CCNA Routing and Switching
ST Connector
-Are nickel-plated and have a ceramic ferrule to ensure proper core alignment and prevent light ray deflection -Have a keyed bayonet-type connector -Are also called a push-in and twist connector -Are referred to as Set-and-Twist or Straight Tip
A network host has an IP address of 137.65.1.2 assigned to it. Given that the network uses the default classful subnet mask, what is the default routing prefix for this address using CIDR subnet mask notation? /24 /32 /16 /8
/16
Match each route type on the left with its default administrative distance on the right.
0 Connected 1 Static 20 BGP 90 EIGRP 110 OSPF 120 RIP
What is the maximum cable length for UTP Ethernet T implementations? 100 meters 300 meters 40 kilometers 10 kilometers
100 meters
What is the correct binary form of the decimal IP address 192.168.1.1? 10101100.00010001.00000001.00000001 11000000.10101000.00000010.00000001 11000000.10101000.00000001.00000001 00001010.10101000.00000001.00000001
11000000.10101000.00000001.00000001
You have a network address of 132.66.0.0 and a subnet mask of 255.255.224.0. Which four of the following are valid subnet addresses? 132.130.0.0 132.66.96.0 132.66.0.0 132.66.192.0 132.98.0.0 132.66.255.0 132.66.224.0
132.66.224.0 132.66.0.0 132.66.192.0 132.66.96.0
You have a network address of 133.233.11.0 and a subnet mask of 255.255.255.240. How many assignable host addresses are on each subnet? 0 2 6 14 30 62
14
What is the maximum number of paths equal load balancing can support?
16
You have two VLANs connected as shown. How many broadcast domains are in this network? 0 1 2 4 5
2
Which cellular network type can, theoretically, provide speeds up to 10Gbps?
5G
Forwarding port
A port in the forwarding state can both learn and forward. All ports of the root switch are in forwarding mode.
Which of the following features is supplied by WPA2 on a wireless network? (Select two.)
Authentication Encryption
Administrative Distance - 20
BGP
You have four switches configured as shown. Which switch becomes the root bridge?
D
Cat 5 Ethernet (100BASE-T) Specifications
Pin 1: Tx+ Pin 2: Tx- Pin 3: Rx+ Pin 4: Unused Pin 5: Unused Pin 6: Rx- Pin 7: Unused Pin 8: Unused
The process of analyzing an organization's security and determining its security holes is called:
Threat modeling
Which command is used to enable EIGRPv6?
ipv6 router eigrp [ASN]
Open Shortest Path First (OSPF)
is a route discovery protocol that uses the link-state method.
Which command is used to configure load balancing in EIGRPv6?
maximum-paths
Which subcommand can be used to add more routes to the table for additional balancing?
maximum-paths
You have a test lab that you use to test different configurations before deploying them in your live network. You have been testing several commands from configuration mode, then going back to enable mode to view the running configuration. Every time you exit configuration mode, the following output is displayed: %SYS-5-CONFIG_I: Configured from console by console What command can stop these messages from appearing on your screen? no syslog terminal no notify terminal no monitor no logging console
no logging console
Which command would you use to delete a VLAN? vlan [1-1005] no vlan [1-1005] del vlan [1-1005] show vlan id [1-1005]
no vlan [1-1005]
Which command will allow you to see a consolidated message about each IP interface?
sh ip int brief
Consider the filename: c2900-universalk9-mz.SPA.157-3.M5.bin Indicates the file as a compressed image.
z
Match each decimal value on the left with the corresponding hexadecimal value on the right. Not all decimal values have a corresponding hexadecimal value.
(11) 17 (B) 11 (D) 13 (F) 15 (C) 12 (10) 16
RouterA is connected to RouterB through the serial link. Which route or routes will RouterB learn from RouterA and contain in its routing table?
172.16.1.64/27 and 172.16.1.96/28
Given this information, what is the network IP address of this workstation? 192.168.1.0 192.168.1.255 192.0.0.0 192.168.0.0
192.168.1.0
You have a network with two routers as shown. RouterA and RouterB are configured to use RIP version 2 with auto-summarization enabled. Which summarized network entry will RouterA have in its routing table for the subnets connected to RouterB? 192.168.12.32/29 192.168.0.0/16 192.168.12.0/24 192.168.12.48/28 192.168.12.32/27
192.168.12.0/24
You have a small network with a single subnet connected to the internet as shown in the Exhibit. The router has been assigned the two addresses shown. You need to manually configure the workstation to connect to the network. The workstation should use RouterA as the default gateway, and DNS1 as the DNS server address. From the drop-down lists, select the appropriate parameters to configure the workstation's TCP/IP settings.
192.168.12.46 255.255.255.240 192.168.12.34 198.162.1.22
You have configured Router A, Router B, and Router C as shown. No loopback interfaces have been configured. hostname C...router ospf 600network 172.16.32.1 0.0.0.0 area 100network 192.168.2.1 0.0.0.0 area 100... What is the default router ID of Router C? 600 100 172.16.32.1 192.168.2.1
192.168.2.1
During which state in the OSPF communication process are link-state databases exchanged? Exstart 2-way Exchange Init
2-way
Which of the following are frequencies defined by 802.11 committees for wireless networking? (Select two.)
2.4 GHz 5.75 GHz
Review the IPv6 addressing scheme used in the network shown in the following figure. Click on the IPv6 address that was configured incorrectly.
2001:OBEF:OBAD:0003::2/64
You have a network address of 202.200.55.0 with a subnet mask of 255.255.255.224. Which of the following is the broadcast address for subnet 202.200.55.96? 202.200.55.1 202.200.55.96 202.200.55.97 202.200.55.111 202.200.55.127 202.200.55.255
202.200.55.127
Your client has a class B network address and needs to support 500 hosts on as many subnets as possible. Which subnet mask should you recommend? 255.255.255.128 255.255.255.224 255.255.254.0 255.255.255.0
255.255.254.0
You are configuring a network and have been assigned the network address of 221.12.12.0. You want to subnet the network to allow 5 subnets with 20 hosts per subnet. Which subnet mask should you use? 255.255.255.224 255.255.255.192 255.255.255.248 255.255.255.128 255.255.255.240
255.255.255.224
During network transmission, data is transferred to various routers, which forward the data to the appropriate network. If the source and destination network addresses reside on the same network, which protocol is used to determine the MAC address of the destination IP address? ARP TCP HTTP get UDP
ARP
TCP/IP Model
Application, Presentation, Session
MT-RJ Connector
Are composed of a plastic connector with a locking tab. Use metal guide pins to ensure proper alignment. Are a single connector with one end holding both cables. Use a ceramic ferrule to ensure proper core alignment and prevent light ray deflection
A set of routers and links that share the same link-state database information is known as what? Inter-area route Intra-area route Area Backbone area
Area
Which three statements about creating VLANs with Cisco switches are true? (Select three.)
By default, all Cisco switches run the Spanning Tree Protocol. All devices connected to the same switch port are on the same VLAN. Each VLAN runs an independent copy of the Spanning Tree Algorithm.
Consider the filename: c2900-universalk9-mz.SPA.157-3.M5.bin Identifies the platform on which the image runs.
C2900
All of the 802.11 standards for wireless networking support which type of communication path sharing technology? Token passing Polling CSMA/CD CSMA/CA
CSMA/CA
Which of the following is an example of a public WAN?
Cable internet
Which of the following services are available regardless of whether the telephone company network is available?
Cable modem
Which of the following are all network sniffing tools?
Cain and Abel, Ettercap, and TCPDump
You've just finished installing a wireless access point for a client. Which action best protects the access point from unauthorized tampering with its configuration settings?
Changing the default administrative password
What is the purpose of a frame check sequence (FCS) footer? Contains logical network addresses Holds segment data Control information Checksum error detection
Checksum error detection
Two common AAA server solutions are RADIUS and TACACS+. Match the AAA server solutions on the left with the appropriate descriptions on the right. (Each server solution may be used more than once.)
Combines authentication, authorization, and accounting RADIUS Uses TCP port 49 TACACS+ Does not transmit passwords in clear text between the client and the server RADIUS Provides three protocols, one each for authentication, authorization, and accounting TACACS+ Encrypts the entire packet contents, not just authentication packets TACACS+ Uses UDP ports 1812 and 1813 and can be vulnerable to buffer overflow attacks RADIUS
What is Channel bonding?
Combines two non-overlapping channels into a single channel, resulting in slightly more than double the bandwidth.
What is the total distance to a destination through a specific neighbor router is known as?
Computed distance
You are concerned that wireless access points may have been deployed within your organization without authorization. What should you do? (Select two. Each response is a complete solution.)
Conduct a site survey. Check the MAC addresses of devices connected to your wired switch.
For each operation on the right, match the appropriate command from the list on the left.
Configure DNS server addresses for the router to use for resolving hostnames. ip name-server Create static entries for hosts that associate each hostname with an IP address. ip host Prevent the router from using DNS to resolve hostnames. no ip domain-lookup Set the DNS name used by the router. Hostname
You have configured a wireless access point to create a small network. For security, you have disabled SSID broadcast. From a client computer, you try to browse to find the access point. You see some other wireless networks in the area, but you cannot see your network. What should you do?
Configure a profile on the wireless client.
You have three switches configured as shown. How could you guarantee that switch C becomes the root bridge?
Configure switch C with a lower priority value.
You have a small network as shown. You configure DHCP on Router1 to provide IP addresses to all hosts connected to SwitchA. Following the configuration, you verify that Wrk1 has received an IP address from the DHCP service. Wrk1 can ping every host on the subnet, but cannot communicate with any hosts connected to Switch B or on the internet. What should you do? Configure the DHCP server to deliver the default gateway address along with the IP address. Configure NAT on Router1. Reconfigure the DHCP service to run on Router2 instead of Router1. Manually configure the default gateway address on Wrk1.
Configure the DHCP server to deliver the default gateway address along with the IP address
You are the wireless network administrator for your organization. As the size of the organization has grown, you've decided to upgrade your wireless network to use 802.1x authentication instead of using preshared keys. To do this, you need to configure a RADIUS server and RADIUS clients. You want the server and the clients to mutually authenticate with each other. What should you do? (Select two. Each response is a part of the complete solution.)
Configure the RADIUS server with a server certificate. Configure all wireless access points with client certificates.
You have a Layer 3 switch that is capable of interVLAN routing. Which process must you complete to allow interVLAN routing on a Layer 3 switch interface?
Configure the interface as a switch virtual interface.
Which of the following describes a Type 2 LSA? Describes a network that has a DR and BDR. Describes a subnet in another area. Lists all neighbors. Describes routers.
Describes a network that has a DR and BDR.
Which of the following statements describe how VLANs affect broadcast traffic within an internetwork? (Select two.) Broadcast traffic is only transmitted on VLAN1. Devices on separate VLANs share the same subnet address. Broadcast traffic is transmitted to all devices on all VLANs. Devices on the same VLAN have the same subnet address. Broadcast traffic is only transmitted within a VLAN.
Devices on the same VLAN have the same subnet address. Broadcast traffic is only transmitted within a VLAN.
Which of the following measures will make your wireless network less visible to the casual attacker?
Disable SSID broadcast
Which of the following measures makes your wireless network invisible to the casual attacker performing war driving?
Disable SSID broadcast.
In which type of network must packets being sent between subnets pass through one or more subnets of a different network?
Discontiguous
Which of the following is true regarding OSPF? Exchanging the entire routing table under normal conditions. Does not have the 16-hop limitation of RIP. Is susceptible to routing loops. Is a private (proprietary) routing protocol.
Does not have the 16-hop limitation of RIP.
Your wireless network consists of multiple 802.11n access points that are configured as follows: SSID (hidden): CorpNet Security: WPA2-PSK using AES Frequency: 5.7 GHz Bandwidth per channel: 20 MHz This network is required to support an ever-increasing number of devices. To ensure there is sufficient capacity, you want to maximize the available network bandwidth. What should you do?
Double the bandwidth assigned per channel to 40 MHz.
Which of the following is a good general rule regarding the placement of extended ACLs?
Extended ACLs should be placed as close as possible to the source router.
An access point that conforms to the IEEE 802.11ac standard handles network traffic similarly to which other networking device? Router Gateway Terminal Hub
Hub
Which of the following are protocols included in the IPsec architecture? SIP, AH, and ESP IKE, AH, and ACK SIP, AH, and ACK IKE, AH, and ESP
IKE, AH, and ESP
Which WAN connection types use digital communications over POTS? (Select two.)
ISDN DSL
Which two of the following functions are performed by IP? (Select two.) Creating multicast groups. Identifying hosts with the IP address. Delivering IP addresses to hosts. Routing datagrams to their destination. Discovering the MAC address of a host.
Identifying hosts with the IP address. Routing datagrams to their destination.
Which of the following modes are used for Near Field Communications? (Select three.)
Peer-to-peer Card Emulation Reader/writer
Which tool can be used to verify Network layer connectivity?
Ping
EtherChannel
Port link aggregation technology that combines multiple switch ports into a single, logical link between two switches.
Put the boot sequence process items in order
Power-on self-test checks hardware. Boot loader software is loaded. IOS is loaded. Startup-config is loaded.
A route that connects to a subnet inside the same area as a router.
Intra-area route
Which of the following are features of Hotspot 2.0? (Select two.)
Is enabled by default on Windows 10. Uses WPA2 Enterprise for authentication and encryption.
Which problem does the Spanning Tree Protocol prevent?
It prevents message loops from developing when a switch or bridge is connected to the same location more than once.
You have implemented VLAN trunking on your network. You have two switches that are both configured to use dynamic auto mode. You discover that they are not trunking. Which of the following trunking configuration options can be used to make these two switches trunk successfully? (Select two.)
Manually configure trunking on at least one of the switches. Configure at least one of the switches to use dynamic desirable mode
You have been hired to troubleshoot a wireless connectivity issue for two separate networks located within a close proximity. Both networks use a WAP from the same manufacturer, and all settings remain configured to the default with the exception of SSIDs. Which of the following might you suspect as the cause of the connectivity problems?
Overlapping channels.
You have an ospf network, the dead interval has been set to 30. Which of the following commands would you use to change the dead interval on an interface back to the default? (config)#ip ospf dead-interval 40 (config-if)#ip ospf dead-interval 40 (config)#ip ospf dead 40 (config-if)#ip ospf dead 40
(config-if)#ip ospf dead-interval 40
SC Connector
- push pull - common used between floors -Use a ceramic ferrule to ensure proper core alignment and prevent light ray deflection -Are referred to as Set-and-Click or Square Connector
Consider the filename: c2900-universalk9-mz.SPA.157-3.M5.bin Runs in RAM as opposed to running directly from flash.
