to be hosted on the server?

Web server, email server

You manage a website for your company. The website uses three servers configured in a cluster. Incoming requests are distributed automatically between the three servers. All servers use a shared storage device that holds the website contents. Each server has a single network connection and a single power supply. Considering the availability of your website, which component represents a single point of failure?

Website storage

You manage a website for your company. The website uses three... Considering the availability of your website, which component represents a single point of failure?

Website storage

Which of the following topologies connects all devices to a trunk cable?

bus

Which type of network establishes a dedicated physical connection between two hosts who need to communicate on the network not allowing any other host to use the medium until the communication is complete?

circuit switched

You have implemented a network where hosts are assigned specific roles, such as for file sharing and rpinting. Other hosts access those resources but do not host services of their own. What type of network do you have?

client server

You manage a network with a single switch. On each switch port, a hub connects multiple devices to the switch. which condition are you most likely to experience on the network ?

collisions

Which of the following terms describes a Windows operating system patch that corrects a specific problem and is released on a shortterm, periodic basis (typically monthly)?

hotfix

You are in the process of configuring an iSCSI storage area network (SAN) for your network. You want to configure a Windows Server 2012 system to connect to an iSCSI target defined on a different server system. You also need to define iSCSI security settings, including CHAP and IPsec. Which tool should you use?

iSCSI Initiator

You are in the process of configuring an iSCSI storage area network (SAN) for your network. You want to configure a Windows Server 2012 system to connect to an iSCSI target defined on a different server system. You also need to define iSCSI security settings, including CHAP and IPsec. Which tool should you use?

iSCSI Initiator

You are troubleshooting a connectivity problem on a Linux server. You are able to connect to another system on the local network, but are not able to connect to a server on a remote network. You suspect that the default gateway information for the system may be configured incorrectly. Which of the following commands would you use to view the default gateway information on the Linux server?

ifconfig

You are troubleshooting a connectivity problem on a Linux server. You are able to connect to another system on the local network, but are not able to connect to a server on a remote network. You suspect that the default gateway information for the system may be configured incorrectly. Which of the following commands would you use to view the default gateway information on the Linux server?

ifconfig

You are troubleshooting a connectivity problem on a Linux server. You are unable to connect to another system on the local network, but are not able to connect to a server on a remote network. You suspect that a default gateway information for the system may be configured incorrectly. Which of the following commands would you use to view the default gateway information on a Linux server?

ifconfig.

The owner of a hotel has contracted with you to implement a wireless network to provide Internet access for patrons. The owner has asked that you implement security controls such that only paying patrons are allowed to use the wireless network. She wants them to be presented with a login page when they initially connect to the wireless network. After entering a code provided by the concierge at checkin, they should then be allowed full access to the Internet. If a patron does not provide the correct code, they should not be allowed to access the Internet. Under no circumstances should patrons be able to access the internal hotel network where sensitive data is stored. What should you do?

implement a guest network

Your wireless network consists of multiple 802.11n access points that are configured as follows... what should you do

implement antenna diversity

You have decided to conduct a business meeting at a local coffee shop. The coffee shop you chose has a wireless hotspot for its customers who want Internet access. You decide to check your e-mail before the meeting begins, but when you open the browser you cannot gain Internet access. Other customers are on the Internet and because you use a wireless connection at work, you are sure your laptops wireless adapter works. What is the likely cause of this problem?

mismatched SSID

Which TCP/IP utility gives you the following output?

nbtstat -c.

Which of the following locations will contribute the greatest amount of interference for a wireless access point?

near a cordless phone and near backup generators

PPP supports authentication compression and multiple network-layer protocols. Which of the following correctly sequences these functions as performed when a PPP link is established?

negotiate compression settings, perform authentication, negotiate network-layer protocols

Your computer is sharing information with a remote computer using the TCP/IP protocol. Suddenly, the connection stops working and appears to hang. Which command can you use to check the connection?

netstat

Your computer is sharing information with a remote computer using the TCP/IP protocol. Suddenly, the connection stops working and appears to hang. Which command can you use to check the connection?

netstat

Your computer is sharing information with remote computer using the TCP/IP protocol. Suddenly, the connection stops working and appears to hang. Which command can you use to check the connection?

netstat checks the status of a TCP connection

Which TCP/IP utility gives you the following output?

netstat -r

you would like to find a solution so that static web content can be offloaded to a different server while the web server continues to process dynamic data

proxy

Your company has developed and implemented countermeasures for the greatest risks to their assets. However, there is still some risk left. What is the remaining risk called?

residual risk

Users report that the Internet is no longer accessible. You suspect that the line connecting your building to the Internet is not working properly. Which of the following allows the service provider to remotely test the local loop?

smart jack

Which of the following solutions would you implement to eliminate switching loops?

spanning tree

You manage a network that uses multiple switches. You want to provide multiple paths between switches so that if one link goes down, an alternate path is available. Which feature should your switch support?

spanning tree

Which feature prevents switching loops and ensures there is only a single active path between any two switches?

spanning trees

Which of the following connectivity hardware is used to create a VLAN?

switch

When configuring VLANs on a switch, what is used to identify VLAN membership of a device?

switch port

You need to configure spanning tree on a Cisco 2960 switch. You'd like to use a spanning tree protocol that uses the 802.1w standards. You'd like to take advantage of the fast convergence when the trunk link goes down and fast transition to forwarding state for edge links. Which commands will be part of your configuration?

switch(config-if)#spanning-tree portfast switch(config)#spanning-tree mode rapid-pvst

Which of the following statements accurately describes a VLAN ID?

switches append a VLAN ID to the header of each frame to identify the virtual network to which it belongs

Each of the following tools used to check the health of a network. Which of these is typically used to managing and sending messages from one computer system to another?

syslog

You are adding a new switch to your VLAN network. You want to be able to create modify and delete local VLANs on this new switch and forward VTP advertisements but you do not want the local VLAN's to be advertised to other switches on the network. Which command should you use on the new switch before introducing it to the network?

vtp mode transport

A router is connected to network 192.168.1.0/24 and network 192.168.2.0/24. the router is configured to use RIP and has learned of networks 192.168.3.0/24 and 192.168.4.0/24. The next hop router for network 192.168.3.0 has changed. You need to make the change with the least amount of effort possible. what should you do.

wait for convergence to take place.

You have been getting a lot of phishing e-mails from the domain kenyan.msn.pl. Links within these e-mails open new browser windows at youneedit.com.pl. You want to make sure that these e-mails never reach your inbox, but that e-mail from other senders are not affected. What should you do? -Add kenyan.msn.pl to the email blacklist -add pl to the email blacklist. -add youneedit.com.pl to the email blacklist. -add msn.pl to the e-mail blacklist.

-Add kenyan.msn.pl to the e-mail blacklist

Which of the following describes how access lists can be used to improve network security? -An access list filters based on the frame header such as source or destination MAC -AN access list identifies traffic that must use authentication or encryption -An access list looks for patterns of traffic between multiple packets and take action to stop detected attacks. -An access list filters traffic based on the IP header information such as source or destination IP address, protocol, or socket numbers.

-An access list filters traffic based on the IP header or destination IP address, protocol, or socket numbers

What actions can a typical passive Intrusion Detection System(IDS) take when it detects an attack? (Select Two) -An alert is generated and delivered via e-mail, the console, or an SNMP trap. -The IDS configuration is changed dynamically and the source IP address is banned -LAN side clients are halted and removed from the domain -The IDS logs all pertinent data about the intrusion

-An alert is generated and delivered via e-mail, the console, or an SNMP trap. -The IDS logs all pertinent data about the intrusion.

You want to implement an IDS system that uses rules or statistical analysis to detect attacks. Which type of IDS should you deploy? -Anomaly -Signature -NIDS -HIDS

-Anomaly

You are concerned about protection your network from a network-based attack from the Internet. Specifically, you are concerned about attacks that have not yet been identified or do not have prescribed protections. What type of device should you use? -Anti-virus scanner -Signature based IDS -Network based firewall -Anomaly based IDS -Host based firewall

-Anomaly based IDS

What is the most common form of hosted based IDS that employs signature or pattern matching detection methods? -Anti-virus software -Motion detectors -Honey pots -Firewalls

-Anti-virus software

You provide Internet access for a local school. You want to control Internet access based on users, and prevent access to specific URLs. Which type of firewall should be install? -Circuit-level -Application level -IPS -Packet filtering

-Application level

Network based intrusion dectection is most suited to detect and prevent which types of attacks? -Buffer overflow exploitation of software -Application implementation flaw -Bandwidth-based denial of service -Brute force password attack

-Bandwidth-based denial of service

Which of the following function are performed by proxies?(Select two) -Give users tthe ability to participate in real-based Internet discussions -Cache web pages -Block unwanted packets from entering your private network -Store client files -Filter unwanted e-mail -Block employees from accessing certain web sites

-Cache web pages -Block employees from accessing certain web sites

You want to install a firewall that can reject packets that are not part of an active session. Which type of firewall should you use? -Circuit-level -Packet filtering -Application level -VPN concentrator

-Circuit-level

What does an IDS that uses signature recognition use for identifying attacks? -Statistical analysis to find unusual deviations -Comparison of current statistics to past statistics -Comparison to a database of known attacks -Exceeding threshold values

-Comparison to database of know attacks

You are the network administrator for a city library. Throughout the library are several groups of computers that provide public access to the Internet. Supervision of these computers has been difficult. You've had problems with patrons bringing personal laptops into the library and disconnecting the network cables from the library computers to connect their laptops to the internet. The library computers are in groups of four. Each group of four computers is connected to a hub that is connected to the library network through an access port on a switch. You want to restrict access to the network so only the library computers are permitted connectivity to the internet. What can you do? -Create static Mac address for each computer -Configure port security on the switch. -Create a VLAN for each group of four computers. -Remove the hub and place each library computer on its own access port

-Configure port security on the switch

Which of the following prevents access based on websites rating and classification? -NIDS -DMZ -Packet-filtering firewall -Content filter

-Content filter

Which of the following application typically use 802.1x authentication? (Select two) -Controlling access through a switch -Authentication remote access clients -Controlling access through a wireless access point -Authenticating VPN users through the Internet

-Controling access through a switch -Controling access through a wireless access point

You want to ensure that all users in the Development OU have a common set of network communication security settings applied. Which should you do? -Create a GPO folder policy for the folders containing the files. -Create a GPO computer policy for the computers in the Development OU -Create a GPO user for the development OU -Create a GPO computer policy for the computers container

-Create a GPO computer policy for the computers in the Development OU

Of the following security zones, which one can serve as a buffer network between a private secured network and the untrusted internet? -Padded cell -DMZ -Extranet -Intranet

-DMZ

You have just installed a packet filtering firewall on your network. What options will you be able to set on your firewall? Select all that apply. -Digital signature -Destination address of a packet -Checksum -Sequence number -Port number -Acknowledgement number -Source address of a packet

-Destination address of a packet -Port number -Source address of a packet

Which of the following is likely to be located in a DMZ? -FTP server -User workstation -Domain controller -Backup server

-FTP server

Which of the following are characteristics of a circuit-level gateway?(Select two) -Filter IP address and port -Filter based on session -Stateful -Filters based on URL -Stateless

-Filter based on sessions -Stateful

As a security precaution, you have implement IPsec is used between any two devices on your network. IPsec provides encryption for traffic between devices. You would like to implement a solution that can scan the contents of the encrypted traffic to prevent any malicious attacks. Which solution should you implement? -Protocol analyzer -VPN concentrator -Network-based IDS -Host-based IDS -Port scanner

-Host-based IDS

What security mechanism can be used to detect attacks originating on the Internet or from within an internal trusted subnet? -Security alarm -IDS -Biometric system -Firewall

-IDS

Which of the following are security devices that perform statful inspection of packet data, looking for patterns that indicate malicious code?(choose two) -VPN -Firewall -ACL -IDS -IPS

-IDS -IPS

You have a router that is configured as a firewall. The router is a layer 3 devices only. Which of the following does the router use for identify allowed or denied packets? -Session ID -MAC address -Username and password -IP address

-IP address

Computer policies include a special category called user rights. Whcih action do they allow an administrator to perform? -Identify users who can perform maintenance task on computers in an OU -Specify the registry for users on specified computers in an OU -Designate a basic set of rights for all users in an OU

-Identify users who can perform maintenance tasks on computer in an OU

Would like to control Internet access based on users, time of day, and web sites visited. How can you do this? -Configure the local security policy of each system to add internet restrictions. -Configure Internet zones using the Internet Options -Install a proxy server. Allow Internet access only through the proxy server. -Configure a packet-filtering firewall. Add rules to allow or deny Internet access. -Enable Windows Firewall on each system. Add or remove exception to control access.

-Install a proxy server. Allow Internet access only through the proxy server.

Which of the following is most important thing to do to prevent console access to the router? -Implement an access list to prevent console connections. -Keep the router in a locked room -Set console and enable secret passwords. -Disconnect the console cable when not in use

-Keep the router in a locked room

Which of the following attacks, if successful, causes a switch to function like a hub? -Replay -ARP poisoning -MAC spoofing -Mac flooding

-Mac flooding

You manage a small network at work. Users use workstations connected to your network. No portable computers are allowed. As part of your security plan, you would like to implement scanning of e-mails for all users. You want to scan the e-mails and prevent any e-mails with malicious attachments from being received by users. Your solution should minimize adminstration,allowing you to centrally manage the scan settings. Which solution should you use? -DMZ -SMTP -Network based firewall -Host based firewall

-Network based firewall

Which of the following are true of a circuit proxy filter firewall?(Choose two) -Operates at the session layer -Operates at ring 0 at the operating system -Verifies sequencing of session packets. -Examines the entire message contents.. -Operates at the network and transport layers -Operates at the application layer

-Operates at the session layer -Verifies sequencing of session packets

An active IDS system often performs which of the following actions? (Select two) -Request a second logon test for users performing abnormal activities. -Perform revers lookups to identify an intruder. -Trap and delay the intruder until the authorities arrive. -Update filters to block suspect traffic

-Perform reverse lookup to identify an intruder -Update filters to block suspect traffic

You manage a network that uses switches. In the lobby of your building are three RJ-45 ports connected to a switch. You want to make sure that vistors cannot plug in their computers to the free network jacks and connect to the network. However, employees who plug into those same jacks should be able to coneect to the network. What feature should you configure? -Bonding -Spanning tree -Port authentication -Mirroring -VLANs

-Port authentication

You want to be able to identify traffic that is being generated and sent through the network by a specific application running on a device Which tool should you use? -Protocol analyzer -TDR -Multimeter -Toner probe -Certifier

-Protocol analyzer

Which of the following solutions would you implement to track which websites that network users are accessing? -Tarpit -NIDS -Packet-filtering firewall -Proxy

-Proxy

You connect your computer to a wireless network available at the local library. You find that you can access all web sites you want on the internet except for two. What could be the reason? -Router has not been configured to perform port forwarding -A firewall is blocking ports 80 and 443 -A proxy server is blocing access to the web sites -Port triggering is redirecting traffic to the wrong IP address

-Proxy server is blocking access to the web sites

You have used firewalls to create a demilitarized zone. You have a web server that needs to be accessible to Internet users. The Web server must communicate with database server for retrieving product, customer, and order information. How should you place devices on the network to best protect the severs?(SELECT TWO)

-Put the web server inside the DMZ -Put the database server on the private network

You are implementing security at a local high school that is concerned with students accessing inappropriate material on the Internet form the library's computers. The students will use the computes to search the Internet for research paper content. The school budget is limited. Which content filtering option would you choose? -Restrict content based on content categories -Block specific DNS domain names -Block all content except for contect you have identified as permitted -Allow all content except for the content you have identified as restricted.

-Restrict content based on content categories

Which of the following is the most common detection method used by an IDS? -Signature -Behavior -Anomaly -Heuristic

-Signature

Which of the following describes how a router can be used to implement security on your network? -Use a lookup table to deny access to traffic from specific MAC address -Use an access control list to deny traffic from specific IP addresses. -Examine the packet payload to deny packets with malformed data. -Use an access control list to deny traffic sent from specific users

-Use an access control list to deny traffic from specific IP addresses

Which of the following is a valid security measure to protect e-mails from viruses? -Blockers on e-mail gateways -Use PGP to sign outbound e-mail -Limit attachment to a max of 1MB -Use reverse DNS lookup

-Use blockers on e-mail gateways

You have a company network that is connected to the Internet. You want all users to have Internet access, but need to protect your private network and users. You also need to make a Web server publicly available to Internet users. Which solution should you use? -Use single firewall. Put the Web server in front of the firewall, and the private network behind the firewall. -Use firewall to create a DMZ. Place the Web server inside the DMZ, and the private network behind the DMZ -Use firewall to create a DMZ. Place the Web server and the private network inside the DMZ -Use a single firewall. Put the Web server and the private network behind the firewall

-Use firewall to create a DMZ. Place the web server inside the DMZ, and the private network behind the DMZ.

You run a small network for your business that has a single router connected to the internet and a single switch. You keep sensitive documents on a computer that you would like to keep isolated from other computers on the network. Other hosts on the network should not be able to communicate with the computer through the switch, but you still need to access the network through the computer? What should you use for the situation? -VPN -Port security -Spanning tree -VLAN

-VLAN

You manage a network that uses a single switch. All ports within your building connect through the single switch. In the lobby of your building are three RJ-45 ports connected to the switch. You want to allow vistors to plug into these ports to gain Internet access, but they should not have access to any other devices on your private network. Employees, connected throughout the rest of your building should have private and Internet access. Which feature should you implement? -NAT -port authentication -VLANs -DMZ

-VLANs

You have a group of salesman who would like to access your private network through the Internet while they are traveling. you want to control access private network through a single server. Which solution should you implement? -IDN -VPN concentrator -RADIUS -IPS -DMZ

-VPN concentrator

Which of the following activities are considered passive in regards to the functioning of an intrusion detection system?(choose two) -Disconnecting a port being used by a zombie -Listening to network traffic -Transmitting FIN or RES packets to an external host -Monitoring the audit trails on a server

-listening to network traffic -Monitoring the audit trails on a server

Match the COS priority on the left with its corresponding value on the right.

0 = Best effort (default) 1 = Background 2 = Excellent effort 3 = Critical applications 4 = Video (< 100ms latency) 5 = Voice (< 10ms latency) 6 = internetwork control 7 = network control

At what percent is packet loss noticeable in voice traffic?

1 %

Arrange the GPOs Group policy objects int he order in which they are applied

1 . The Local Group Policy on the computer. 2. GPOs linked to the domain that contains the user or computer object. 3. GPOs linked to the organizational unit that contains the object.

You have three switches configured as shown in the exhibit. For each port identify the port role and status after spanning tree convergence by matching the port states on the left with the port states on the graphic 1. A Gi0/1 2. A Gi0/2 3. B Gi0/1 4. B Gi0/2 5. C Gi0/1 6. C Gi0/2

1. Altn BLK 2. Root FWD 3. Desg FWD 4. Desg FWD 5. Desg FWD 6. Root FWD

The following is a general approach to network troubleshooting:

1. Identify the problem. 2. Establish a theory of probable cause. 3. Test the theory to determine the cause. 4. Establish a plan of action to resolve the problem and identify potential effects. 5. Implement the solution or escalate as necessary. 6. Verify full system functionality and, if applicable, implement preventative measures. 7. Document findings, actions and outcomes.

You have three switches configured as shown in the Exhibit. For each port, identify the port role and status after spanning tree convergence by matching the port states on the left with the ports on the graphic. 1. A Gi0/1 2. A Gi0/2 3. B Gi0/1 4. B Gi0/2 5. C Gi0/1 6. Gi0/2

1. Root FWD 2. Desg FWD 3. Root FWD 4. Altn BLK 5. Desg FWD 6. Desg FWD

1. interface Fa0/1 2. interface Fa0/2 3. interface Fa0/3 4. interface Fa0/4

1. switch port mode access 2. switch port mode access 3. switch port mode trunk 4. switch port mode access

You would like to manually configure the trunk status on each port for Switch A so that the appropriate type is selected and so that a trunking protocol is not used. Match the command on the left with the correct port on Switch A 1.Interface Fa0/1 2. Interface Fa0/2 3. Interface Fa0/3 4. Interface Fa0/4

1. switchport mode access 2. switchport mode access 3. switchport mode trunk 4. switchport mode access

You have a computer that is connected to the Internet through a NAT router. You want to use a private addressing scheme for your computer. Which of the following IP addresses could you assign to the computer?

10.0.12.15 172.18.188.67 192.168.12.253

You have issued the following commands at the server console: Router(config)#access-list 122 permit tcp 10.6.0.0 0.0.0.255 any Router(config)#int eth 0 Router(config-if)#ip access-group 122 out From which three of the following addresses will TCP traffic be forwarded out the eth 0 interface?

10.6.0.12 10.6.0.224 10.6.0.11

What is the binary format for the following decimal IP address? 131.9.202.111

10000011.00001001.11001010.01101111

You want to implement an Ethernet network at very long distances using fiber optic cables. Which standard and cable type would you choose? (Select two.)

1000BaseLX Single mode fiber

You have been tasked with designing an Ethernet network. Your client needs to implement a very highspeed network backbone between campus buildings; some of which are around 300 m apart. Multimode fiberoptic cabling has already been installed between buildings. Your client has asked that you use the existing cabling. Which Ethernet standard meets these guidelines? (Choose two.)

1000BaseSX 10GBaseSR

You have been tasked with designing an Ethernet network. Your client needs to implement a very highspeed network backbone between campus buildings; some of which are around 300 m apart. Multimode fiberoptic cabling has already been installed between buildings. Your client has asked that you use the existing cabling. Which Ethernet standard meets these guidelines? (Choose two.)

1000BaseSX 10GBaseSR

Consider the following output from a dig command run on a Linux system. ; <<>> DiG 8.2 <<>> westsim111.com ;;res options:init recurs defnam dnsrch ;;got answer: ;;>>HEADER<<opcode:QUERY, status: NOERROR, id:4 ;;flags: qr rd ra; QUERY:1, ANSWER:1, AUTHORITY:2, ADDITIONAL:0 ;;QUERY SECTION: ;; westsim111.com, type = A, class = IN ;;ANSWER SECTION: westsim111.com. 7h33m IN A 76.141.43.129 ;;AUTHORITY SECTION: westsim111.com. 7h33m IN NS dns1.deriatct111.com. westsim111.com. 7h33m IN NS dns2.deriatct222.com. ;;Total query time: 78 msec ;;FROM: localhost.localdomain to SERVER:default 202.64.49.150 ;;WHEN: Tue Feb 16 23:21:24 2005 ;;MSG SIZE sent: 30 rcvd:103 What is the IP address of the DNS server that performed this name resolution?

202.64.49.150

To transfer files to your company's internal network from home, you use FTP. The administrator has recently implemented a firewall at the network perimeter and disabled as many ports as possible. Now you can no longer make the FTP connection. You suspect the firewall is causing the issue. Which ports need to remain open so you can still transfer the files? (Select two.)

21 20

Which of the following is the last IP address that can be assigned to hosts on the 211.70.0.0 network using the default subnet mask?

211.70.0.254

Which three of the following IP addresses are Class C addresses?

222.55.0.0 223.16.5.0 192.15.5.55

How many total channels are available for 802.11a wireless networks?

23

To access your company's internal network from home, you have used Telnet. Security policy now prohibits the use of unsecure protocols such as Telnet. The administrator has recently implemented a firewall at the network perimeter and disabled many ports. Which port needs to be closed to prevent Telnet access from home?

23

You are configuring a network firewall to allow SMTP outbound email traffic, and POP3 inbound email traffic. Which of the following TCP/IP ports should you open on the firewall? (Select two.)

25 110

What is the network address and subnet mask used by APIPA?

255.255.0.0 169.254.0.0

Which of the following cellular network types does NOT provide Internet connectivity?

2G

Drag the cellular network specification on the left to its corresponding mobile technology generation on the right

2G - GSM CDMA 3G - LTE HSPA+ 4G - WiMAX

You've just installed a new 16U wall-mounted rack in your data center. You need to install the following equipment in this rack: A 4U redundant power supply A 4U server A 4U switch A 2U router Which of the following equipment will also fit in this rack along with the above equipment?

2U UPS

At which of the following OSI layers does a router operate?

3

You manage a network with two locations: Portland and Seattle. Both locations are connected to the Internet. All computers in both locations are configured to use IPv6. You would like to implement an IPv6 solution to meet the following requirements: • Hosts in each location should be able to use IPv6 to communicate with hosts in the other location through the IPv4 Internet. • You want to use a site-to-site tunneling method instead of a host-to-host tunneling method. Which IPv6 solution should you use?

6 to 4

If the SONET (OC-1) base rate is 51.84 Mbps, how much data can the Optical Carrier level 12 (OC-12) transfer in one second?

622.06 Mb

Which of the following are valid IPv6 addresses? (select two)

6384:1319:7700:7631:446A:5511:8940:2552 AND 141:0:0:0:15:0:0:1

What is recommended humidity level for several rooms?

70%

You have conducted a risk analysis to protect a key company asset. You identify ff. values: *Asset value = 400 *Exposure factor = 75 * Annualized Rate of Occurrence =.25 What is the Annualized Loss Expectancy (ALE)?

75

You are designing a wireless network for a client. Your client needs the network to support a data rate of at least 54 Mbps. In addition, the client already has a wireless telephone system installed that operates 2.4 GHz. Which 802.11 standard will work best in this situation?

802.11a

You are designing a wireless network for a client. Your client needs the network to support a data rate of at least 54Mbps. In addition, the client already has a wireless telephone system installed that operates 2.4GHz. Which 802.11 stand will work best in this situation?

802.11a

You are designing a wireless network for a client. Your client needs the network to support a data rate of at least 54Mbps. In addition, the client already has a wirelesss telephone system installed that operates 2.4GHz. Which 802.11 standard will work best in this situation?

802.11a

Which IEEE wireless standard specify transmission speeds up to 54Mbps? select two

802.11a 802.11g

Which IEEE standard describes wireless communication?

802.11b

Which IEEE standard describes wireless communications?

802.11b

You are troubleshooting a wireless connectivity issue in a small office. You determine that the 2.4GHz cordless phones used in the office are interfering with the wireless network transmissions. If the cordless phones are causing the interference, which of the following wireless standards could the network be using? (Select two.)

802.11b Bluetooth

After installing a new 2.4GHz cordless phone system in your office, you notice that wireless network performance is adversely affected. Which of the following wireless networking standards are you most likely to be using? (Select two.)

802.11b 802.11g

You are troubleshooting a wireless connectivity issue in a small office. You determine that the 2.4GHz cordless phones used in the office are interfering with the wireless network transmissions. If the cordless phones are causing the interference, which of the following wireless standards could the network be using? (Select two.)

802.11b Bluetooth

You are designing an update to your clients wireless network. The existing network uses 802.11b. Due to budget, which 802.11 standard will work best.

802.11g

You have been contacted by OsCorp to recommend a wireless solution.

802.11g

Which of the following specifications identify security that can be added to wireless networks? (Select two.)

802.11i 802.1x

You are designing an update to your client's wireless network. The existing wireless network uses 802.11g equipment, which your client complains runs too slowly. She wants to upgrade the network to run at 150 Mbps or faster. Due to budget constraints, your client wants to upgrade only the wireless access points in the network this year. Next year she will upgrade the wireless NICs in the workstations. She has also indicated that the system must continue to function during the transition period. Which 802.11 standard will work best in this situation?

802.11n

You are designing a wireless network for a client. Your client needs the network to support a data rate of at least 54 Mbps. In addition, the client already has a wireless telephone system installed that operates at 2.4 GHz. Which 802.11 standards will work best in this situation? (Select two.)

802.11n; 802.11a

WiMAX is an implementation of which IEEE Committee?

802.16

You have a company network with a single switch. All devices connect to the network through the switch. You want to control which devices will be able to connect to your network. For devices that do not have the latest operating system patches, you want to prevent access to all network devices except for a special server that holds the patches that the computers need to download. Which of the following components will be part of your solutions? select two

802.1a authentications Remediation servers

You want to increase the security of your network by allowing only authenticated users to be able to access network devices through a switch. Which of the following should you implement?

802.1x

Which of the following specifications identify security that can be added to wireless networks? (Select two.)

802.1x 802.11i

You want to increase the security of your network by allowing only authenticated users to be able to access network devices through a switch. Which of the following should you implement?

802.1x 802.1x authentication is an authentication method used on a LAN to allow or deny access based on a port or connection to the network. 802.1x is used for port authentication on switches and authentication to wireless access points. 802.1x requires an authentication server for validating user credentials. This server is typically a RADIUS server. Authenticated users are allowed full access to the network; unauthenticated users only have access to the RADIUS server.

Which of the following specifications identify security that can be added to wireless networks? (Select two.)

802.1x 802.11i

You need to configure a wireless network. You want to use WPA2 Enterprise. Which of the following components will be part of your design? (Select two.)

802.1x AES encryption

You have a company network with a single switch. All devices connect to the network through the switch. You want to control which devices will be able to connect to your network. For devices that do not have the latest operating system patches, you want to prevent access to all network devices except for a special server that holds the patches that the computers need to download. Which of the following components will be part of your solution? (Select two.)

802.1x authentication Remediation servers

You have a company network with a single switch. All devices connect to the network through the switch. You want to control which devices will be able to connect to your network. For devices that do not have the latest operating system patches, you want to prevent access to all network devices except for a special server that holds the patches that the computers need to download. Which of the following components will be part of your solution? (Select two.)

802.1x authentication Remediation servers

Which of the following IPv6 addresses is equivalent to the IPv4 loopback address of 127.0.0.1?

::1

Which of the following IPv6 addresses is the equivalent of IPv4 loop-back address of 127.0.0.1?

::1

Use the exhibit to match the connector type on the left with the corresponding letter on the right.

A - DB-25 B - DB-9 C - RJ 45 D - RJ 11 E - LC F - BNC G - F-type

select the statement that best describes a broadcast storm.

A Broadcast storm occurs when there are so many broadcast messages on the network that they approach or exceed the network bandwidth..

The device listens to determine if the transmission media is free.

A network is connected following the IEEE 802.3 specifications. Which of the following best describes when a device can transmit messages?

Which of the ff. describes a logic bomb?

A program that performs a malicious activity at a specific time or after a triggering event.

An all-in-one security appliance is best suited for which type of implementation?

A remote office with no on-site technician.

Which of the following information are you likely to find in a policy document?

A requirement for using encrypted communications for web transactions

Which of the following information are you likely to find in a policy document?

A requirement for using encrypted communications for web transactions.

Your company security policy states that wireless networks are not to be used because of the potential security risk they present to your network. One day you find that an employee has connected a wireless access point to the network in his office. What type of security risk is this?

A rogue access point

...within your server room are failing at a rapid pace. You discover that the humidity room is at 60% and the temperature is at 80 degrees. What should do to help reduce problems?

A separate SC unit in the server room

Multiple VLANs have been created on a switched internetwork. How will these VLANs effect the function of the Spanning Tree protocol?

A separate spanning tree exists for each VLAN

While viewing the status of the interfaces on a Cisco switch, you see an abnormally large number of CRC errors on one interface. This interface is connected to a user's workstation located in a cubicle on the 2nd floor. What could be causing this to happen?

A strong EMI emitter near the cable run connected to that interface.

While viewing the status of the interfaces on a Cisco switch, you see an abnormally large number of CRC errors on one interface. This interface is connected to a user's workstation located in a cubicle on the 2nd floor. What could be causing this to happen?

A strong EMI emitter near the cable run connected to that interface.

In a variation of the brute force attack, an attacker may use a predefined list (dictionary) of commonly used usernames and passwords to gain access to existing user accounts. Which countermeasure best addresses this issue?

A strong password policy

Which characteristic of a switch can improve bandwidth utilization and reduce the risk of sniffing attacks on the network?

A switch filters port traffic based on MAC address.

Which of the following is an example of two-factor authentication?

A token device and a PIN Two-factor authentication uses two different types of authentication (i.e. a combination of Type I, Type II, and Type III authentication). Of the examples listed here, a token device (Type II) combined with a PIN (Type I) is the only example of two-factor authentication.

LAB

Add an HTTP Firewall Rule that allows traffic from the WAN to the Web server in the DMZ Hide Details From Zone: UNSECURE (WAN) To Zone: DMZ Service: HTTP Action: Allow Always Source Hosts: Any Internal IP Address: 172.16.2.100 External IP Address: Dedicated WAN Add an HTTPS Firewall Rule that allows traffic from the WAN to the Web server in the DMZ Hide Details From Zone: UNSECURE (WAN) To Zone: DMZ Service: HTTPS Action: Allow Always Source Hosts: Any Internal IP Address: 172.16.2.100 External IP Address: Dedicated WAN Add an FTP Firewall Rule that allows traffic from the administrator workstation to the Web server in the DMZ Hide Details From Zone: SECURE (LAN) To Zone: DMZ Service: FTP Action: Allow Always Source Address: 192.168.1.200 Destination Address: 172.16.2.100 Add an SSH (TCP) Firewall Rule that allows traffic from the administrator workstation to the Web server in the DMZ Hide Details From Zone: SECURE (LAN) To Zone: DMZ Service: SSH (TCP) Action: Allow Always Source Address: 192.168.1.200 Destination Address: 172.16.2.100 Explanation To configure the Firewall, complete the following steps: 1.In the Security Appliance Configuration Utility, select Firewall > IPv4 Rules. 2.Click Add.... 3.Enter Firewall Rule parameters as required by the scenario and click Apply. 4.Repeat steps 2 and 3 for additional firewall rules

Which of the following are characteristics of ATM? (Select two.)

Adds labels to data units Uses fixed-length cells of 53-bytes

Which of the following a characteristics of ATM? (Select two.)

Adds labels to use data units Uses fixed legnth cells of 53-bytes

Your organization provides its sales force with Windows RT 8.1 tablets to use while visiting customer sites. You manage these devices by enrolling them in your cloud-based Windows Intune account.one of your sales representatives left his notebook at a customer's site. The device contains sensitive information and you want to change the password to prevent the data from being compromised. Which intune portal should you use to remotely change the password?

Admin Portal

Your organization provides its sales force with Windows RT 8.1 tablets to use while visiting customer sites. You manage these devices by enrolling them in your cloudbased Microsoft Intune account. One of your sales representatives left her tablet at an airport. The device contains sensitive information and you need to remove it in case the device is compromised. Which Intune portal should you use to perform a remote wipe?

Admin Portal

Your organization provides its sales force with Windows RT 8.1 tablets to use while visiting customer sites. You manage these devices by enrolling them in your cloudbased Microsoft Intune account. One of your sales representatives left her tablet at an airport. The device contains sensitive information and you need to remove it in case the device is compromised. Which Intune portal should you use to perform a remote wipe?

Admin Portal

Your organization provides its sales force with Windows RT 8.1 tablets to use while visiting customers sites. You manage these devices by enrolling them in your cloud-based Microsoft Intune account. One of your sales reps left her tablet at an airport. The devices contains sensitive information and you need to remove it in case that device is compromised. Which Intune portal should you use to perform a remote wipe?

Admin Portal

Your organization provides its sales force with Windows RT 8.1 tablets to use while visiting customer sites. You manage these devices by enrolling them in your cloud-based Windows Intune account. One of your sales representatives left her tablet at an airport. The device contains senstivie information and you need to remove it in case the device is compromised. Which Intune protal should you use to perform a remote wipe?

Admin portal

While browsing the Internet, you notice that the browser displays ads that are targeted towards recent keyword searches you have performed. What is this an example of?

Adware

If you have multiple IPv6 address prefixes on a single OSPF interface, which of the following statements are true? (Select two.)

All address prefixes on an interface are included by default. Users cannot select some address prefixes to be imported into OSPF for IPv6; either all address prefixes on an interface are imported, or no address prefixes on an interface are imported.

You have a network connected using a physical star topology. One of the drop cables connecting a workstation is removed. Which of the following best describes what happens to network communications?

All devices except the device connected to the drop cable will be able to communicate.

You are the office manager of a small financial credit business. Your company handles personal, financial information for clients seeking small loans over the Internet. you are aware of your obligation to secure clients records, but budget is an issue. Which item would provide the best security for this situation? -Proxy server with access controls -All in one security appliance -Firewall on your gateway server to the Internet -Network access control system

All in one security appliance

During a network infrastructure upgrade, you have replaced two 10 Mbps hubs with switches and upgraded from Category 3 UTP cable to Category 5e. During the process, you accidentally cut the Cat 5e patch cable that stretches from the network printer to the upgraded switch. What is the impact on the network?

All network nodes, with exception of the printer, will be available.

You are implementing a SOHO network for a local business. The ISP has already installed and connected a cable modem in the business. The business has four computers that need to communicate with each other and the Internet. The ISP's cable modem has only one RJ45 port. You need to set up the network with the following in mind: • Spend as little money as possible. • Do not purchase unnecessary equipment. • Computers need to have a gigabit connection to the network. • New devices should not require management or configuration. You examine each computer and notice only one of the four computers has a wireless NIC; they all have Ethernet NICs. What should you purchase?

An unmanaged switch and CAT5e cabling.

which type of polish grade uses green colored connectors to help prevent using the wrong connector type

Angle physical

Which type of polish grade uses greencolored connectors to help prevent using the wrong connector type?

Angled Physical Contact

What is the average number of times that a specific risk is likely to be realized?

Annualized Rate of Occurrence

You are concerned about protecting your network from network-based attacks from the Internet. Specially, you are concerned about attacks that have not yet been identified or that do not have prescribed protections. Which type of device should you use?

Anomaly based IDS

What does a tarpit specifically do to detect and prevent intrusion into your network?

Answers connection requests in such a way that the attacking computer is stuck for a period of time.

What is the most common form of host based IDS that employs signature or pattern matching detection methods?

Anti-virus software

Which of the ff. measures are you most likely to implement to protect against a worm or Trojan horse?

Anti-virus software

Which of the ff. statements about the use of anti-virus software is correct?

Anti-virus software be configured to download update virus definition files as soon as they become available.

When configuring an HSRP group, which router(s) should be configured with the virtual IP address?

Any one of the routers in the HSRP group.

How often should change control management be implemented?

Any time a production system is altered.

You provide Internet access for a local school

Application Level

You provide Internet access for a local school. You want to control Internet access based on user, and prevent access to specific URLs. Which type of firewall should you install?

Application level

You have installed a new application on a network device. During testing, it appears as if the software is causing other services running on the device to stop responding. Which tool should you consult to identify the problem?

Application log

You have installed a new application on a network device. During testing, it appears as if the software is causing other services running on the device to stop responding. Which tool should you consult to identify the problem?

Application log.

You provide Internet access for a local school. You want to control Internet access based on user, and prevent access to specific URLs. Which type of firewall should you install?

Application-level

Match the applicationaware network device on the right with the appropriate description on the left. Each description may be used once, more than once, or not at all.

Applicationaware proxy Improves application performance Applicationaware firewall Enforces security rules based on the application that is generating network traffic, instead of the traditional port and protocol Applicationaware IDS Analyzes network packets to detect malicious payloads targeted at applicationlayer services

Which of the ff. is the best recommendation for applying hotfixes to your servers?

Apply only the hotfixes that apply to software running on your systems

Which of the following is the best recommendation for applying hotfixes to your servers?

Apply only the hotfixes that apply to software running on your systems

Which of the following tools would you use to vieq the MAC addresses associated with IP addresses that the local workstation has contacted recently?

Arp

Which TCP/IP utility gives you the following output? Interface:192.168.1.111

Arp -a

Which of the ff. is a term used to describe a level of confidence that the evaluation methods were thorough and complete so that the security designation can be trusted?

Assurance

What is another name for a logic bomb?

Asynchronous attack

Which of the following activities are typically associated with a penetration test? (Select two.)

Attempting social engineering Running a port scanner

Which of the ff. best describes spyware?

It monitors the actions you take on your machine and sends the information back to its originating source.

You are building a wireless network within and between two buildings. The buildings are separated by more than 3000 feet. The wireless network should meet the following requirements: • Wireless data within Building 1 should be protected with the highest degree of security. • Wireless data within Building 2 should be accessible and permitted by any wireless client. • Wireless signals between Buildings 1 and 2 should be protected with the highest degree of security. • Wireless signals within Buildings 1 and 2 should cover the whole structure, but not extend to the outside. For each location on the image below, you need to select the following: • Antenna option • Security option Tip: Drag the items from the list on the left to the location identifier on the right. Items may be used more than once. Not all items will be used.

Building 1 Location A- Right-facing Directional Antenna WPA2 with CCMP Building 1 Location B - Omni Directional Antenna WPA2 with CCMP Building 1 Location C - Left-facing Directional Antenna WPA2 with CCMP Building 1 Location D - Right-facing Parabolic Antenna WPA2 with CCMP Building 2 Location A - Omni Directional Antenna WEP with Open authentication Building 2 Location B - Left-facing Parabolic Antenna WPA2 with CCMP

In business continuity planning, what is the primary focus of the scope?

Business processes

In business continuity planning, what is the primary focus of the scope?

Business processes Company assets are the focus of risk assessment for security policy development, not BCP. Human life and safety are considerations for emergency response, but are not the focus of the BCP scope. Recovery time objective is a consideration in the development of emergency response, not an aspect of BCP scope.

The phone line to one office is not working. You have identified the location of the phone line in a 66 block in the wiring closet. Which tool would you use to connect to the phone line at the punchdown block to see if you can make or receive calls?

Butt set.

Which is a typical goal of MAC spoofing?

Bypassing 802.1x port-based security

Which of the ff. defines two-man control?

Certain tasks should be dual-custody in nature to prevent security breach.

You manage a network that uses 1000BaseT Ethernet. You find that one device communicates on the network at only 100 Mbps. Which tool should you use to test the drop cable and the connection to the network?

Certifier.

You have been asked to draft a document related to evidence gathering that contains details about personnel in possession and control of evidence from the time of discovery up through the time of presentation in court. What type of document is this?

Chain of custody

You have been asked to draft a document related to evidence gathering that contains details about personnel in possession and control of evidence from the time of discovery up through the time of presentation in court. What type of document is this?

Chain of custody

What is the most important element related to evidence in addition to the evidence itself?

Chain of custody document

You are troubleshooting a workstation connection... drop cable connecting the computer to the network. Which type of document should you update?

Change documentation

You plan to implement a new security device on your network. Which of the following policies outlines the process you should follow before implementing that device?

Change management

You plan to implement a new security device on your network. Which of the following policies outlines the process you should follow before implementing that device?

Change management

Which component of a Change and Configuration Management policy identifies the need for a proposed change?

Change request

You recently installed a new all-in-one security appliance in a remote office

Change the default Configure the device's authentication

You've just deployed a new Cisco router that a connects several network segments in your Org. What should you do to increase the security of this device? select two

Change the default admin username and password Use an SSH client to access the router configuration

You've just deployed a new Cisco router that connects several network segments in your organization. The router is physically located in a server room that requires an ID card to gain access. You've backed up the router configuration to a remote location in an encrypted file. You access the router configuration interface from your notebook computer using a Telnet client with a user name of admin and a password of admin. You have used the MD5 hashing algorithm to protect the password. What should you do to increase the security of this device? (Select two.)

Change the default administrative user name and password. Use an SSH client to access the router configuration.

You just developed a new Cisco router that connects several network segments in your organization. The router is physically located in the server route that requires an ID card to gain access. You backed up the router configuration to a remote location in an encrypted file. You access the router configuration interface from your notebook computer using Telnet client with a username admin and a password of admin. You used the MDS hashing algorithm to protect the password. What should you do to increase the security of this device? select two

Change the default administrative username and password Use an SSH client to access the router configuration

You recently installed a new all-in-one security appliance in a remote office. You are in the process of configuring the device. You need to: • Increase the security of the device. • Enable remote management from the main office. • Allow users to be managed through Active Directory. You want to configure the device so you can access it from the main office. You also want to make sure the device is as secure as possible. Which of the following tasks should you carry out? (Select two.)

Change the default username and password. Configure the device's authentication type to use Active Directory.

Which wireless technology is used to enable 802.11a-ht and 802.11g-ht networks to emulate 802.11n network speeds?

Channel bonding

You are concerned that wireless access points may have been deployed within your organization without authorization. What should you do? (Select two. Each response is a complete solution.

Check the MAC addresses of devices connected to your wired switch and conduct a site survey

You want to install a firewall that can reject packets that are not part of an active session. Which type of firewall should you use?

Circuit-level

Which type of network establishes a dedicated physical connection between two hosts who need to communicate on the network, not allowing any other host to use the medium until the communication is complete?

Circuit-switched

You want to prevent your browser from running JavaScript commands that are potentially harmful. Which of the following would you restrict to accomplish this?

Client-side scripts JavaScript is an example of client-side scripting, where the client system runs the scripts that are embedded in Web pages. When pages download, the scripts are executed. ActiveX runs executable code within a browser, but ActiveX controls are not written using the JavaScript language. Server-side scripts execute on the server, and modify the Web pages served to clients based on the results of the scripts. The Common Gateway Interface (CGI) is scripting language that is often used to capture data from forms in a Web page and pass the data to an external program. CGI runs on the server to process Web form data.

How does IPsec NAP enforcement differ from other NAP enforcement methods?

Clients must be issued a valid certificate before a connection to the private network is allowed.

when designing a firewall, what is the recommended approach

Close all ports, open only ports required

When designing a firewall, what is the recommended approach for opening and closing ports?

Close all ports; open only ports required by applications inside the DMZ.

When designing a firewall, what is the recommended approach for opening and closing ports?

Close all ports; open only ports required by applications inside the DMZ.

Which of the following is NOT true regarding cloud computing?

Cloud computing requires end-user knowledge of the physical location and configuration of the system that delivers the services.

Which of the following is not true regarding cloud computing?

Cloud computing requires enduser knowledge of the physical location and configuration of the system that delivers the services.

Which of the following network strategies connects multiple servers together such that if one server fails, the other immediately take over its tasks, preventing a disruption in service?

Clustering

Which of the following network strategies connects multiple servers together such that if one server fails, the others immediately take over its tasks, preventing a disruption in service?

Clustering Clustering connects multiple servers together using special software.

Which type of Internet service uses the DOCSIS specification?

Coaxial cable

As a BCP or DRP plan evolves over time, what is the most important task to perform when rolling out a new version of the plan?

Collect and destroy all old plan copies

Consider the network shown in the exhibit. When you run the show interfaces command on switch1, you observe a significant number of runts on the Gi0/1 interface. What does this statistic indicate?

Collisions are occurring.

Consider the network shown in the exhibit. When you run the show interfaces command on switch1, you observe a significant number of runts on the Gi0/1 interface. What does this statistic indicate?

Collisions are occurring.

Which of the following is NOT a reason to use subnets of a network?

Combine different media type on the same subnet.

Which of the following is not a reason to use subnets on a network?

Combine different media type on to the same subnet.

Match each third-party integration phase on the left with the tasks that need to be completed during that phase on the right. Each phase may be used once, more than once, or not at all.

Communicate vulnerability assessment... - Ongoing operations Disable VPN configurations... - Off-boarding Compare your organization's... - Onboarding Disable the domain... - Off-boarding Identify how privacy... - Onboarding Draft an ISA... - Onboarding Conduct regular security... - Ongoing operations

In a NAP system, what is the function of the System Health Validator?

Compare the statement of health submitted by the client to the health requirements

Match each wireless term or concept on the left with its associated description on the right. Each term may be used more than once; not all descriptions have a matching term.

Compares the level of the WiFi signal to the level of background radio signals. = Signal to Noise Ratio Checks channel utilization and identifies sources of RF inference. = Spectrum analysis Identifies how strong a radio signal is at the receiver. = Recieved Signal Level Identifies the number of useful bits delivered from the sender to the receiver. = (leave blank) Causes multiple copies of the same radio signal to be received by the receiving antenna. = Bounce Degrades wireless network performance. = Device satuaration

Moving from the client to the server across a Frame Relay network, which of the following represents the devices through which the data flows?

Computer >DTE>Demarc>Local Loop>DCE>WAN "cloud"

Computers A and B are on the same VLAN and are separated by two switches, as shown in the exhibit. Computer A sends a frame to Computer B. Which of the following best describes the composition of the frame as it travels from A to B?

Computer A sends a normal frame. The first switch appends a VLAN ID to the frame. The second switch removes the VLAN ID before forwarding it to Computer B

Besides protecting a computer from under voltages, a typical UPS also performs which 2 actions?

Conditions the power signal Protects from over voltages

Besides protecting a computer from under voltages, a typical UPS also performs which two actions:

Conditions the power signal Protects from over voltages

You have a network with 50 workstations. You want to automatically configure workstations with the IP address, subnet mask, and default gateway values. Which device should you use?

DHCP server

Your organization entered into an Interoperability Agreement (IA) with another organization a year ago. As a part of this agreement, a federated trust was established between your domain and the partner domain. The partnership has been in the ongoing operations phase for almost nine months now. As a security administrator, which tasks should you complete during this phase? (Select two.)

Conduct periodic vulnerability assessments Verify compliance with the IA documents

You want to make sure that the correct ports on a firewall have been opened or closed. Which document should you check?

Configuration documentation

You want to make sure that the correct ports on a firewall have been opened or closed. Which document should you check?

Configuration documentation

You have a small network connected to the Internet as shown in the exhibit. Router1 will provide NAT services to all hosts on the private network, and DHCP services to hosts connected to SubnetA. Srv1 is located on SubnetA. You want to make sure that this server is assigned the same IP address every time it boots, but you still want to centrally manage the address that it uses. What should you do?

Configure a DHCP binding for Srv1

Your company has decided to temporarily partner with a third-party organization for an upcoming project. This requires your company's network and the third-party's network to be connected via a dedicated WAN connection. what should you do to allow routing information to the exchange?

Configure a border router to use route redistribution.

Which of the following enterprise wireless configurations strategies best keeps public wireless access separate from private wireless access?

Configure a guest access WLAN that uses open authentication and that isolates guest WLAN traffic from other clients on the same access point.

You have just connected four switches as shown in the Exhibit. Assuming the default switch configuration, how can your force Switch C to become a root bridge?

Configure a priority number of 4096 for switch C

You have configured a wireless access point to create a small network. For security, you have disabled SSID broadcast. From a client computer, you try to browse to find the access point. You see some other wireless networks in the area, but cannot see your network to connect to it. What should you do?

Configure a profile on the wireless client.

You are configuring a Cisco router as a DSL PPoE client as shown in the image. You have already configured interface e0/0 for the local network but have not configured anything else. Which of the following is not a requirement in configuring the Cisco router as a PPoE client?

Configure a route map

You are the wireless network administrator for your organization. As the size of the organization has grown, you've decide to upgrade your wireless network to use 802.1x authentication instead of preshared keys. To do this, you need to configure a RADIUS server and RADIUS clients. You want the server and the clients to mutually authenticate with each other. What should you do? (Select two. Each response is a part of the complete solution.)

Configure all wireless access points with client certificates. Configure the RADIUS server with a server certificate.

You are working at the console of a new router. You want to check the configuration of a neighboring router called Sales5. You type telnet Sales5 at the router prompt and receive the following message: What should you do?

Configure an address of a DNS server for the router to contact.

Your organization recently purchased 30 tablet devices for your traveling sales force. These devices have Windows RT preinstalled on them. To increase security of these devices, you want to apply a default set of security-related configuration settings. What is the best approach to take to accomplish this? select two

Configure and apply security policy settings in a mobile device management system Enroll the devices in a mobile device management system

Your organziation recently purchased 18 iPad tablets for use by the organizatin's management team. These devices have iOS pre-installed on them. To increase the security of these devices, you want to apply a default set of seucrity related configuration settings. What is the best approach to accomplish this?

Configure and apply security policy settings in a mobile device management system Enroll the devices in a mobile device management system.

Your organization recently purchased 30 tablet devices for your travelling sales force. These devices have Windows RT preinstalled on them. To increase the security of these devices, you want to apply a default set of security related configuration settings. What is the best approach to take to accomplish this?

Configure and apply security policy settings in a mobile devices management system Enroll the devices in a mobile device management system

You are the network administrator for a city library. Thought the library are several groups of computers that provide public access to the internet..... The library computers are in croups of four. each group of four computers is connected to a hub that is connected to the library network... What can you do?

Configure port security on the switch

You are the network administrator for a city library. Throughout the library are several groups of computers that provide public access to the Internet. Supervision of these computers has been difficult. You've had problems with patrons brining personal laptops into the library and disconnecting the network cables from the library computers to connect their laptops to the Internet. The library computers are in groups of four. Each group of four computers is connected to a hub that is connected to the library network through an access point on a switch. You want to restrict access to the network so only the library computers are permitted connectivity to the internet. What can you do?

Configure port security on the switch

You are the wireless network administrator for your organization. As the size of the organization has grown, you've decide to upgrade your wireless network to use 802.1x authentication instead of preshared keys. To do this, you need to configure a RADIUS server and RADIUS clients. You want the server and the clients to mutually authenticate with each other. What should you do? (Select two. Each response is a part of the complete solution.)

Configure the RADIUS server with a server certificate. Configure all wireless access points with client certificates.

A salesperson in your organization spends most of her time traveling between customer sites. After a customer visit, she must complete various managerial tasks, such as updating your organization's order database. Because she rarely comes back to your home office, she usually accesses the network from her notebook computer using WiFi access provided by hotels, restaurants, and airports. Many of these locations provide unencrypted public WiFi access, and you are concerned that sensitive data could be exposed. To remedy this situation, you decide to configure her notebook to use a VPN when accessing the home network over an open wireless connection. Which key steps should you take when implementing this configuration? (Select two.)

Configure the browser to send HTTPS requests through the VPN connection. Configure the VPN connection to use IPsec.

Which of the following are true when configuring a serial connection between two routers?

Configure the clock rate on the DCE device Use PPP encapsulation when connecting a Cisco router to a non-cisco router

You need to configure the wireless network card to connect to your network at work. The connection should use a user name and password for authentication with AES encryption. What should you do?

Configure the connection to use WPA2 Enterprise

You want to connect a laptop computer running Windows 7 to a wireless network. The wireless network uses multiple access points and WPA2-Personal. You want to use the strongest authentication and encryption possible. SSID broadcast has been disabled. What should you do?

Configure the connection with a preshared key and AES encryption.

You recently installed a new allinone security appliance in a remote office. You are in the process of configuring the device. You need to: • Increase the security of the device. • Enable remote management from the main office. • Allow users to be managed through Active Directory. You want to configure the device so you can access it from the main office. You also want to make sure the device is as secure as possible. Which of the following tasks should you carry out? (Select two.)

Configure the device's authentication type to use Active Directory. Change the default username and password.

You recently installed a new allinone security appliance in a remote office. You are in the process of configuring the device. You need to: • Increase the security of the device. • Enable remote management from the main office. • Allow users to be managed through Active Directory. You want to configure the device so you can access it from the main office. You also want to make sure the device is as secure as possible. Which of the following tasks should you carry out? (Select two.)

Configure the device's authentication type to use Active Directory. Change the default username and password.

You are configuring VTP for your network. All switches are on the same domain. You want to use VTP pruning and passwords. What should you do ?

Configure the password on each switch Enable VTP pruning on one VTP server

You have decided to implement a remote access solution that uses multiple remote access servers. You want to implement RADIUS to centralize remote access authentication and authorization. Which of the following would be a required part of your configuration?

Configure the remote access servers as RADIUS clients. When configuring a RADIUS solution, configure a single server as a RADIUS server. Then configure all remote access servers as RADIUS clients.

Which of the following is not required when configuring a Cisco router as a PPoE DSL client?

Configuring PPP authentication

Which of the ff. terms restricts the ability of a program to read and write to memory according to its permissions or access level?

Confinement

You manage the website for your company. The website uses a cluster of two servers with a single shared storage device. The shared storage device uses a RAID 1 configuration. Each server has a single connection to the shared storage, and a single connection to your ISP. You want to provide redundancy such that a failure in a single component does not cause the website to be unavailable. What should you add to your configuration to accomplish this?

Connect one server through a different ISP to the Internet.

You manage the website for your company. The website uses a cluster of two servers with a single shared storage device. The shared storage device uses a RAID 1 configuration. Each server has a single connection to the shared storage, and a single connection to your ISP. You want to provide redundancy such that a failure in a single component does not cause the website to be unavailable. What should you add to your configuration to accomplish this?