-m
Which of the following are private IP addresses? (Select two.) 10.244.12.16 198.162.1.12 172.32.119.199 127.99.1.155 192.168.250.11
10.244.12.16 192.168.250.11
Which of the following numbering ranges are used by extended ACLs? (Select two.)
100-199 2000-2699
As specified in the Ethernet standards, what is the maximum number of hosts supported on a single subnet? 100 1024 254 512
1024
Which of the following IP addresses is a valid IP address for a host on a public network? 172.16.254.12 192.168.16.45 10.3.125.2 142.15.6.1
142.15.6.1
What is the decimal format of the following binary IP address? 11001110.00111010.10101010.01000011 206.58.170.67 205.57.169.66 238.90.202.99 190.42.154.51
206.58.170.67
Your network has a network address of 172.17.0.0 with a subnet mask of 255.255.255.0. Which of the following are true concerning this network? (Select two.) 172.17.0.1 is reserved for the default gateway. 256 IP addresses can be assigned to host devices. 254 IP addresses can be assigned to host devices. 172.17.0.255 is the network broadcast address. 172.17.255.255 is the network broadcast address.
254 IP addresses can be assigned to host devices. 172.17.0.255 is the network broadcast address.
Disabled bridge
A bridge that is powered on but does not participate in forwarding or listening to network messages. A bridge must be manually placed in the disabled state.
Which of the following problems could cause IPv6 filtering issues? (Select two.)
A filter that prevents the route from being added to the routing table. VLANs not on the switches.
Lists all the neighbors that the router has learned about from the hello packets. Also called the neighbor relationship table.
Adjacency
PortFast
An STP function that allows a port to skip the listening and learning states and go from a blocking state to a forwarding state immediately.
An attacker may use compromised websites and emails to distribute specially designed malware to poorly secured devices. This malware provides an access point to the attacker, which he can use to control the device. Which of the following devices can the attacker use? Only routers and switches on the internet can be hacked. Only servers and routers on the internet can be hacked. Any device that can communicate over the intranet can be hacked. Only servers and workstations on the intranet can be hacked.
Any device that can communicate over the intranet can be hacked.
Which of the following connects two areas? Area border router Inter-area route Backbone router Internal router
Area border router
An OSPF router that connects two areas. An ABR has interfaces connected to the backbone area and to at least one other area.
Area border router (ABR)
To properly configure link-state routing, which of the following is mandatory within an area? External Backbone Stub Perimeter
Backbone
The OSPF area to which all the other areas connect. It is known as area 0.
Backbone area
A router in the backbone area.
Backbone router
Which of the following mechanisms are used on Ethernet networks to control access to the transmission medium? (Select two.) Token Request to send/clear to send (RTS/CTS) Collision avoidance Backoff Polling Collision detection
Backoff Collision detection
How does configuring banners add to the security of your router?
Banners provide a notice of intent, informing users that access is controlled or that activity may be logged.
Consider the filename: c2900-universalk9-mz.SPA.157-3.M5.bin Is the file extension.
Bin
Administrative Distance - 0
Connected
Each connection in the image is labeled A-G. Drag the cable type from the left that you would use to make each connection type.
Connection A Ethernet straight-through cable Connection B Ethernet crossover cable Connection C Ethernet straight-through cable Connection E Ethernet crossover cable Connection F Ethernet straight-through cable Connection G Ethernet crossover cable
Drag each leased line component on the left with its corresponding description on the right. Each component may be used once, more than once, or not at all.
Connects the WIC in the router to the telecom equipment. Serial cable Controls the speed and timing of the router's serial interfaces. CSU/DSU Provides the clocking function on the link. CSU/DSU The equipment at the customer site. CPE Provides a Layer 1 interface between the router and the telecom provider's equipment. CSU/DSU
Listed below are several places that a workstation checks to resolve DNS hostnames. A. Primary DNS server B. Secondary DNS servers C. HOSTS file D. Local DNS cache In a browser, you type the name of a website. In which order will these locations be checked during the name resolution process? A, B, D, C A, B, C, D A, C, D, B D, C, A, B C, D, A, B
D, C, A, B
You have a DHCP server on your network. Which of the following is the correct order of DHCP messages exchanged between a client and server when the client obtains an IP address using a 4-way handshake? DHCPDISCOVER, DHCPOFFER, DHCPREQUEST, DHCPACK DHCPREQUEST, DHCPOFFER, DHCPDISCOVER, DHCPACK DHCPREQUEST, DHCPOFFER, DHCPACK, DHCPDISCOVER DHCPACK, DHCPREQUEST, DHCPDISCOVER, DHCPOFFER DHCPOFFER, DHCPREQUEST, DHCPDISCOVER, DHCPACK
DHCPDISCOVER, DHCPOFFER, DHCPREQUEST, DHCPACK
You want to implement a protocol on your network that allows computers to find the IP address of a host from a logical name. Which protocol should you implement? DNS DHCP ARP Telnet
DNS
You are setting up a new branch office for your company. You would like to implement solutions to provide the following services: Hosts should be able to contact other hosts using names such as server1.westsim.com. IP address assignment should be centrally managed. Which services should you implement on your network to meet the requirements? (Select two.) RARP DNS ICS NAT WINS DHCP
DNS DHCP
Which of the following is the backbone or local area network that connects multiple access points (and basic service sets) together?
DS
Bridge Protocol Data Unit (BPDU)
Data messages exchanged between switches to communicate information about ports, addresses, priorities, and costs. Hello packets are the most common BPDUs.
A small business called Widgets, Inc. has hired you to evaluate their wireless network security practices. As you analyze their facility, you note the following using a wireless network locator device: Widgets, Inc. uses an 802.11n wireless network. The wireless network is broadcasting the SID Linksys. The wireless network uses WPA2 with AES security. Directional access points are positioned around the periphery of the building. Which of the following would you MOST likely recommend your client do to increase their wireless network security? (Select two.)
Disable SSID broadcast. Change the SSID to something other than the default.
Which of the following services automatically creates and deletes DNS host records when an IP address lease is created or released? Dynamic NAT DHCP Relay Forward lookup Dynamic DNS
Dynamic DNS
Which of the following allow you to disable automatic summarization? (Select two.) EIGRP RIP OSPF v2 OSPF RIP2
EIGRP RIP2
Which of the following configurations need to be set for EIGRPv6 to work properly? (Select two.)
EIGRPv6 is enabled on interfaces. ACLs are not blocking EIGRPv6 message.
You are reviewing the output of the show interfaces command for the Gi0/1 interface on a switch. You notice a significant number of CRC errors displayed. What are the most likely causes? (Select two.)
EMI, or cross-talk, on the UTP cabling is damaging frames in transit to this interface. Collisions are causing frame contents to arrive at this interface in a corrupted state.
Which technologies are used by the 802.11ac standard to increase network bandwidth? (Select two.)
Eight MIMO radio streams 160 MHz bonded channels
A Catalyst 1900 switch with multiple VLANs is connected to a single physical interface on a Cisco 2600 router. The switch is using ISL trunking. You want to permit interVLAN routing between each of the VLANs. What should you do? (Select two.)
Encapsulate ISL on each router subinterface for the VLAN it supports. Configure a subinterface for each VLAN and assign a unique IP network address for each VLAN.
Which of the following describe the attributes that extended ACLs can use to filter network traffic? (Select two.)
Extended ACLs can filter network traffic based on destination hostname or host IP address. Extended ACLs can filter network traffic based on source protocol (i.e., IP, TCP, UDP, etc.).
Review the IPv6 addressing scheme used in the network shown in the following figure. Click on the IPv6 address that has been configured incorrectly.
FD01:0001:0002:0001::20/64
Which fiber optic cable requires the exposed fiber tip to be polished as part of the assembly process? Field terminated epoxy connectors Pre-polished connectors Only plastic core fiber connectors RJ-45 connectors
Field terminated epoxy connectors
You have two Cisco 2960 switches with 12 FastEthernet ports and 2 GigabitEthernet ports on each switch. You connect Fa0/1 on SwitchA to Fa0/1 on SwitchB with a crossover cable. A partial configuration for both switches is shown below.
For Fa0/1 on SwitchA, set the switchport mode to dynamic desirable.
Which of the following are considered stable neighbor states? (Select two.) Full state 2-way Loading state Exchange Init
Full state 2-way
You have configured an EtherChannel between two switches. To verify the EtherChannel, you use the show etherchannel summary command and receive the output as shown. Which of the following is true? (Select two.)
GigabitEthernet 0/1 and 0/2 are part of channel group 1. The EtherChannel is using the 802.3ad standard.
Consider the following IPv6 address: FD01:0001:0001:005::7/64 Drag the component parts of this address on the left to the corresponding descriptions on the right. Not all descriptions on the right have corresponding components on the left.
Global Routing Prefix FD01:0001:0001:005 Subnet ID :005 Interface ID ::7 Prefix Length /64 Global ID Unique Local Unicast Prefix FD
Which of the following are assigned by an ISP and are similar to public addresses in IPv4?
Global unicast addresses
You need to design an IPv6 addressing scheme for your network. The following are key requirements for your design: Infrastructure hosts, such as routers and servers, are assigned static interface IDs, while workstations, notebooks, tablets, and phones are assigned interface IDs dynamically. Internet access must be available to all hosts through an ISP. Site-to-site WAN connections are created using leased lines. Which type of IPv6 addressing is most appropriate for hosts in this network? Unique local unicast addressing Link-local addressing Global unicast addressing Anycast addressing
Global unicast addressing
Match the TCP/IP protocols with their functions.
Group 1 Used to get the IP address of a host from a known MAC address. BOOTP RARP Group 2 Used to transfer files. FTP TFTP Group 3 Used to identify routes through an internetwork. OSPF RIP
Which of the following is true of a wireless network SSID?
Groups wireless devices together into the same logical network.
Which is the default Layer 2 encapsulation method for serial interfaces on a Cisco router?
HDLC
Application Layer Protocol
HTTP(s), FTP, TFTP, Telenet/SSH, SMTP
The configuration register runs during the POST. What does it control? The running-config file. The licensing information. What is stored in NVRAM. How the router boots up.
How the router boots up.
Internet Control Message Protocol (ICMP)
ICMP works closely with IP in providing error and control information that helps move data packets through the internetwork.
Which of the following protocols is one of the most common methods used to protect packet information and defend against network attacks in VPNs? BLE IPsec SYN ECC
IPsec
You are verifying Spanning Tree configuration on a switch. You run the show spanning-tree command on switch A and see the following output. What is true concerning the role and state of interface Fa0/5 for VLAN 1? (Select two.)
If Gi0/2 stops receiving configuration BPDUs, Fa0/5 will transition to the STP root port state. The interface is in the Rapid PVST+ blocking state
A route that connects to a subnet outside that area.
Inter-area route
What primary advantages does the 802.1Q Trunking Protocol have over ISL? (Select two.) Is an IEEE standard. Performed by ASIC. Supports multiple spanning-tree instances per switch. Can be used with a mix of Cisco and non-Cisco devices. Encapsulates the entire data-link frame between the tag header and trailer.
Is an IEEE standard. Can be used with a mix of Cisco and non-Cisco devices.
Which two of the following statements accurately describe full-duplex Ethernet? (Select two.) It multiplexes signals along the same wire for higher transmission speeds. It uses 75% of the available bandwidth for actual signal transmission. It is collision-free. It uses built-in loopback and collision detection. It uses direct point-to-point connections between the sender and receiver.
It is collision-free. It uses direct point-to-point connections between the sender and receiver.
Which of the following protocols enables Cisco devices to discover non-Cisco devices? CDP TLV LLDP DCBXP
LLDP
You are reviewing the output of the show interfaces command for the Gi0/1 interface on a switch. Which interface statistic displays the number of collisions that occurred after the 64th byte of the frame was transmitted?
Late collisions
Workstation3 has started communicating with Workstation2. It sends a frame to the default gateway. Identify the Layer 2 and Layer 3 addresses used by the Cisco 2600 router to forward the data to Workstation2 by dragging the corresponding address from the list on the left to its location on the right.
Layer 2 source address 000b5f2a2222 Layer 3 source address 192.168.11.11 Layer 2 destination address 080046987654 Layer 3 destination address 192.168.10.12
A connection or communication problem on the Data Link Layer could be indicated by which interface status?
Line Status up and Protocol Status down
Consider the filename: c2900-universalk9-mz.SPA.157-3.M5.bin Specifies the version of the IOS
M5
Link Layer
MAC address Data link Physical
Match each characteristic on the left with the appropriate fiber optic connector on the right.
MT-RJ Metal guide pins for alignment LC Half the size of other connectors ST Bayonet-type connector SC Push-on, pull-off connector
Which of the following is a benefit of using network address translation (NAT)?
NAT provides a measure of network security.
Your company has just started contracting with the government. As part of the contract, you have configured a special server for running a custom application. Contract terms dictate that this server use only IPv6. You have several hosts that need to communicate with this server. These hosts only run IPv4 and cannot be configured to run IPv6. Which solution would you use to allow the IPv4 clients to communicate with the IPv6 server? NAT-PT ISATAP Teredo 6-to-4 Dual stack
NAT-PT
Network File System (NFS)
NFS was initially developed by Sun Microsystems. It consists of several protocols that enable users on various platforms to seamlessly access files from remote file systems.
What is the least secure place to locate an omnidirectional access point when creating a wireless network?
Near a window
You have a switch connected to a small network as shown. A hub connects Wrk1 and Wrk5 to the switch. The switch has the following information in its CAM table:
Not record the location of any device. Drop the frame.
What is the main security weakness associated with the service password-encryption command? Passwords are kept in the configuration register. Password values are transposed. Passwords are easily broken. Passwords are rendered as 4-digit hexadecimal values.
Passwords are easily broken.
Authentication, authorization, and accounting (AAA) are the three security components used to protect network access and communications. Which of the following describes the authorization security component?
Permits or denies access to the network resources a user needs to perform tasks.
While working at the console of a Cisco device, you need to use the same command repeatedly. Given that the command is quite long, what can you do to avoid having to retype it over and over? Press the Up arrow key. Enter show history at the command prompt. Enter terminal editing at the command prompt. Enter terminal no history at the command prompt.
Press the Up arrow key.