Connect one server through a different ISP to the Internet. If the ISP connection goes down, then the website is unavailable. Connecting one server to a different ISP, or both servers to two ISPs, will provide redundancy for the connection.

You manage the website for your company. The website uses a cluster of two servers with a single shared storage device. The shared device uses a RAID 1 configuration. Each server has a single connection to the shared storage, and a single connection to your ISP. You want to provide redundancy such that a failure in a single component does not cause the website to be unavailable. What should you add to your configuration to accomplish this?

Connect one server through a different ISP to the internet.

You want to create a loopback plug using a single RJ-45 connector. How should you connect the wires in the connector?

Connect pin 1 to pin 3 and pin 2 to pin 6.

Which of the following tasks is associated with the Session layer?

Connection establishment

You have recently discovered that a network attack has compromised your database server. In the process, customer credit card numbers might have been taken by an attacker. You have stopped the attack and put measures in place to prevent the same incident from occurring in the future. What else might you be legally required to do?

Contact your customers to let them know of the security breach

Which of the following prevents access based on website rating and classifications?

Content filter

Which of the following prevents access based on website ratings

Content filter

You have a network with 50 workstations. You want to automatically configure workstations with the IP address, subnet mask, and default gateway values.

DHCP server

You have a website that uses multiple servers for different types of transactions. For example, one server is responsible for static Web content, while another is responsible for secure transactions. You would like to implement a device to speed up access to your Web content. The device should be able to distribute requests between the various Web servers using specialized hardware and not just a software configuration. In addition, SSL sessions should use the hardware components in the device to create the SSL sessions. Which type of device should you choose?

Content switch

Which of the following applications typically use 802.1x authentication? (Select two.)

Controlling access through a switch Controlling access through a wireless access point

Which of the following applications typically use 802.1x authentication? select two

Controlling access through a wireless access point Controlling access though a switch

You have a network configured to use the OSPF routing protocol. Which of the following describes the state when OSPF routers have learned about all other routes in the network?

Convergence

You have a network configured to use the OSPF routing protocol. Which of the following describes the state when all OSPF routers have learned about all other routes in the network?

Convergence

you have a network configured to use the OSPF routing protocol. Which of the following describes the state when all OSPF routers have learned about all other routes in the network.

Convergence

Private addresses cannot directly communicate to hosts outside the local subnet

CorpSerc is a small company with 14 client systems and a network printer. Because there are only a limited number of networked systems, you decide to use APIPA addressing for the network. With APIPA configured, all systems are able to communicate with each other but you are having trouble configuring Internet access. What is the likely cause of the problem?

A customer just received a phone bill on which tehre are charges for unauthorized services. This customer is a victim of which type of attack?

Cramming

Which of the following phone attacks adds unauthorized charges to a telephone bill?

Cramming

How can a criminal investigator ensure the integrity of a removable media device found while collecting evidence?

Create a checksum using a hashing algorithm

You want to store your computergenerated audit logs in case they are needed in the future for examination or to be used as evidence in the event of a security incident. Which method can you use to ensure that the logs you put in storage have not been altered when you go to use them in the future?

Create a hash of each log

You want to store your computer-generated audit logs in case they are needed in the future for examination or to be used as evidence in the event of a security incident. Which method can you use to ensure that the logs you put in storage have not been altered when you go to use them in the future?

Create a hash of each log.

You are responsible for maintaining Windows workstation operating systems in your organization. Recently, an update from Microsoft was automatically installed on your workstations that caused an in-house application to stop working. To keep this from happening again, you decide to test all updates on a virtual machine before allowing them to be installed on production workstations. Currently, none of your testing virtual machines have a network connection. However, they need to be able to connect to the update servers at Microsoft to download and install updates.

Create a new virtual switch configured for bridged (external) networking Connect the virtual network interfaces in the virtual machine to the virtual switch

You are an application developer. You use a hypervisor with multiple virtual machines installed to test your applications on various operating system versions and editions. Currently, all of your testing virtual machines are connected to the production network through the hypervisor's network interface. However, you are concerned that the latest application you are working on could adversely impact other network hosts if errors exist in the code. To prevent this, you decide to isolate the virtual machines from the production network. However, they still need to be able to communicate directly with each other. What should you do?

Create a new virtual switch configured for host-only (internal) networking. Connect the virtual network interfaces in the virtual machines to the virtual switch.

You are an application developer. You use a hypervisor with multiple virtual machines installed to test your applications on various operating system versions and editions. Currently, all of your testing virtual machines are connected to the production network through the hypervisor's network interface. However, you are concerned that the latest application you are working on could adversely impact other network hosts if errors exist in the code. To prevent this, you decide to isolate the virtual machines from the production network. However, they still need to be able to communicate directly with each other. What should you do? (Select two. Both responses are part of the complete solution.)

Create a new virtual switch configured for hostonly (internal) networking. Connect the virtual network interfaces in the virtual machines to the virtual switch.

What is the primary function of the IKE protocol used with IPSec?

Create a security association between communicating partners

You want to give all managers the ability to view edit a certain file. To do so, you need to edit the discretionary access control list (DACL) associated with the file. You want to be able to easily add and remove managers as their job positions change. What is the best way to accomplish this?

Create a security group for the managers. Add all users as members of the group. Add the group to the file's DACL.

Which of the following describes the point where the service provider's responsibility ends and the customer's responsibility begins for installing and maintaining wiring and equipment?

Demarc

Many of the end users in your organization are bringing their own personal mobile devices to work and are storing sensitive data on them. To prevent the data from being compromised, you create a cloudbased Microsoft Intune account and configure mobile device security policies. You now need to apply those security policies to the end users' mobile devices. What should you do? (Select two. Each response is a part of the complete solution.)

Create a user account for each user who has a managed mobile device. Enroll the devices with the Intune service.

A user reports that she can't connect to the Internet. After some investigation, you find that the wireless router has been misconfigured. You are responsible for managing and maintaining the wireless access point. What should you do next?

Create an action plan

A user reports that she can't connect to the Internet. After some investigation, you find that the wireless router has been misconfigured. You are responsible for managing and maintaining the wireless access point. What should you do next?

Create an action plan.

A user reports that she can't connect to the internet. After some investigation, you find the wireless router has been misconfigured. You are responsible for managing and maintaining the wireless access point. What should you do next?

Create an action plan.

Map each OSPFv3 LSA type on the left with its corresponding description on the right. Each LSA type may be used once, more than once, or not at all.

Created for each ABR in the area: Type 1 Provides summary information for each area: Type 3 Created for each router in the area: Type 1 Lists routers that are joined together by the segment: Type 2 Created for each segment on which a DR/BDR has been elected: Type 2

A security administrator logs on to a Windows server on her organization's... What type of scan was conducted in this scenario?

Credentialed scan

Which of the following is an example of privilege escalation?

Creeping privileges

Which of the following is an example of privilege escalation?

Creeping privilieges

You are building network cables and attaching RJ45 connectors to each end. Which tool do you need for this task?

Crimping tool

Which of the ff. is "not" a protection against collusion?

Cross training

You have decided to implement Gigabit Ethernet on your network. Each switch port is connected to a single device. Following the installation, you find one device connected to a switch that is only running at 100 Mbps. Which of the following are likely causes?

Crosstalk.

An attacker sets up 100 drone computers that flood a DNS server with invalid requests. This is an example of which kind of attack?

DDoS A DDoS attack is when multiple PCs attack a victim simultaneously and generate excessive traffic, thereby overloading communication channels, or exploiting software flaws.

You have a TCP/IP network with 50 hosts. There has been inconsistant communication problems between hosts. You run a protocol analyzer and discover that two hosts have the same IP address assigned. Which protocol can you implement on your network to help prevent problems such as this?

DHCP

You have a network with 50 workstations. You want to automatically configure workstations with the IP address, subnet mask, and default gateway values. Which device should you use?

DHCP Server

Which of the following are solutions that address physical security? (Select two.)

Escort visitors​ at all times Require identification and name badges for all employees

A network switch detects a DHCP frame on the LAN that appears to have come from a DHCP server that is not located on the local network. In fact, it appears to have originated from outside the organization's firewall. As a result, the switch drops the DHCP message from that server. Which security feature was enabled on the switch to accomplish this?

DHCP snooping DHCP snooping filters out untrusted DHCP messages. An untrusted DHCP message is received from outside the network or firewall. DHCP snooping acts like a firewall between DHCP clients and your DHCP servers.

Which firewall implementation creates a buffer

DMZ

Which firewall implementation creates a buffer network that can be used to host email or web servers?

DMZ

Of the following security zones, which one can serve as a buffer network between a private secured network and the untrusted Internet?

DMZ A DMZ or demilitarized zone is a network placed between a private secured network and the untrusted Internet to grant external users access to internally controlled services. The DMZ serves as a buffer network.

Which network service would you use to get the IP address from the FQDN hostname?

DNS

You want to implement a protocol on your network that allows computers to find the IP address of a host from a logical name. Which protocol should you implement?

DNS

You are setting up a new branch office for your company. You would like to implement solutions to provide the following services: Hosts should be able to contact other hosts using names such as server1.westsim.com. IP address assignment should be centrally managed. Which services should you implement on your network to meet the requirements? (Select two.)

DNS DHCP

Which type of Denial of Service (DoS) attack occurs when a name server receives malicious or misleading data that incorrectly maps host names and IP addresses?

DNS poisoning

Which type of Denial of Service (DoS) attack occurs when a name server receives malicious or misleading data that incorrectly maps host names and IP addresses?

DNS poisoning

Which wireless networking component is used to connect multiple APs together?

DS

Which of the following Internet connection technologies requires that the location be within a limited distance of the telephone company central office?

DSL

Which WAN connection types use digital communications over POTS? (Select two.)

DSL ISDN

Which WAN connection types use digital communications over public telephones?

DSL ISDN

Which protocol should you disable on the user access ports of a switch?

DTP

You have configured a wireless access point to create a small network. You have configured all necessary parameters. Wireless clients seem to take a long time to find the wireless access point. You want to reduce the time it takes for the clients to connect. What should you do?

Decrease the beacon interval

You have configured a wireless access point to create a small network. You have configured all necessary parameters. Wireless clients seem to take a long time to find the wireless access point. You want to reduce the time it takes for the clients to connect. What should you do?

Decrease the beacon interval.

Which is the operating mode of a system that is deployed in such a way so that it operates at a single level of classification and all users who can access the system all have the same specific clearance level as well as all of the need to know over all the data on the system?

Dedicated

You have just connected a new computer to your network. The network uses static IP addressing. You find that the computer can communicate with hosts on the same subnet, but not with hosts on a different subnet. No other computers are having a problem. Which of the configuration values would you most likely need to change?

Default gateway

You have just connected a new computer to your network. The network user static IP addressing. You find that the computer can communicate with hosts on the same subnet, but not with hosts on a different subnet. No other computers are having a problem Which of the configuration values would you most likely need to change?

Default gateway.

Which of the ff. is the best protection against security violations?

Defense in depth

To determine the value of the company assets, an anonymous survey was used to collect the opinions of all senior and mid-level managers. Which asset valuation method was used?

Delphi method

Which organization is responsible for allocating public IP addresses?

IANA

A network switch is configured to perform the following validation checks on its ports: • All ARP requests and responses are intercepted. • Each intercepted request is verified to ensure that it has a valid IPtoMAC address binding. • If the packet has a valid binding, the switch forwards the packet to the appropriate destination. • If the packet has an invalid binding, the switch drops the ARP packet. What security feature was enabled on the switch to accomplish this?

Dynamic ARP Inspection

A network switch is configured to perform the following checks on its ports. -all ARP requests -each intercepted request -if the packet has a valid Binding -if the packet has an invalid binding What security feature was enabled on the switch to accomplish this?

Dynamic ARP inspection

Which of the following services automatically creates and deletes host records when an IP address lease is created or released?

Dynamic DNS

Which of the ff. is a representative example of an assigned level of a system that was judged through Common Criteria?

EAL5

Which of the following authentication protocols are you most likely to recommend to the client?

EAP

Which remote access authentication protocol allows for the use of smart cards for authentication?

EAP

You have been contracted by a firm to implement a new remote access solution based on a Windows Server 2003 system. The customer wants to purchase and install a smartcard system to provide a high level of security to the implementation. Which of the following authentication protocols are you most likely to recommend to the client?

EAP

Which remote access authentication protocol allows for the use of smart cards for authentication?

EAP Extensible Authentication Protocol (EAP) is a set of interface standards that allows you to use various authentication methods including smartcards, biometrics, and digital certificates.

You want to implement an authentication method that uses public and private key pairs. Which authentication method should you use?

EAP Public and private key pairs are used by certificates for authentication and encryption. Extensible Authentication Protocol (EAP) allows the client and server to negotiate the characteristics of authentication. EAP is used to allow authentication using smart cards, biometrics (user physical characteristics), and certificate-based authentication.

Which EAP implementation is most secure?

EAPTLS

Which of the following routing protocols is classified as a balance hybrid routing protocol?

EIGRP

Which of the following routing protocols is classified as a balanced hybrid routing protocol?

EIGRP

You are troubleshooting a client connectivity problem on an Ethernet network. The client system has intermittent connectivity to the network. You discover that the UTP patch cable is run 75 feet from the wall outlet, passes through the ceiling and over several florescent light fixtures before reaching the client system. Which of the following may be a cause of the connectivity problem?

EMI interfaace.

You are troubleshooting a client connectivity problem on an Ethernet network. The client system has intermittent connectivity to the network. You discover that the UTP patch cable is run 75 feet from the wall outlet, passes though the ceiling and over several florescent light fixtures before reaching the client system. Which of the following may be a cause of the connectivity problem?

EMI interference

Which of the following statements about ESD is not correct?

ESD is much more likely to occur when the relative humidity is above 50%

Which three statements about creating VLANs with Cisco switches are true?

Each VLAN runs an independent copy of the Spanning Tree algorithm By default all Cisco switches run the spanning tree protocol All devices connected to the same switchport are on the same VLAN

Which of the following are advantages of virtualization? (Select two.)

Easy migration of systems to different hardware Centralized administration

You have a cable Internet connection at home. The installer had connected the router near the outside wall of your house with RG-6 cable. You move the cable router a distance of 50 meters using RG-8 cables and special connector adapters. Which condition are you most likely to experience?

Echo

You have a cable Internet connection at home. The installer had connected the router near the outside wall of your house with RG6 cable. You move the cable router a distance of 50 meters using RG8 cables and special connector adapters. Which condition are you most likely to experience?

Echo

Which of the following protocols allows hosts to exchange messages to indicate problems with packet delivery?

ICMP

You have configured a remote access server to accept dial-up connections for remote access clients. Remote clients are able to connect successfully and access resources on the remote access server. However, the remote clients are not able to connect to other devices located on the same subnet where the remote access server is located. Which action would likely correct the problem?

Enable proxy arp on the LAN connection for the remote access server.

You manage a network with multiple switches. You find that your switches are experiencing heavy broadcast storms. Which of the following will help reduce the effects of a broadcast storm?

Enable spanning tree on the switches

You manage a network with multiple switches. You find that your switches are experiencing heavy broadcast storms. Which of the following will help reduce the effects of a broadcast storm?

Enable spanning tree on the switches.

Match each OSPFv3 command on the left with its corresponding description on the right. Each command may be used once, more than once, or not at all.

Enables OSPF for IPv6 router configuration: ipv6 router ospf [process id] Generates a default external route into an OSPF routing domain: default-information orginate Displays the current contents of the IPv6 routing table: show ipv6 route Enables OSPFv3 for IPv6 on an interface: ipv6 ospf [process id] area [number] Displays OSPFv3 adjacency events: debug ipv6 ospf adj

Network packet sniffing is often used to gain the information needed to conduct more specific and detailed attacks. Which of the following is the best defense against packet sniffing?

Encryption

Which of the following features are supplied by WPA2 on a wireless network?

Encryption

Which of the following features are supplied by a WPA2 on a wireless network?

Encryption

Which of the following is a characteristic of TACACS+?

Encrypts the entire packet, not just authentication packets

You are investigating the use of website and URL content filtering to prevent users from visiting certain websites. Which benefits are the result of implementing this technology in your organization? (Choose two.)

Enforcement of the organization's Internet usage policy An increase in bandwidth availability

You are investigating the use of Web site and URL content filtering to prevent users from visiting certain Web sites. Which benefits are the result of implementing this technology in your organization? (Choose two.)

Enforcement of the organization's Internet usage policy An increase in bandwidth availability

Your organization recently purchased 18 IPad tablets for use by the organizations management team. The devices have iOS pre-installed on them. To increase security of these devices, you want to apply a default set of security-related configuration settings. What is the best approach to take to accomplish this? select two

Enroll the devices in a mobile device management system Configure and apply security policy settings in a mobile device management system

Your organization recently purchased 30 tablet devices for your traveling sales force. These devices have Windows RT preinstalled on them. To increase the security of these devices, you want to apply a default set of securityrelated configuration settings. What is the best approach to take to accomplish this? (Select two. Each option is part of a complete solution.)

Enroll the devices in a mobile device management system. Configure and apply security policy settings in a mobile device management system.

Many of the end users in your organization are bringing their own personal mobile devices to work and are storing sensitive date on them. To precent the data from being compromised, you create a cloud-based Microsoft Intune account and configure mobile device security policies. You now need to apply those security policies to the end users mobile devices. What should you do? select two

Enroll the devices with the Intune service Create a user account for each user who has a managed mobile device

Many of the end users in your organization are bringing their own personal mobile devices to work and are storing sensitive data on them. To prevent the data from being compromised, you create a cloudbased Microsoft Intune account and configure mobile device security policies. You now need to apply those security policies to the end users' mobile devices. What should you do? (Select two. Each response is a part of the complete solution.)

Enroll the devices with the Intune service; Create a user account for each user who has a managed mobile device

You need to disable the FastEthernet 0/0 interface on a switch. Drag the command on the left to the appropriate configuration step on the right to accomplish this. Not all of the commands may be required.

Enter global configuration mode: conf t Enter interface configuration mode: int fa0/0 Disable the interface: shutdown Verify the interface is disabled: show ip interface brief

The FastEthernet 0/0 interface on a switch is currently disabled. You need to enable it so a workstation can be connected to it. Drag the command on the left to the appropriate configuration step on the right to accomplish this. Not all of the commands may be required.

Enter global configuration mode: conf t Enter interface configuration mode: int fa0/0 Verify the interface is disabled: show interface status Enable the interface: no shut

You need to configure the FastEthernet 0/1 interface on a switch to automatically detect the appropriate link speed and duplex setting by negotiating with the device connected to the other end of the link. Drag the command on the left to the appropriate configuration step on the right to accomplish this. Not all of the commands may be required.

Enter global configuration mode: conf t Enter interface configuration mode: int fa0/1 Set the speed of the interface: speed auto Set the duplex setting for the interface: duplex auto

Which of the following are solutions that address physical security?

Escort visitors at all times Require identification and name badges for all employees

Recently a serious security breach occurred in your organization. An attacker was able to log into the internal network and steal data through a VPN connection using the credentials assigned to a vice president in your organization. For security reasons, all individuals in upper management I your organization have unlisted home phone numbers and addresses. However, security camera footage from the vice president's home recorded someone rummaging through her garbage cans prior to the attack. The vice president admitted to writing her VPN login informatino on a stick note that she subsequently threw away in her household trash. You suspect the attacker found the sticky note in the trash and used the credentials to log into the network. You've reviewed the vice president's social media pages and you found pictures of her home posted, but you didn't notice anything in the photos that would give away her home address. She assured you that her smart phone was never misplaced prior to the attack. Which security weakness is most likely the cause of the security breach?

Geo-tagging was enabled on her smart phone.

You have configured an Ethernet Channel between two switches. To verify the EtherChannel you use the show etherchannel summary command and receive the output as shown in the exhibit. Which of the following is true?

GigabitEthernet 0/1 and 0/2 are part of channel group 1 The etherchannel is using the 802.3ad standard

Which of the following are advantages of using fiber optic cabling for a network, as opposed to other types of cabling? (Select two.)

Greater cable distances without a repeater Immunity to electromagnetic interference

For users who are member of the Sales Team, you want to force their computers to use a specific desktop background and remove access to administrative tools from the Start menu. Which solution should you use?

Group Policy

Which of the ff. solutions would you use to control the actions that users can perform on a computer, such as shutting down the system, logging on through the network, or loading and unloading device drivers?

Group Policy

You have contracted with a vendor to supply a custom application that runs on Windows workstations. As new application versions and patches are released, you want to be able to automatically apply these to multiple computers. Which tool would be the best choice to use?

Group Policy

Which of the ff. is a recommendation to use when a specific standard or procedure does not exist?

Guideline

What is the default layer 2 encapsulation method for Serial interfaces on a Cisco router?

HDLC

Which of the following cellular network types use MIMO to increase 3G data throughput? (Select two.)

HSPA+ ; LTE

Which of the following protocols provide gateway redundancy? select all that apply

HSRP GLBP VRRP

Which TCP/IP protocol is a secure form of HTTP that uses SSL as a sublayer for security?

HTTPS

Which of the following protocols uses port 443?

HTTPS

Which protocol is used for securely browsing a Web site?

HTTPS

Which protocol is used for securely browsing a website?

HTTPS

Which of the following fire Extinguisher types poses a safety risk to the users in the area?

Halon CO2

Match the fabric zoning implementation on the right with the appropriate description on the left

Hard zoning The SAN switch is configured Port zoning Zone membership Soft zoning The SAN fabric

Match each physical security control with the appropriate example:

Hardened carrier Protected cable distribution Barricades Perimeter barrier Alarmed carrier Protected cable distribution Emergency lighting Safety Biometric authentication Door locks Emergency escape plans Safety Anti-passback system Physical access control Exterior floodlights Perimeter barrier

Match each physical security control on the left with an appropriate example of that control on the right. Each security control may be used once, more than once, or not at all.

Hardened carrier >> Protected cable distribution Biometric authentication >> Door locks Barricades >> Perimeter barrier Emergency escape plans >> Safety Alarmed carrier >> Protected cable distribution Anti-passback system >> Physical access control Emergency lighting >> Safety Exterior floodlights >> Perimeter barrier

By definition, what is the process of reducing security exposure and tightening security controls?

Hardening

Which method can be used to verify that a bitlevel image copy of a hard drive is an exact clone of the original hard drive collected as evidence?

Hashing

Which method can be used to verify that a bit-level image copy of a hard drive is an exact clone of the original hard drive collected as evidence?

Hashing Hashing is the method used to verify that a bit-level image copy of a hard drive is an exact clone of the original hard drive collected as evidence.

Which of the following correctly describe the most common format for expressing IPv6 addresses? (select two)

Hexadecimal numbers; 32 nubmers, grouped using colons

You need to implement a wireless network link between two buildings on a college campus. A wired network has already been implemented within each building. The buildings are 100 meters apart. What type of wireless antenna should you use on each side of the link? (select two)

High-gain and Parabolic

Which of the following protocols allows hosts to exchange messages to indicate problems with packet delivery?

ICMP

You are adding a new rack to your data center, which will house two new blade servers and a new switch. The new servers will be used for virtualization. The only space you have available in the data center is on the opposite side of the room from your existing rack, which already houses several servers, a switch, and a router. You plan to configure a trunk port on each switch and connect them with a straightthrough plenum UTP cable that will be run through the suspended tile ceiling of the data center. To protect against power failures, you also plan to install a UPS in the rack along with redundant power supplies for the server. The only power available in the data center is located on the wall opposite the new server rack, so you must run extension cords across the floor to plug in the UPS unit. There are problems with this plan. What should you do?

Hire an electrician to install a wall outlet near the new rack

You are adding a new rack to your data center... The only space you have available in the data center is on the... To protect against failures, you also plan to install a UPS in the rack along... There are problems with this plan. What should you do?

Hire an electrician to install a wall outlet near the new rack

Which of the ff. is a common form of social engineering attack?

Hoax virus information e-mails.

Which of the following is a common form of social engineering attack?

Hoax virus information e-mails.

Match the Active Directory component on the left with the appropriate description on the right. Each component may be used once, more than once, or not at all.

Holds a copy of the Active Directory database Domain Controller Manages access for a workstation Computer Object Manages access for an employee User Object Can be created to logically organize network resources Organizational Unit Cannot be moved, renamed, or deleted Generic Container Defines a collection of network resources that share a common directory database Domain

You want to create a collection of computers on your network that appear to have valuable data, but are really computers configured with fake data that could entice a potential intruder. Once the intruder connects, you want to be able to observe and gather information about the methods of attack that is being deployed. What should you implement?

Honeynet

As a security precaution, you have implemented IPsec that is used between any two devices on your network. IPsec provides encryption for traffic between devices. You would like to implement a solution that can scan the contents of the encrypted traffic to prevent any malicious attacks. Which solution should you implement?

Host based IDS

You have been given a laptop to use for work. You connect the laptop to your company network, use it form home, and use it while traveling. You want to protect the laptop from Internet-based attacks. Which solution should you use? -Host based firewall -Proxy server -VPN concentrator -Network based firewall

Host based firewall

You have been given a laptop to use for work. You connect the laptop to your company network, use it from home, and use it while traveling. You want to protect the laptop from Internet-based attacks. Which solution should you use??

Host based firewall

What do host based intrusion detection systems often rely upon to perform their detection activities?

Host system auditing capabilities

You have been given a laptop to use for work

Host-based

You have been given a laptop to use for work. You connect the laptop to your company network, use it from home, and use it while traveling. You want to protect the laptop from Internet-based attacks. What solution should you use?

Host-based firewall

You have been given a laptop to use for work. You connect the laptop to your company network, use it from home, and use it while traveling. You want to protect the laptop from Internet-based attacks. Which solution should you use?

Host-based firewall

Which of the following terms describes a Windows operating system patch that corrects a specific problem and is release on a short-term, periodic basis (typically monthly)?

Hotfix

Which of the following terms describes a Windows operating system patch that corrects a specific problem and is release on a short-term, periodic basis (typically monthly)? A. Targeted software patch B. Hotfix C. Kernel fix kit D. Service pack

Hotfix Explanation: A hotfix is an operating system patch that corrects a specific known problem. Microsoft typically releases hotfixes monthly. Service packs include a collection of hotfixes and other system updates. Service packs are not released as Often, but contain all hotfixes released to that time.

You have been hired to design a wireless network for a SOHO environment. You are currently in the process of gathering network requirements from management. Which of the following questions should you ask? (Select three.)

How many devices will need to be supported? Is the business expected to grow in size in the future? What type of data will be transmitted on the network?

Which of the following devices does "NOT" examine the MAC address in a frame before processing or forwarding the frame?

Hub

Drag the collision domain property on the left to the appropriate network device(s) on the right. Each property can be used more than once.

Hub Single collision domain Switch Multiple collision domains 802.11n wireless access point Single collision domain Router Multiple collision domains Bridge Multiple collision domains Repeater Single collision domain Layer 3 switch Multiple collision domains

What characteristic of hubs poses a security threat?

Hubs transmit frames to all hosts on all ports.

You were recently hired by a small startup company. The company is in a small office and has several remote employees. You have been asked to find a business service that would accommodate the current size of the company but would also be able to scale as the company grows. The service needs to provide adequate storage, as well as additional computing power. Which cloud service model should you use?

IaaS

Your organization is in the process of negotiating an Interoperability Agreement (IA) with another organization. As a part of this agreement, the partner organization proposes that a federated trust be established between your domain and their domain. This configuration will allow users in their domain to access resources in your domain and vice versa. As a security administrator, which tasks should you complete during this phase? (Select two.)

Identify how data ownership will be determined. Identify how data will be shared.

A router periodically goes offline. Once it goes offline, you find that a simple reboot puts the router back online. After doing some research you find that the most likely cause of the problem is a bug in the router software. A new patch is available from the manufacturer that is supposed to eliminate the problem. What should you do next?

Identify possible effects of the solution

A router periodically goes offline. Once it goes offline, you find that a simple reboot puts the router back online. After doing some research, you find that the most likely cause of the problem is a bug in the router's software. A new patch is available from the manufacturer that is supposed to eliminate the problem. What should you do next?

Identify possible effects of the solution.