What term does the OSI model use that is different from the TCP/IP model uses to refer to frame, packet, and segment? IEEE Ethernet standard Protocol data unit (PDU) Presentation Session
Protocol data unit (PDU)
You want to implement 802.1x authentication on your wireless network. Which of the following will be required?
RADIUS
Which protocol was created in the 1980s, was improved over the years, and is still used for small networks? IGRP RIP IS-IS OSPF
RIP
Your company security policy states that wireless networks are not to be used because of the potential security risk they present to your network. One day, you find that an employee has connected a wireless access point to the network in his office. What type of security risk is this?
Rogue access point
You want to make a console connection to a router using the serial port on a PC. Select the necessary components to make the console connection. Select only the necessary components. Components
Rollover cable Console port Terminal emulation program
You have just entered the configure terminal on a router and specified a gigabit interface. You want to disable CDP on that interface, but you want to keep CDP enabled on the device. Which of the following commands would you use? Router(config-if)#cdp run Router(config-if)#no cdp run Router(config-if)#no cdp enable Router(config-if)#no cdp
Router(config-if)#no cdp enable
Which of the following are the main components of Dynamic Routing Protocols? (Select three.) Routing loops Routing protocol messages Algorithm Data structures Load balancing Discover remote networks Provide a backup path
Routing protocol messages Algorithm Data structures
Lists the best possible route calculated from the SPF (Shortest Path First) algorithm using information in the topology database.
Routing table
Which of the following wireless network protection methods prevents the broadcasting of the wireless network name?
SSID broadcast
Your network administrator has set up training for all users regarding clicking on links in emails or instant messages. Which of the following is your network administrator attempting to prevent? Packet filtering Session fixation DNS spoofing Packet sniffing
Session fixation
Which of the following are the first two steps in configuring EIGRPv6? (Select two.)
Set the router ID using eigrp router-id [a.b.c.d] Enable EIGRP using ipv6 router eigrp [ASN#]
What is trunking?
Spanning a single VLAN across multiple switches
Administrative Distance - 1
Static
You are implementing a static VLAN trunking configuration on a Catalyst 3550 switch. You would like to keep the switch from tagging packets from VLAN 3 as they leave FastEthernet 0/1. Which command(s) would you use?
Switch(config)#int fa 0/1 Switch(config-if)#switchport mode trunk Switch(config-if)#switchport trunk native vlan 3
You are verifying Spanning Tree configuration on a switch. You run the show spanning-tree command on switch A and see the following output: What can you tell from this command output? (Select two.)
The MAC address for switch A is 000e.8411.68c0 The root port on switch A is Gi0/2.
Designated bridge
The bridge that is allowed to send and receive frames onto a segment.
Transport (Layer 4)
The fourth layer of the OSI model. In this layer protocols ensure that data are transferred from point A to point B reliably and without errors. this layer services include flow control, acknowledgment, error correction, segmentation, reassembly, and sequencing. Also responsible for port numbers
You have configured an OSPFv3 router interface as a passive interface. Which of the following is true?
The interface advertises all subnets connected to the interface.
If dynamic DNS is being used, which of the following events will cause a dynamic update of the host records? (Select two.) The ipconfig /registerdns command is entered on a workstation. An MX record is added to the DNS server. A CNAME record is added to the DNS server. The DHCP server renews an IP address lease. The browser cache on a workstation is cleared.
The ipconfig /registerdns command is entered on a workstation. The DHCP server renews an IP address lease.
Root port
The port on the designated switch with the lowest port cost back to the root bridge.
Which of the following is true regarding WAN leased lines?
The speed is symmetric. Each router runs in full-duplex.
You want two routers to share routing information with each other using the OSPF routing protocol. Which of the following must happen for these two routers to become neighbors over their serial interfaces? (Select two.) Each serial interface must be configured to use a different subnet address. They must be configured with matching areas. They must be configured with matching OSPF process IDs. They must be configured with matching router IDs. They must have a shared data link.
They must be configured with matching areas. They must have a shared data link.
Which is the primary role of a firewall? To detect and block messages that contain viruses and worms that could infect the network or workstations. To protect users from phishing, botnets, and other types of social networking and social media attacks. To protect networks and workstations by allowing or denying network traffic. The firewall does this using a configured set of rules. To protect network users from accessing dangerous or questionable web pages. The firewall does this using a website blacklist.
To protect networks and workstations by allowing or denying network traffic. The firewall does this using a configured set of rules.
There is a connection or communication problem, such as: No clock rate provided by the DCE device. Mismatched encapsulation. Incorrect authentication parameters for PPP. What would the line and protocol status show?
Up Down
Using sniffers has become one way for an attacker to view and gather network traffic. If an attacker overcomes your defenses and obtains network traffic, which of the following is the best countermeasure for securing the captured network traffic?
Use encryption for all sensitive traffic.
Auto-MDIX
a technology that allows a switch or router interface to detect the required cable type (straight-through or crossover)
TCP/IP Model Layers
application, transport, internet, network access
Which of the following commands lists a workstation's ARP cache? ping ipconfig arp -a tracert arp -d
arp -a
You are configuring a serial connection and need to configure the DCE to provide a clocking signal. Given that you have leased a 128 Kbps line from the WAN service provider, which command should you use to accomplish this task?
clock rate 128000
You need to back up the current IOS image on your router to the TFTP server. The TFTP server's IP address is 192.56.145.23. Which of the following commands do you use? copy flash tftp backup flash tftp 192.56.145.23 copy flash tftp 192.56.145.23 backup tftp 192.56.145.23 flash IOSBackup backup flash tftp
copy flash tftp
Wrk1 is connected to port Fa0/16 on your Cisco 2960 switch. A cable has been plugged in to the port and is connected to a device. The port should be using full-duplex communication at 100 Mbps. You press the Mode button to select Stat, Duplex, and Speed. The results are: Stat = Solid green Duplex = Off Speed = Solid green Which command(s) should you use for the interface to configure the appropriate settings?
duplex full
You need to assign an interface on the router with the IP address 192.168.1.250 and subnet mask of 255.255.255.0. Which command will accomplish this task?
ip address 192.168.1.250 255.255.255.0
You need to add multiprotocol label switching (MPLS) support to a router using the Data feature set. Which feature set must be enabled before the Data feature set can be enabled? uck9 securityk9 datak9 ipbasek9
ipbasek9
Internet Layer
responsible for addressing, routing, and packaging data packets
Which of the following are advantages of using the Spanning Tree Protocol (STP) in network segmented bridges? (Select two.)
STP identifies the most efficient path through a bridged network. STP prevents message loops from forming.
Match each command to its corresponding operation. Save the current configuration to NVRAM. copy run start Load the current configuration saved in NVRAM into memory. copy start run Save the current configuration to a network server. copy run tftp Copy a configuration file from a network server into NVRAM. copy tftp start
Save the current configuration to NVRAM. copy run start Load the current configuration saved in NVRAM into memory. copy start run Save the current configuration to a network server. copy run tftp Copy a configuration file from a network server into NVRAM. copy tftp start
You have a single router with three subnets as shown. Each subnet has the number of hosts specified. You need to select a subnet mask for each subnet that provides sufficient host addresses without wasting addresses. Which mask values should you use? SubnetA = 255.255.255.192 SubnetB = 255.255.255.224 SubnetC = 255.255.255.128 SubnetA = 255.255.255.224 SubnetB = 255.255.255.240 SubnetC = 255.255.255.192 SubnetA = 255.255.255.64 SubnetB = 255.255.255.32 SubnetC = 255.255.255.64 SubnetA = 255.255.255.128 SubnetB = 255.255.255.240 SubnetC = 255.255.255.192
SubnetA = 255.255.255.192 SubnetB = 255.255.255.224 SubnetC = 255.255.255.128
Which of the following are benefits of EIGRP? (Select two.) Supports multiple protocols. Operates within a controlled hierarchy. Low use of network resources. Uses an open standard. Is a Cisco proprietary protocol.
Supports multiple protocols. Low use of network resources.
You are the network administrator for a rapidly growing company with a 100BaseT network. Users have recently complained about slow file transfers. In a check of network traffic, you discover a high number of collisions. Which connectivity device would best reduce the number of collisions and prepare for future growth? Switch Hub Bridge Router
Switch
You want to prevent collisions on your network by creating separate collision domains and defining virtual LANs. Which of the following devices should you choose? Switch Bridge Router Active hub
Switch
What devices require crossover cable
Switch to switch Switch to hub Hub to hub Workstation to router Workstation to workstation Router to router
You are configuring a Catalyst 3550 switch for interVLAN routing. You are adding VLAN 11 to the switch. The VLAN 1 and 2 interfaces already have a configuration on the switch, and now you need to configure the VLAN 11 interface. Which commands would you use?
Switch(config)#int vlan 11Switch(config-if)#ip address 172.16.11.1 255.255.255.0Switch(config-if)#no shut
Which command(s) would you use to configure a default-gateway on a Catalyst 2950XL switch?
Switch(config)#ip default-gateway 192.168.10.1
Which of the following statements accurately describes a VLAN ID? VLAN IDs are defined at the Network layer and help route the frame through the switch fabric. Switches append a VLAN ID to the header of each frame to identify the virtual network to which the frame belongs. VLAN IDs identify the VLAN where the frame originated so that the receiving host can reply. VLAN IDs identify both the source and destination VLAN. They are like network addresses.
Switches append a VLAN ID to the header of each frame to identify the virtual network to which the frame belongs.
Which of the following is a type of line supported by a leased line?
T3 T1
You have a small wireless network that uses multiple access points. The network uses WPA and broadcasts the SSID. WPA2 is not supported by the wireless access points. You want to connect a laptop computer to the wireless network. Which of the following parameters will you need to configure on the laptop? (Select two.)
TKIP encryption Preshared key
You are troubleshooting connectivity issues. You had a successful ping test, but your Telnet test failed. What does this tell you?
The Network layer has connectivity.
You have a small network connected to the internet as shown. Which of the following statements is true? (Select two.)
The router must be configured for NAT for Srv1 to communicate on the internet. Internet hosts can reach Srv2 without NAT.
If you have one router on your network and the IP address doesn't match one of the devices on your network, where would the default static route direct packets? To your Internet Service Provider To a directly connected static route To the backup route The router discards packets
To your Internet Service Provider
You have configured interVLAN routing on a Catalyst 3550 switch. You enter the show run command and receive the output as shown. Which of the following is true? (Select two.)
Traffic sent from VLAN 2 to VLAN 3 will not reach VLAN 3. Interface VLAN 2 is enabled with the no shutdown interface configuration command.
Drag the information type on the left to the appropriate layer of the TCP/IP model it is associated with on the right.
Transport Layer Segments Link Layer Frames Application Layer Data Internet Layer Packets
Which feature implemented with a Distance Vector Routing Protocol reduces the convergence time? Triggered updates Split horizon TTL Hold down timers Poison reverse
Triggered updates
The following graphic illustrates some of the configuration modes of the switch. What is one difference between the VLAN interface configuration and config-vlan?
VLAN interface configuration mode is used to configure the switch IP address.
In which of the following attacks does the attacker blocks all traffic by taking up all available bandwidth between the target computer and the internet? Phlashing attack Volumetric attack Fragmentation attack Amplification attack
Volumetric attack
Which of the following wireless security methods uses a common shared key configured on the wireless access point and all wireless clients?
WEP, WPA Personal, and WPA2 Personal
Implement static IP addressing.
WPA2
Which of the following benefits only applies to creating VLANs with switches and not to segmenting the network with regular switches? You can segment the network based on physical location. You can create multiple collision domains. You can create multiple broadcast domains. You can guarantee bandwidth between two devices.
You can create multiple broadcast domains.
You want to save the configuration file in NVRAM to a TFTP server with address 192.168.1.10 to be used as a backup. Which command would you use? copy tftp run copy tftp start copy run tftp copy start tftp 192.168.1.10 copy start tftp
copy start tftp
Which command would you use to remove the contents of NVRAM? erase nvram wipe nvram delete nvram clear nvram
erase nvram
While configuring a new router, you use the following commands: Router(config)#enable password cisco Router(config)#enable secret highway Router(config)#username admin password television Router(config)#line con 0Router(config-line)#password airplane Router(config-line)#loginRouter(config-line)#line vty 0 4Router(config-line)#password garage Router(config-line)#login Which password would you use to open a Telnet session to the router? highway airplane cisco garage
garage
You want to add a description to the first serial interface on the router. Which commands would you use? int fa 0 add description BOS to SFO int fa 0 description BOS to SFO int ser 0 set description BOS to SFO int ser 0 description BOS to SFO
int ser 0 description BOS to SFO
You must configure an IP address on a Catalyst 2950XL switch using the default management switch port. From global configuration mode, which commands would you enter to configure the correct management port?
int vlan 1 ip address 192.168.10.2 255.255.255.0
You want to configure RouterB to run EIGRP. The networks attached to both interfaces S0 and S1 on RouterB are to be advertised within Autonomous System 100. Which set of commands should you enter?
router eigrp 100network 172.16.0.0 network 172.17.0.0
Which command is used to enable OSPFv3 on a router?
router ospfv3 [process ID]
After OSPFv3 has been enabled on a router. You need to set the router ID. Which command will accomplish this task?
router-id [ID number]
You have just finished configuring ACL 101 and are ready to apply it to an interface. Before you do this, you would like to view the ACL to ensure there are no mistakes. Which command displays access list 101?
show access-lists 101
You want to look at the size of the configuration files. Which command would you use? config flash show flash run flash en flash
show flash
While working at the console of a Cisco device, you need to view a list of the commands that are currently stored in the history buffer of the system. Which command should you use? terminal history show history terminal no history terminal editing ?
show history
You want to verify that trunking is enabled between the Catalyst 2950XL switch and the Cisco 2600 router. Which command must you enter?
show interface fa0/1 trunk
Which of the following commands will show you the most information about each interface?
show interfaces
When troubleshooting IPv6 networks, which command can be used to display the route an IPv6 router would use to send packets to a specified destination address?
show ipv6 route
You need to add the Security feature set to a router. Prior to accessing Cisco's website to purchase the appropriate license, you need to record the router's UDI. Which command can you use to do this? show license udi show license license install show license feature
show license udi
You are troubleshooting a router at the console. You issued the following command at the CLI: pdx#debug arp You see debug output, but the output scrolls past faster than you can read. What two commands allow you to view debug output one page at a time? (Select two.) show log debug scrolling off logging buffered no logging console terminal debug output 1
show log logging buffered
Which of the following commands disables LLDP globally on a Cisco device? switch(config)#lldp disable switch(config)#no lldp run switch(config)#lldp off switch(config)#disable lldp
switch(config)#no lldp run
Which command disables the trunking configuration on a switch interface? switchport access switchport mode access switchport trunk disable switchport mode trunk
switchport mode access
switchport priority voice vlan [1-1005] switchport priority extend cos [0-7] switchport voice priority extend cos [0-7] switchport voice vlan [1-1005]
switchport priority extend cos [0-7]
Which of the following utilities gives you the most information about the operational status of a router? traceroute ipconfig ping show ip interfaces telnet
telnet
A 5-port hub is attached to interface fa 0/1 on your switch. Users of the workstations attached to the hub are complaining that their pings are erratic. When you run the show interfaces fa 0/1 command, you receive the following output.
Duplex mismatch
Administrative Distance - 90
EIGRP
What is the effect of using the channel-group 3 mode desirable interface configuration command? (Select two.)
A channel is formed with another port group interface in either the auto or desirable mode. The command configures the interface to actively negotiate the EtherChannel for PAgP channel group 3.
What is the difference between a forward lookup zone and a reverse lookup? (Select two.) A reverse lookup finds the DNS server name from a given IP address. A reverse lookup finds the IP address for a given host name. A forward lookup finds the DNS server name from a given IP address. A forward lookup finds the IP address for a given host name. A forward lookup finds the host name from a given IP address. A reverse lookup finds the host name from a given IP address.
A forward lookup finds the IP address for a given host name. A reverse lookup finds the host name from a given IP address.
Which of the following are true of EIGRP configuration to enable two routers to become adjacent? (Select two.)
Authentication parameters must match. The area number used to configure EIGRP must match.
IP traffic destined for a device configured with the address 10.10.34.4/24 is congesting the network. The network administrator issues a traceroute command from the local router and receives the following output: Router#traceroute 10.10.34.4 Type escape sequence to abort.Tracing the route to 10.10.34.4 1 192.168.12.2 20 msec 20 msec 20 msec2 192.168.12.1 8 msec 12 msec 8 msec3 192.168.12.2 8 msec 8 msec 12 msec4 192.168.12.1 12 msec 8 msec 8 msec5 192.168.12.2 8 msec 8 msec 12 msec6 192.168.12.1 8 msec 12 msec 8 msec ! -- remaining output omitted -- What is the cause of the problem? The device with the address 10.10.34.4 is in the wrong subnet. A loop exists between two of the routers. The routing table is missing a static route to 10.10.34.4. The interface on the local router is administratively down.
A loop exists between two of the routers.
Link Aggregation Control Protocol (LACP)
A management function based on the 802.3ad standard. It has similar functions to PAgP. LACP should be used when configuring EtherChannel between Cisco switches and non-Cisco vendor switches that support 802.3ad.
Port Aggregation Protocol (PAgP)
A management function that checks the parameter consistency at either end of the link and assists the channel in adapting to link failure or addition. PAgP prevents loops and packet loss due to misconfigured channels and aids in network reliability.
You have decided to conduct a business meeting at a local coffee shop. The coffee shop you chose has a wireless hotspot for customers who want internet access. You decide to check your email before the meeting begins. When you open the browser, you cannot gain internet access. Other customers are using the internet without problems. You are sure your laptop's wireless adapter works because you use a wireless connection at work. What is the likely cause of the problem?
A mismatched SSID.
Which of the following devices is most likely to be assigned a public IP address? A database server used by your company's website for storing customer information. A router on your company network that segments your LAN into two subnets. A workstation on your company network that has internet access. A router that connects your home network to the internet.
A router that connects your home network to the internet.
Multiple VLANs exist on a switched internetwork. How will these VLANs affect the function of the Spanning Tree Protocol?
A separate Spanning Tree exists for each VLAN.
Match each Ethernet frame component with its description.
A set of alternating ones and zeros terminated by two ones (11). Preamble Information that needs to be transmitted from one host to the other. Packet Verifies that the frame contents arrived uncorrupted. Frame Check Sequence Identifies the receiving host's MAC address. Destination address Junk data required to make 64 bytes. Pad Identifies the sending host's MAC address. Source address Specifies the Network/Internet layer protocol being used. Type
Single-mode
A type of fiber optic table that is meant to carry a single ray of light. Supports a large amount of data. Has a core diameter around 10 microns. Supports cable lengths that extend a great distance.
Which of the following describes a session ID? The source IP address of an encrypted packet sent from a server to a client. The destination IP address of an encrypted packet sent from a server to a client. The symmetric key used to encrypt and decrypt communications between a client and a server. A unique token that a server assigns for the duration of a client's communications with the server.
A unique token that a server assigns for the duration of a client's communications with the server
You have configured DHCP on your router. A partial configuration is shown below: hostname RouterA!interface FastEthernet0/0ip address 192.168.11.1 255.255.255.0speed autoduplex auto!interface FastEthernet0/1ip address 192.168.12.1 255.255.255.0speed autoduplex auto!ip dhcp excluded-address 192.168.11.1 192.168.11.50!ip dhcp pool 0network 192.168.11.0 255.255.255.0domain-name westsim.comdns-server 192.168.11.2 192.168.12.2!ip dhcp pool 2host 192.168.11.166hardware-address 02c7.f800.0422!access-list 1 permit 192.168.11.0 0.0.0.255! Srv2 is a host connected to the Fa0/0 interface of RouterA with a MAC address of 02c7.f800.0422. When it boots, it is assigned the IP address of 192.168.11.166. It can only communicate with hosts on the same subnet. What should you do to correct the problem? Add an ip access-group statement for Fa0/0. Add 192.168.11.166 as an excluded address. Change the host address in DHCP pool 2 to 192.168.11.1. Add a default-router statement to DHCP pool 2. Manually configure a default gateway address on Srv2.
Add a default-router statement to DHCP pool 2.
You have configured OSPF routing on RouterA. A partial configuration is shown below: hostname RouterA!interface FastEthernet 0/0ip address 172.16.1.1 255.255.255.224duplex autospeed auto!interface FastEthernet 0/1ip address 172.16.1.33 255.255.255.240duplex autospeed auto!interface Serial 0/1/0ip address 172.16.1.62 255.255.255.252encapsulation ppp!router ospf 100network 172.16.1.0 0.0.0.31 area 0! RouterA is connected to RouterB through the serial link. When you check RouterA, it has not learned of any routes connected to RouterB. What should you do to correct the problem? Add the auto-summary parameter to the router ospf section. Modify the existing network statement to use a wildcard mask of 0.0.0.192. Add a network statement that uses a network of 172.16.1.32 and a wildcard mask of 0.0.0.31. Add a network statement that uses a network of 172.16.1.32 and wildcard mask of 0.0.0.15.
Add a network statement that uses a network of 172.16.1.32 and a wildcard mask of 0.0.0.31.
To create separate broadcast domains, you enabled four VLANs on your Catalyst 2950 switch. Then you placed a single host computer in each VLAN. Now the computer in VLAN1 cannot communicate with the computers in the other VLANs. What must you do to enable communication between VLANs?
Add a router on a stick.
Which Cisco express forwarding mechanism maintains Layer 2 information linked to a particular entry in the routing table, reducing the need to send ARP requests before forwarding packets? Adjacency tables Cached frequently used data link headers Forwarding information base Cached frequently used destination addresses
Adjacency tables
Which process do routers use to select the best path when multiple route possibilities are available? Link-state advertisement Network topology Administrative distance Cost
Administrative distance
Match each OSPF communication state on the left with its corresponding attributes on the right. Each state may be used once, more than once, or not at all.
All of the information in the hello packet matches the router's settings. Init The routers negotiate how the data transfer will take place. Exstart The routers trade database descriptions. Exchange Both routers have matching databases. Full The router receives a hello packet and checks the information it contains. Attempt The routers exchange LSUs that contain LSAs. Loading A router receives a hello packet that includes its own RID in a list of neighbors. 2-Way
Which of the following statements about Switch Virtual Interface (SVI) characteristics are true? (Select three.)
An SVI is configured with an IP address and associated with a single VLAN. A Layer 3 switch treats each interface as a physical link through which it can route traffic. The IP address associated with the SVI is the default gateway of the workstation.
Bridge ID (BID)
An identification number composed of the priority number of the bridge and its MAC address.
A network administrator is located in a subnet connected to Switch P1 as shown. The administrator is unable to ping Switch A1 connected to the Atlanta router. What is the cause of the problem? An incorrect default-gateway address is configured on Switch P1. An incorrect IP address is configured on Switch A1. An incorrect default-gateway address is configured on Switch A1. An incorrect IP address is configured on Switch P1.
An incorrect default-gateway address is configured on Switch A1.
Network users are complaining that they can connect to resources within the company, but cannot use the internet. The network administrator begins troubleshooting the problem by entering privileged EXEC mode on the company router and typing the show ip route command. What is the most probable cause of the problem? No routing protocols are enabled. An incorrect next-hop route is statically configured on the local router. A routing table cannot have a 0.0.0.0 static route. Users aren't allowed to use the internet.
An incorrect next-hop route is statically configured on the local router.
Use the image to answer this question. Your network has four VLANs with multiple computers in each VLAN. You want to enable interVLAN routing. How must you assign the IP addresses for each VLAN?
All the computers within the same VLAN must belong to the same IP subnet
Which of the following describes route summarization? Provides a summary of all routes on the entire network. Increases the size of the routing table, but reduces network traffic when using OSPF in automatic mode. Combines a contiguous set of addresses into a single address. Aggregates multiple routers to appear as the same router.
Combines a contiguous set of addresses into a single address.
Match the TCP/IP layers with their function. Breaks the data into pieces.
Application Transport Prepares the data to be sent. Application Adds physical addesses. Link Adds logical addresses. Internet
A set of routers and links that share the same link-state database information.
Area
You are deploying a new 10GB Ethernet network using Cat 6 cabling. Which of the following are true concerning this media? (Select two.) It is completely immune to EMI. It uses twisted 18- or 16-gauge copper wiring. PVC insulation surrounds each copper wire. It supports 10 GB Ethernet connections. It supports multi-mode transmissions.
It supports 10 GB Ethernet connections. PVC insulation surrounds each copper wire.
STP uses two timers to monitor connections, the hello timer and the max age timer. Which of the following describes the hello timer?
Measures the amount of time between the hello packets sent from the root bridge.
Which of the following recommendations should you follow when placing access points to provide wireless access for users within your company building?
Place access points above where most clients are.
Which database lists the best possible route calculated from the SPF? Adjacency Summary Routing table Topology
Routing table
Match the memory types with the information they store
Stores the running-configuration file, routing tables, and ARP tables RAM Stores the startup-configuration file. NVRAM Stores the Cisco IOS software. FLASH Stores POST and the boot loader software. ROM
After the completion of regularly scheduled maintenance on a router, you want to remove the message-of-the-day (MOTD) banner. Which command will accomplish that task? remove banner motd banner motd clear banner motd *clear* no banner motd
no banner motd
Your network uses a network address of 137.65.0.0 with a subnet mask of 255.255.0.0. How many IP addresses are available for assignment to network hosts on this network? 65534 16777214 254 2
65534
You have a network consisting of a switch, a router, a hub, and several workstations connected as shown in the graphic. No VLANs have been configured. How many collision domains exist on the network shown?
4
You have a network address of 132.66.0.0 and a subnet mask of 255.255.254.0. How many possible host addresses are on each subnet, excluding host addresses of all 1s and all 0s? 1022 62 0 510
510
Consider the network shown. When you run the show interfaces command on Switch1, you observe a significant number of runts on the Gi0/1 interface. What does this statistic indicate?
Collisions are occurring.
What is the purpose of the CRC in network communications? Detect lost packets Request retransmission Correct data errors Detect data errors
Detect data errors
You are a security consultant. You've been hired to evaluate an organization's physical security practices. All employees must pass through a locked door to enter the main work area. Access is restricted using a smart card reader. Network jacks are located in the reception area so employees and vendors can access the company network for work-related purposes. Users within the secured work area are trained to lock their workstations if they will leave them for any period of time. Which of the following recommendations would you MOST likely make to this organization to increase their security?
Disable the switch ports connected to the network jacks in the reception area.
You have a small network as shown in the Exhibit. You are unable to ping Wrk2 from Wrk1. What should you do to fix the problem? Change the default gateway address on Wrk2. Change the subnet mask on Wrk2. Change the default gateway address on Wrk1. Use a 29-bit mask for the link between RouterA and RouterB. Change the IP address assigned to Wrk2. Change the subnet mask on Wrk1. Change the IP address assigned to Wrk1.
Change the IP address assigned to Wrk2.
Which internal routing logic organizes routing data using a tree structure, which allows very fast searches and requires less time to route packets? Process switching Fast switching Cisco express forwarding Store and forward
Cisco express forwarding
Which of the following best describes the process of using prediction to gain session tokens in an Application-level hijacking attack? Obtain a user's HTTP cookies to collect session IDs embedded within the file to gain access to a session. Collect several session IDs that have been used before and then analyze them to determine a pattern. Review a user's browsing history to enter a previously used URL to gain access to an open session. Convince the victim system that you are the server so you can hijack a session and collect sensitive information.
Collect several session IDs that have been used before and then analyze them to determine a pattern.
Computers A and B are on the same VLAN and are separated by two switches as shown. Computer A sends a frame to Computer B. Which of the following best describes the composition of the frame as it travels from A to B?
Computer A sends a normal frame. The first switch appends a VLAN ID to the frame. The second switch removes the VLAN ID before forwarding it to Computer B.
The administrator of a corporate network is receiving complaints from internal users that they cannot access the internet. The administrator displays the routing table of the local router using the show ip route command. What should the administrator do on the local router to provide internal users access to the internet? Configure a default route using ip route 0.0.0.0 0.0.0.0 131.108.2.2. Disable RIP and enable IGRP as the routing protocol. Disable RIP and use a Link-State Routing Protocol. Obtain a routable address for use on the internet.
Configure a default route using ip route 0.0.0.0 0.0.0.0 131.108.2.2.
You are working at the console of a new router. You want to check the configuration of a neighboring router called Sales5. You type telnet Sales5 at the router prompt and receive the following message: Translating "Sales5"...domain server (255.255.255.255)% Unknown command or computer name, or unable to find computer address What should you do? Create a static route to the Sales5 router. Enable ARP broadcast support on the router. Modify the access list on Sales5 to allow Telnet traffic. Configure an address of a DNS server for the router to contact.