A user reports that he can't connect to a specific Web site. You go to the user's computer and reproduce the problem. What should you do next?

Identify the affected areas of the network.

A user reports that he can't connect to a specific website. You go to the user's computer and reproduce the problem. What should you do next?

Identify the affected areas of the network.

A user reports that he can't connect to a specific website. You go to the user's computer and reproduce the problem. What should you do next?

Identify the affected areas of the network.

Arrange the steps in the Change and Configuration Management process on the left in the correct order in which they should be completed on the right.

Identify the need for a change Conduct a feasibility analysis Define the procedure for the implementing the change Notify affected parties of the pending change Implement the charge Test the implementation Document the change

A user is unable to connect to the network. You investigate the problem and determine that the network adapter is defective. You replace the network adapter and verify that it works. What should you do next?

Identify the results and effects of the solution

A user is unable to connect to the network. You investigate the problem and determine that the network adapter is defective. You replace the network adapter and verify that it works. What should you do next?

Identify the results and effects of the solution.

Match each network enumeration technique on the left with its corresponding description on the right.

Identifying phone numbers with modems = war dialing Scanning for wireless access points = wardriving Identifying operating system type and version number = banner grabbing Identifying services that can pass through a firewall = firewalking

Match each network enumeration technique on the left with its corresponding description on the right

Identifying phone numbers with modems: War dialing Scanning for wireless access points: Wardriving Identifying operating system type and version number: Banner grabbing Identifying services that can pass through a firewall: Firewalking

Which statement is true regarding application of GPO settings? (Flip for answer. Too much to write)

If a setting is defined in the local group policy on the computer and not defined in the GPO linked to the OU, the setting will be applied

A workstation is connected to a switch on the Gi 0/2 interface using a straight-through cable. The Ethernet interface in the workstation has been manually configured to use a 100 Mbps link speed in full-duplex mode. Which of the following are true in this scenario? (Select three.)

If the link speed is 10 Mbps or 100 Mbps, half-duplex is used. The switch attempts to sense the link speed. If it can't, the slowest link speed. supported on the interface is selected. If the link speed is 1000 Mbps or faster, full-duplex is used.

A workstation is connected to a switch on the Gi 0/2 interface using a straightthrough cable. The Ethernet interface in the workstation has been manually configured to use a 100 Mbps link speed in fullduplex mode. Which of the following are true in this scenario? (Select three.)

If the link speed is 10 Mbps or 100 Mbps, halfduplex is used. If the link speed is 1000 Mbps or faster, fullduplex is used. The switch attempts to sense the link speed. If it can't, the slowest link speed supported on the interface is selected.

A workstation is connected to a switch on the Gi0/2 interface using a straight through cable. The Ethernet interface in the workstation has been manually configured to use a 100 Mbps link speed and full duplexing. Which of the following are true in this scenario? (Select three.)

If the link speed is 1000 Mbps or faster, full-duplex is used. If the link speed is 10 Mbps or 100 Mbps, half-duplex is used. The switch attempts to sense the link speed. If it can't, the slowest link speed supported on the interface is selected.

Under which of the following circumstances might you implement BGP on your company network and share routes with Internet routers?

If the network is connected to the Internet using multiple ISPs.

The owner of a hotel has contracted with you to implement a wireless network to provide Internet access for guests. The owner has asked that you implement security controls such that only paying guests are allowed to use the wireless network. She wants guests to be presented with a login page when they initially connect to the wireless network. After entering a code provided by the concierge at checkin, guests should then be allowed full access to the Internet. If a user does not provide the correct code, they should not be allowed to access the Internet. What should you do?

Implement a captive portal.

The owner of a hotel has contracted with you to implement a wireless network to provide Internet access for patrons. The owner has asked that you implement security controls such that only paying patrons are allowed to use the wireless network. She wants them to be presented with a login page when they initially connect to the wireless network. After entering a code provided by the concierge at checkin, they should then be allowed full access to the Internet. If a patron does not provide the correct code, they should not be allowed to access the Internet. Under no circumstances should patrons be able to access the internal hotel network where sensitive data is stored. What should you do?

Implement a guest network

The owner of a hotel has contracted with you to implement a wireless network to provide Internet access for patrons. The owner has asked..... Under no circumstances should..... What should you do?

Implement a guest network

The owner of a hotel has contracted with you to implement a wireless network to provide Internet access for patrons. The owner has asked that you implement security controls such that only paying patrons are allowed to use the wireless network. She wants them to be presented with a login page when they initially connect to the wireless network. After entering a code provided by the concierge at check-in, they should then be allowed full access to the Internet. If a patron does not provide the correct code, they should not be allowed to access the Internet. Under no circumstances should patrons be able to access the internal hotel network where sensitive data is stored. What should you do?

Implement a guest network

You are an IT consultant and are visiting a new client's site to become familiar with their network. As you walk around the facility you note the following: When you enter thefacility a receptionist greets you and escorts you through a locked door to the work area where the office manager sits. The office manager informs you that the orgnaizations servers are kept in a locked closet. An access card is required to enter the server closet She infroms you that the server backups are configured to run each night. A rotation of tapes are used as the backup media You notice the orgnaiation's network switch is kept in the server closet You notice that the router/firewall/content filter all in one device has been implemented in the server closet to protect the internal network from external attacks. The office manager information you that her desktop system will no longer boot and asks you to repair or replace it, recovering as much data as possible in the rpocess. You carry the workstation to our car and bring it back to your office to work on it. What securityrelated recommendations should you make to the client?

Implement a hardware checkout policy

Over the last several years, the use of mobile devices within your organization has increased dramatically. Unfortunately, many department heads circumvented your Information Systems procurment policeis and directly purchased tablets and smartphones for their employees without authorization. As a result there is a proliferation of devices within your organization without accountability. You need to get things under control and begin tracking the devices that are owned by your organization. How should you do this?

Implement a mobile enpoint management (MEM) solution

You want to be able to monitor and filter VMtoVM traffic within a virtual network. What should you do?

Implement a virtual firewall within the hypervisor

You want to be able to monitor and filter VM-to-VM traffic within a virtual network. What should you do?

Implement a virtual firewall within the hypervisor.

You recently created a new network segment for Development. Because the hosts are now on a different network segment, they can no longer contact the DHCP server. Both network segments are connected via a Cisco router. Which of the following would be the best action to take in order to fix the problem?

Implement an IP Helper address on the router

Your organization uses a Web server to host an e-commerce site.... What should you do?

Implement an application-aware IPS in front of the Web server.

Your organization uses a Web server to host an ecommerce site. Because this Web server handles financial transactions, you are concerned that it could become a prime target for exploits. You want to implement a network security control that will analyze the contents of each packet going to or from the Web server. The security control must be able to identify malicious payloads and block them. What should you do?

Implement an applicationaware IPS in front of the Web server.

As you are helping a user with a computer problem you notice that she has written her password on a note stuck to her computer monitor. You check the password policy of your company and find that the ff. settings are currently required: Minimum password length = 10 Minimum password age = 4 Maximum password age = 30 Password history = 6 Require complex password that include numbers and symbols Account lockout clipping level = 3 Which of the ff. is the best action to take to make remembering passwords easier so that she no longer has to write the password down?

Implement end-user training.

As you are helping a user with a computer problem you notice that she has written her password on a note stuck to her computer monitor. You check the password policy of your company and find that the following settings are currently required: • Minimum password length = 10 • Minimum password age = 4 • Maximum password age = 30 • Password history = 6 • Require complex passwords that include numbers and symbols • Account lockout clipping level = 3 Which of the following is the best action to take to make remembering passwords easier so that she no longer has to write the password down?

Implement end-user training. Instruct users on the importance of security and teach them how to create and remember complex passwords. Making any other changes would violate the security policy and reduce the overall security of the passwords. References

You manage a network that has multiple internal subnets. You connect a workstation to the 192.168.1.0/24 subnet. This workstation cannot communicate with any other host on the network. You run ipconfig /all and see the following: Ethernet adapter Local Area Connection: Connectionspecific DNS Suffix. : mydomain.local Description . . . . . . . : Broadcom network adapter Physical Address . . . . . : 00AABBCC74EF DHCP Enabled. . . . . . . : No Autoconfiguration Enabled . . : Yes IPv4 Address. . . . . . . : 192.168.2.102(Preferred) Subnet Mask . . . . . . . : 255.255.255.0 Default Gateway. . . . . . : 192.168.1.1 DNS Servers . . . . . . . : 192.168.2.20 What is the most likely cause of the problem?

Incorrect IP address

You manage a local area network with several switches. A new employee has started today so you connect her workstation to a switch port. After connecting the workstation, you find that the workstation cannot get an IP address from the DHCP server. You check the link and status lights and the connection is working properly. A ping to the loopback address on the workstation succeeds. No other computers seem to have the problem. Which of the following is the most likely cause of the problem?

Incorrect VLAN assignment

You manage a local area network with several switches. A new employee has started today so you connect her workstation to a switch port. Which of the following is the most likely cause of the problem?

Incorrect VLAN assignment

You manage a network that has multiple internal subnets. You connect a workstation to the 192.168.1.0/24 subnet. This workstation can communicate with some hosts on the private network, but not with other hosts. You run ipconfig /all and see the following: Ethernet adapter Local Area Connection: Connectionspecific DNS Suffix . : mydomain.local Description . . . . . . . : Broadcom network adapter Physical Address. . . . . . : 00AABBCC74EF DHCP Enabled . . . . . . . : No Autoconfiguration Enabled. . . : Yes IPv4 Address . . . . . . . : 192.168.1.102(Preferred) Subnet Mask . . . . . . . : 255.255.255.0 Default Gateway. . . . . . . . . : 192.168.2.1 DNS Servers. . . . . . . . . . . : 192.168.2.20 What is the most likely cause of the problem?

Incorrect default gateway

You manage a network that has multiple internal subnets. You connect a workstation to the 192.168.1.0/24 subnet. This workstation can communicate with some hosts on the private network, but not with other hosts. You run ipconfig /all and see the following: Ethernet adapter Local Area Connection: Connectionspecific DNS Suffix . : mydomain.local Description . . . . . . . : Broadcom network adapter Physical Address. . . . . . : 00AABBCC74EF DHCP Enabled . . . . . . . : No Autoconfiguration Enabled. . . : Yes IPv4 Address . . . . . . . : 192.168.1.102(Preferred) Subnet Mask . . . . . . . : 255.255.255.0 Default Gateway. . . . . . . . . : 192.168.2.1 DNS Servers. . . . . . . . . . . : 192.168.2.20 What is the most likely cause of the problem?

Incorrect default gateway

What is the primary purpose of imposing software life cycle management concepts?

Increase the quality of software.

Which of the following are reasons to configure VLAN's on a switch as opposed to using switches without VLANs?

Increased Security Increased Number of broadcast domains

Match each type of access point on the left with the wireless network architecture that they are commonly used in on the right. Each type of access point may be used once, more than once, or not at all.

Independent access point infrastructure = intelligent AP Hub-and-spoke infrastructure = Lightweight AP Distributed wireless mesh infrastructure = intelligent AP

You have decided to perform a double blind penetration test. Which of the following actions would you perform first?

Inform senior management

Which of the following CCTV types would you use in areas with little or no light?

Infrared

Which of the following CCTV types would you use in areas with little or no lights?

Infrared

Which of the following strategies are used to prevent duplicate IP addresses being used on a network?

Install a DHCP server on the network. Use Automatic Private IP Addressing.

You have worked as the network administrator for a company for seven months. One day all picture files on the server become corrupted. You discover that a user downloaded a virus from the Internet onto his workstation, and it propagated to the server. you successfully restore all files from backup, but your boss is adamant that this situation does not recoccur. What should you do? -Install a firewall -Allow users to access the internet only from terminals that are not attached to the main network. -Disconnect the user from the Internet -Install a network virus detection software solution

Install a network virus detection software solution

You have worked as the network administrator for a company for seven months. One day all picture files on the server become corrupted. You discover that a user downloaded a virus from the Internet onto his workstation, and it propagated to the server. You successfully restore all files from backup, but your boss is adamant that this situation does not reoccur. What should you do?

Install a network virus detection software solution.

You have been hired by a startup company to install a new data center. The company is small, so they will elect to use an unused employee break room as the data center. You are concerned about truth physical security of the servers that will be installed in the data center. what should you do? select two

Install racks with locking doors Install a biometric lock on the data center door

Users are complaining that sometimes network communications are slow. You use a protocol analyzer and find that packets are being corrupted as they pass through a switch. You also notice that this only seems to happen when the elevator is running. What should you do?

Install shielded cables near the elevator

Users are complaining that sometimes network communications are slow. You use a protocol analyzer and find that packets are being corrupted as they pass through a switch. You also notice that this only seems to happen when the elevator is running. What should you do?

Install shielded cables near the elevator

You manage the information systems for a large manufacturing firm. Supervisory control and data acquisition (SCADA) devices are used on the manufacturing floor to manager your organization's automated factory equipment. The SCADA devices use embedded smart technology, allowing them to be managed using a mobile device app over an Internet connection. You are concerned about the security of these devices. What can you do to increase their security posture?

Install the latest firmware updates from the device manufacturer Verify that your network's existing security infrastructure is working properly.

You manage the information systems for a large manufacturing firm. Supervisory control and data acquisition (SCADA) devices are used on the manufacturing floor to manage your organization's automated factory equipment. The SCADA devices use embedded smart technology, allowing them to be managed using a mobile device app over an Internet connection. You are concerned about the security of these devices. What can you do to increase their security posture? (Select two.)

Install the latest firmware updates from the device manufacturer. Verify that your network's existing security infrastructure is working properly.

While using a web-based order form, an attacker enters an unusually large value in the Quantity field. The value entered is large enough to exceed the maximum value supported by the variable type used to store the quantity in the web application. This causes the value of the quantity variable to wrap around to the minimum possible value, which is a negative number. As a result, the web application processes the order as a return instead of a purchase, and the attacker's account is refunded a large sum of money. What type of attack has occurred in this scenario?

Integer overflow

Match each type of access point on the left with the wireless network architecture that they are commonly used in on the right. Each type of access point may be used once, more than once, or not at all.

Intelligent AP - Independent access point infrastructure Lightweight AP - Hubandspoke infrastructure Intelligent AP - Distributed wireless mesh infrastructure

You have configured inter-VLAN routing on a Catalyst 3500 switch. You enter the show run command and receive output as shown in the exhibit. Which of the following is true?

Interface VLAN 2 is enabled with the no shutdown interface configuration command Traffic sent from VLAN 2 to VLAN 3 will not reach VLAN 3

Which of the following symptoms indicate a Layer 1 problem with the Serial0/1/1 interface?

Interface status shows Serial0/1/1 is down, line protocol is down

Which of the following symptoms indicate a layer 2 problem with the Serial0/1/1 interface?

Interface status shows Serial0/1/1 is up, line protocol is down

Which of the following symptoms indicate a Layer 2 problem with the Serial0/1/1 interface?

Interface status shows Serial0/1/1 is up, line protocol is down.

You have purchased a solar backup power device to provide temporary electrical power to critical systems in your data center should the power provided by the electrical utility company go out The solar panel array captures sunlight, converts it into DC, and stores it in large batteries. However... Which electrical devices should you implement to convert the DC power stored in the batteries into AC power that can be used in the data center?

Inverter

Which TCP/IP utility gives you the following output? Ethernet adapter Local Area Connection:

Ipconfig

You have been called in to troubleshoot a connectivity problem on a newly installed Windows Server 2003 system.The system is operating satisfactorily and is able to communicate with other systems on the local network.However it is unable to access any systems on other segments of the corporate network. You suspect that the default gateway parameter for the system has not been configured,or may be configured incorrectly.Which of the following utilities are you most likely to use to view the default gateway information for the system?

Ipconfig

Which of the following is true for a system image backup?

Is saved as a .vhd file

You have created an access list with the following command: Router(config)#access-list 101 deny tcp 10.1.0.0 0.0.255.255 any Which three of the following are identified by the various parts of this command?

It applies to all destination networks and all hosts. It will deny only TCP traffic. Is applies to traffic originating from all hosts on network 10.1.0.0

Which two of the following statements about the Dynamic Host Configuration Protocol (DHCP) are true?

It can deliver other configuration information in addition to IP addresses. A DHCP server assigns addresses to requesting hosts.

Which two of the following statements about the Dynamic Host Configuration Protocol (DHCP) are true?

It can deliver other configuration information in addition to IP addresses. A DHCP server assigns addresses to requesting hosts.

A switch running STA is in the listening state. A message arrives at the switch destined for a different network segment. Which of the following best describes what the switch will do?

It does not record the address or segment information. It does not forward the message

Which of the following is not a primary characteristic of a worm?

It infects the MBR of a hard drive A worm does not infect an MBR like a virus, a worm does not require a host file or drive element. A worm is a self-contained, executable software package. It is able to self-replicate and actively seeks to spread itself to other networked systems.

Which two of the following statements about HDLC protocol developed by Cisco are true?

It is used by default on Cisco synchronous serial lines It will not communicate with other vendors implementation of HDLC

Which of the following are characteristics of ISDN? (Select three.)

It lets you transmit voice, video, and date over the same lines. It is a dial-up service that uses existing copper wires for the local loop. It provides enough bandwidth to transmit data at higher speeds than standard modems and analog lines.

Which of the following attacks, if successful, causes a switch to function like a hub?

MAC flooding MAC flooding overloads the switch's MAC forwarding table to make the switch function like a hub. The attacker floods the switch with packets, each containing different source MAC addresses. The flood of packets fills up the forwarding table and consumes so much of the memory in the switch that it causes the switch to enter a state called failopen mode, in which all incoming packets are broadcast out all ports (as with a hub), instead of just to the correct ports as per normal operation.

Which networking technology creates virtual links between two remote end points by prefixing packets with a header containing one or more labels?

MPLS

Which networking technology creates virtual links between two remote network endpoints by prefixing packets with a header containing one or more labels?

MPLS

Which of the following technologies uses variable-length packets and adds labels to packets as they enter the WAN cloud, with the labels being used to switch packets and prioritize traffic?

MPLS

Which of the following technologies uses variable-length packets and adds labels to packets as they enter the WAN cloud,with the labels being used to switch packets and prioritize traffic?

MPLS

Which of the following is true of Multi protocol Label Switching? (Select two.)

MPLS can carry ATM, SONET, and Ethernet traffic. CEF is required for all MPLS-enabled Cisco routers.

Which of the following is true of Multiprotocol Label Switching (Select two.)

MPLS is designed to work with many different protocols. MPLS-enabled routers switch packets based on the label information, not on the packet contents.

Which of the following authentication protocols uses a three-way handshake to authenticate users to the network? (Choose two.)

MS-CHAP CHAP

Which of the following do switches and wireless access points use to control access through the device?

Mac filtering

Which two of the following tasks do routers perform?

Maintain information about paths through an internetwork. Route data based on logical network addresses.

What is the primary goal of business continuity planning?

Maintaining business operations with reduced or restricted infrastructure capabilities or resources

What is the primary goal of business continuity planning?

Maintaining business operations with reduced or restricted infrastructure capabilities or resources.

What is another name for a backdoor that was left in a product by the manufacturer by accident?

Maintenance hook

You have two folders that contain documents used by various departments: o The Development group has been given the Write permission to the Design folder. o The Sales group has been given the Write permission to the Products folder. No other permission have been given to either group. User Mark Tillman needs to have the Read permission to the Design folder and the Write permission to the Products folder. You want to use groups as much as possible. What should you do?

Make Mark a member of the Sales groupl add Mark's user account directly to the ACL for the Design folder.

You manage the network for your company. You have recently discovered information on a computer hard drive that might indicate evidence of illegal activity. You want to perform forensic activities on the disk to see what kind of information it contains. What should you do first?

Make a bit-level copy of the disk

You manage the network for your company. You have recently discovered information on a computer hard drive that might indicate evidence of illegal activity. You want to perform forensic activities on the disk to see what kind of information it contains. What should you do first?

Make a bit-level copy of the disk

You manage the network for your company. You have recently discovered information on a computer hard drive that might indicate evidence of illegal activity. You want to perform forensic activities on the disk to see what kind of information it contains. What should you do first?

Make a bit-level copy of the disk Before conducting an investigation of data on a disk, you should create a hash of the disk, create a bit-level copy of the disk, then create a hash of your copy of the disk. Perform any investigative activities on your copy of the disk, not on the original disk.

You walk by a server room and notice a fire has started. What should you do first?

Make sure everyone has cleared the area

You walk by the server room and notice a fire has started. What should you do first?

Make sure everyone has cleared the area

You walk by the server room and notice a fire has started. What should you do first?

Make sure everyone has cleared the area.

You have a router configured to share routing information using RIP. In addition, you have a single static route that identifies a default route for all other networks. The next hop router for the default route has changed. You need to make changes with the least amount of effort possible. What should you do?

Manually configure the default route to point to the next hop router.

You decide to use a packet sniffer to identify the type of traffic sent to the router. You run the packet sniffing software on a device which is connected to a hub with three other computers. The hub is connected to the same switch that is connected to the router. When you run the software, you only see frames addressed to the four workstations but not to the router. Which feature should you configure?

Mirroring.

You manage a network with multiple subnets connected to the Internet. A user reports that she can't access the Internet. You investigate the problem and find that she can access all hosts on the private network, but no hosts on the Internet. Which of the following is likely the cause of the problem?

Missing default route on a router

You manage a network of multiple subnets connected to the Internet. A user reports that she can't access the Internet. You investigate the problem and find that she can access all hosts on the private network, but no hosts on the Internet. Which of the following is likely the cause of the problem?

Missing default route on a router.

You manage a network with multiple subnets connected to the Internet. A user reports that she can't access the new server used in the accounting department. You check the problem and find out that her computer cannot access any server on that subnet, however the computer does access other computers on other subnets as well as the Internet. Which of the following is most likely the cause of the problem?

Missing route on the default gateway router

You manage a network with multiple subnets connected to the Internet. A user reports that she can't access the new server used in the accounting department. You check the problem and find out that her computer cannot access any server on that subnet, however the computer does access other computers on other subnets as well as the Internet. Which of the following is most likely the cause of the problem?

Missing route on the default gateway router

You manage a network with multiple subnets connected to the Internet. A user reports that she can't access the new server used in the accounting department. You check the problem and find out that her computer cannot access any server on the subnet, however the computer does access other computers on other subnets as well as the Internet. Which of the following is most likely the cause of the problem?

Missing route on the default gateway router.

When recovery is being performed due to a disaster, which services are to be stabilized first?

Mission critical

When recovery is being performed due to disaster, which services are to be stabilized first?

Mission critical

When recovery is being performed due to a disaster, which services are to be stabilized first?

Mission critical The services to be restored first are mission critical services. If mission critical services are not restored within their maximum tolerable downtime, the organization is no longer viable.

To access the Internet through the PSTN, what kind of connectivity device must you use?

Modem

Which of the following activities are considered passive in regards to the functioning of an IDS? select two

Monitoring the audit trails on a server Listening to network traffic

Which of the following are benefits of LCP?

Monitors data dropped on the link and avoids frame looping Negotiates the use (or lack) of authentication before starting the session Provides load balancing across multiple links

Most, mobile device management (MDM) systems can be configured to track the physical location of enrolled mobile devices. Arrange the location technology on the left in order of accuracy on the right, from most accurate to least accurate

Most accurate GPS More accurate Wi-Fi triangulation Less accurate Cell phone tower triangulation least accurate IP address resolution

You've just deployed a new Cisco router that a connects several network segments in your Org. What should you do to increase the security of this device?

Move the router to a secure server room

You've just deployed a new Cisco router that connects several network segments in your organization. The router is physically located in a cubicle near your office. You've backed up the router configuration to a remote location in an encrypted file. You access the router configuration interface from your notebook computer using an SSH client with a user name of admin01 and a password of P@ssW0rd. You have used the MD5 hashing algorithm to protect the password. What should you do to increase the security of this device?

Move the router to a secure server room.

You've just deployed a new Cisco router that connects several network segments in your organization. The router is physically located in a cubicle near your office. You've backed up the router configuration to a remote location in an encrypted file. You access the router configuration interface from your notebook computer using an SSH client with a user name of admin01 and a password of P@ssW0rd. You have used the MD5 hashing algorithm to protect the password. What should you do to increase the security of this device?

Move the router to a secure server room.

Which of the following functions are performed at the Physical layer of the OSI model?

Movement of data across network cables

Match the wireless networking term or concept on the left with its appropriate description on the right. Each term may be used once, more than once, or not at all.

Moving an wireless device between access points within the same wireless network = Roaming Used by Cisco wireless equipment to route frames back and forth between the wireless network and the wired LAN = LWAPP Specifies the number of clients that utilize the wireless network. = Device density Automatically partitions a single broadcast domain into multiple VLANs. = VLAN pooling Graphically displays wireless signal strength within an area. = heat map Connects two wired networks together over a WiFi network. = wireless bridge Identifies how strong a radio signal is at the receiver. = leave blank The number of useful bits delivered from sender to receiver within a specified amount of time. = goodput

Members of the Sales team use laptops to connect to the company network. While traveling, they connect their laptops to the Internet through airport and hotel networks. You are concerned that these computers will pick up viruses that could spread to your private network. You would like to implement a solution that prevents the laptops from connecting to your network unless antivirus software and the latest operating system patches have been installed. Which solution should you use?

NAC

Members of the Sales team use laptops to connect to the company network. While traveling, they connect their laptops to the Internet through airport and hotel networks. You are concerned that these computers will pick up viruses that could spread to your private network. You would like to implement a solution that prevents the laptops from connecting to your network unless antivirus software and the latest operating system patches have been installed. Which solution should you use?

NAC

Members of the Sales team use laptops to connect to the company network. While traveling, they connect their laptops to the Internet through airport and hotel networks. You are concerned that these computers will pick up viruses that could spread to your private network. You would like to implement a solution that prevents the laptops from connecting to your network unless anti-virus software and the latest operating system patches have been installed. Which solution should you use? VLAN

NAC

Members off the sales team use laptops to connect to the company network. While traveling, they connect their laptops to the internet through airport and hotel networks. You are concerned that these computers will pick up viruses that could spread to your private network. You would like to implement a solution that prevents the laptops from connecting to your network unless anti-virus software and the latest operating system patches have been installed. Which solution should you use?

NAC

The outside sales reps from your company use notebook computers, tablets, and phones to connect to the internal company network. While traveling, they connect their devices to the Internet using airport and hotel networks. You are concerned that these devices will pick up viruses that could spread to your private network. You would like to implement a solution that prevents devices from connecting to your network unless antivirus software and the latest operating system patches have been installed. When a host tries to connect to the network, the host should be scanned to verify its health. If the host is not healthy, then it should be placed on a quarantine network where it can be remediated. Once healthy, the host can then connect to the production network. Which solution should you use?

NAC

The outside sales reps from your company use notebooks computers, tablets, and phones to connect to the internal company network. While traveling, they connect thier devices to the internet using airport and hotel networks. What should you do?

NAC

Members of the Sales team use laptops to connect to the company network. While traveling, they connect their laptops to the Internet through airport and hotel networks. You are concerned that these computers will pick up viruses that could spread to your private network. You would like to implement a solution that prevents the laptops from connecting to your network unless anti-virus software and the latest operating system patches have been installed. Which solution should you use?

NAC Network Access Control (NAC) controls access to the network by not allowing computers to access network resources unless they meet certain predefined security requirements

The outside sales reps from your company use notebook computers, tablets, and phones to connect to the internal company network. While traveling, they connect their devices to the Internet using airport and hotel networks. You are concerned that these devices will pick up viruses that could spread to your private network. You would like to implement a solution that prevents devices from connecting to your network unless antivirus software and the latest operating system patches have been installed. When a host tries to connect to the network, the host should be scanned to verify its health. If the host is not healthy, then it should be placed on a quarantine network where it can be remediated. Once healthy, the host can then connect to the production network. Which solution should you use?

NAC Network Access Control (NAC) prevents devices from accessing network resources unless they meet certain predefined security requirements.

Which of the following networking devices or services prevents the use of IPSec in most cases?

NAT

Which of the following networking devices or services prevents the use of IPsec in most cases?