Configure an address of a DNS server for the router to contact.
You have a small network with two switches, SwitchA and SwitchB. MDI-X is not enabled on either switch. Each switch has three client computers connected. IP addresses have been assigned to various devices as follows: WrkA_1, WrkA_2, and WrkA_3 are connected to SwitchA, while WrkB_4, WrkB_5, and WrkB_6 are connected to SwitchB. All of the devices are configured to operate within the same subnet. You need to connect SwitchA and SwitchB so that workstations connected to SwitchA can communicate with workstations connected to SwitchB. What should you do? Connect SwitchA and SwitchB to a router using a crossover cable on each side. Connect SwitchA and SwitchB to a router using a straight-through cable on each side. Connect SwitchA and SwitchB using a straight-through cable. Connect SwitchA and SwitchB using a crossover cable.
Connect SwitchA and SwitchB using a crossover cable.
You have two configured switches as shown in the diagram. Each switch has hosts from two separate VLANs. How would you connect the switches so that hosts in VLAN1 on one switch can communicate with hosts in the same VLAN on the other switch?
Connect both switches with a crossover cable.
You are a field technician for a large company. You have been sent to a remote site to troubleshoot a downed router. When you arrive at the remote site, how will you connect your laptop to the router? Connect the laptop's COM/USB port to the router's console port using a rollover cable. Connect the laptop's COM/USB port to the router's console port using a crossover cable. Connect the laptop's COM/USB port to the router's console port using a straight-through cable. Connect the laptop's COM/USB port to the router's Ethernet port using a straight-through cable.
Connect the laptop's COM/USB port to the router's console port using a rollover cable.
Which of the following describes the role of Access Switches and how they are implemented in the design of a local area network on a university or corporate campus? (Select three.) Connected to distribution switches using one or more ports or uplinks. Communicate with each other through distribution switches. Linked to each other via high-speed connections. Connected to high-speed core switches. Give end users access to the local area network. Not needed in a three-tier network design. Constitute the second tier in a two-tier network design.
Connected to distribution switches using one or more ports or uplinks. Communicate with each other through distribution switches. Give end users access to the local area network.
Match each WAN topology to its description. Each topology will only be used once.
Connects multiple network locations to each other via WAN links. Each location has a direct link to all other locations. Full mesh Connects multiple remote networks via WAN links. One site is the main location. Hub and spoke A single, pre-established path from one network location, through a carrier network, and to a remote network location. Point-to-point Provides two separate physical connects to a single ISP. Dual-homed A network connected to an ISP using a single line. Single-homed
Match each OSPF database on the left with the corresponding description on the right. Each database may be used once, more than once, or not at all.
Contains LSAs and lists all possible routes. Routing table Topology Lists all the neighbors that the router has learned about from the hello packets. Adjacency Built from the information gathered in the adjacency database. Topology Built from the information in the topology database. Routing table Lists the best possible route calculated from the SPF algorithm. Routing table Also known as the neighbor relationship table. Adjacency
Your router currently has two ACLs: One list denies SAP broadcasts and allows all other traffic. This list is applied to outbound traffic on Serial0. The second list denies Telnet traffic and allows all other traffic. This list is applied to inbound traffic on Serial1. You also want to restrict all outbound traffic sent through Serial0 from network 192.168.2.0/24. How should you configure ACLs on the router to meet all current and new requirements with as little effort as possible?
Create a new ACL that denies traffic from network 192.168.2.0/24 and permits all other traffic. Apply the ACL to the Serial0 interface for outbound traffic.
You want to configure DHCP on your Cisco router to provide automatic IP address assignment to a single subnet. You will use 192.168.12.0/27 for the subnet address. The router interface has been configured with an IP address of 192.168.12.1. Additionally, you want to make sure that a specific server, SrvFS, always gets the last IP address on the subnet. How should you configure DHCP on the router? (Select two.) Create an address pool with a start address of 192.168.12.2 and end address of 192.168.12.30. Create a DHCP binding for address 192.168.12.14. Create a DHCP binding for address 192.168.12.62. Create an address pool with a start address of 192.168.12.2 and end address of 192.168.12.14. Create an address pool with a start address of 192.168.12.2 and end address of 192.168.12.62. Create a DHCP binding for address 192.168.12.30.
Create an address pool with a start address of 192.168.12.2 and end address of 192.168.12.30. Create a DHCP binding for address 192.168.12.30.
What is the router that provides clocking when connecting two routers in a back-to-back configuration through their serial ports called?
DCE
You have a TCP/IP network with 50 hosts. There have been inconsistent communication problems between hosts. You run a protocol analyzer and discover that two hosts are assigned the same IP address. Which protocol can you implement on your network to help prevent problems such as this? TCP IGMP IP ICMP DHCP
DHCP
Which algorithm does EIGRP use to choose an alternate route when a route fails and there is no feasible successor?
DUAL
At which layer of the OSI model do network switches operate that do not support routing? Physical Transport Data Link Network
Data Link
The following items describe the functions performed at various OSI model layers: Logical topology, hardware addresses, media access, framing Logical device identification, path identification, and selection Flow control, reliable data transfer, windowing, segmentation, and sequencing Converting data to 0s and 1s, bit signaling, and synchronization Which of the following correctly identifies, in order, the layers that perform each of the functions listed here? Network, Data Link, Transport, Physical Physical, Transport, Network, Data Link Transport, Network, Physical, Data Link Network, Transport, Physical, Data Link Data Link, Network, Transport, Physical
Data Link, Network, Transport, Physical
You want to change the amount of time it takes for a hello packet to not be received before a router is declared offline. Which setting do you need to change? Attempt Hello interval Exchange Dead interval
Dead interval
You have configured a wireless access point to create a small network. You have configured all necessary parameters. Wireless clients seem to take a long time to find the wireless access point. You want to reduce the time it takes for the clients to connect. What should you do?
Decrease the beacon interval.
Which of the following are functions of the MAC sublayer in the OSI model? (Select two.) Creating routing tables based on MAC addresses. Defining a unique hardware address for each device on the network. Letting devices on the network have access to the LAN. Maintaining orderly delivery of frames through sequencing. Mapping hardware addresses to link-layer addresses.
Defining a unique hardware address for each device on the network. Letting devices on the network have access to the LAN.
On which layer of the OSI model does routing occur?
Network
Drag the information type on the left to the appropriate layer of the OSI model that it is associated with on the right.
Network Layer Packets Data Link Layer Frames Physical Layer Bits Transport Layer Segments Application Layer Data
Your network devices are categorized into the following zone types: No-trust zone Low-trust zone Medium-trust zone High-trust zone Your network architecture employs multiple VLANs for each of these network zones. Each zone is separated by a firewall that ensures only specific traffic is allowed. Which of the following is the secure architecture concept used on this network?
Network segmentation
You have issued the following command and received the response as shown. Router#sh start%%Non-volatile configuration memory has not been set up or has bad checksum Which of the following is a reason for this response? The router issues a bad checksum because a file on the TFTP server is also named startup-config. RAM memory contains no configuration file. No configuration file has been saved to NVRAM. The command was issued from user EXEC mode but needs to be issued from privileged EXEC mode instead.
No configuration file has been saved to NVRAM.
Presentation Layer (Layer 6)
OSI Layer: Converts data intended for or received from the application layer into other formats. For example graphics, text, and sound/video data. Also handles encryption.
Network Layer (Layer 3)
OSI Layer: Primary responsibility is providing mechanisms for routing. Functionality provided through routing protocols which are responsible for route selection on a network. Packet describes logical grouping of data at this layer.
You have a small network as shown. You have configured RIP on both RouterA and RouterB. The show ip route command on RouterA shows the following information: Codes: C - connected, S - static, R - RIP, M - mobile, B - BGPD - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter areaN1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2E1 - OSPF external type 1, E2 - OSPF external type 2i - IS-IS, su - IS-IS summary, L1 - IS-IS level-1, L2 - IS-IS level-2ia - IS-IS inter area, * - candidate default, U - per-user static routeo - ODR, P - periodic downloaded static route Gateway of last resort is not set R 10.0.0.0/8 [120/1] via 192.168.4.2, 00:00:02, FastEthernet0/1C 192.168.1.0/24 is directly connected, FastEthernet0/0C* 192.168.4.0/24 is directly connected, FastEthernet0/1C 192.168.2.0/24 is directly connected, FastEthernet0/2 RouterA receives a packet addressed to 172.16.0.1. What will RouterA do with the packet? Forward it out FastEthernet0/0. Drop the packet. Forward it out FastEthernet0/1. Forward it out FastEthernet0/2. Forward it to router 192.168.4.2.
Drop the packet.
You are planning to implement IPv6 in your organization's network. As a result, you must migrate your routing protocol from EIGRPv4 to EIGRPv6. Which of the following are issues you must keep in mind during the migration process? (Select two.)
EIGRPv6 advertises IPv6 prefixes instead of IPv4 subnets. Auto-summarization is not needed in EIGRPv6.
Router_1 is connected to three networks, 192.168.0.0, 172.16.16.0, and 172.16.32.0. An administrator enables the RIP routing protocol on Router_1. The router isn't forwarding packets to network 172.16.16.0. The administrator examines the configuration on Router_1 using the sh run command. What should the administrator do to correct the problem? Enable the Serial0 interface. Use the IGRP routing protocol. Reconfigure the RIP routing protocol. Configure a default route.
Enable the Serial0 interface.
Match each OSPFv3 command on the left with the corresponding description on the right. Each command may be used once, more than once, or not at all.
Enables OSPF for IPv6 router configuration. ipv6 router ospf [process id] Generates a default external route into an OSPF routing domain. default-information originate Displays the current contents of the IPv6 routing table. show ipv6 route Enables OSPFv3 for IPv6 on an interface. ipv6 ospf [process id] area [number]
The process of breaking a message into packets, adding control information and other information, and then transmitting the message through the transmission medium is known as __________? Transformation Encapsulation Sequencing Segmentation
Encapsulation
You are configuring a router that has a previous configuration. You need to turn CDP on for the entire router and turn it off for the serial 0/0/1 interface. Match each command on the left with its associated configuration task on the right. Enter global configuration mode. router#config t Turn CDP on for the router. router(config)#cdp enable router(config)#cdp run Enter interface configuration mode. router(config)#int s0/0/1 Turn CDP off for the interface. router(config-if)#no cdp enable
Enter global configuration mode. router#config t Turn CDP on for the router. router(config)#cdp run Enter interface configuration mode. router(config)#int s0/0/1 Turn CDP off for the interface. router(config-if)#no cdp enable
You want to prevent users from accessing a router through a Telnet session. What should you do? For the console line, add the login parameter and configure a password. For the VTY lines, set a password, but remove the login parameter. For the console line, set a password but remove the login parameter. For the VTY lines, add the login parameter and configure a password. For the VTY lines, add the login parameter and remove any passwords. For the console line, add the login parameter and remove any passwords.
For the VTY lines, add the login parameter and remove any passwords.
Which of the following are true of OSPF configuration to enable two routers to become adjacent? (Select two.) Hello and dead timer intervals must match on all routers. The area assigned to each network must match. The process ID used to configure OSPF must match. The router ID configured on both routers must match. K values must match on both routers.
Hello and dead timer intervals must match on all routers. The area assigned to each network must match.
You have a small business network with a single subnet connected to the internet through a Cisco router (RouterA). IP addresses are assigned as shown. A browser session on the workstation tries to connect to the www.westsim.com web server. What IP address and port number will the web server use as the destination address when responding to the workstation's request?
IP address 199.67.111.89 and a dynamic port assigned by RouterA
You have a workstation connected to a small branch network using a single switch. The network does not have any routers and is not connected to the internet. What are the minimum configuration parameters required on the workstation to be able to communicate with all hosts on the network?
IP address and subnet mask
Which of the following statements are true about IPv6 ACLs? (Select two.)
IPv6 ACLs are similar to IPv4 extended named ACLs in functionality IPv6 ACLs do not use wildcard masks.
Which of the following is true of CSMA/CD? (Select two.) Two devices can transmit at the same time without collisions occurring. Only devices with information to send have access to the transmission media. If collisions are detected, an interrupt jam signal is broadcast to stop all transmissions. A device with data to send first listens to the transmission medium to determine whether it is free. After a collision, sending devices run the same algorithm before sending their messages again.
If collisions are detected, an interrupt jam signal is broadcast to stop all transmissions. A device with data to send first listens to the transmission medium to determine whether it is free.
A workstation is connected to a switch on the Gi0/2 interface using a straight-through cable. The Ethernet interface in the workstation has been manually configured to use a 100 Mbps link speed and full duplexing.
If the link speed is 10 Mbps or 100 Mbps, half-duplex is used. The switch attempts to sense the link speed. If it can't, the slowest link speed supported on the interface is selected. If the link speed is 1000 Mbps or faster, full-duplex is used.
Your wireless network consists of multiple 802.11n access points that are configured as follows: SSID (hidden): CorpNet Security: WPA2-PSK using AES Frequency: 5.75 GHz Bandwidth per channel: 40 MHz Because of the unique construction of your organization's facility, there are many locations that do not have a clear line of sight between network clients and access points. As a result, radio signals are reflected along multiple paths before finally being received. The result is distorted signals that interfere with each other. What should you do?
Implement antenna diversity.
A small business named BigBikes, Inc. has hired you to evaluate their wireless network security practices. As you analyze their facility, you note the following: BigBikes, Inc. uses an 802.11a wireless network. The wireless network SSID is set to BWLAN. The wireless network is not broadcasting the network SSID. The wireless network uses WPA2 with AES security. Omnidirectional access points are positioned around the periphery of the building. Which of the following would you MOST likely recommend your client do to increase their wireless network security?
Implement directional access points.
What is the first step when troubleshooting a serial link?
Isolate the fault domain
Which two of the following statements accurately describe half-duplex Ethernet? (Select two.) It uses direct point-to-point connections between the sender and receiver. It lets you use 100% of the available bandwidth for data transmission. It uses collision detection and recovery. It does not require collision detection. It sends both signals along the same wire.
It uses collision detection and recovery. It sends both signals along the same wire.