NAT IPsec cannot typically be used when static IP addresses are not used by both communication partners. NAT proxy performs network address translation on all communications. For this reason, the IP address seen for a system outside of the proxied network is not the real IP address of that system. This prevents the use of IPsec.

Which of the following benefits are offered to an organization using Network Address Translation (NAT) ?

NAT provides a measure of network security NAT conserve addresses through application port-level multiplexing

Which of the following protocols is used by PPP to enable support for multiple Network-layer protocols?

NCP

Which of the following protocols is used by PPP to enable support for multiple network-layer protocols ?

NCP

Which of the following best describes the condition where a signal sent on one wire is received on another wire within the same connector?

NEXT

Which of the following best describes the condition where a signal sent on one wire is received on another wire within the same connector?

NEXT.

The attacker has hidden an NFC reader behind an NFC-based kiosk in an airport. The attacker uses the device to capture NFC data in transit between end-user devices and the reader in the kiosk. She then uses that information later on to masquerade as the original end-user device and establish an NFC connection to the kiosk. What kind of attack has occurred in this scenario?

NFC Relay Attack

You have a file server named Srv3 that holds files used by the Development department. You want to allow users to access the files over the network, and control access to files when files are accessed through the network or through a local logon. Which solution should you implement?

NTFS and share permissions

You have a large TCP/IP network and want to keep hosts' real time clock synchronized. What protocol should you use?

NTP

You administer a NetBIOS-based network that uses the TCP/IP protocol.You are trying to troubleshoot a computer that is unable t ocontact a server by its Net BIOS name.Which command can you use to check the connection?

Nbstat

Which TCP/IP utility gives you the following output? Local Area Connection: Node IpAddress:

Nbstat -c

What is the least secure place to locate an access point with an omnidirectional antenna when creating a wireless cell?

Near a window

Which of the following locations will contribute the greatest amount of interference for a wireless access point? (Select two.)

Near backup generators Near cordless phones

Which of the following locations will contribute the greatest amount of interference for a wireless access point? (Select two.)

Near backup generators Near cordless phones

If an organization shows sufficient due care, which burden is eliminated in the event of a security breach?

Negligence

PPP supports authentication, compression, and multiple Network-layer protocols. Which of the following correctly sequences these functions as performed when a PPP link is established?

Negotiate compression settings, perform authenications, negotiate Network-layer protocols

Which of the following are benefits of LCP? (Select three.)

Negotiate the use (or lack) of authentication before starting the session Monitors data dropped on the link and avoids frame looping Provides load balancing across multiple links

Examine the following output: Active Connections Proto Local Address Foreign Address State TCP SERVER1:1036 localhost:4832 TIME_WAIT TCP SERVER1:4798 localhost:1032 TIME_WAIT TCP SERVER1:1258 pool-141-150-16-231.mad.east.ttr:24076 CLOSE_WAIT TCP SERVER1:2150 cpe-66-67-255-118.roc.res.rr.com:14100 ESTABLISHED TCP SERVER1:268 C872c-032.cpe.net.cale.rers.com:46360 ESTABLISHED TCP SERVER1:2995 ip68-97-96-186.ok.ok.cox.net:23135 ESTABLISHED Which of the following utilities produced this output?

Netstat

Examine the following output: Active Connections Which of the following utilities produced this output?

Netstat

Which TCP/IP utility gives you the following output? Active Connections

Netstat -a

Which TCP/IP utility gives you the following output? Route Table Interface List

Netstat -r

Which command displays network activity statistics for TCP,UDP, and IP?

Netstat -s

Which media types can backup files be saved to? select two

Network Attached Storage (NAS) External hard drives

Which of the following devices operate at OSI model layer 2?

Network Interface card Switch

Your company has a connection to the Internet that allows users to access the Internet. You also have a Web server and an e-mail server that you want to make available to Internet users. You want to create a DMZ for these two servers. Which type of device should you use to create the DMZ?

Network based firewall

Your company has a connection to the Internet that allows users to access the Internet. You also have a Web server and an email server that you want to make available to Internet users. You want to create a DMZ for these two servers. Which type of device should you use to create the DMZ?

Network based firewall

You have placed an FTP server in your DMZ behind your firewall. The FTP server will be used to distribute software updates and demonstration versions of your products. Users report that they are unable to access the FTP server. What should you do to enable access?

Open ports 20 and 21 for inbound and outbound connections.

You manage a small network at work. Users use workstations connected to your network. No portable computers are allowed. As part of your security plan, you would like to implement scanning of e-mails for all users. You want to scan the e-mails and prevent any e-mails with malicious attachments from being received by users. Your solution should minimize administration, allowing you to centrally manage the scan settings. Which solution should you use?

Network based firewall A network-based firewall inspects traffic as it flows between networks. For example, you can install a network-based firewall on the edge of your private network that connects to the Internet and scans all incoming e-mail. Scanning e-mail as it arrives at your e-mail server allows you to centralize management and stop malicious e-mails before they arrive at client computers.

In troubleshooting a router, you want to identify which other devices are connected to the router, as well as the subnet addresses of each connected subnet. Which type of document would most likely have this information?

Network diagram

In troubleshooting a router, you want to identify which other devices... Which type of document would most likely have this information?

Network diagram

Routers operate at which level of the OSI model?

Network layer OR layer 3

You are in the process of implementing a Network Access Protection (NAP) infrastructure to increase your networks security. You are currently configuring the remediation network that non-compliant clients will connect to in order to become compliant. the remediation network needs to be isolated from the secure network. Which should you implement to do this?

Network segmentation

Which type of device should you use to create the DMZ?

Network-based firewall

Your company has a connection to the Internet that allows users to access the Internet. You also have a Web server and an e-mail server that you want to make available to Internet users. You want to create a DMZ for these two servers. Which type of device should you use to create the DMZ?

Network-based firewall

Your company has a connection to the Internet that allows users to access the Internet. You also have a Web server and an e-mail server that you want to make available to Internet users. You want to create a DMZ for these two servers. Which type of device should you use to create the DMZ?

Network-based firewall

Your company has a connection to the Internet that allows users to access the Internet. You also have a Web server and an email server that you want to make available to Internet users. You want to create a DMZ for these two servers. Which type of device should you use to create the DMZ?

Network-based firewall

Your company has a connection to the internet that allows users to access the Internet. You aslo have a Web sever and an e-mail server that you want to make available to the Internet users. You want to create a DMZ for these two servers. Which type of device should you use to create the DMZ?

Network-based firewall

When is a BCP or DRP design and development actually completed?

Never

You have a network connected using a physical bus topology. One of the cables connecting a workstation to the bus breaks. Which of the following best describes what happens to network communications?

No device is able to communicate.

You have a network connected using a physical bus topology. One of the cables connecting a workstation to the bus breaks. Which of the following best describes what happens to network communications?

No device will be able to communicate

You have a network connected using a physical bus topology. One of the cables connecting a workstation to the bus breaks. Which of the following best describes what happens to network communications?

No devices will be able to communicate

You are adding a new rack to your data center, which will house two new blade servers and a new switch. The new servers will be used for virtualization. The only space you have available in the data center is on the opposite side of the room from your existing rack, which already houses several servers, a switch, and a router. You plan to configure a trunk port on each switch and connect them with a straightthrough UTP cable that will be run along the floor around the perimeter of the data center to prevent tripping. To provide power for the new devices, you will hire an electrician to install several new 20amp wall outlets near the new rack. To protect against power failures, you also plan to install a UPS in the rack along with redundant power supplies for the server. Will this configuration work?

No, you should consider relocating the new rack next to the existing rack.

You are adding a new rack to your data center, which will house two new blade servers and a new switch. The new servers will be used for virtualization. The only space you have available in the data center is on the opposite side of the room from your existing rack, which already houses several servers, a switch, and a router. You plan to configure a trunk port on each switch and connect them with a straight-through plenum UTP cable that will be run along the floor around the perimeter of the data center to prevent tripping. To provide power for the net devices.... Will this configuration work?

No, you should consider relocating the new rack next to the existing rack.

You work for a large, multinational organization that has an extensive global network that is interconnected using WAN links and routers. Lately, users in one location have complained that they are unable to access resources stored on a server named FS23 in a South American branch office. To troubleshoot the issue, you have done the following: • Verified that the server is up and running. • Verified that the various routers in between the two locations are up and running. You suspect that perhaps one of the routers between the two locations may be dropping packets. To test this theory, you enter the ping FS23 f l 1500 command on your workstation. The ping command returns the following command for each ping packet sent: "Packet needs to be fragmented but DF set." What does this mean?

One of the intermediate routers is an MTU black hole.

You are building a new network for a small startup financial services company. Security is paramount, so each organization within the company will have its own network segment separated by a router. However, funds are limited, and you have been asked to keep costs to a minimum. You have acquired a used fiber optic switch and want to use it to create a fiber optic backbone that interconnects all of the routers. You purchased several used multimode GBIC modules on eBay that you will install in each router to allow them to connect to the switch. Both the switch and the GBIC modules use MTRJ connectors. You purchased several used 1 meter multimode patch cables from Amazon. However, when they arrived, you noticed that they use LC connectors. Fortunately, with some force, you found that you are able to get the LC connectors on the cables to lock into the MTRJ connectors on the GBIC modules and on the switch. Will this implementation work?

No, you should purchase patch cables that use MT-RJ connectors.

You are building a new network for a small startup financial services company. Security is paramount, so each organization within the company will have its own network segment separated by a router. However, funds are limited, and you have been asked to keep costs to a minimum. You have acquired a used fiber optic switch and want to use it to create a fiber optic backbone that interconnects all of the routers. You purchased several used multimode GBIC modules on eBay that you will install in each router to allow them to connect to the switch. Both the switch and the GBIC modules use MTRJ connectors. You purchased several used 1 meter multimode patch cables from Amazon. However, when they arrived, you noticed that they use LC connectors. Fortunately, with some force, you found that you are able to get the LC connectors on the cables to lock into the MTRJ connectors on the GBIC modules and on the switch. Will this implementation work?

No, you should purchase patch cables that use MTRJ connectors.

You are building a new network for a small startup financial services company. Security is paramount, so each organization within the company will have its own network segment separated by a router. However, funds are limited, and you have been asked to keep costs to a minimum. You have acquired a used fiber optic switch and want to use it to create a fiber optic backbone that interconnects all of the routers. You purchased several used multimode GBIC modules on eBay that you will install in each router to allow them to connect to the switch. Both the switch and the GBIC modules use MTRJ connectors. You purchased several used 1 meter multimode patch cables from Amazon. However, when they arrived, you noticed that they use LC connectors. Fortunately, with some force, you found that you are able to get the LC connectors on the cables to lock into the MTRJ connectors on the GBIC modules and on the switch. Will this implementation work?

No, you should purchase patch cables that use MTRJ connectors.

You are adding a new rack to your data center, which will house five new blade servers. The new servers will be installed in a cluster that will host a customer tracking database. The only space you have available in the data center is on the opposite side of the room from your existing rack, which already houses several servers, a switch, and a router. You plan to connect each new server to the switch in the existing rack using straight-through UTP cables that will be run along the floor around the perimeter of the data center. To provide power for the new devices, you will hire an electrician to install several new 20-amp wall outlets near the new rack. To protect against power failures, you also plan to install a UPS in the rack along with redundant power supplies for the server. Will this configuration work?

No, you should run the cable around the perimeter of the room in a cable tray.

You are building a new network for a small startup financial services company. Security is paramount, so each organization within the company will have its own network segment separated by a router. However, funds are limited, and you have been asked to keep costs to a minimum. You have acquired a used fiber optic switch and want to use it to create a fiber optic backbone that interconnects all of the routers. You purchased several used single mode GBIC modules on eBay that you will install in each router to allow them to connect to the switch. Both the switch and the GBIC modules use MTRJ connectors. You connect each module to the switch with 1 meter multimode patch cables. Will this implementation work?

No, you shouldn't use multimode patch cables with single mode GBIC modules

You are building a new network for a small startup financial services company. Security is paramount, so each organization within the company will have its own network segment separated by a router. However, funds are limited, and you have been asked to keep costs to a minimum. You have acquired a used fiber optic switch and want to use it to create a fiber optic backbone that interconnects all of the routers. You purchased several used single mode GBIC modules on eBay that you will install in each router to allow them to connect to the switch. Both the switch and the GBIC modules use MTRJ connectors. You connect each module to the switch with 1 meter multimode patch cables. Will this implementation work?

No, you shouldn't use multimode patch cables with single mode GBIC modules.

You are building a new network for a small startup financial services company. Security is paramount, so each organization within the company will have its own network segment separated by a router. However, funds are limited, and you have been asked to keep costs to a minimum. You have acquired a used fiber optic switch and want to use it to create a fiber optic backbone that interconnects all of the routers. You purchased several used single mode GBIC modules on eBay that you will install in each router to allow them to connect to the switch. Both the switch and the GBIC modules use MT-RJ connectors. You connect each module to the switch with 1 meter multimode patch cables. Will this implementation work?

No, you shouldn't use multimode patch cables with single mode GBIC modules.

Which of the ff. is a legal contract between the organization and the employee that specifies the employee is not to disclose the organization's confidential information?

Non-disclosure agreement

You work for a large, multinational organization that has an extensive global network that is interconnected using WAN links and routers.

One of the intermediate routers is an MTU black hole.

Which of the following is NOT an example of a physical barrier access control mechanism?

One time passwords

Which of the following is not an example of a physical barrier access control mechanism?

One time passwords

Your consulting firm has been hired by a small business to implement a wireless network. The company leases two office suites within a business park approximately 200 m apart, as shown below. The objectives of the implementation are as follows: • Create a secure wireless network whose signal doesn't emanate beyond each office space by implementing access points in locations A-D in each building. • Connect the wireless networks at each office together with a secure outdoor wireless link using locations E and F. Drag the antenna type from the list on the left to the appropriate location on the right. Each antenna type can be used more than once or not at all.

Normal gain directional antenna aimed East Normal gain directional antenna aimed South Normal gain directional antenna aimed North Normal gain directional antenna aimed West High-gain directional parabolic antenna aimed East High-gain directional parabolic antenna aimed West

Your 24U rack currently houses two 4U server systems. To prevent overheating, yo've installed a rock-mounted environment monitoring device within the rack. Currently, the device shows the temp within the rack to be 79 degrees. what should you do?

Nothing, the temperature within the rack is within acceptable limits

Your 24U rack currently houses two 4U server systems. To prevent overheating, you've installed a rack-mounted environment monitoring device within the rack. Currently, the device shows the temperature within the rack to be 70 degrees Fahrenheit (21 degrees Celsius). What should you do? Install a humidifier to increase the humidity within the server room.

Nothing, the temperature within the rack is within acceptable limits.

Which of the following routing protocols divides the network into areas, with all networks required to have an area 0 (area 0 identifying the backbone area)?

OSPF

Which of the following routing protocols divides the network into areas, with all networks required to have an area of 0 (area 0 identifying the backbone area)?

OSPF

Which of the following routing protocols divides the network into areas, with all networks required​ to have an area 0 (area 0 identifying the backbone area)?

OSPF

Which of the following routing protocols uses relative link cost as a metric?

OSPF

Which of the following routing protocols are classified as link state routing protocols?

OSPF IS-IS

Which of the following routing protocols are classified as link state routing protocols? (Select two.)

OSPF IS-IS

Which of the following routing protocols are classified as link state routing protocols? select two

OSPF IS-IS

Which of the following best describes OSPF?

OSPF is a classless link-state routing protocol

What are the main differences between the OSPF and IS-IS routing protocols?

OSPF requires an area 0, while IS-IS does not.

You are working with an existing fiber optic installation in your building. You want to know how long each length of cable is that runs through walls. Which tool should you use?

OTDR

You have a web server that will be used for secure transactions for customers who access the website over the Internet. The web server requires a certificate to support SSL. Which method would you use to get a certificate for the server?

Obtain a certificate from a public PKI.

You are setting up a wireless hotspot in a local coffee shop. For best results, you want todisperse the radio signals evenly throughout the coffee shop.Which of the following types of antennas would you use on the AP to provide a 360degree dispersed wave pattern?

Omni-Directional

You want to implement 802.1x authentication on your wireless network. Where would you configure passwords that are used for authentication?

On a RADIUS server

You want to implement 802.1x authentication on your wireless network. Where would you configure passwords that are used for authentication?

On a RADIUS server 802.1x authentication uses usernames and passwords, certificates, or devices such as smart cards to authenticate wireless clients. Authentication requests received by the wireless access point are passed to a RADIUS server which validates the logon credentials (such as the username and password).

You have been using PVST+ on your Cisco switches. You'd like to start using rapid spanning tree instead. Which of the following would you do?

On each switch use no spanning-tree uplinkfast On each switch configure the mode with the spanning-tree rapid-pvst command

You have three switches connected together. The VTP configuration of each status is shown. You notice that when you make VLAN configuration change on switch A that the change is not passed to switch C. What should you do to correct this problem?

On switch B change the VTP domain name to CCNA Connect switch C directly to switch A

Which of the following describe the channels and data transfer rates used for ISDN BRI? (Select two.)

One D channel operating at 16 Kbps Two B channels operating at 64 Kbps each.

What is the primary difference between impersonation and masquerading?

One is more active, the other is more passive

After blocking a number of ports to secure your server

Open port 25 to allow SMTP service

You want to know what protocols are being used on your network. You'd like to monitor network traffic and sort traffic based on protocol. Which tool should you use?

Packet sniffer

Match the firewall type on the left with its associated characteristics on the right. Each firewall type may be used once, more than once, or not at all.

Operates at Layer 2 >> Virtual firewall Operates at Layer 3 >> Routed firewall Counts as a hop in the path between hosts >> Routed firewall Does not count as a hop in the path between hosts >> Virtual firewall Each interface connects to a different network >> Routed firewall Each interface connects to the same network segment >> Virtual firewall

You have been hired to troubleshoot a wireless connectivity issue for two separate networks located within a close proximity. Both networks use a WAP from the same manufacturer and all settings, with the exception of SSIDs, remain configured to the default. Which of the following might you suspect as the cause of the connectivity problems?

Overlapping channels

You have been hired to troubleshoot a wireless connectivity issue for two separate networks located within a close proximity. Both networks use a WAP from the same manufacturer and all settings, with the exception of SSIDs, remain configured to the default. Which of the following might you suspect as the cause of the connectivity problems?

Overlapping channels

Which of the following associates a port number with a host on a private network?

PAT

Consider the network diagram shown below. Click on the item in the diagram that does not follow a standardized labeling scheme

PC2

Match the authentication factor types on the left with the appropriate authentication factor on the right. Each authentication factor type can be used more than once.

PIN ==> Something you know Smart card ==> Something you have Password ==> Something you know Retina scan ==> Something you are Fingerprint scan ==> Something you are Hardware token ==> Something you have User name ==> Something you know Voice recognition ==> Something you are Wi-Fi triangulation ==> Somewhere you are Typing behaviors ==> Something you do

Which of the following is a mechanism for granting and validating certificates?

PKI Certificates are obtained from a Public Key Infrastructure (PKI). A PKI is a system that provides for a trusted third party to vouch for user identities. A PKI is made up of Certification Authorities (CAs), also called certificate authorities. A CA is an entity trusted to issue, store, and revoke certificates.

Which of the following describes the lines used in the local loop for dial-up telephone access?

POTS

Your client has acquired several small companies and would like to connect them together in one network. Not all routers are Cisco devices and compatibility is a concern. Which WAN encapsulation method should you recommend your client to use?

PPP

You have just signed up for Internet access using a local provider that gives you a fiber optic line into your house. From there, Ethernet and wireless connections are used to create a small network within your home. Which of the following protocols would be used to provide authentication, authorization, and accounting for the Internet connection?

PPPoE

Which four of the following are the responsibility of the WAN service provider?

PSE Local Loop DCE CO

Which of the following terms identifies the network of dial-up telephone and the long-distance lines?

PSTN

You are moving to an area where DSL will be available in the next six months. Which method of Internet connectivity should you implement until DSL is available, if your existing connectivity needs are minimal?

PSTN

You want to use CCTV to increase your physical security. You want to be able to remotely control the camera position. Which camera type should you choose?

PTZ

You want to use CCTV to increase your physical security. You want to be able to remotely control the camera position. Which camera type should you choose?

PTZ

You want to use CCTV to increase your physical security. You want to be able to remotely control the camera position. Which camera type should you choose?

PTZ

You want to use CCTV to increase your physical security. You want to be able to remotely control the camera position. Which type of camera should you choose?

PTZ

You want to use CCTV to increase your physical security. You want to be able to remotely control the camera position. Which camera type should you choose?

PTZ A Pan Tilt Zoom (PTZ) camera lets you dynamically move the camera and zoom in on specific areas to monitor (cameras without PTZ capabilities are manually set looking a specific direction). Automatic PTZ mode automatically moves the camera between several preset locations; manual PTZ lets an operator remotely control the position of the camera.

Which of the following best describes the Platform as a Service (PaaS) cloud computing service model?

PaaS delivers everything a developer needs to build an application onto the cloud infrastructure.

Which of the following best describes the Platform as a Service (PaaS) cloud computing service model?

PaaS delivers everything a developer needs to build an application onto the cloud infrastructure

Which of the following is a firewall function? -Frame Filtering -Packet Filtering -FTF hosting -encrypting -Protocol conversion

Packet Filtering

Match the firewall type on the right with the OSI layers at which it operates. Note: Each OSI Layer can be used once, more than once, or not at all.

Packet Filtering Firewall OSI Layer 3 Circuit-level Proxy OSI Layer 5 Application-level Gateway OSI Layer 7 Routed Firewall OSI Layer 3 Transparent Firewall OSI Layer 2

Match the firewall type on the right with the OSI Layer at which it operates. Note: Each OSI Layer can be used once, more than once, or not at all.

Packet Filtering Firewall = OSI Layer 3 Circuit-level Proxy = OSI Layer 5 Application-level Gateway = OSI Layer 7 Routed Firewall = OSI Layer 3 Transparent Firewall = OSI Layer 2

Match the firewall type on the right

Packet Filtering Firewall- 3 Circuit Level Proxy - 5 Application Level Gateway - 7 Routed Firewall - 3 Transparent Firewall - 2

Which of the following is a firewall function?

Packet filtering

An attacker is trying to compromise a wireless network that has been secured using WPA2-PSK and AES. She first tried using AirSnort to capture packets, but found that she couldn't break the encryption. As an alternative, she used software to configure her laptop to function as an access point. She configured the fake access point with the same SSID as the wireless network she is trying to break into. When wireless clients connect to her access point, she presents them with a web page asking them to enter the WPA2 passphrase. When they do, she then uses it to connect a wireless client to the real access point. What attack techniques did the attacker use in this scenario? (Select two.)

Pharming Evil twin • Evil twin: In this exploit, an attacker near a valid wireless access point installs an access point with the same (or similar) SSID. • Pharming: In this exploit, the access point is configured to display a bogus web page that prompts for credentials, allowing the attacker to steal those credentials.

Which of the ff. is a form of attack that tricks victims into providing confidential information, such as identity information or logon credentials, through e-mails or Web sites that impersonate an online entity that the victim trusts, such as a financial institution or well-known e-commerce site?

Phishing

Match the social engineering description on the left with the appropriate attack type on the right.

Phishing An attacker sends an email pretending to be from a trusted organization, asking users to access a website to verify personal information. Whaling An attacker gathers personal information about the target individual, who is a CEO. Spear phishing An attacker gathers personal information about the target individual in an organization. Dumpster diving An attacker searches through an organization's trash for sensitive information. Piggybacking An attacker enters a secured building by following an authorized employee through a secure door without providing identification. Vishing An attacker uses a telephone to convince target individuals to reveal their credit card information.

Which method can be used to verify that a bit-level image copy of a hard drive is an exact clone of the original hard drive collected as evidence?

Photographs

Network signaling is a function of which layer of the OSI model?

Physical Layer

Network signaling is a function of which layer of the OSI model?

Physical layer

Which TCP/IP utility gives you the following output? Reply from 192.168.1.168

Ping

You work in an office that uses NetWare servers and Windows NT 4.0 servers.The network uses both the TCP/IP and IPX/SPX protocols. You are sitting at a workstation that uses Windows 95 OSR2.An application you are using is unable to contact Windows NT server named FileSrv2. Which command can you use to determine whether your computer can still contact the server?

Ping

which of the following recommendations should you follow when placing access points to provide wireless access for users within your company building>

Place access points above where most clients are

Which of the following recommendations should you follow when placing access points to provide wireless access for users within your company building?

Place access points above where most clients are.

Which of the following recommendations should you follow when placing access points to provide wireless access for users within your company building?

Place accès points above where most clients are

Which of the following features is used with digital IP phones to supply power through a switch port?

PoE

You have a site in your network that is connected to multiple other sites.A single virtual circuit is used to connect to all other sites. What type of connection is being used?

Point- to - multipoint

You have site in your network that is connected to multiple other sites. A single virtual circuit is used to connect all other sites. What type of connection is being used?

Point-to-multipoint

You have a series of WAN links that connects to your site to multiple other sites. Each remote site is connected to your site using a dedicated line. What type of connection is being used?

Point-to-point

You have a series of WAN links that connects your site to multiple other sites.Each remote site is connected yo your site using a dedicated link. What type of connection is being used?

Point-to-point

A new law was recently passed that states that all businesses must keep a history of all emails sent between members of the board of directors. You need to ensure that your organization complies with this law. Which document type would you update first in response to this new law?

Policy

A new law was recently passes that states that all businesses must keep a history of... Which document type would you update first in response to this new law?

Policy

Which of the ff. is a high-level, general statement about the role of security in the organization?

Policy

You manage a network that uses a single switch. All ports within your building connect through the single switch. In the lobby of your building are three RJ-45 ports connected to the switch. You want to make sure that visitors cannot plug in their computer to the free network jacks and connect to the network. However, employees who plug into those same jacks should be able to connect to the network. What feature should you configure?

Port authentication

You want to connect your client computer to a wireless access point connected to your wired network at work. The network administrator tells you that the access point is configured to use WPA2 Personal with the strongest encryption method possible. SSID broadcast is turned off. Which of the following must you configure manually on the client? (Select three.)

Preshared key AES SSID WPA2 Personal uses a shared key for authentication. Once authenticated, dynamic keys are generated to be used for encryption. WPA2 supports AES and TKIP encryption, with AES being the stronger encryption method. With the SSID broadcast turned off, you will need to manually configure the SSID on the client.

By definition, which type of social engineering attack uses of a fictitious scenario to persuade someone to give information for which they are not authorized?

Pretexting

What is the primary purpose of change control?

Prevent unmanaged change

Match each bring your own device security issue with the remedy

Preventing malware infections Implment a network access control solution Supporting mobile device users Specify who users can call for help with mobile device apps in your acceptable use policy Preventing loss of control of sensitive data Enroll devices in a mobile device management system Preventing malicious insider attacks Specify where and when mobile devices can be possessed in your acceptable use policy Applying the latest anti-malware definition Implement a network access control solution

Drag the Web threat protection method on the left to the correct definition on the right.

Prevents visiting malicious Web sites Web threat filtering Prevents outsided attempts to access confidential information Antiphishing software Identifies and disposes of infected content Virus blockers Prevents unwanted email from reaching your network Gateway email spam blockers Prevents visiting restricted Web sites URL content filtering

HIPAA is a set of federal regulations that define security guidelines that enforce the protection of what?

Privacy

Which of the ff. policies specifically protects PII?

Privacy

You have a small network at home that is connected to the Internet. On your home network you have a server with the IP address of 192.168.55.199/16. All computers on your home network can connect to the Internet. From your work office, you try to access your home computer using its IP address, but are unable to communicate with the server. You are able to connect to other hosts on the Internet. Why can't you access the server?

Private addresses are not accessible through the Internet

You have a small network at home that is connected to the Internet. On your home network you have a server with the IP address of 192.168.55.199/16. All computers on your home network can connect to the Internet. From your work office, you can try to access your home computer using its IP address, but are unable to communicate with the server. You are able to connect to other hosts on the Internet. Why can't you access the server?

Private addresses are not accessible through the Internet.

You have a small network at home that is connected to the Internet. On your home network you have a server with the IP address of 192.168.55.199/16. All computers on your home network can connect to the Internet. From your work office, you try to access your home computer using its IP address, but are unable to communicate with the server. You are able to connect to other hosts on the Internet. Why can't you access the server?