You have configured DHCP on your router. A partial configuration is shown below: hostname RouterA!interface FastEthernet0/0ip address 192.168.11.1 255.255.255.0speed autoduplex autoip access-group 1 in!interface FastEthernet0/1no ip addressspeed autoduplex auto!ip dhcp excluded-address 192.168.11.1 192.168.11.50ip dhcp excluded-address 192.168.12.1 192.168.12.50!ip dhcp pool 0network 192.168.11.0 255.255.255.0domain-name westsim.comdns-server 192.168.11.2 192.168.12.2default-router 192.168.11.1!ip dhcp pool 1network 192.168.12.0 255.255.255.0domain-name westsim.comdns-server 192.168.12.2 192.168.11.2default-router 192.168.12.1!ip dhcp pool 2host 192.168.12.166hardware-address 02c7.f800.0422!access-list 1 permit 192.168.11.0 0.0.0.255! Srv2 is a host connected to the Fa0/1 interface of RouterA. Its MAC address is 02c7.f800.0422 and is configured to use DHCP to request an IP address. Which of the following addresses will most likely be assigned to Srv2 when it boots? 192.168.12.16 192.168.12.166 It will not be assigned an IP address. 192.168.11.34 192.168.11.166
It will not be assigned an IP address.
Which of the following is the most important thing to do to prevent console access to the router? Keep the router in a locked room. Disconnect the console cable when not in use. Implement an access list to prevent console connections. Set the console and enable secret passwords.
Keep the router in a locked room.
Workstation2 needs to send data to Workstation3. Identify the Layer 2 and Layer 3 addresses Workstation2 will use to send the data by dragging the corresponding address from the list on the left to its location on the right.
Layer 2 source address 080046987654 Layer 3 source address 192.168.10.12 Layer 2 destination address 000b5f2a2222 Layer 3 destination address 192.168.11.11
When attempting to make a Telnet connection to a remote router, the connection fails. You check the interface status on your local router and find the following: Serial0/1/0 is up, line protocol is upHardware is GT96K SerialInternet address is 192.168.2.1/24MTU 1500 bytes, BW 1544 Kbit, DLY 20000 usec,reliability 255/255, txload 1/255, rxload 1/255Encapsulation HDLC, loopback not setKeepalive set (10 sec)... (additional output omitted) You ping the remote router, but that fails as well. At which layer of the OSI model does this problem originate? Layer 1 Layer 2 Layer 3 Layer 7
Layer 3
Application layer (OSI model)
Layer 7 of the OSI model, it provides application services to a network. HTTP (s), FTP, TFTP, Telnet ,SSH
In OSPFv3, which term is used to define the communication medium used between nodes at the Link layer?
Link
You are an IT technician for your company. Your boss has asked you to set up and configure a wireless network to service all of the conference rooms. Which of the following features lets you allow or reject client connections by hardware address?
MAC address filtering
Which of the following is true of Multiprotocol Label Switching? (Select two.)
MPLS can carry ATM, SONET, and Ethernet traffic. CEF is required for all MPLS-enabled Cisco routers.
Which term describes the process of sniffing traffic between a user and server, then re-directing the traffic to the attacker's machine, where malicious traffic can be forwarded to either the user or server? Man-in-the-middle DNS spoofing Session hijacking Cross-site scripting
Man-in-the-middle
Terry is using the EIGRP routing protocol. Terry wants to use a single route to represent multiple routes to reduce the size of routing tables in the network. Which of the following routing summarization methods is being used? ip summary-address Automatic auto-summary Manual
Manual
Match each LSA type on the left with the appropriate description on the right.
Match each LSA type on the left with the appropriate description on the right. Describes a network that has a DR and BDR. Type 2 Describes a subnet in another area. Type 3 Describes routers. Type 1
Which of the following configuration register values tells the router to use configuration information from NVRAM? 0x42 0x001 0x2101 0x2102
0x2102
Consider the filename: c2900-universalk9-mz.SPA.157-3.M5.bin Major Release 15, minor release 7.
157
Which IEEE wireless standards specify transmission speeds up to 54 Mbps? (Select two.)
802.11a 802.11g
While working at the console of a Cisco device, you need to view a list of the commands that are available in the current mode. Which command should you use? terminal editing ? terminal history show history
?
Which of the following is required before you can create an SVI?
A VLAN must be created in the VLAN database.
Which of the following best describes a DoS attack? A hacker attempts to impersonate an authorized user by stealing the user's token. A hacker overwhelms or damages a system and prevents users from accessing a service. A hacker penetrates a system by using every character, word, or letter to gain access. A hacker intercepts traffic between two systems to gain access to a system.
A hacker overwhelms or damages a system and prevents users from accessing a service.
Which of the following best describes a switch virtual interface (SVI) on a multi-layer switch? (Select two.)
A multi-layer switch treats an SVI as a physical link through which it can route traffic. An SVI is most commonly implemented to interconnect the VLANs between distribution and access switches in a multi-switch network.
Learning port
A port in the learning state receives packets and builds the bridge database that associates MAC addresses with ports. A timer is associated with this state. The port goes to the forwarding state after the timer expires.
You have issued the following command on your router: Router(config)#ip route 202.22.12.0 255.255.255.0 192.168.1.1 Which of the following are configured by the parameters in this command? (Select two.) A route to host 192.168.1.1 is added to the routing table. A route to network 202.22.12.0 is added. The next hop router address is 192.168.1.1. A broadcast address for 202.22.12.0 using the subnet mask 255.255.255.0 for traffic coming from 192.168.1.1. Messages addressed to the host 192.168.1.1 are sent through the interface connected to network 202.22.12.0.
A route to network 202.22.12.0 is added. The next hop router address is 192.168.1.1.
Rapid Spanning Tree Protocol (Rapid STP)
A variaton of the standard STP specification that improves convergence performance by actively confirming when a switch port is ready to transition to a forwarding state, which reduces convergence time.
Which of the following describes how ACLs can improve network security?
An ACL filters traffic by the IP header information such as source or destination IP address, protocol, or socket numbers.
Which of the following statements about ACLs are true? (Select two.)
An ACL without a permit statement does not allow any traffic. Inbound ACLs are applied before the routing process.
SNMP (Simple Network Management Protocol)
An Application-layer protocol used to exchange and manage information between network devices. Uses port 161
Which of the following is true?
An IPv6 address is made up of 32 hexadecimal numbers organized into eight quartets
Which advanced Spanning Tree Protocol (STP) feature prevents certain switch ports from connecting to other switches to prevent switching loops and unauthorized connections?
BPDU Guard
A hacker has discovered UDP protocol weaknesses on a target system. The hacker attempts to send large numbers of UDP packets from a system with a spoofed IP address, which broadcasts out to the network in an attempt to flood the target system with an overwhelming amount of UDP responses. Which of the following DoS attacks is the hacker attempting to use? Teardrop attack SYN flood Smurf attack Fraggle attack
Fraggle attack
Which frame processing method causes a switch to wait until the first 64 bytes of the frame have been received before forwarding the frame to the destination device? Cut-through Store-and-forward Fragment-free Adaptive
Fragment-free
On an ODPF network what are the default Intervals for the Hello, Dead, Wait, and Retransmit timers? Hello 5, Dead 40, Wait 40, Retransmit 10 Hello 10, Dead 30, Wait 30, Retransmit 5 Hello 10, Dead 40, Wait 40, Retransmit 5 Hello 5, Dead 30, Wait 30, Retransmit 10
Hello 10, Dead 40, Wait 40, Retransmit 5
Which of the following are components of a Link-State Routing Protocol? (Select three.) Triggered updates Hello packets Split horizon loop avoidance SPF tree Poison reverse Hold-downs Routing table of paths and ports
Hello packets SPF tree Routing table of paths and ports
Listening port
Listening is a transitory state between blocking and learning. After a change has occurred, a port remains in the listening state for a specific period of time. For example, if a bridge goes down, all other bridges go to the listening state while the bridges redefine their roles.
Match the DNS components on the left with its function on the right.
Managed by the Internet Corporation of Assigned Names and Numbers (ICANN): Top-level domain Includes the host name and all domain names separated by periods: Fully qualified domain name The part of a domain name that represents a specific host: Hostname Has a complete copy of all the records for a particular domain: Authoritative server The last part of a domain name: Top-level domain Denotes a fully qualified, unambiguous domain name: . (dot) domain
You have configured EIGRP routing on RouterA. A partial configuration is shown below: RouterA is connected to RouterB through the serial link. When you check the routing table on RouterA, you see a single route reported learned though EIGRP to network 192.168.1.0/24. You want RouterA to have routes to the individual networks connected to RouterA. How should you modify the configuration of RouterA?
Use the no auto-summary command.
Which of the following statements apply only to extended access lists, not to standard access lists? (Select two.)
You can filter traffic for a specific protocol. You can filter traffic by destination IP addresses.
Your company has two subnets, 172.16.1.0 and 172.16.2.0, as shown in the exhibit. You want to prevent public Telnet traffic from entering your company but allow all other traffic. Which of the following sets of statements will accomplish your goal?
access-list 101 deny tcp any 172.16.0.0 0.0.255.255 eq 23access-list 101 permit ip any 172.16.2.0 0.0.255.255 interface serial 0 ip access-group 101 in
When you start up your router, you see the following messages: Have a nice day!The grass grows greenUser Access VerificationPassword:The sky is blueRouter> For security purposes, you would like to change the message The grass grows green to read Only administrator access is allowed. Which command should you use? banner exec *Only administrator access is allowed* banner login *Only administrator access is allowed* banner motd *Only administrator access is allowed* banner incoming *Only administrator access is allowed*
banner login *Only administrator access is allowed*
The FastEthernet 0/0 interface on a switch is currently disabled. You need to enable it so a workstation can be connected to it. Drag each command on the left to the associated configuration step on the right to accomplish this task. Not all of the commands will be used.
config terminal interface fa0/0 no shutdown show interface status
After configuring a router to ignore the startup configuration when the device boots, what command would you use to tell the device to load the startup configuration upon boot? restart confreg 0x2102 copy startup-config running-config confreg 0x2142
confreg 0x2102
As part of the password recovery process on a router, you want the device to ignore the startup config file when the device is rebooted. Which of the following commands would you use to do this? confreg 0x2142 enable reset copy running-config startup-config
confreg 0x2142
You want to prevent all interfaces on a router from sending or responding to OSPF Hello messages. Which command should you use? no passive interface <type> <number> passive-interface default ipv6 unicast-routing clear ipv6 ospf process
passive-interface default
You want to configure Router B to run OSPF with a local process ID of 100. Both interfaces S0 and S1 on Router B belong to area 300. Which set of commands should you enter? router ospf area 300network 172.16.16.1 0.0.0.0 100network 172.16.32.2 0.0.0.0 100 router ospf 100network 172.16.16.1 0.0.0.0 300network 172.16.32.2 0.0.0.0 300 router ospf 100network 172.16.16.1 0.0.0.0 area 300network 172.16.32.2 0.0.0.0 area 300 router ospf 100network 172.16.16.1 255.255.255.255 area 300network 172.16.32.2 255.255.255.255 area 300 router ospf 100 area 300network 172.16.16.1 0.0.0.0 network 172.16.32.2 0.0.0.0
router ospf 100network 172.16.16.1 0.0.0.0 area 300 network 172.16.32.2 0.0.0.0 area 300
You are configuring an 1841 Cisco router for interVLAN communication. You would like to use one physical interface to handle the incoming VLANs 2 and 10. The VLANs are encapsulated with 802.1Q tags. Which commands would you use to configure the physical interface for VLAN 2? (Select three.)
router(config-if)#int fa 0/1.2 router(config-subif)#encapsulation dot1q 2 router(config-subif)#ip address 172.16.2.1 255.255.255.0
You are configuring an 1841 Cisco router for interVLAN communication. You would like to use one physical interface to handle the incoming traffic from VLANs 2 and 10. The switch connected to the router is sending 802.1Q encapsulated traffic for VLAN 2, but is not encapsulating VLAN 10. Which command would you use to ensure that the router correctly handles traffic coming from the switch?
router(config-subif)#encapsulation dot1q 10 native
You are troubleshooting problems with a serial interface on a router that is connected to a leased line WAN interface. You need to view the type of serial cable that has been used on the s0/0/1 interface and which end of the cable is connected to the DCE or DTE. Which command should you use to do this?
sh controllers s0/0/1
You want to view the feature sets that have been enabled on a router and what types of licenses they use. Which commands can you use to do this? (Select two. Each option is a complete solution.) show license license boot module show version license install show license udi
show license show version
Which command would you use to show you the following information in a table? Feature name Enforcement Evaluation Subscription Enabled RightToUser show license show license UDI show license feature show license history
show license feature
You want to show a list of VLANs on your system. Which command would you use? run vlan id show vlan brief run vlan brief show vlan id
show vlan brief
You want to verify that interface FastEthernet 0/2 is a member of VLAN0002. Which command displays the output shown here?
show vlan brief
You need to configure spanning tree on a Cisco 2960 switch. You'd like to use a Spanning Tree Protocol that uses the 802.1w standards. You'd like to take advantage of fast convergence when the trunk link goes down and fast transition to the forwarding state for edge links. Which commands will be part of your configuration? (Select two.)
switch(config)#spanning-tree mode rapid-pvst switch(config-if)#spanning-tree portfast
Which of the following are limitations of the OSI model? (Select two.) Requires specialization of features at different levels. OSI layers are not theoretical and actually perform real functions. OSI layers are theoretical and do not actually perform real functions. A particular protocol implementation may not represent every OSI layer. A particular protocol implementation must represent every OSI layer
OSI layers are theoretical and do not actually perform real functions. A particular protocol implementation may not represent every OSI layer.
Administrative Distance - 110
OSPF
Which protocol can have a higher Memory and CPU requirement than the others? EIGRP RIP 2 OSPF RIP
OSPF
You are setting up a wireless hotspot in a local coffee shop. For best results, you want to disperse the radio signals evenly throughout the coffee shop. Which of the following antenna types would you use on the AP to provide a 360-degree dispersed wave pattern?
Omni-directional
Which of the following describes the function of a dedicated wireless access point on a network? On a network, a wireless access point only acts as a hub that connects to both the wireless and wired networks. On a network, a wireless access point only acts as a bridge between the wireless segment and the wired segment on the same subnet. On a network, a wireless access point only acts as a switch that forwards traffic from the wireless network to the wired network. On a network, a wireless access point only acts as a router that connects the wireless network to the wired network.
On a network, a wireless access point only acts as a bridge between the wireless segment and the wired segment on the same subnet.
You use PVST+ on your Cisco switches. You'd like to start using rapid spanning tree instead. Which of the following actions would you take? (Select two.)
On each switch, use no spanning-tree uplinkfast. On each switch, configure the mode with the spanning-tree rapid-pvst command.