Private addresses are not accessible through the Internet.

You have a small network at home that is connected to the Internet. On your home network you have a server with the IP address of 192.168.55.199/16. All computers on your home network can connect to the Internet. From your work office, you try to access your home computer using its IP address, but are unable to communicate with the server. You are able to connect to other hosts on the Internet. Why cant you access the server?

Private addresses are not accessible through the internet.

A relative new employee in the data entry cubical farm was assigned a user account similar to that of all of the other data entry employees. However, audit logs have shown that this user account has been used to change ACLs on several confidential files and has accessed data in restricted areas. This situation indicates which of the following has occurred?

Privilege escalation

A relatively new employee in the data entry cubical farm was assigned a user account similar to that of all of the other data entry employees. However, audit logs have shown that this user account has been used to change ACLs on several confidential files and has accessed data in restricted areas. This situation indicates which of the following has occurred?

Privilege escalation

An attacker has obtained the logon credentials for a regular user on your network. Which type of security threat exists if this user account is used to perform administrative functions?

Privilege escalation

An attacker has obtained the logon credentials for a regular user on your network. Which type of security threat exists if this user account is used to perform administrative functions?

Privilege escalation

An attacker has obtained the logon credentials for a regular user on your network. Which type of security threat exists if this user account is used to perform administrative functions?

Privilege escalation.

In which phase of the system life cycle is security integrated into the product?

Project initiation

You decide to use a packet sniffer to identify the type of traffic sent to a router. You run the packet sniffer software on a device which is connected to the same hub that is connected to the router. When you run the software, you only see frames addressed to the workstation and not other devices. Which feature should you configure?

Promiscuous mode.

What does hashing of log files provide?

Proof that the files have not been altered

You are an IT consultant and are visiting a new client's site to become familiar with their network. As you walk around their facility, you note the following: • When you enter the facility, a receptionist greets you and directs you down the hallway to the office manager's cubicle. The receptionist uses a notebook system that is secured to her desk with a cable lock. • The office manager informs you that the organization's servers are kept in a locked closet. Only she has the key to the closet. When you arrive on site, you will be required to get the key from her to access the closet. • She informs you that server backups are configured to run each night. A rotation of external USB hard disks are used as the backup media. • You notice the organization's network switch is kept in an empty cubicle adjacent to the office manager's workspace. • You notice that a router/firewall/content filter UTM device has been implemented in the server closet to protect the internal network from external attacks. Which security-related recommendations should you make to this client? (Select two.)

Relocate the switch to the locked server closet. Control access to the work area with locking doors and proximity readers.

You have a company network with a single switch. All devices connect to the network through the switch. You want to control which devices will be able to connect to your network. For devices that do not have the latest operating system patches, you want to prevent access to all network devices except for a special server that holds the patches that the computers need to download. Which of the following components will be part of your solution?(Select two)

Remediation servers AND 802.1x authentication

A smart phone was lost at the airport. There is no way to recover the device. Which of the following will ensure data confidentiality on the device?

Remote Wipe

You often travel away from the office. While traveling, you would like to use a modem on your laptop computer to connect directly to a server in your office and access files on that server that you need.

Remote access

You often travel away from the office. While traveling, you would like to use a modem on your laptop computer to connect directly to a server in your office and access files on that server that you need. You want the connection to be as secure as possible. Which type of connection will you need?

Remote access

SCADA systems are typically implemented using which of the following components?

Remote terminal units (RTUs) and programmable logic controllers (PLCs)

A new assistant network administrator was recently hired by your organization to relieve some of your workload. You assigned the assistant network administrator to replace a defective patch cable that connected port 1 on your patch panel to one of your network switches. You noticed that it took him an unusually long time to complete this task. Once done, users almost immediately began to report that the network had gone down. Upon entering the server room, you see that the assistant administrator has configured your network rack as shown in the Exhibit. What should you do? (Choose two. Each response is a complete solution.)

Remove the patch cable connecting the first switch to the third switch. Enable STP on each switch.

You are creating an Ethernet network for your company. The shipping department is located in a different building that is located 150 meters from the main wiring closet. You connect a single Cat 6e cable to connect the wiring closet to the shipping building. Which of the following should you include in your plan?

Repeater.

You are implementing a wireless network inside a local office. You require a wireless link to connect a laptop in the administrator's office directly to a system in the sales department. In the default configuration, the wireless AP uses a 360dispersed RF wave design. After installed, the signal between the two systems is weak as many obstacles interfere with the signal. Which of the following strategies could you try to increase signal strength?

Replace the Omni- directional antenna with a directional antenna

You are implementing a wireless network inside a local office. You require a wireless link to connect a laptop in the administrator's office directly to a system in the sales department. In the default configuration, the wireless AP uses a 360dispersed RF wave design. After installed, the signal between the two systems is weak as many obstacles interfere with the signal.

Replace the Omni-directional antenna with a directional antenna

A user from the Sales department calls to report that he is experiencing problems connecting to the Sales file server. All users in the Sales department connect to the Sales server through a single Ethernet switch. No other users have reported problems connecting to the Sales server. Which of the following troubleshooting actions are you most likely to perform first?

Replace the network card in the user's computer

A user from the Sales department calls to report that he is experiencing problems connecting to the Sales file server. All users in the Sales department connect to the Sales server through a single Ethernet switch. No other users have reported problems connecting to the Sales server. Which of the following troubleshooting actions are you most likely to perform first?

Replace the network card in the user's computer

A user from the Sales department calls to report that he is experiencing problems connecting to the Sales file server. All users in the Sales department connect to the Sales server through a single Ethernet switch. No other users have reported problems connecting to the Sales server. Which of the following troubleshooting actions are you most likely to perform first?

Replace the network card in the user's computer.

Which of the following are solutions that address physical security?(Select two)

Require identification and name badges for all employees AND escort visitors at all times

You have heard about a new malware program that presents itself to users as a virus scanner. When users run the software, it installs itself as a hidden program that has administrator access to various operating system components. The program then tracks system activity and allows an attacker to remotely gain administrator access to the computer. Which of the following terms best describes this software?

Rootkit A rootkit is a set of programs that allows attackers to maintain permanent, administrator-level, hidden access to a computer. Rootkits require administrator access to install, and typically gain this access using a Trojan horse approach--masquerading as a legitimate program to entice users to install the software.

Which process reduces the size of the routing table by advertising a single route as a destination for a group of contiguous subnets?

Route summarization

Which process reduces the size of the routing table by advertising a single route as the destination for a group of contiguous subnets?

Route summarization

You have two routers that should be configured for gateway redundancy. The following commands are entered for each router: Which of the following is true? (Select two.)

Router B will serve as the active router, and Router A will server as standby router. The virtual IP address is 172.16.0.1

You have an office network connected to the internet as shown in the exhibit. The network has three subnets all with client computers. The Web1 Server on Subnet1 hosts a small website used for traveling employees. Employees must be able to contact the web server from the internet. All other hosts on the private network need to have full internet connectivity for browsing the web and sending email. On which routers should you configure NAT?

Router C

You are troubleshooting access to a server in a remote network. You use the tracert command and see the following: Trace route to 192.168.2.250 over a maximum of 30 hops: 1 2 ms 2 ms 2 ms 192.168.12.11 2 2 ms 2 ms 2ms 192.168.11.1 3 5 ms 5 ms 3 ms 192.168.10.15 4 2 ms 2 ms 2 ms 192.168.9.1 5 5 ms 5 ms 3 ms 192.168.11.1 6 2 ms 2 ms 2 ms 192.168.10.15 7 5 ms 5 ms 3 ms 192.168.9.1 ...additional output omitted What is the problem?

Routing loop.

You have a small network of devices connected together using a switch. You want to capture the traffic that is sent from Host A to Host B. On Host C, you install a packet sniffer that captures network traffic. After running the packet sniffer, you cannot find any captured packets between Host A and Host B. What should you do?

Run the packet sniffer application on Host B.

You have a small network of devices connected together using a switch. You want to capture the traffic that is sent from Host A to Host B. On Host C, you install a packet sniffer that captures network traffic. After running the packet sniffer, you cannot find any captured packets between Host A and Host B. What should you do?

Run the packet sniffer application on Host B.

Which of the following activities are typically associated with a penetration test? (Select two.)

Running a port scanner Attempting social engineering

Which of the following Internet services provides equal upload and download bandwidth?

SDSL

As network administrator you are asked to recommend a secure method of transferring data between hosts on a network. Which of the following protocols would you recommend? (Select two.)

SFTP SCP

Because of an unexplained network slowdown on your network, you decide to install monitoring software on several key network hosts to locate the problem. You will then collect and analyze data from a central network host. What protocol will the software use to detect the problem?

SNMP

Which protocol uses traps to send notifications from network devices?

SNMP

Drag each IP port number on the left to its associated service on the right. Be aware that some port numbers may be used more than once.

SNMP 161 TCP and UDP SSH 22 TCP and UDP TFTP 69 UDP SCP 22 TCP and UDP Telnet 23 TCP HTTPS 443 TCP and UDP HTTP 80 TCP FTP 20 TCP SMTP 25 TCP POP3 110 TCP

Telnet is inherently insecure because its communication is in plain text and is easily intercepted. Which of the following is an acceptable alternative to Telnet?

SSH SSH (Secure Shell) allows for secure interactive control of remote systems. SSH uses RSA public key cryptography for both connection and authentication. SSH uses the IDEA algorithm for encryption by default, but is able to use Blowfish and DES.

Which of the following tools allow for remote management of servers? (Select two.)

SSH Telnet

Which of the following is used on a wireless network to identify the network name?

SSID

You have physically added a wireless access point to your network and installed a wireless networking card in two laptops running Windows. Neither laptop can find the network and you have come to the conclusion that you must manually configure the wireless access point (AP). Which of the following values uniquely identifies the network AP?

SSID

you have physically added a wireless access point to your network and installed a wireless network card in two laptops running windows. Neither laptop can find the network and you have come to the conclusion that you must manually configure the wireless access points (AP). Which of the following values uniquely identifies the network AP?

SSID

Which of the following wireless network protection methods prevents the broadcasting of the wireless network name?

SSID broadcast

Which of the following wireless network protection methods prevents the broadcasting of the wireless network name?

SSID broadcast

FTPS uses which mechanism to provide security for authentication and data transfer?

SSL

Which protocol does HTTPS use to offer greater security in Web transactions?

SSL

You are purchasing a hard disk over the Internet from an online retailer. What does your browser use to ensure that others cannot see your credit card number on the Internet?

SSL

You want to allow traveling users to connect to your private network through the Internet. Users will connect from various locations including airports, hotels, and public access points such as coffee shops and libraries. As such, you won't be able to configure the firewalls that might be controlling access to the Internet in these locations. Which of the following protocols would be most likely to be allowed through the widest number of firewalls?

SSL

Which protocol does HTTPS use to offer greater security in Web transactions?

SSL HTTPS uses Secure Sockets Layer (SSL) to offer greater security in Web transactions.

You want to allow traveling users to connect to your private network through the Internet. Users will connect from various locations including airports, hotels, and public access points such as coffee shops and libraries. As such, you won't be able to configure the firewalls that might be controlling access to the Internet in these locations. Which of the following protocols would be most likely to be allowed through the widest number of firewalls?

SSL Ports must be opened in firewalls to allow VPN protocols. For this reason, using SSL for the VPN often works through firewalls when other solutions do not because SSL uses port 443--a port that is often already open to allow HTTPS traffic. In addition, some NAT solutions do not work well with VPN connections.

Which of the following protocols are often added to other protocols to provide secure transmission of data? (Select two.)

SSL TLS

You can use a variety of methods to manage the configuration of a network router. Match the management option on the right with its corresponding description on the left.

SSL Uses public-key crypto HTTP Transfers data in clear text SSH Uses public-key crypto Telnet Transfers data in clear text Console port cannot be sniffed

You can use a variety of methods to manage the configuration of a network router. Match the management option on the right with its corresponding description on the left. (Each option can be used more than once.)

SSL Uses publickey cryptography HTTP Transfers data in clear text SSH Uses publickey cryptography Telnet Transfers data in clear text Console port Cannot be sniffed

You can use a variety of methods to manage the configuration of a network router. Match the management option on the right with its corresponding description on the left. (Each option can be used more than once.)

SSL ==> Uses public-key cryptography HTTP ==> Transfers data in clear text SSH ==> Uses public-key cryptography Telnet ==> Transfers data in clear text Console port ==> Cannot be sniffed

Which of the following are advantages of using the Spanning Tree Protocol (STP) in network segmented bridges?

STP identifies the most efficient path through a bridged network STP prevents message loops from forming STP lets you provide redundancy by using more than one connection between devices which makes your network more stable

Which of the following cloud computing solutions will deliver software applications to a client either over the Internet or on a local area network?

SaaS

Which of the following offers the weakest form of encryption for an 802.11 wireless network?

WEP

Consider the following output generated by the show interface fa0/0 command generated on a router: FastEthernet0/0 is up, line protocol is up [...] Autoduplex, 100Mb/s, 100BaseTX/FX [...] Input queue: 0/75/1771/0 (size/max/drops/flushes); Total output drops: 0 [...] 5 minute input rate 0 bits/sec, 0 packets/sec 5 minute output rate 0 bits/sec, 0 packets/sec 15387 packets input, 1736263 bytes, 0 no buffer Received 15241 broadcasts, 0 runts, 0 giants 0 input errors, 1 CRC, 0 frame, 0 overrun, 0 ignored, 0 abort 0 watchdog, 0 multicast 0 input packets with dribble condition detected 607 packets output, 6141 bytes, 0 underruns 4 output errors, 10 collisions, 3 interface resets, 0 restarts 0 babbles, 0 late collision, 0 deferred 0 lost carrier, 0 no carrier 0 output buffer failures, 0 output buffers swapped out Which of the following statements are true about the fa0/0 interface? (Select three.)

Several collisions have occurred. The interface has been dropping incoming packets. One cyclic redundancy check error has occurred.

You're responsible for implementing network cabling in a new network installation. The cabling will be installed in a manufacturing environment where there is a great deal of electromagnetic interface (EMI). Which type of cabling would operate best in this environment?

Shielded twisted pair cable. Fiber-optic cable.

You use Cat5e twisted pair cable on your network. Cables are routed through walls and the ceiling. A user puts a screw in the wall to hang a picture and pierces the cable such that a signal sent on pin 1 arrives on the cable connected to pin 7. What term describes this condition?

Short circuit

You use Cat5e twisted pair cable on your network. Cables are routed through walls and the ceiling. A user puts a screw in the wall to hang a picture and pierces the cable such that a signal sent on pin 1 arrives on the cable connected to pin 7. What term describes this condition?

Short circuit.

You have a set of DVD-RW discs that have been used to archive files for your latest development project. You need to dispose of the discs. Which of the ff. methods should you use to best prevent extracting data from the discs?

Shredding

Your organizations security policy specifies that any mobile device (regardless of ownership) that connects to your internal network must have remote with enabled. If the device is lost or stolen, then it must be wiped to remove any sensitive data from it. Your organization recently purchased several Windows RT tablets. Which should you do?

Sign up for a Microsoft Intune account to manage the tablets

Your organization's security policy specifies that any mobile device, regardless of ownership, that connects to your internal network must have remote wipe enabled. If the device is lost or stolen, then it must be wiped to remove any sensitive data from it. Your organization recently purchased several RT tablets, what should you do?

Sign up for a Windows Intune account to manage the tablets

You are consulting with a client about a WAN implementation. Because the client's facility is located in a remote location, a VSAT link would provide the fastest WAN link. Which of the following are disadvantages associated with using satellite-based WAN links? (Choose two) Signal latency Weather interference

Signal latency Weather interference

You are considering using WIFI triangulation to track the location of wireless devices within your organization. However, you have read on the internet that this type of tracking can produce inaccurate results. What is the most important consideration for getting reliable results when implementing this type of system?

Signal strength

You are considering using WiFi triangulation to track the location of wireless devices within your organization. However, you have read on the Internet that this type of tracking can produce inaccurate results. What is the most important consideration for getting reliable results when implementing this type of system?

Signal strength

Which IDS method searches for intrusion or attack attempts by recognizing patterns or identities listed in a database?

Signature based

You want to implement an Ethernet network at very long distances using fiber optic cables. Which standard and cable type would you choose? (Select two.)

Single mode fiber 1000BaseLX

You have a Cisco router with a single WIC that has two serial ports. You will connect the router to an external CSU/DSU. Which of the following cables and connectors will you most likely use to connect the router to the CSU/DSU?

Smart Serial DTE cable

Users report that the Internet is no longer accessible. You suspect that the line connecting your building to the Internet is not working properly. Which of the following allows the service provider to remotely test the local loop?

Smart jack

Users report that the Internet is no longer accessible. You suspect that the line connecting your building to the Internet is not working properly. Which of the following allows the service provider to remotely test the local loop?

Smart jack.

Which of the following is a form of denial of service attack that uses spoofed ICMP packets to flood a victim with echo requests using a bounce/amplification network?

Smurf Smurf is a form of denial of service attack which uses spoofed ICMP packets to flood a victim with echo requests using a bounce/amplification network.

Match each Interoperability Agreement document on the left with the appropriate description on the right. Each document may be used once, more than once, or not at all.

Specifies exactly which services will be performed by each party SLA Creates an agreement with a vendor to provide services on an ongoing basis BPO Provides a summary of which party is responsible for performing specific tasks MOU Documents how the networks will be connected ISA Defines how disputes will be managed SLA Specifies a preset discounted pricing structure BPO

Match each Interoperability Agreement document on the left with the appropriate description on the right. Each document may be used once, more than once, or not at all.

Specifies exactly which... - SLA Creates an agreement... - BPO Provides a summary of... - MOU Documents how the... - ISA Defines how disputes... - SLA Specifies a present... - BPO

You are configuring the DHCP Relay Agent role service on a Windows server. Which of the following is a required step for the configuration?

Specify which server network interface the agent listens on for DHCP messages.

you are configuring the dhcp relay agent role service on a windows server which of the following is required step for the configuration

Specify which server network interface the agent listens on for DHCP messages.

One method of preventing routing loops is to not send information about a route back to the router from which the information came. What is this technique called?

Split horizon

One method of preventing routing loops is to not send information about a route back to the router from which the information came. What is this technique called?

Split horizon

A router on the border of your network detects a packet with a source address that is from an internal client but the packet was received on the Internet-facing interface. This is an example of what form of attack?

Spoofing Spoofing is the act of changing or falsifying information in order to mislead or re-direct traffic. In this scenario, a packet received on the inbound interface cannot receive a valid packet with a stated source that is from the internal network.

You have a small network that uses a hub to connect multiple devices. What physical topology is used?

Star

Which of the following are characteristics of a circuitlevel gateway? (Select two.)

Stateful ; Filters based on sessions

Which business document is a contract that defines the tasks, timeframe, and deliverables that a vendor must perform for a client?

Statement of Work

You are the network administrator for a small company that implements NAT to access the Internet. However, you recently acquired 5 servers that must be accessible from outside your network. Your ISP has provided you with 5 additional registered IP addresses to support these new servers but you don't want the public to access these servers directly. You want to place these servers behind your firewall on the inside network yet still allow them to be accessible to the public from the outside. Which method of NAT translation should you implement for these 5 servers?

Static

You are the network administrator for a small company that implements NAT to access the Internet. However, you recently acquired 5 servers that must be accessible from outside your network. Your ISP has provided you with 5 additional registered IP addresses to support these new servers but you don't want the public to access these servers directly. You want to place these servers behind your firewall on the inside network yet still allow them to be accessible to the public from the outside. Which method of NAT translation should you implement for these 5 servers?

Static

You have a small network at home that is connected to the Internet. On your home network you have a server with the IP address of 192.138.55.199/16. You have a single public address that is shared by all hosts on your private network. You want to configure the server as a Web server and allow Internet hosts to contact the server to browse a personal website. What should you use to allow access?

Static NAT

You have a small network at home that is connected to the Internet. On your home network you have a server with the IP address of 192.168.55.199/16. You have a single public address that is shared by all hosts on your private network. You want to configure the server as a Web server and allow Internet hosts to contact the server to browse a personal Web site. What should you use to allow access?

Static NAT

Which type of virus intercepts system requests and alters service outputs to conceal its presence?

Stealth

Arrange the steps in the Change and Configuration Management process on the left in the correct order in which they should be completed on the right.

Step 1 - Identify the need... Step 2 - Conduct a feasibility... Step 3 - Define the procedure... Step 4 - Notify affected parties... Step 5 - Implement the change. Step 6 - Document the change.

Arrange the Fibre Channel SAN implementation tasks in the order they should be performed.

Step 1 = Install a Fiber Channel adapter in each server that will access the shared storage on the SAN. Step 2 = Deploy a Fibre Channel switch. Step 3 = Connect each server to the Fibre Channel switch using the appropriate fiber optic cabling for the equipment you are using. Step 4 = Deploy a shared storage device, such as an external RAID device containing multiple hard disk drives.

Which encryption method is used by WPA for wireless networks?

TKIP WPA uses TKIP for encryption. TKIP uses rotating encryption keys for added security over WEP. AES encryption is used with WPA2. AES requires specialized hardware that might not be available on a device that only supports WPA. WEP is a security method for wireless networks that provides encryption through the use of a shared encryption key (the WEP key).

You have a small wireless network that uses multiple access points. The network currently uses WPA. You want to connect a laptop computer to the wireless network. Which of the following parameters will you need to configure on the laptop?

TKIP encryption Preshared key

You have a small wireless network that uses multiple access points. The network uses WPA and broadcasts the SSID. WPA2 is not supported by the wireless access points. You want to connect a laptop computer to the wireless network. Which of the following parameters will you need to configure on the laptop? (Select two.)

TKIP encryption Preshared key

You have a small wireless network that uses multiple access points. The network uses WPA and broadcasts the SSID. WPA2 is not supported by the wireless access points. You want to connect a laptop computer to the wireless network. Which of the following parameters will you need to configure on the laptop? (Select two.)

TKIP encryption; Preshared key

Which of the following protocols are often added to other protocols to provide secure transmission of data? (Select two.)

TLS SSL Secure Sockets Layer (SSL) and Transport Layer Security (TLS) are protocols that are used with other protocols to add security. In addition, Secure Shell (SSH) can be used to add security when using unsecure protocols.

Which of the following protocols are often added to other protocols to provide secure transmission of data? (Select two.)

TLS and SSL

Which media type can backup files be saved to?

Tape Drive NAS

Which of the ff. terms describes the product that is evaluated against the security requirements in the Common Criteria (CC) evaluation system?

Target of Evaluation (TOE)

Which of the ff. are typically associated with human resource security policies? (Select two.)

Termination, Background checks

What is the primary purpose of penetration testing?

Test the effectiveness of your security perimeter

You have recently experienced a security incident with one of your servers. After some research, you determine that hotfix #568994 that has recently been released would have protected the server. Which of the ff. recommendations should you follow when applying the hotfix?

Test the hotfix, then apply it to all servers.

You have recently experienced a security incident with one of your servers. After some research, you determine that the hotfix #568994 that has recently been released would have protected the server. Which of the following recommendations should you follow when applying the hotfix?

Test the hotfix, then apply it to all servers.

You are a network administrator for your company. A user calls and tells you that after stepping on the network cable in her office, that she can no longer access the network. You go to the office and see that one of the user's stiletto heels has broken and exposed some of the wires in the Cat 5 network cable. You make another cable and attach it from the wall plate to the user's computer. What should you do next in your troubleshooting strategy?

Test the solution

You are a network administrator for your company. A user calls and tells you that after stepping on the network cable in her office, that she can no longer access the network. You go to the office and see that one of the user's stiletto heels has broken and exposed some of the wiring in the Cat 5 network cable. You make another cable and attach it from the wall plate to the user's computer. What should you do next in your troubleshooting strategy?

Test the solution.

A router serving as the AVG in a GLBP group has which of the following responsibilities? (Select two.)

The AVG assigns a virtual MAC address to each router of the GLBP group. The AVG is responsible for answering Address Resolution Protocol (ARP) requests for the virtual IP address.

You are implementing an iSCSI SAN that will be used by the file servers in your organization. Which of the following are true in the scenario? select two

The Challenge-Handshake Authentication Protocol (CHAP) The Internet Protocol Security (IPsec)

Which of the following statements about DSCP are true? (Select two.)

The DiffServ field is used to add precedence values. Classification occurs at Layer 3.

Which of the following is true when tracking an interface configured within a HSRP group? (Select two.)

The HSRP group priority of the active router is decreased by 10 by default. If the interface goes down, the priority of the HSRP group is reduced to allow the HSRP standby router to become the active router.

What happens when an HSRP active router fails? (Select two.)

The HSRP standby router becomes the active router after the holdtime expires on the hello message. Additional HSRP member routers transition from the listen state after the holdtime expires on the hello message.

What happens after the HSRP holdtime expires on the hello message? (Select two.)

The HSRP standby router becomes the active router. Additional HSRP member routers transition from the listen state.

Users complain that they can't connect to the website when they type

The HTTP port should be changed to 80

You administer a Web server on your network. The computer has multiple IP addresses. They are 192.168.23.8 to 192.168.23.17. The name of the computer is www.westsim.com. You configured the Web site as follows: • IP address: 192.168.23.8 • HTTP Port: 1030 • SSL Port: 443 Users complain that they can't connect to the Web site when they type www.westsim.com. What is the most likely source of the problem?

The HTTP port should be changed to 80.

You administer a web server on your network. The computer has multiple IP addresses. They are 192.168.23.8 to 192.168.23.17. The name of the computer is www.westsim.com. You configured the website as follows: • IP address: 192.168.23.8 • HTTP Port: 1030 • SSL Port: 443 Users complain that they can't connect to the website when they type www.westsim.com. What is the most likely source of the problem?

The HTTP port should be changed to 80.

What actions can a typical passive intrusion Detection System (IDS) take when it detects and attack? select two

The IDS logs all pertinent data about the intrusion An alert is generated and delivered via email, the console, or an SNMP trap

What actions can a typical passive Intrusion Detection System (IDS) take when it detects an attack? (Select two.)

The IDS logs all pertinent data about the intrusion. An alert is generated and delivered via email, the console, or an SNMP trap.

You are the security adminstrator for a small business. The floor plan for your orgnaiation is shown in the figure below. You've hired a third party security consultant to review your organization's security measures and she has discovered multiple instances where unauthorized individuals have gained access to your facility, even to very sensitive areas. She recommends that you implement cable locks to prevent theft of computer equipment. Click on the office where cable locks would be most appropriate:

The Lobby

You are the security adminstrator for a small business. The floor plan for your orgnaiation is shown in the figure below. You've hired a third party security consultant to review your organization's security measures and she has discovered multiple instances where unauthorized individuals have gained access to your facility, even to very sensitive areas. She recommends that you implement mantraps to prevent this from happening in the future. Click on the office where a mantrap would be most appropriate:

The Lobby

You are the security adminstrator for a small business. The floor plan for your orgnaiation is shown in the figure below. You've hired a third party security consultant to review your organization's security measures and she has discovered multiple instances where unauthorized individuals have gained access to your facility, even to very sensitive areas. She recommends that you implment CCTV surveillance cameras to prevent this from happening in the future. Click on theoffice locations where surveillance cameras would be most appropriate:

The Lobby The server Room

You are the security adminstrator for a small business. The floor plan for your orgnaiation is shown in the figure below. You've hired a third party security consultant to review your organization's security measures and she has discovered multiple instances where unauthorized individuals have gained access to your facility, even to very sensitive areas. She recommends that you provide employees with access badges and implement acces badge readers to prevent this from happening in the future. Click the locations where readers would be most appropriate:

The Lobby The server room

Which of the ff. best describes the Security Target (ST) in the Common Criteria (CC) evaluation system?

The ST is a document that describes the security properties of a security product.

A small startup company has hired

The UTM represents a single point of failure

A small startup company has hired you to harden their new network. Because funds are limited, you have decided to implement a unified threat management (UTM) device that provides multiple security features in a single network appliance: • Firewall • VPN • Anti-spam • Antivirus You join the UTM device to the company's Active Directory domain. The company's traveling sales force will use the VPN functionality provided by the UTM device to connect to the internal company network from hotel and airport public WiFi networks. What weaknesses exist in this implementation?

The UTM represents a single point of failure.

Your organization recently opened a branch office. You contracted with a WAN service provider to connect the branch office network to your home office network. This morning, users at the branch office reported that they can no longer access resources on the home office network. You ran the show interfaces command on the router at the home office and had an administrative assistant run the same command on the router at the branch office. Both routers reported the following: • Interface status: Down • Protocol status: Down What are the most likely causes of this WAN issue? (Select two.)

The WAN interface on one or both routers has been disabled. There is a problem with the service provider's network.

Your organization recently opened a branch office. You contracted with a WAN service provider to connect the branch office network to your home office network. Recently, your CEO conducted a video conference with the employees at the branch office. The employees complained that the video was choppy and that the audio was frequently out of sync with the video. What is the most likely cause of this poor WAN performance? There is an authentication misconfiguration issue between the WAN interfaces on both ends of the link

The WAN provider is throttling bandwidth on the link.

What happens when the host sends an ARP request to the HSRP group 3's virtual IP address?

The active router will return 000.0c07.ac03 as the MAC address for the default gateway.

Which of the following is true about single mode fiber optic network cabling?

The central core is smaller than that of multimode fiber optic cabling.

A user on your network has been moved to another office down the hall. after the move she calls you complaining that she has only occasional network access through her wireless connection. Which of the following is most likely the cause of the problem?

The client system has moved to far away from the access point.

A user on your network has been moved to another office down the hall. After the move she calls you complaining that she has only occasional network access through her wireless connection. Which of the following is most likely the cause of the problem?

The client system has moved too far away from the access point.

Due to widespread network expansion, you have decided to upgrade the network by configuring a DHCP server for the network. The network uses Linux, Windows, and Mac OS X client systems. You configure the server to distribute IP addresses from 192.168.2.1 to address 192.168.2.100. You use the subnet mask of 255.255.255.0. After making all setting changes on the DHCP server, you reboot each client system but they are not able to obtain an IP address from the DHCP server. Which of the following would explain the failure?

The clients must be configured to obtain IP addressing from a DHCP server.

Consider the network shown in the exhibit. You have been experiencing intermittent connectivity issues with switch2. To check the status of the interfaces you run the following commands: What is the issue with this network?

The device connected to the Fa0/1 interface has auto-negotiation disabled.

Consider the network shown in the exhibit. You have been experiencing intermittent connectivity issues with switch2. To check the status of the interfaces, you run the following commands: switch2# show interfaces fa0/1 status Port Name Status Vlan Duplex Speed Type Fa0/1 connected 3 ahalf a100 10/100BaseTX switch2# show interfaces Gi0/1 status Port Name Status Vlan Duplex Speed Type Gi0/1 connected trunk afull a1000 1000BaseTX switch2# show interfaces Gi0/2 status Port Name Status Vlan Duplex Speed Type Gi0/2 connected trunk afull a1000 1000BaseTX What is the issue with this network?

The device connected to the Fa0/1 interface has autonegotiation disabled

Which of the following describe the EDGE cellular technology? (Select two.)

The first Internet compatible technology Offers speeds of 400-1,000 Kbps

Which of the following describe the EDGE cellular technology? (select two.)

The first Internet compatible technology Offers speeds of 400-1,000 Kbps

You have configured an 1841 Cisco router for inter-VLAN communication. You enter the show run command and receive the output as shown in the exhibit. Which of the following is true?

The router is using two FastEthernet 0/0 subinterfaces for VLANS 2 and 3 The switch connected to the router's FastEthernet 0/0 interface is not encapsulating VLAN 2 traffic The router is configured to use 802.1Q encapsulation for inter-VLAN routing

How does the HSRP group priority value affect the router's role within the group? (Select two.)

The router with the highest priority becomes the active router. The router with the second highest priority becomes the standby router.

You have three switches connected together. What is true of the network configuration of these switches?

The switches must be manually configured before trunking will happen VLAN changes made on Switch A will not be forwarded through Switch B to switch C

Your company security policy requires separation of duties for all network security matters. Which of the ff. scenarios best describes this concept?

The system administrator configures remote access privileges and the security officer reviews and activates each account

You are the wireless network administrator for your organization. As the size of the organization has grown, you've decide to upgrade your wireless network to use 802.1x authentication instead of preshared keys. You've decided to use LEAP to authenticate wireless clients. To do this, you configured a Cisco RADIUS server and installed the necessary Cisco client software on each RADIUS client. Which of the following is true concerning this implementation?

The system is vulnerable because LEAP is susceptible to dictionary attacks.

The company is implementing a Disaster Recovery Plan (DRP) and a Business Continuity Plan (BCP). It is time for the control tests and the company would like to perform compliance testing. Which of the ff. best describes compliance testing?

The testing of control procedures to see if they are working as expected and are being implemented in accordance with management policies.

Which of the ff. best defines Single Loss Expectancy (SLE)?

The total monetary loss associated with a single occurrence of a threat

A user calls to report that she is experiencing intermittent problems while accessing the wireless network from her laptop computer. While talking to her, you discover that she is trying to work from the coffee rom two floors above the floor where she normally works. What is the most likely cause of her connectivity problem?

The user is out of the effective range of the wireless access point on her floor

A user calls to report that she is experiencing intermittent problems while accessing the wireless network from her laptop computer.While talk to her, you discover that she is trying to work from the coffee room two floors above the floor where she normally works. What is the most likely cause of her connectivity problem?

The user is out of the effective range of the wireless access point on her floor.

Your organization uses an 802.11b wireless network. Recently, other tenants installed the following equipment in your building: • A wireless television distribution system running at 2.4 GHz • A wireless phone system running at 5.8 GHz • A wireless phone system running at 900 MHz • An 802.11a wireless network running in the 5.725 5.850 GHz frequency range • An 802.11j wireless network running in the 4.9 5.0 GHz frequency range Since this equipment was installed, your wireless network has been experiencing significant interference. Which system is to blame?

The wireless TV system

Your organization recently opened a branch office. You contracted with a WAN service provider to connect the branch office network to your home office network. This morning, users at the branch office reported that they can no longer access resources on the home office network. You ran the show interfaces command on the router at the home office and had an administrative assistant run the same command on the router at the branch office. Both routers reported the following: • Interface status: Up • Protocol status: Down What is the most likely cause of this WAN issue?

There is a data link encapsulation protocol mismatch between the WAN interfaces on both ends of the link.

You are troubleshooting the Frame Relay configuration of your router. RouterA should be able to communicate with RouterB over the WAN link. The show interfaces s0/1/1 command on RouterA returns the following information: What is the most likely cause of the problem?

There is a mismatch in the encapsulation type used.

Your organization recently opened a branch office. You contracted with a WAN service provider to connect the branch office network to your home office network. This morning, users at the branch office reported that they can no longer access resources on the home office network. You ran the show interfaces command on the router at the home office and had an administrative assistant run the same command on the router at the branch office. Both routers reported the following: • Interface status: Up • Protocol status: Up What is the most likely cause of this WAN issue?

There is an IP address misconfiguration issue between the WAN interfaces on both ends of the link.

Your organization recently opened a branch office. You contracted with a WAN service provider to connect the branch office network to your home office network. This morning, users at the branch office reported that they can no longer access resources on the home office network. You ran the show interfaces command on the router at the home office and had an administrative assistant run the same command on the router at the branch office. Both routers reported the following: • Interface status: Up • Protocol status: Up What is the most likely cause of this WAN issue?

There is an IP address misconfiguration issue between the WAN interfaces on both ends of the link.

Your organization recently opened a branch office. You contracted with a WAN service provider to connect the branch office network to your home office network. This morning, users at the branch office reported that they can no longer access resources on the home office network. You ran the show interfaces command on the router at the home office and had an administrative assistant run the same command on the router at the branch office. Both routers reported the following: • Interface status: Up • Protocol status: Down What is the most likely cause of this WAN issue?

There is an authentication misconfiguration issue between the WAN interfaces on both ends of the link.

Your organization recently opened a branch office in a remote area. Because of its location, traditional WAN connectivity was not available, so you contracted with a satellite provider to connect the branch office network to your home office network. Recently, your CEO conducted a video conference with the employees at the branch office. The employees complained that the video was choppy and that the audio was frequently out of sync with the video. What is the most likely cause of this poor WAN performance?

There is latency on the WAN link.

Why do attackers prefer static environment devices to conduct distributed network attacks? (Select two.)

These devices tend to employ much weaker security than traditional network devices.; These devices are typically more difficult to monitor than traditional network devices.

When conducting a risk assessment, how is the Annualized Rate of Occurrence (ARO) calculated?

Through historical data provided by insurance companies and crime statistics.

You have a WAN link that connects two sites. The WAN link is supposed to provide 1.5 Mbps of bandwidth. You want to perform a test to see the actual bandwidth of the link. Which tool should you use?

Throughput tester.

When using Kerberos authentication, which of the following terms is used to describe the token that verifies the identity of the user to the target system?

Ticket

When using Kerberos authentication, which of the following terms is used to describe the token that verifies the identity of the user to the target system?

Ticket The tokens used in Kerberos authentication are known as tickets. These tickets perform a number of functions including notifying the network service of the user who has been granted access, and authenticating the identity of the person when they attempt to use that network service.

Which of the following are used when implementing Kerberos for authentication and authorization? (Select two.)

Ticket granting server Time server

Which of the following are used when implementing Kerberos for authentication and authorization? (Select two.)

Ticket granting server Time server

Which of the following technologies does GSM use to allow multiple connections on the same frequency?

Time division multiple access

Which of the following are used when implementing Kerberos for authentication and authorization? (Select two.)

Time server Ticket granting server

What is the primary purpose of forcing employees to take mandatory one-week minimum vacations every year?

To check for evidence of fraud

A honey pot is used for what purpose?

To delay intruders in order to gather auditing data

Which of the following allows for easy exit of an area in the event of an emergency, but prevents entry? (Select two.)

Turnstile Double-entry door A double entry door has two doors that are locked from the outside but with crash bars on the inside that allow easy exit. Double entry doors are typically used only for emergency exits, and alarms sound when the doors are opened. A turnstile is a barrier that permits entry in only one direction. Turnstiles are often used to permit easy exit from a secure area.

What is a secure doorway that can be used in coordination with a mantrap to allow easy egress from a secured environment but which actively prevents re-entrance through the exit portal?

Turnstiles

What is a secure doorway that can be used in coordination with a mantrap to allow easy egress from a secured environment but which actively prevents re-entrance through the exit portal?

Turnstiles Turnstiles allow easy egress from a secured environment but actively prevent re-entrance through the exit portal. Turnstiles are a common exit portal used in conjunction with entrance portal mantraps. A turnstile cannot be used to enter into a secured facility as it only functions in one direction.

Which protocol and port number is used by BOOTP

UDP 67

Which protocol and port number is used by BOOTP/DHCP?

UDP 67

What is the greatest threat to the confidentiality of data in most secure organizations?

USB devices

Which of the following describes Bluesnarfing?

Unauthorized viewing calendar, emails, and messages on a mobile device

Which of the following are characteristics of VDSL? (Select Two)

Unequal download and upload speeds Supports both data and voice at the same time

Which of the following are characteristics of VDSL? (Select two.)

Unequal download and upload speeds. Supports both data and voice at the same time.

Which type of address is the IP address 198.162.12.254/24?

Unicast

An active IDS system often performs which of the following actions? select two

Update filters to clock suspect traffic perform reverse lookups to identify an intruder

You have just installed a new network-based IDS system that uses signature recognition. What should you do on a regular basis?

Update the signature files

If your anti-virus software does not detect and remove a virus, what should you try first?

Update your virus detection software.

Which of the following are true when configuring a serial connection between two routers? (Select two.)

Use PPP encapsulation when connecting a Cisco router to a non-Cisco router. Configure the clock rate on the DCE device.

You've just deployed a new Cisco router that a connects several network segments in your Org. What should you do to increase the security of this device?

Use SCP to back up the router configuration to a remote location

You've just deployed a new Cisco router that connects several network segments in your organization. The router is physically located in a locked server closet. You use an FTP client to regularly back up the router configuration to a remote server in an encrypted file. You access the router configuration interface from a notebook computer that is connected to the router's console port. You've configured the device with a user name of admin01 and a password of P@ssW0rd. You have used the MD5 hashing algorithm to protect the password. What should you do to increase the security of this device?

Use SCP to back up the router configuration to a remote location.

You have been recently hired to mange a network for a small company. Prior to your arrival, the entire network was migrated from IPv4 to IPv6. Which strategy could you imply to help prevent these issues from occurring?

Use a /127 prefix on the backbone segment.

While configuring a new 802.11g wireless network, you discover another wireless network within range that uses the same channel ID that you intend to use. Which of the following strategies are you most likely to adopt in order to avoid a conflict between the networks?

Use a different Channel ID

While configuring a new 802.11g wireless network, you discover another wireless network within range that uses the same channel ID that you intend to use. Which of the following strategies are you most likely to adopt in order to avoid a conflict between the networks?

Use a different channel ID

You are troubleshooting a connectivity problem in which one client system is unable to connect to a server. Both the server and the client system are connected to the same Ethernet network switch. No other users have complained of a problem, and you suspect that faulty network cabling might be to blame. Which of the following troubleshooting steps are you most likely to perform first?

Use a media tester to test the cable between the computer and the network switch.

You manage a network with a single switch. All hosts connect to the network through the switch. You want to increase the security of devices that are part of the accounting department. You want to make sure that broadcast traffic sent by an accounting computer is only received by other accounting computers, and you want to implement ACLs to control traffic sent to accounting computers through the network. What should you do?

Use a router to configure a subnet for the accounting computers

You manage a network with a single switch. All hosts connect to the... You want to increase the security of devices that are part of the accounting department... What should you do?

Use a router to configure a subnet for the accounting computers

You manage a network with a single switch. All hosts connect to the network through the switch. You want to increase the security of devices that are part of the accounting department. You want to make sure that broadcast traffic sent by an accounting computer is only received by other accounting computers, and you want to implement ACLs to control traffic sent to accounting computers through network. What should you do?

Use a router to configure a subnet for the accounting computers.

You've just deployed a new Cisco router that a connects several network segments in your Org. What should you do to increase the security of this device?

Use a stronger administrative password

You have just been hired as a network administrator. A user has just changed offices and needs you to activate the network and telephone communications in his office. However, the wiring at the punch down block is labeled poorly and you are unable to tell which wires go to the user's office. What should you do?

Use a tone generator to locate the correct wiring.

You just deployed a new Cisco router that connects several network segments in your organization. The router is physically located in a server room that requires an ID card to gain access. You backed up the router configuration to a remote location in an encrypted file. You access the router configuration interface from your notebook computer using a Telnet client with a username of admin and a password of admin. You used the MD5 hashing algorithm to protect the password. What should you do to increase the security of this device? (Select two.)

Use an SSH client to access the router configuration. Change the default administrative username and password.

Which of the following describes how a router can be used to implement security on your network?

Use an access control list to deny traffic from specific IP addresses.

You have 5 salesmen who work out of your office and who frequently leave their laptops laying on their desk in their cubicles. You are concerned that someone might walk by and take one of these laptops. Which of the following is the best protection to implement to address your concerns?

Use cable locks to chain the laptops to the desks

You have a company network that is connected to the Internet. You want all users to have Internet access, but need to protect your private network and users. You also need to make a Web server publicly available to Internet users. Which solution should you use?

Use firewalls to create a DMZ. Place the Web server inside the DMZ, and the private network behind the DMZ.

You have a company network that is connected to the Internet. You want all users to have Internet access, but need to protect your private network and users. You also need to make a Web server publicly available to Internet users. Which solution should you use?

Use firewalls to create a DMZ. Place the Web server inside the DMZ, and the private network behind the DMZ.

You have a company network that is connected to the Internet. You want all users

Use firewalls to create a DMZ. Web Inside / Private Behind

You are the network administrator for a growing business. When you were initially hired, the organization was small and only a single switch and router were required to support your users. During this time, you monitored log messages from your router and switch directly from each device's console. However, the organization has grown considerably in recent months. You now must manage 8 individual switches and three routers. It's becoming more and more difficult to monitor these devices and stay on top of issues in a timely manner. What should you do?

Use syslog to implement centralized logging.

You are the network administrator for a growing business. When you were initially hired, the organization was small and only a single switch and router were required to support your users. During this time, you monitored log messages from your router and switch directly from each device's console. However, the organization has grown considerably in recent months. You now must manage 8 individual switches and three routers. It's becoming more and more difficult to monitor these devices and stay on top of issues in a timely manner. What should you do?

Use syslog to implement centralized logging.

You are the network administrator for a growing business. When you were initially hired, the organization was small and only a single switch and router were required to support your users. During this time, you monitored log messages from your router and switch directly from each device's console. However, the organization has grown considerably in recent months. You now must manage 8 individual switches and three routers. It's becoming more and more difficult to monitor these devices and stay on top of issues in a timely manner. What should you do?

Use syslog to implement centralized logging.

What is the most effective means of improving or enforcing security in any environment?

User awareness training

You have installed anti-virus software on computers at your business. Within a few days, however, you notice that one computer has a virus. When you question the user, she says she did install some software a few days ago, but it was supposed to be a file compression utility. She admits she did not scan the file before running it. What should you add to your security measures to help prevent this from happening again?

User awareness training

You have installed anti-virus software on computers at your business... What should you add to your security measures to help prevent this from happening again?

User awareness training

You have installed antivirus software on computers at your business. Within a few days, however, you notice that one computer has a virus. When you question the user, she says she did install some software a few days ago, but it was supposed to be a file compression utility. She admits she did not scan the file before running it. What should you add to your security measures to help prevent this from happening again?

User awareness training

Which of the following identification and authentication factors are often wellknown or easy to discover by others on the same network or system?

Username

Which of the following statements about functionality of LCP are true?

Usernames and passwords may be required during the handshake Data can be compressed at the source and decompressed at the destination LCP provides multilink support

Which of the following statements about the functionality of LCP are true? (Select three.)

Usernames and passwords may be required during the handshake. Data can be compressed at the source and decompressed at the destination. LCP provides multilink support.

Smart Jack

Users report that the Internet is no longer accessible. You suspect that the line connecting your building to the Internet is not working properly. Which of the following allows the service provider to remotely test the local loop?

Match each bring your own device security concern with the remedy

Users take pictures of proprietary processes and procedures Specify where and when mobile devices can be possessed in your acceptable use policy Devices with a data plan can email stolen data Specify where and when mobile devices can be possessed in our acceptable use policy Devices have no PIN or password configured Enroll devices in a mobile device management system Anti-malware software is not installed Implement a network access control solution A device containing sensitive data may be lost Enroll devices in a mobile device management system

Match each bring your own device (BOYD) security concern on the right with a possible remedy on the left. Each remedy may be used once, more than once, not at all.

Users take pictures of proprietary processes and procedures- Specify where and when mobile devices can be possessed in your acceptable use policy. Devices with a data plan can e-mail stole data- Specify where and when mobile devices can be possessed in your acceptable use policy Devices have no PIN or password configured- Enroll devices in a mobile device management system Anti-malware software is not installed- Implement a network access control (NAC) solution A device containing sensitive data may be lost- Enroll devices in a mobile device management system

On a wireless network that is employing WEP, which type of users are allowed to authenticate through the access points?

Users with the correct WEP key

Which of the following are true about Wi-Fi Protected Access 2 (WPA2)? (Select two)

Uses AES for encryption Upgrading from a network using WEP typically requires installing new hardware.

Which of the following are characteristics of TACACS+? (Select two.)

Uses TCP Allows for a possible of three different servers, one each for authentication, authorization, and accounting

Which of the following are characteristics of ATM?

Uses fixed-length cells of 53-bytes. Adds labels to data units.

You run a small network for your business that has a single router connected to the Internet and a single switch. You keep sensitive documents on a computer that you would like to keep isolated from other computers on the network. Other hosts on the network should not be able to communicate with this computer through the switch, but you still need to access the network through the computer. What should you use for this situation?

VLAN

You run a small network for your business that has a single router connected to the internet and a single switch. You keep sensitive doc. What should you use for this situation?

VLAN

You run a small network for your business that has a single router connected to the internet and a single switch. You keep sensitive doc. on a computer that would like to keep isolated from other computers on the network. Other hosts on the network should not be able to communicate with this computer through the switch, but you still need to access the network through the computer. What should you implement?

VLAN

Your company is a small start-up company that has leased office in a building shared by other businesses. All businesses share a common network infrastructure. A single switch connects all devices in the building to the router that provides Internet access. You would like to make sure that your computers are isolated from computers used by other companies. Which feature should you request to have implemented?

VLAN

Your company is a small start-up that has leased office space in a building shared by other businesses. All businesses share a common network infrastructure. A single switch connects all devices in the building to the router that provides internet access. You would like to make sure that your computers are isolated from computers used by other companies. Which feature should you request to have implemented.

VLAN

Match the wireless networking security standard with its associated characteristics

WEP = Short initialization vector makes key vulnerable WPA2 = Uses AES for encryption WEP = Uses RC4 for encryption WPA = Uses TKIP for encryption WPA2 = Uses CBC-MAC for data integrity WPA2 = Uses CCMP for key rotation

You run a small network for your business that has a single router connected to the Internet and a single switch. You keep sensitive documents on a computer that you would like to keep isolated from other computers on the network. Other hosts on the network should not be able to communicate with this computer through the switch, but you still need to access the network through the computer. What should you use for this situation?

VLAN Define virtual LANs (VLANs) on the switch. With a VLAN, a port on the switch is associated with a VLAN. Only devices connected to ports that are members of the same VLAN can communicate with each other. Routers are used to allow communication between VLANs if necessary.

You manage a network that uses a single switch. All ports within your building connect through the single switch. In the lobby of your building are three RJ45 ports connected to the switch. You want to allow visitors to plug into these ports to gain Internet access, but they should not have access to any other devices on your private network. Employees connected throughout the rest of your building should have both private and Internet access. Which feature should you implement?

VLANs

You manage a network that uses a single switch. All ports within your building connect through the single switch. In the lobby of your building are three RJ-45 ports connected to the switch. You want to allow visitors to plug into these ports to gain Internet Access, but they should not have access to any other devices on your private network. Employees connected throughout the rest of your building should have both private and Internet access. Which feature should you implement?

VLANs

You manage a network that uses a single switch. All ports within your buildings connect through he single switch . Which feature should you implement?

VLANs

You need to keep users in all other departments from accessing the servers used by the finance department. Which of the following technologies should you use to logically isolate the network?

VLANs

You manage a server at work that has just been configured with a new application. Consequently, the server has crashed several times during the last week. you think you have the problem resolved, but you would like to be able to manage the server remotely in case there is a problem Which of the following protocols would you use for remote management? select two

VNC ICA

You need to implement a WAN solution for a small business located in a remote mountain location. Currently, the local telecom only offers basic phone service at the location. Leased lines are not available. Which option would be the most appropriate choice?

VSAT sateliltie link

Which of the following CCTV camera types lets you adjust the distance that the camera can see (i.e. zoom in or out)?

Varifocal

Which of the following CCTV camera types lets you adjust the distance that the camera can see?

Varifocal

Which of the ff. defines layering in regards to system access control?

Various tasks are divided into a hierarchical manner to provide security.

Which of the ff. is an action which must take place during the release stage of the SDLC?

Venders develop and release patches in response to exploited vulnerabilities that have been discovered.

You have just received a generic-looking e-mail that is addressed as coming from the administrator of your company. The e-mail says that as part of a system upgrade, you are to go to a Web site and enter your username and password at a new Web site so you can manage your e-mail and spam using the new service. What should you do?

Verify that the e-mail was sent by the administrator and that this new service is legitimate.

You have just received a genericlooking email that is addressed as coming from the administrator of your company. The email says that as part of a system upgrade, you need enter your username and password at a new website so you can manage your email and spam using the new service. What should you do?

Verify that the email was sent by the administrator and that this new service is legitimate.

You are troubleshooting a basic serial connection on your router. The show interface serial 0/1/0 command shows the following information: What should be your first step in troubleshooting the problem?

Verify that the encapsulation is correctly configured.

You manage the information systems for a large colocation data center. Networked environmental controls are used to manage the temperature within the data center. These controls use embedded smart technology allowing them to be managed using a mobile device app over an Internet connection. You are concerned about the security of these devices. What can you do to increase their security posture? (Select two.)

Verify that your network's existing security infrastructure is working properly. Install the latest firmware updates from the device manufacturer.

You manage the information systems for a large colocation data center. Networked environmental controls are used to manage the temperature within the data center. These controls use embedded smart technology allowing them to be managed using a mobile device app over an Internet connection. You are concerned about the security of these devices. What can you do to increase their security posture? (Select two.)

Verify that your network's existing security infrastructure is working properly. Install the latest firmware updates from the device manufacturer.

You manage the information systems for a large manufacturing firm. Supervisory control and data acquisition (SCADA) devices are used on the manufacturing floor to manage your organization's automated factory equipment. The SCADA devices use embedded smart technology, allowing them to be managed using a mobile device app over an Internet connection. You are concerned about the security of these devices. What can you do to increase their security posture? (Select two.)

Verify that your network's existing security infrastructure is working properly. Install the latest firmware updates from the device manufacturer.

You've got just received an e-mail messages that indicates a new serious malicious code threat is ravaging across the Internet. The message contains detailed information about the threat, its source code, and the damage it can inflict. The message states that you can easily detect whether or not you have already been a victim of this threat by the presence of three files in the \Windows\System32 folder. As a countermeasure, the message suggests that you delete these three files from your system to prevent further spread of the threat. What should your first action based on the message be?

Verify the information on well-known malicious code threat management Web sites.

You have a network that occupies all three floors of a building. The WAN service provider has installed the line for the WAN service into the building in a wiring closet on the main floor. You have a wiring closet on the two remaining floors directly above the wiring closet on the main floor. What would you use to connect the wiring closets together?

Vertical cross connect

What is the best definition of a security incident?

Violation of security policy

Which of the following statements about virtual NICs are true? (Select two.)

Virtual NICs need the appropriate driver installed to function Multiple virtual NICs can be added to a virtual machine

Which of the following statements about virtual NICs are true?

Virtual NICs need the appropriate driver installed to function. Multiple virtual NICs can be added to a virtual machine.

You have configured a virtual network that includes the following virtual components: *Four virtual machines (Virtual OS 1, Virtual OS 2, etc.) *One virtual switch The virtual switch is connected to a physical network to allow the virtual machines to communicate with the physical machines out on the physical network. Give the port configuration for the virtual switch and the physical switch in the table below, click on on all of the virtual and physical machines Virtual OS 1 can communicate with.

Virtual OS 2 Virtual OS 3

You have configured a virtual network that includes the following virtual components: *Four virtual machines (Virtual OS 1, Virtual OS 2, etc.) *One virtual switch The virtual switch is connected to a physical network to allow the virtual machines to communicate with the physical machines out on the physical network. Give the port configuration for the virtual switch and the physical switch in the table below, click on on all of the virtual and physical machines Virtual OS 1 can communicate with. Virtual Switch - P1 - Virtual OS 1- Virtual Network1 P2 - Virtual OS 2 - Virtual Network2 P3 - Virtual OS 3 - Virtual Network1 P4 - Virtual OS 4 - Virtual Network2 P5 - Virtual Switch - Virtual Network1, Physical Network Physical Switch P1 - Physical Switch - Physical Network P2 - Physica OS1 - Physical Network P3 - Physica OS2 - Physical Network P4 - Physica OS3 - Physical Network P5 - Physica OS4 - Physical Network

Virtual OS 3 Physical OS 1 Physical OS 2 Physical OS 3 Physical OS 4

Which of the following terms describes a test lab environment that does not require the use of physical hardware?

Virtual sandbox

Which of the following terms describes a test lab environment that does not require the use of physical hardware?

Virtual sandbox

You need to provide DHCP and file share services to a physical network. These services should be deployed using virtualization. Which type of virtualization should you implement?

Virtual servers

You need to provide DHCP and file share services to a physical network.These services should be deployed using virtualization. Which type of virtualization should you implement?

Virtual servers

You need to provide DHCP and file sharing services to a physical network. These services should be deployed using virtualization. Which type of virtualization should you implement?