You need to place a wireless access point in your two-story building. While trying to avoid interference, which of the following is the best location for the access point?
On the top floor
Which of the following describe the channels and data transfer rates used for ISDN BRI? (Select two.)
One channel operating at 16 Kbps Two channels operating at 64 Kbps each
Using Wireshark, you have used a filter to help capture only the desired types of packets. Using the information shown in the image, which of the following best describes the effects of using the net 192.168.0.0 filter?
Only packets with either a source or destination address on the 192.168.0.0 network are captured.
You are currently using EIGRP on your network. Which of the following would you gain by switching to OSPF? (Select two.) Multiprotocol support VLSM support Open standard Autosummarization Unequal-cost load balancing Hierarchical network design
Open standard Hierarchical network design
Which processes does Cisco express forwarding (CEF) use to optimize packet processing through a router? (Select two.) Organizes routing data in the forwarding information base (FIB). Starts to forward a frame as soon as its header is received, but before the rest of the frame has arrived. Maintains adjacency tables. Analyzes the routing table to determine the route to each packet's destination. Waits until the first 64 bytes of the frame are received before forwarding the frame to the destination device.
Organizes routing data in the forwarding information base (FIB). Maintains adjacency tables.
You have a workstation configured with DNS server addresses as follows: Primary DNS server = 192.168.1.1 Alternate DNS server = 192.168.1.155 While browsing the internet, you go to www.cisco.com. A few minutes later, you type ping www.cisco.com into a command prompt. How will the workstation get the IP address for www.cisco.com? Out of the HOSTS file By querying server 192.168.1.1 Out of its local DNS cache By querying server 192.168.1.155
Out of its local DNS cache
The following commands have been executed on a router: Router(config-router)#no auto-summaryRouter(config-router)#exitRouter(config)#int fa 0/1Router(config-if)#ip summary-address rip 172.16.0.0 255.255.0.0 Which interface type is fa 0/1? Outbound null Inbound Inbound null Outbound
Outbound
You have a small network as shown. Router2 is connected to the internet through a fiber optic FastEthernet connection and will be configured with NAT to provide internet connectivity to your private network. What type of address would you assign to the Fa0/1 interface on Router2?
Outside global
You are designing a new network that will support 6,000 computers. You only have eight registered IP addresses that can be allocated to the employees for external network communication, so you decide to implement NAT and share the addresses. You want all of these computers to be able to access the internet at the same time if necessary. Which method of NAT translation should you implement?
Overloading
When implementing a Multiprotocol Label Switching (MPLS) WAN, which data unit is managed by the routers at different sites?
Packets
Which of the following is characterized by an attacker using a sniffer to monitor traffic between a victim and a host? Session key Active hijacking Session ID Passive hijacking
Passive hijacking
While performing a penetration test, you captured a few HTTP POST packets using Wireshark. After examining the selected packet, which of the following concerns or recommendations will you include in your report?
Passwords are being sent in clear text.
Drag the network attack technique on the left to the appropriate description or example on the right. (Each technique may be used once, more than once, or not at all.)
Perpetrators attempt to compromise or affect the operations of a system. Active attack Unauthorized individuals try to breach a network from off-site. External attack Attempting to find the root password on a web server by brute force. Active attack Attempting to gather information without affecting the flow of information on the network. Passive attack Sniffing network packets or performing a port scan. Passive attack
An attacker is trying to compromise a wireless network that has been secured using WPA2-PSK and AES. She first tried using AirSnort to capture packets, but found that she couldn't break the encryption. As an alternative, she used software to configure her laptop to function as an access point. She configured the fake access point with the same SSID as the wireless network she is trying to break into. When wireless clients connect to her access point, she presents them with a web page that asks them to enter the WPA2 passphrase. When they do, she uses the password to connect a wireless client to the real access point. Which attack techniques did the attacker use in this scenario? (Select two.)
Pharming Evil twin
You need to design a network that supports 275 hosts. You want to place all hosts in a single broadcast domain, and you want to make sure you do not waste IP addresses. How should you implement your plan? Use a router to create two subnets. Put 250 hosts on one subnet and 25 hosts on the other subnet. Use 255.255.255.0 and 255.255.255.224 as subnet masks. Connect a router to a switch with a single connection. Create two subinterfaces on the router. Use a mask of 255.255.255.0 for each subinterface. Use a bridge on a single subnet. Use a mask of 255.255.255.128 for each bridge port. Use a router to create two subnets, with half of the hosts on each subnet. Use a mask of 255.255.255.0 on each subnet. Place all hosts on the same subnet. Use a mask of 255.255.254.0.
Place all hosts on the same subnet. Use a mask of 255.255.254.0.
Listed below are several DNS record types. Match the record type on the left with its function on the right.
Points a hostname to an IPv4 address. A Provides alternate names to hosts that already have a host record. CNAME Points an IP address to a hostname. PTR Points a hostname to an IPv6 address. AAAA Identifies servers that can be used to deliver mail. MX
You are working on a Cisco device. The prompt is showing Router#. Which mode are you in? ROMmon Privileged EXEC Global Configuration User EXEC
Privileged EXEC
Which mode is required to install the license on a Cisco device? Privileged exec mode ROMmon mode Global configuration mode User exec mode
Privileged exec mode
You want to implement an Ethernet network using the 1000BaseT standard using the minimum hardware specifications possible. Which of the following should you include in your plan? (Select two.) RJ-45 connectors Cat4 twisted pair cable Cat5e twisted pair cable LC connectors Cat5 twisted pair cable Multi-mode fiber optic cable
RJ-45 connectors Cat5e twisted pair cable
What does EIGRP use to send partial routing updates?
RTP
You just installed a new router (RTR07) in a field office. As part of the initial setup, you want to configure a description for the eighth gigabit Ethernet interface. Which of the following would set the description to WAN to Main Office? RTR07(config)#int gi0/8 set description WAN to Main Office RTR07>int gi0/8 RTR07>description WAN to Main Office RTR07(config)#int gi0/8 RTR07(config)#description WAN to Main Office RTR07(config)#int gi0/8 RTR07(config)#int description WAN to Main Office
RTR07(config)#int gi0/8 RTR07(config)#description WAN to Main Office
RTR1, RTR2, and RTR3 have been configured to use the OSPF protocol. RTR1 and RTR2 are neighbors; RTR3 and RTR2 are also neighbors. RTR2 fails to receive a hello packet from RTR3 within the dead interval. Which happens next? A new designated router (DR) is selected. RTR2 polls RTR3 for its status. RTR1 declares RTR3 to be down. RTR2 requests a hello update from RTR3. RTR2 declares RTR3 to be down.
RTR2 declares RTR3 to be down.
An OSPF router named RTR5 has been selected as the designated router (DR). Which of the following are true for RTR5? (Select two.) RTR5 has the highest OSPF priority. All non-designated routers in the internetwork exchange link-state data with each other, but not with RTR5. All non-designated routers in the internetwork exchange link-state data with RTR5, but not with each other. RTR5 was a backup DR prior to being selected as the DR. RTR5 has the lowest OSPF priority.
RTR5 has the highest OSPF priority. All non-designated routers in the internetwork exchange link-state data with RTR5, but not with each other.
You are verifying Spanning Tree configuration on a switch. You run the show spanning-tree command on switch A and see the following output: What is Spanning Tree mode for VLAN 1?
Rapid PVST+
Which of the following best describes a reverse proxy method for protecting a system from a DoS attack? Limits the potential impact of a DoS attack by providing additional response time. Redirects all traffic before it is forwarded to a server, so the redirected system takes the impact. Creates an area of the network where offending traffic is forwarded and dropped. Adds extra services so that there are too many platforms for the attacker to be able to flood.
Redirects all traffic before it is forwarded to a server, so the redirected system takes the impact.
Switching loop
Redundant paths between segments in which packets are endlessly routed. It is also called a bridge loop.
You administer a network that uses bridges to connect network segments. The network is currently suffering from serious broadcast storms. What can you do to solve the problem? Replace the bridges with routers. Install a central gateway to absorb broadcast storms. Install a repeater at the end of each segment. Replace the bridges with gateways.
Replace the bridges with routers.
You are implementing a wireless network inside a local office. You require a wireless link to connect a laptop in the administrator's office directly to a system in the sales department. In the default configuration, the wireless AP uses a 360-dispersed RF wave design. After installation, the signal between the two systems is weak, as many obstacles interfere with the signal. Which of the following strategies could you try to increase signal strength?
Replace the omni-directional antenna with a directional antenna.
Which of the following is a disadvantage of static routing? Require more system resources Less secure Require more bandwidth Require more configuration time
Require more configuration time
EIGRP uses a neighbor's table to keep track of neighbor routers. Which of the following helps the router identify cost values to reach each neighbor in the routing table?
Round-trip timers
You are asked to design a LAN segmentation solution for Company AGH. They have three workgroups separated with VLANs: Accounting, Sales, and Service. Most network traffic is localized within the individual workgroups, but some traffic crosses between each group. Company AGH is especially concerned about the security of information within the Accounting department. Which segmentation device meets the functionality requirements and provides the simplest, most economical administration? Bridge Hub Router Switch
Router
You have been put in charge of connecting two company networks that were previously separated. You need to connect a 100BaseTx Ethernet network with an older token ring network. Most traffic will be localized within each network, with only a little traffic crossing between networks. Both networks are using the TCP/IP protocol suite. Which connectivity device would be the best choice in this situation? Hub Bridge Switch Router
Router
You have configured Router A, Router B, and Router C as shown. Users in network 10.0.0.0 report that they have no trouble accessing resources within their own network, but claim they cannot access a database located on subnet 192.168.0.0. Users all the other networks claim they are having no problems accessing the database. What is the problem? Router A has been configured with an incorrect network address. All of the routers have been configured without a subnet mask. All of the routers should have been configured with the interface IP address, not the network address. All of the routers have been configured with the incorrect AS.
Router A has been configured with an incorrect network address.
To show all non-Cisco devices using LLDP, which of the following commands would you execute on a Cisco router? Router#show lldp neighbors Router#show lldp traffic Router#show lldp interface Router(config-if)#lldp transmit
Router#show lldp neighbors
The default amount of time that a device will hold information about its neighbors using LLDP is 120 seconds. Which of the following command allows you to change the value? Router#clear lldp counters Router(config)#lldp holdtime [number of seconds] Router#show lldp entry neighbor_name Router(config)#lldp timer [number of seconds]
Router(config)#lldp holdtime [number of seconds]
You would like to enable an OSPFv3 routing process on a single interface and begin to use route IPv6 traffic. Which command(s) would you use?
Router(config-if)#ipv6 ospf [process id] area [number]
On your network, you have subnetting the network address 10.0.0.0 into smaller subnets, and it is separated by a network with different classful network addresses, such as 12.0.0.0. Which route summarization command do you need to execute? Router(config-router)#no auto-summary Router(config-if)#ip summary-address rip 12.0.0 255.0.0.0 Router(config-if)#show ip ospf summary-address Router(config-router)#auto-summary
Router(config-router)#no auto-summary
You are running OSPF as your routing protocol. One Ethernet subnet has five OSPF routers on the subnet. A partial configuration for two of the routers is shown. Both routers are connected to the subnet through the Fa0/1 interface. All interfaces are up. Assuming that either RouterA or RouterB will become the DR, which one will be elected the DR for the subnet? RouterA will be the DR because of the loopback interface IP address. RouterB will be the DR because of the Fa0/0 interface IP address. Router B will be the DR because of the OSPF process number. RouterA will be the DR because of the Fa0/1 interface IP address.
RouterA will be the DR because of the loopback interface IP address.
You have five routers running OSPF on a single subnet. RouterB has been elected as the DR. You remove RouterB from the network for a hardware upgrade. The next day, you add the router back onto the network. What will happen when you add RouterB back onto the network? RouterB will become the DR only if a new election occurs. RouterB will immediately resume being the DR. RouterB will become the DR during the next periodic update. RouterB will become the DR at the next hello interval.
RouterB will become the DR only if a new election occurs.
You have three hosts on network 192.168.10.0/24 as shown. If interface Fa0/0 on RouterB has the ip helper-address 172.17.10.20 configuration command in its running configuration, which of the following statements are true? (Select two.) RouterB will forward broadcast packets sent to the DNS, BOOTP, TFTP, FTP, and ARP ports. RouterB will forward broadcast packets sent to the: Time, DNS, BOOTP, and TFTP ports. RouterA will discard the DHCP packets routed through RouterB. RouterB will discard the DHCP packets from the hosts. The hosts may receive their IP address information through DHCP. The voice traffic will be separated from the data traffic using 802.1q tagging.
RouterB will forward broadcast packets sent to the: Time, DNS, BOOTP, and TFTP ports. The hosts may receive their IP address information through DHCP.
You have an office network connected to the internet as shown. The network has three subnets, all with client computers. The Web1 server on Subnet1 hosts a small website used for traveling employees. Employees must be able to contact the web server from the internet. All other hosts on the private network need to have full internet connectivity for browsing the web and sending email. On which routers should you configure NAT?
RouterC
Which of the following are general advantages of using routers on your network? (Select three.) Routers require less configuration and management than bridges. Routers provide less functionality than bridges or switches. Routers provide multiple links between devices to support load balancing. Routers provide more features, such as flow control, error detection, and congestion control, than switches or bridges. Routers are less expensive than bridges or switches. Routers provide guaranteed bandwidth between two devices. Routers support multiple routing protocols for better flexibility.
Routers provide multiple links between devices to support load balancing. Routers provide more features, such as flow control, error detection, and congestion control, than switches or bridges Routers support multiple routing protocols for better flexibility.
Which of the following are true about the distance vector method of sharing routing table information? (Select two.) Only information that has changed is sent to other routers. Routers broadcast routing information throughout the network. Routers send only a description of their own links to other routers. Routers send routing information only to their neighbor routers. The entire routing table is sent to neighbor routers.
Routers send routing information only to their neighbor routers. The entire routing table is sent to neighbor routers.
Routing data between computers on a network requires several mappings between different addresses. Which of the following statements is true? Diskless workstations use ARP to ask a server for an IP address. ICMP lets routers bypass the general network broadcast by providing a dynamic table of IP-to-MAC address mappings. Routers use ARP to resolve known IP addresses into MAC addresses. Routers use DNS to resolve MAC addresses of diskless workstations into IP addresses based on the information contained in other routers' route tables.
Routers use ARP to resolve known IP addresses into MAC addresses.