Virtual servers

What type of component is most likely to allow physical and virtual machines to communicate with each other?

Virtual switch

What is the common name for a program that has no useful purpose, but attempts to spread itself to other systems and often damages resources on the systems where it is found?

Virus

Which of the ff. social engineering attacks are use Voice over IP (VoIP) to gain sensitive information?

Vishing

Which internet connectivity method sends void phone clls using the TCP/IP protocol over digital data lines?

VoIP

What is the main difference between vulnerability scanning and penetration testing?

Vulnerability scanning is performed within the security perimeter; penetration testing is performed outside of the security perimeter

What is the main difference between vulnerability scanning and penetration testing?

Vulnerability scanning is performed within the security perimeter; penetration testing is performed outside of the security perimeter.

You manage a website for your company. The website uses three servers configured in a cluster. Incoming requests are distributed automatically between the three servers. All servers use a shared storage device that holds the website contents. Each server has a single network connection and a single power supply. Considering the availability of your website, which component represents a single point of failure?

Website storage A single point of failure means that failure in one component will cause the entire website to be unavailable. If the storage unit fails, then the website content will be unavailable.

You have configured your organization's DHCP server to dynamically assign IP addresses to DHCP clients using a lease duration of four days. A user's workstation is powered on and receives addressing information from this DHCP server Monday morning at 8:00 AM. When will the client contact the DHCP server to renew the lease (by default)?

Wednesday morning

A senior executive reports that she received a suspicious email concerning a sensitive, internal project that is behind production. The email is sent from someone she doesn't know and he is asking for immediate clarification on several of the project's details so the project can get back on schedule. What type of an attack best describes the scenario?

Whaling

A senior executive reports that she received a suspicious email concerning a sensitive, internal project that is behind production. The email is sent from someone she doesn't know and he is asking for immediate clarification on several of the project's details so the project can get back on schedule. Which type of an attack best describes the scenario?

Whaling Whaling is a form of a social engineering attack that is targeted to senior executives and high profile victims. Social engineering is an attack that exploits human nature by convincing someone to reveal information or perform an activity.

1000BaseSX

What Gigabit Ethernet standard uses multimode fiber-optic cabling and supports network segments up to a maximum of 550 meters long?

255.255.0.0 & 169.254.0.0

What is the network address and subnet mask used by APIPA? (Select two.)

Physical star/logical bus & Physical star/logical star

What topology is used with 100BaseTX Fast Ethernet networks? (Select two.)

Type 1A STP or Category 5 UTP

What type of cabling is used with 100BaseTX Fast Ethernet networks?

You have been hired to design a wireless network for a SOHO environment. You are currently in the process of gathering network requirements from management. Which of the following questions should you ask? (Select three.)

What type of data will be transmitted on the network? How many devices will need to be supported? Is the business expected to grow in size in the future?

When would choosing to do nothing about an identified risk be acceptable?

When the cost of protecting the asset is greater than the potential loss

Which of the following are not reasons to remote wipe a mobile device?

When the device is inactive for a period of time.

Which of the following are not reasons to remote wipe a mobile device?

When the devices is inactive for a period of time

100BaseFX & 1000BaseLX

Which of the following Ethernet standards uses fiber optic cabling? (Select two.)

169.254.0.1-169.254.255.254

Which of the following IP address ranges is reserved for Automatic Private IP Addressing?

CAT 5 cabling & RJ-45 connectors & The cable length must be less than or equal to 100m

Which of the following are requirements of the 1000BaseT Ethernet standards? (Select three.)

Identify the location of a fault on a cable. & Measure the length of a cable.

Which of the following can be performed by a TDR? (Select two.)

Serial

Which of the following connectors is typically used on one end of a rollover cable?

Bus and Star

Which of the following physical topologies are used with Ethernet networks? (Select two.)

RS-232

Which of the following standards is typically used in a rollover cable?

10GBaseLW

Which of the following standards is used by SONET?

10BaseT & 1000BaseT

Which of the following use the CSMA/CD access method? Select all that apply.

Specify which server network interface the agent listens on for DHCP messages.

You are configuring the DHCP Relay Agent role service on a Windows server. Which of the following is a required step for the configuration?

Repeater

You are creating an Ethernet network for your company. The shipping department is located in a different building that is located 150 meters from the main wiring closet. You connect a single Cat 6e cable to connect the wiring closet to the shipping building. Which of the following should you include in your plan.

Drag each penetration test characteristic on the left to the appropriate penetration test name on the right.

White Box Test = The tester has detailed information about the target system prior to starting the test. Grey Box Test = The tester has the same amount of information that would be available to a typical insider in the organization. Black Box Test= The tester has no prior knowledge of the target system. Single blind test = Either the attacker has prior knowledge about the target system, or the administrator knows that the test is being performed. Double blind test = The tester does not have prior information about the system and the administrator has no knowledge that the test is being performed.

Drag each penetration test characteristic on the left to the appropriate penetration test name on the right.

White box test The tester has detailed information about the target system prior to starting the test. Grey box test The tester has the same amount of information that would be available to a typical insider in the organization. Black box test The tester has no prior knowledge of the target system. Single blind test Either the attacker has prior knowledge about the target system, or the administrator knows that the test is being performed. Double blind test The tester does not have prior information about the system and the administrator has no knowledge that the test is being performed.

Which of the following forms of networking is highly susceptible to eavesdropping and must be secured accordingly?

Wireless

Which of the following documents would likely identify that drop cables on your network use T568A standard?

Wiring schematic

Which of the following documents would likely identify that drop cables on your network use the T568A standard?

Wiring schematic

Which type of documentation would you consult to find the location of RJ-45 wall jacks and their endpoints in the intermediate distribution closet?

Wiring schematic

Which type of documentation would you consult to find the location of RJ45 wall jacks and their endpoints in the intermediate distribution closet?

Wiring schematic

You are troubleshooting a workstation connection to the network. During your troubleshooting, you move the cable in the wiring closet to a different port on the patch panel. Which type of document should you update?

Wiring schematic

You are troubleshooting a workstation connection... different port on the patch pane. Which type of document should you update?

Wiring schematic

Which of the following is true concerning native VLAN and VLAN trunking?

With 802.1Q trunking frames from the native VLAN are not tagged Frames are placed into the native VLAN when they enter an 802.1Q trunking interface but do not have a and 802.1Q header If the native VLAN on one end of the trunk is different than the native VLAN on the other end the traffic of the native VLAN's on both sides cannot be transmitted correctly on the trunk.

Which of the following are true concerning the native VLAN and VLAN trunking?

With 802.1Q trunking frames from the native VLAN are not tagged If the native VLAN on one end of the trunk is different from the native VLAN on the other end the traffic of the native VLANS on both sides cannot be transmitted correctly on the trunk Frames are placed into the native VLANS when they enter the 802.1Q trunking interface but do not have an 802.1Q header

100 meters

With an Ethernet 10BaseT network, the maximum cable length between a computer and the hub is __________.

Which of the following are characteristics of Teredo tunneling? (Select three.)

Works through NAT Tunnel endpoints configured on hosts Dual stack hosts

Which of the following WAN technologies uses extensive error-checking and retransmission and is best used over unreliable WAN media?

X.25

An unmanaged switch and CAT5e cabling

You are implementing a SOHO network for a local business. The ISP has already installed and connected a cable modem in the business. The business has four computers that need to communicate with each other and the Internet. The ISP's cable modem has only one RJ-45 port. You need to set up the network with the following in mind: Spend as little money as possible. Do not purchase unnecessary equipment. Computers need to have a gigabit connection to the network. New devices should not require management or configuration

Failed patch cable between the client system and the wall jack

You are moving a client to a new location within an Ethernet network. Previous to the move, the client system did not have difficulty accessing the network. During the relocation, you attach a patch cable from the client system to the wall jack from the patch panel to the switch. Once connected you do not get a link light on the network card or the switch. You swap out the cable running between the patch panel and the switch with a known working one but you can still not connect. Which of the following might you suspect as the problem?

2000 meters

You are planning a network for an educational campus. Due to the size of the buildings and the distance between them, you have elected to use 10BaseFL hubs, cabling, and network interface cards. What is the maximum length for the network cable between a workstation and a hub?

EMI interference

You are troubleshooting a client connectivity problem on an Ethernet network. The client system has intermittent connectivity to the network. You discover that the UTP patch cable is run 75 feet from the wall outlet, passes through the ceiling and over several florescent light fixtures before reaching the client system. Which of the following may be a cause of the connectivity problem?

Which of the following benefits apply only to creating VLANs with switches and not to segmenting the network with regular switches?

You can create multiple broadcast domains

Your organziation is formulating a bring your own device security policy for mobile devices. Which of the following statements should be considered as you formulate your policy?

You can't use domain-based group policies to enforce security settings on mobile devices.

Routing and Remote Access

You have a Windows Server 2012 system that you want to use as a DHCP Relay Agent. Which Windows Server 2012 service would you use to do this?

Echo

You have a cable Internet connection at home. The installer had connected the router near the outside wall of your house with RG-6 cable. You move the cable router a distance of 50 meters using RG-8 cables and special connector adapters. Which condition are you most likely to experience?

No devices will be able to communicate

You have a network connected using a physical bus topology. One of the cables connecting a workstation to the bus breaks. Which of the following best describes what happens to network connections?

1000BaseCX

You have been tasked with designing a high-speed Ethernet network. Your client's building already has 150-ohm shielded twisted pair (STP) wiring installed. Due to budget constraints, they have asked you to reuse the existing wiring instead of installing new fiber-optic cabling. Which Ethernet standard could you implement in this situation?

10BaseSR &1000BaseSX

You have been tasked with designing an Ethernet network. Your client needs to implement a very high-speed network backbone between campus buildings; some of which are around 300 meters apart. Multimode fiber-optic cabling has already been installed between buildings. Your client has asked that you use the existing cabling. Which Ethernet standard meets these guidelines? (Choose two.)

Crosstalk

You have decided to implement Gigabit Ethernet on your network. Each switch port is connected to a single device. Following the installation, you find one device connected to a switch that is only running at 100 Mbps. Which of the following are likely causes?

Rollover

You have purchased a new router that you need to configure. You need to connect a workstation to the router's console port to complete the configuration tasks. Which type of cable would you most likely use?

Crossover

You have two switches that you need to connect using their uplink ports. The switches do not support auto-MDI

Certifier

You manage a network that uses 1000BaseT Ethernet. You find that one device communicates on the network at only 100 Mbps. Which tool should you use to test the drop cable and the connection to the network?

You are implementing a DHCP server for your segment. Your segment's IP address is 192.168.1.0. Your default gateway address is 192.168.1.254. Your DNS server address is 192.168.1.1. Your default gateway is configured as a NAT router to translate addresses between network segments. You configured the 03 Router option on your DHCP server so it can deliver the IP address of the default gateway to workstations. After configuring your workstations to get their IP addressing information dynamically, your users complain that they are unable to access websites on the Internet. How can you resolve this problem?

You must configure your DHCP server with an option that delivers the IP address of the DNS server (Option 06).

ip helper-address 172.16.30.1

You need to configure a Cisco RFC 1542 compliant router to forward any received DHCP frames to the appropriate subnet. The address of the remote DHCP server is 172.16.30.1 Which of the following commands would be used to configure the router?

Straight-through

You need to connect a workstation to a switch using a regular port on the switch (not an uplink port). The switch does not support auto-MDI. Which type of cable should you use?

Crossover

You need to transfer data from on laptop to another and would like to use an Ethernet cable. You do not have a hub or a switch. Which type of cable should you use?

You are adding a new rack to your data center, which will house two new blade servers and a new switch. The new servers will be used for virtualization. The only space you have available in the data center is on the opposite side of the room from your existing rack, which already houses several servers, a switch, and a router. You plan to configure a trunk port on each switch and connect them with a cross-over plenum UTP cable that will be run through the suspended tile ceiling for the data center. what is wrong with this configuration? select two

You should implement a UPS between the wall outlet and the network devices You should implement redundant power supplies for the network devices

Crossover

You want to connect the LAN port on a router to the uplink port on a switch. The switch does not support auto-MDI. What type of cable should you use?

In which of the following situations might you use an RJ11 connector?

You want to connect your computer to the Internet with a dialup connection.

Connect pin 1 to pin 8, pin 2 to pin 7, pin 3 to pin 6 and pin 4 to pin 5

You want to create a rollover cable that has an RJ-45 connector on both ends. How should you connect the wires within connectors?

1000BaseLX & Single mode fiber

You want to implement an Ethernet network at very long distances using fiber optic cables. Which standard and cable type would you choose? (Select two.)

Multimeter

You want to measure the voltage, amps, and ohms of various devices. What tool should you use?

In which of the following situations would you most likely implement a demilitarized zone (DMZ)?

You want to protect a public Web server from attack.

In which of the following situations would you use port security? -You want to restrict the device that could connect through a switch port. - You want to prevent MAC address spoffing -You want to control the packets sent and received by a router -You want to prevent sniffing attacks on the network.

You want to restrict the devices that could connect through a switch port

In which of the following situations would you use port security?

You want to restrict the devices that could connect through a switch port.

In which of the following situations would you use port security?

You wanted to restrict the devices that could connect through a switch port

Single mode fiber & 10BaseLR standards

You would like to implement 10 Gbps Ethernet over a distance of 1 kilometer or greater. Which of the following would be the minimum requirement for the implementation? (Select two.)

You have just downloaded a file. You create a hash of the file and compare it to the hash posted on the website. The two hashes match. What do you know about the file?

Your copy is the same as the copy posted on the website. A hash is a function that takes a variable-length string (message) and compresses and transforms it into a fixed-length value. Hashes ensure the data integrity of files and messages in transit. The sender and the receiver use the same hashing algorithm on the original data. If the hashes match, then the data can be assumed to be unmodified. Hashes do not ensure confidentiality (in other words, hashes are not used to encrypt data).

100 meters

Your network follows the 100BaseTx specifications for Fast Ethernet. What is the maximum cable segment length allowed?

You have a small business network with a single subnet connected to the internet. Your ISP has assigned your router the IP address of 199.211.77.5 for its serial interface. You have chosen to use a network address of 172.15.1.0/24 on your private network. You use the SDM interface to configure basic NAT on the router with a single default route to the ISP. What is the most likely result of this configuration?

Your network has internet activity but some websites might be unreachable

Which of the following types of penetration test teams will provide you information that is most revealing of a realworld hacker attack?

Zero knowledge team

Which of the following types of penetration test teams will provide you information that is most revealing of a real-world hacker attack?

Zero knowledge team A zero knowledge team is a penetration testing team which most closely simulates a real-world hacker attack as they must perform all of the initial blind reconnaissance.

An All-in-one security appliance is best

a Remote

Which of the following devices is most likely to be assigned a public IP address?

a router that connects your home network to the internet

You are the administrator for the 172.16.0.0 network shown in the exhibit. You need to block Telnet traffic from entering your network while allowing other traffic to pass through. You decide to apply an access list to the incoming side of the Serial 0 interface. Which statements should be included in your access-list? (Select two.)

access-list 101 deny tcp any any eq 23 access-list 101 permit ip any any

Which TCP/IP utility gives you the following output? Interface: 192.168.4.101 on Interface 0x3 Internet Address Physical Address Type 192.168.1.23 00d1b6b7c2af dynamic

arp

Which TCP/IP utility gives you the following output? Interface: 192.168.4.101 on Interface 0x3 Internet Address Physical Address Type 192.168.1.23 00-d1-b6-b7-c2-af dynamic

arp.

To optimize your network, you want to configure your wireless AP to use a channel that meets the following criteria: • Nonoverlapping • Low utilization • Low interference You performed a spectrum analysis to identify 2.4 GHz wireless channel utilization, as show in the exhibit. Based on the results, which channel should you configure your wireless AP to use?

channel 1

You want to install a firewall that can reject packets that are not part of an active session. Which type of firewall should you use?

circuit level

Consider the following output. ;; res options: init recurs defnam dnsrch ;;got answer: ;;>>HEADER<<opcode:QUERY, status; NOERROR,id:4 ;;flags: qr rd ra; QUERY:1, ANSWER:1, AUTHORITY:2, ADDITIONAL:0 ;;QUERY SECTION: ;; westsim111.com, type = A, class = IN ;;ANSWER SECTION: westsim111.com. 7h33m IN A 76.141.43.129 ;;AUTHORITY SECTION: westsim111.com. 7h33m IN NS dns1.deriatct111.com. westsim111.com. 7h33m IN NS dns2.deriatct222.com. ;;Total query time: 78 msec ;;FROM: localhost.localdomain to SERVER: default 202.64.49.150 ;;WHEN: Tue Feb 16 23:21:24 2005 ;;MSG SIZE sent: 30 rcvd: 103 Which of the following utilities produced this output?

dig

You are troubleshooting a network connectivity issue on a Unix system. You are able to connect to remote systems by using their IP address, but unable to connect using the hostname. You check the TCP/IP configuration, and note that a DNS server IP address is configured. You decide to run some manual resolution queries to ensure that the communication between the Unix system and the DNS server are working correctly. Which utilities can you use to do this? (Choose two.)

dig nslookup

You need to perform a reverse lookup of the 10.0.0.3 IP address. Which command can you use to accomplish this? (Select two. Each response is a complete solution.)

dig x 10.0.0.3 nslookup 10.0.0.3

which firewall implementation creates a buffer network that can be used to host email or web servers

dmz

You need to place a wireless access point in your two-story building. While trying avoid interference, which of the following is the best location for the access point?

in the top floor

You need to configure a Cisco RFC 1542 compliant router to forward any received DHCP frames to the appropriate subnet. The address of the remote DHCP server is 172.16.30.1 Which of the following commands would be used to configure the router?

ip helperaddress 172.16.30.1

You want to be able to view the DNS server address that a computer is using. Which of the following utilities would you use? (Select two.)

ipconfig ifconfig

You want to be able to view the DNS server address that a computer is using. Which of the following utilities would you use?

ipconfig. ifconfig.

Which of the following devices accepts incoming client request and distributes those requests to specific servers? -Coaching engine -Load balancer -Media converter -CSU/DSU -IPS

load balancer

You have a website that customers use to view product information and place orders. You would like to identify the maximum number of simultaneous sessions that this server can maintain before performance is negatively impacted. Which tool should you use?

load tester

You walk by the server room and notice a fire has started. What should you do first?

make sure everyone has cleared the area

You are troubleshooting a network connectivity issue on a Unix system. You are able to connect to remote systems by using their IP address, but unable to connect using the hostname. You check the TCP/IP configuration, and note that a DNS server IP address is configured. You decide to run some manual resolution queries to ensure that the communication between the Unix system and the DNS server are working correctly. Which utilities can you use to do this? (Choose two.)

nslookup dig

You've just enabled trunking on the fa0/1 port of Catalyst 2960 switch. By default what traffic can now be sent across this interface?

only 802.1Q traffic

You've just enabled trunking on the fa0/1 port of a Catalyst 2960 switch. By default what traffic can be sent across this interface?

only 802.1Q traffic

Which type of network divides data to be transmitted into small units and then routes these units from the originating system to the destination system allowing multiple concurrent communications on the network medium?

packet switched

At which layer of the OSI model do hubs operate?

physical

what tcp/ip utility gives you the following output?

ping

Which TCP/IP utility gives you the following output? Reply from 192.168.1.68: bytes=32 time<10ms TTL=128 Reply from 192.168.1.68: bytes=32 time<10ms TTL=128Reply from 192.168.1.68: bytes=32 time<10ms TTL=128Reply from 192.168.1.68: bytes=32 time<10ms TTL=128 Packets: Sent = 4, Received = 4, Lost = 0 <0% loss>, Approximate round trip times in milli-seconds: Minimum = 0ms, Maximum = 0ms, Average = 0ms

ping.

Which of the following commands would display the output shown here?

route print.

Which of the following utilities would you use to view the routing table?

route.

You are configuring an 1841 Cisco router for inter-VLAN communication. You would like to use one physical interface to handle the incoming VLANS 2 and 10. The switch connected to the router is sending 802.1Q encapsulated traffic for VLAN 2 but is not encapsulating VLAN 10. Which command would you use to ensure that the router correctly handles traffic coming from the switch?

router(config-subif)#encapsulation dot1q 10 native

You are configuring an 1841 Cisco router for inter-VLAN communication. You would like to use one physical interface to handle the incoming VLANS 2 and 10. The VLANs are encapsulated with 802.1Q tags. Which command(s) would you use to configure the physical interface for VLAN2?

router(config-subif)#encapsulation dot1q2 router(config-subif)#ip address 172.16.2.1 255.255.255.0 router(config-subif)#int fa 0/1.2

What is the default VTP mode for a Catalyst 2950 switch?

server

You want to verify that trunking is enabled between the Catalyst 2950XL switch and a Cisco 2600 router. Which command must you enter?

show interface Fa0/1 trunk

You want to verify that trunking is enabled between the Catalyst 2950XL switch and the Cisco 2600 router. Which command must you enter?

show interface fa0/1 trunk

You want to get a list of all ports on your switch that are currently trunking. Which command should you use?

show interface trunk

You are troubleshooting physical layer issues with the Gi0/1 interface in a router. You need to view and analyze the number of collisions detected on the interface. Which command should you use?

show interfaces gi0/1

You are troubleshooting physical layer issues with the Gi0/1 interface in a router. You suspect that a duplex mismatch error has occurred, and you need to determine the duplex settings configured on the interface. Which commands could you use? (Choose two. Each response is a complete solution.)

show interfaces gi0/1 show interfaces gi0/1 status

The network board in a workstation is currently configured as follows:

show running-config interface show interface

While troubleshooting a problem on a Linux system, you run a utility that generates the following output: 5 s3232.gw.Seat.someisp.net (63.201.72.9) 38.433 ms 38.713 ms 39.085 ms 6 st11122.gar1.Seat.someisp.net (211.242.9.121) 38.620 ms 38.593 ms 38.050 ms 7 oc486yy.Seat.someisp.net (14.248.154.129) 57.440 ms 56.678 ms 57.675 ms 8 t223hghytry.swa.someisp.net (142.133.89.232) 103.041 ms 57.181 ms 56.619 ms 9 t8343mmd.cgssel.someisp.net (162.191.10261) 91.977 ms 93.971 ms 93.767 ms 10 twirem2.cgssfdl.ip.someisp.net (145.97.133.23) 92.463 ms 92.337 ms 93.523 ms 11 twerrm1.nfffsiny.ip.someisp.net (117.116.141.38) 106.000 ms 106.007 ms 105.283 ms 12 gbed22repp0.n5ddsdsy.ip.someisp.net (123.194.132.8) 103.198 ms 105.447 ms 104.263 ms Which of the following utilities were you using?

traceroute

While troubleshooting a problem on a Linux system, you run a utility that generates the following output:

traceroute

While troubleshooting a problem on a Linux system, you run a utility that generates the following output: 5 s3232.gw.Seat.someisp.net (63.201.72.9) 38.433 ms 38.713 ms 39.085 ms 6 st11122.gar1.Seat.someisp.net (211.242.9.121) 38.620 ms 38.593 ms 38.050 ms 7 oc486yy.Seat.someisp.net (14.248.154.129) 57.440 ms 56.678 ms 57.675 ms 8 t223hghytry.swa.someisp.net (142.133.89.232) 103.041 ms 57.181 ms 56.619 ms 9 t8343mmd.cgssel.someisp.net (162.191.10261) 91.977 ms 93.971 ms 93.767 ms 10 twirem2.cgssfdl.ip.someisp.net (145.97.133.23) 92.463 ms 92.337 ms 93.523 ms 11 twerrm1.nfffsiny.ip.someisp.net (117.116.141.38) 106.000 ms 106.007 ms 105.283 ms 12 gbed22repp0.n5ddsdsy.ip.someisp.net (123.194.132.8) 103.198 ms 105.447 ms 104.263 ms Which of the following utilities were you using?

traceroute

While troubleshooting a problem on a Linux system, you run a utility that generates the following output: (longass example)

traceroute

While working on a Linux server, you are unable to connect to Windows Server 2003 system across the Internet. You are able to ping the default gateway on your own network, so you suspect that the problem lies outside of the local network. Which utility would you use to track the route a packet takes as it crosses the network?

traceroute

While working on a Linux server, you are unable to connect to Windows Server 2003 system across the Internet. You are able to ping the default gateway on your own network, so you suspect the problem lies outside the local network. Which utility would you use to trace the route a packet takes as it crosses the network?

traceroute.

Which TCP/IP utility gives you the following output?

tracert

Examine the following output: 4 22 ms 21 ms 22 ms sttlawa01gr02.bb.ispxy.com [154.11.10.62] 5 39 ms 39 ms 65 ms plalca01gr00.bb.ispxy.com [154.11.12.11] 6 39 ms 39 ms 39 ms Rwest.placa01gr00.bb.ispxy.com [154.11.3.14] 7 40 ms 39 ms 46 ms svl-core-03.inet.ispoxy.net [205.171.206.29] 8 75 ms 117 ms 63 ms dia-core-01.inet.ispxy.net [205.151.142.1] Which of the following produced this output?

tracert.

Which TCP/IP utility gives you the following output? 2 14 ms <10 ms 14 ms Loopback0.GWI.SLT1.ALTER.NET [137.39.2.123] 3 14 ms <10 ms 13 ms 122.at-6-0-0.XR1.SLT4.ALTER.NET [152.63.91.86] 4 <10 ms 14 ms <10 ms 0.so-0-1-0.TL1.SLT4.ALTER.NET [152.63.1.210] 5 41 ms 41 ms 41 ms 0.so-7-0-0.TL1.PQR3.ALTER.NET [152.63.32.41] 6 42 ms 41 ms 41 ms 0.so.6-0-0.XL1.SEA1.ALTER.NET [152.63.38.82] 7 41 ms 41 ms 41 ms PQS6-0.GW11.SEA1.ALTER.NET [152.63.107.17]

tracert.

You have a VLAN network and your primary switch just failed. You must replace it. You decide to enable one of your existing switches to create modify and delete VLANs for the network. Which command should you use on the existing switch to promote it to perform these functions?

vtp mode server

You are the network administrator of a branch office of your company. The branch office network is part of a WAN that covers most of the United States. The office has two Windows 2000 servers, two UNIX severs, one Windows NT server, 90 Windows 98 clients, 40 Windows 2000 Professional clients, and five Macintosh clients. Users have been complaining that they are unable to access resources over the WAN at the main headquarters. You suspect that one of the routers between your office and the main headquarters is not working properly. What TCP/IP utility can you use to see if a router is not working properly?

tracert.

Which electrical device is used to convert the voltage of the alternating current (AC) from the utility company's transmission lines to 110 volts that can be used by devices in a data center?

transformer

You manage the information systems for a large manufacturing firm. Supervisory control and data acquisition (SCADA) devices are used on the manufacturing floor to manage your organization's automated factory equipment. The SCADA devices use embedded smart technology, allowing them to be managed using a mobile device app over an Internet connection. You are concerned about the security of these devices. What can you do to increase their security posture? (Select two.)

verify that your network's existing security infrastructure is working properly. Install the latest firmware updates from the device manufacturer.

Which type of documentation would you consult to find the location of RJ-45 wall jacks and their endpoints in the intermediate distribution closet?

wiring schematic

Match the Network Access Protection (NAP) component on the left with its description on the right.

• The NAP Client generates a Statement of Health (SoH) that reports the client configuration for health requirements. • A NAP Server runs the System Health Validator (SHV) • The Enforcement Server (ES) is the connection point for clients to the network. • The remediation server contain resources accessible to non-compliant computers on the limited-access network.


Kaugnay na mga set ng pag-aaral

Important Elements from the Periodic Table

View Set

Chapter 9. Making Capital Investment Decisions

View Set

Guida de Examen - Modulo 3 Representaciones simbolicas y algoritmos

View Set

Pharm Ch. 42: Drugs Used to Treat Glaucoma and Other Eye Disorders

View Set

Chapter 8: Harvesting Energy: Glycolysis and Cellular Respiration

View Set

Series 6: Chapter 5:3 Variable Annuities

View Set

Instructions & Programs: Crash Course Computer Science #8

View Set

EUROPEAN HISTORY SECTION I, Part A Time -- 55 minutes 55 Questions

View Set

Exam 2 WE-1-DP Drawing Interpretation 120102a

View Set