You want to implement an Ethernet network using the 100Base-FX standard and the minimum hardware specifications possible. You need to support distances of up to 1,000 meters without repeaters. Which of the following should you include in your plan? (Select two.) SC connectors RJ-45 connectors Cat5e twisted pair cable Single-mode fiber optic cable Cat4 twisted pair cable Multi-mode fiber optic cable Cat5 twisted pair cable
SC connectors Single-mode fiber optic cable
Consider the filename: c2900-universalk9-mz.SPA.157-3.M5.bin Specifies that the file has been digitally signed by Cisco
SPA
Which algorithm does a router use to calculate all routes for a subnet? SPF Cost BGP LSA
SPF
You have physically added a wireless access point to your network and installed a wireless networking card in two laptops running Windows. Neither laptop can find the network, and you have concluded that you must manually configure the wireless access point (AP). Which of the following values uniquely identifies the network AP?
SSID
You are configuring a wireless network with two wireless access points. Both access points connect to the same wired network. You want wireless users to be able to connect to either access point and have the ability to roam between the two access points. How should you configure the access points?
Same SSID, different channel
You are reviewing the configuration of a router that uses EIGRP for its routing protocol. The output from the show ip eigrp topology all-links command is as follows:
Serial0 is a feasible successor route. Ethernet0 and Ethernet1 are successor routes.
Kathy executed the show interfaces command on a router and reviewed the output. Which output indicates a Layer 1 problem with the Serial0/1/1 interface? Serial0/1/1 is down, line protocol is down. Serial0/1/1 is up, line protocol is down. Serial0/1/1 is administratively down, line protocol is down. Serial0/1/1 is up, line protocol is up, ping succeeds, but a Telnet connection can't be established. Serial0/1/1 is up, line protocol is up, but ping fails.
Serial0/1/1 is down, line protocol is down.
Paul executed the show interfaces command and reviewed the output. Which output indicates a Layer 2 problem with the Serial0/1/1 interface? Serial0/1/1 is down, line protocol is down. Serial0/1/1 is up, line protocol is up, but ping fails. Serial0/1/1 is up, line protocol is up, ping succeeds, but a Telnet connection can't be established. Serial0/1/1 is administratively down, line protocol is down. Serial0/1/1 is up, line protocol is down.
Serial0/1/1 is up, line protocol is down.
You have a small network with three subnets as shown in the exhibit. IP addresses for each router interface are also indicated in the exhibit. How many IP addresses on each subnet remain that can be assigned to hosts?
SubnetA = 125, SubnetB = 0, SubnetC = 13
You are the administrator of the network shown. You want to configure the stub network located in Tampa to forward packets to Chicago, but you do not want the overhead associated with a routing protocol. Which of the following will accomplish your goal? Tampa(config)#ip route 0.0.0.0 0.0.0.0 182.1.48.4Chicago(config)#ip route 182.1.48.0 255.255.240.0 182.1.48.4Chicago(config)#ip route 192.168.112.128 255.255.255.248 182.1.48.4 Chicago(config)#ip route 0.0.0.0 0.0.0.0 182.1.48.3Tampa(config)#ip route 182.1.48.0 255.255.240.0 182.1.48.4Tampa(config)#ip route 192.168.112.128 255.255.255.248 182.1.48.4 Tampa(config)#ip route 0.0.0.0 0.0.0.0 182.1.48.3Chicago(config)#ip route 182.1.48.0 255.255.240.0 182.1.48.4Chicago(config)#ip route 192.168.112.128 255.255.255.248 182.1.48.4 Chicago(config)#ip route 0.0.0.0 0.0.0.0 182.1.48.4Tampa(config)#ip route 182.1.48.0 255.255.240.0 182.1.48.4Tampa(config)#ip route 192.168.112.128 255.255.255.248 182.1.48.4
Tampa(config)#ip route 0.0.0.0 0.0.0.0 182.1.48.3 Chicago(config)#ip route 182.1.48.0 255.255.240.0 182.1.48.4 Chicago(config)#ip route 192.168.112.128 255.255.255.248 182.1.48.4
You have configured two routers (LondonA and LondonB) for OSPF routing. Serial0/0 on LondonA is connected to Serial0/1 on LondonB. The partial configuration of each router is shown below: The areas defined in the network statements do not match. The IP address assigned to Serial0/0 on LondonA is not on the same subnet as the IP address assigned to Serial0/1 on LondonB. The process IDs for OSPF do not match on both routers. Wildcard mask values for the network statements are incorrect.
The IP address assigned to Serial0/0 on LondonA is not on the same subnet as the IP address assigned to Serial0/1 on LondonB.
RouterA, RouterB, and RouterC have been configured with IP addresses set as shown. All networks are using the default subnet mask. Users in network 10.1.1.0 claim they cannot access resources in network 192.168.2.0. From network 10.1.1.0, you can successfully ping interface 172.16.32.2, but you cannot ping 172.16.32.1. Another administrator on 192.168.2.0 claims she can ping 192.168.2.1, but not 172.16.32.1. What is most likely the problem? The Fa0/0 interface on Router C is administratively down. The S0/1/1 interface on Router B is administratively down. The Fa0/0 interface on Router A is administratively down. The S0/1/0 interface on Router A is administratively down. The S0/1/1 interface on Router C is administratively down. The S0/1/0 interface on Router B is administratively down.
The S0/1/1 interface on Router C is administratively down.
You have configured interVLAN routing on a Catalyst 3550 switch. Hosts belonging to VLAN 2 cannot contact servers belonging to VLAN 3. To troubleshoot the issue, you enter the show ip route command and receive the output as shown. Which of the following may be true? (Select two.)
The VLAN 2 interface is not enabled with the no shutdown command. VLAN 2 does not have an interface IP address.
You've just configured Router_London as shown. The router is part of EIGRP autonomous system 200. Both directly connected networks 172.17.0.0 and 172.18.0.0 are to be advertised to neighbor routers within Area 200. When testing your router, you discover the neighboring routers have no entries in their routing table for your subnets. What is the problem? The area is incorrectly configured. Networks 172.17.0.0 and 172.18.0.0 are incorrectly configured. S0 is incorrectly configured with the IP address of 172.17.1.2. Networks 172.20.0.0 and 172.21.0.0 are statically configured.
The area is incorrectly configured.
You have configured two routers (LondonA and LondonB) for OSPF routing. Serial0/0 on LondonA is connected to Serial0/1 on LondonB. The partial configuration of each router is shown below: The areas defined in the network statements do not match. Wildcard mask values for the network statements are incorrect. The process IDs for OSPF do not match on both routers. The IP address assigned to Serial0/0 on LondonA is not on the same subnet as the IP address assigned to Serial0/1 on LondonB.
The areas defined in the network statements do not match.
Backup bridge
The bridge that takes over when a bridge fails.
Root bridge
The bridge with the lowest bridge ID. It is at the top of the STP hierarchy and serves as a reference point for all switches.
You have a workstation connected to a small network with one subnet. The subnet is connected to the internet through a local ISP. You are having trouble connecting to one of your favorite websites. You issue a tracert command and see the output shown below: C:\tracert 166.77.11.1Tracing route to 166.77.11.1 over a maximum of 30 hops 1 2 ms 1 ms 1 ms a.abc.net [209.63.168.50]2 2 ms 1 ms 1 ms c.xyz.net [209.60.11.1]3 * * * Request timed out.4 * * * Request timed out.--additional output omitted Which of the following is the most likely cause of the problem? (Select two.) The destination network can be reached, but the host does not respond. The router connected to the ISP is not routing packets. The link between the local router and the ISP is down. The local workstation is configured with an incorrect default gateway address. A router in the path does not have a route to the destination network.
The destination network can be reached, but the host does not respond. A router in the path does not have a route to the destination network.
What is the first thing that happens when a collision occurs on an Ethernet network? All devices that were sending data transmit a clear to send (CTS) message. Devices listen to the medium before trying to retransmit. A device that wants to send data sends a request to send (RTS) message. The device that detected the collision transmits a jam signal. All devices wait a random amount of time before trying to retransmit.
The device that detected the collision transmits a jam signal.
While calculating how many subnets are available for a given IP address and subnet mask, when should you use the 2^n - 2 formula? (Select two.) The network uses a classless routing protocol, such as RIP version 2, EIGRP, or OSPF. The ip subnet zero command is configured. Variable-length Subnet Mask (VLSM) is used. The no ip subnet zero command is configured. The network uses a classful routing protocol, such as RIP version 1 or IGRP.
The no ip subnet zero command is configured. The network uses a classful routing protocol, such as RIP version 1 or IGRP.
Which of the following best describes a hop count? Examines the destination address and refers to its routing table. Required by the router to process each received frame individually. The number of routers needed to get to the destination network. Is determined based on the bandwidth of the available connections.
The number of routers needed to get to the destination network.
Designated port
The port on the segment that is allowed to send and receive frames onto that segment.
You have a small network as shown. The user on workstation A reports that she cannot communicate with remote workstation D. You begin to troubleshoot the problem by sending a ping from workstation A to the remote workstation D, but it does not reply. Next, you try sending a ping from workstation A to the remote workstation C, and it replies successfully. Which of the following can you assume based on these results? Nothing yet, because you still need to try sending a ping to remote workstation E. The problem is with the configuration or connectivity of remote workstation D. The problem is with the remote router that is connected to workstations D and C. The problem is the connectivity or configuration of local workstation A.
The problem is with the configuration or connectivity of remote workstation D.
Spanning Tree Protocol (STP)
The protocol that assigns a designated bridge or switch for each route. It is also referred to as the Spanning Tree Algorithm (STA).
What is the backoff on an Ethernet network? The random amount of time a device waits before retransmitting after a collision. A way to identify the maximum size of a data segment within a packet. A process that prevents collisions from occurring. A signal that a collision has occurred.
The random amount of time a device waits before retransmitting after a collision.
You are reviewing the configuration of a router that uses EIGRP for its routing protocol. Shown below is the output from the show ip eigrp topology all-links command: Based on the output, which of the following is true for the route to network 172.16.81.0/24?
The route through Ethernet1 is the successor route.
You are running OSPF as your routing protocol. One Ethernet subnet has five OSPF routers on the subnet. A partial configuration for two of the routers is shown below. Both routers are connected to the subnet through the Fa0/1 interface. All interfaces are up. The router ID for RouterB is 172.18.1.12. The router ID for RouterA is 172.17.1.41. The router ID for RouterA is 15.1.1.1. RouterA will never become the DR or the BDR. The router ID for RouterA is 172.16.1.250. Between the two routers, RouterA would become the DR. The router ID for RouterB is 172.16.1.200. The router ID for RouterB is 12.0.0.1.
The router ID for RouterA is 15.1.1.1. RouterA will never become the DR or the BDR. The router ID for RouterB is 12.0.0.1.
How does a router use frames to route data through a network? The router checks the MAC address in the frame, replaces the MAC address of the source with its own MAC address, and sends it to the proper host. The router uses ARP to find the logical address of the receiving host, replaces the MAC address with the logical address, and sends the frame to the proper host. The router checks the MAC address in the frame, uses ARP to compare it to the routing table, then replaces the destination MAC address with its own before sending it to the proper host. The router checks the logical address in the frame, replaces the sender's logical address with the receiver's MAC address, and sends it to the proper host.
The router checks the MAC address in the frame, replaces the MAC address of the source with its own MAC address, and sends it to the proper host.
You are the senior network administrator for a large company. A junior administrator from one of your field offices sent you a router that he thinks is faulty. He says the router always uses default settings and boots to setup mode even though he has verified that startup-config contains the correct values. What is the most likely source of the problem? The NVRAM chip is faulty, preventing the router from loading the configuration. The router configuration register is set to bypass startup configuration. Startup-config in NVRAM is corrupt and must be erased and restored from backup. There is no space available in NVRAM.
The router configuration register is set to bypass startup configuration.
Which of the following best describes how a router operates to transmit messages to different LAN segments? The router reads the device address contained in the message and consults the appropriate routing table for the protocol, then forwards the message to the appropriate LAN segment. The router forwards each message to all the LAN segments to which it is attached, regardless of address or protocol. A router can forward messages only within a single LAN segment. The router reads the LAN segment address contained in the message and consults the appropriate routing table for the protocol, then forwards the message to the appropriate LAN segment.
The router reads the LAN segment address contained in the message and consults the appropriate routing table for the protocol, then forwards the message to the appropriate LAN segment.
You need to enable the Security feature set on a router. You visited the Cisco website to purchase the feature set and create a product authorization key (PAK). Cisco emailed you a license file (FTX1788948P_201304123432565291.lic), which you copied to a USB drive. You connected the USB drive to the device. Now you need to install the license. Which commands should you enter prior to the reload command? license boot module c2900 technology-package securityk9 usbflash1:FTX1788948P_201304123432565291.lic license boot module c2900 technology-package securityk9 license install usbflash1:FTX1788948P_201304123432565291.lic license install c2900 technology-package securityk9
license install usbflash1:FTX1788948P_201304123432565291.lic
Following are three banner types that can be configured on a router: exec motd login If all three banners were configured, in which order would they display when a Telnet session is used to connect to the router? login, motd, exec motd, exec, login login, exec, motd motd, login, exec exec, motd, login
motd, login, exec
What are the minimum commands you must use to configure EIGRP on a router,? (Select two.) network 1.1.1.0 255.255.255.0 as 12 network 1.0.0.0 router eigrp 12 router area 12 eigrp network 1.1.1.0 0.0.0.255
network 1.0.0.0 router eigrp 12
You want to configure a single area OSPF network for area 0. What are the minimum commands you must use? (Select two.) network 1.1.1.0 0.0.0.255 area 0 router ospf 12 network 1.1.1.0 0.0.0.255 router ospf single 0 router area 0 ospf network 1.1.1.0 0.0.0.255 0
network 1.1.1.0 0.0.0.255 area 0 router ospf 12
You want to configure OSPF to run only on the interface with an IP address of 10.1.1.112/26, and you want to associate the interface with Area 3. Which of the following commands will accomplish your goal? network 10.1.1.0 0.0.0.255 area 3 network 10.1.1.112 0.0.0.143 area 3 network 10.1.1.64 0.0.0.63 area 3 network 10.1.1.12 255.255.255.255 area 3
network 10.1.1.64 0.0.0.63 area 3
You are configuring OSPF for a single router with two interfaces, as shown in the image. Which network statement(s) would you use to configure both interfaces for OSPF for area 0? network 192.168.1.64 0.0.0.31 area 0network 192.168.1.128 0.0.0.15 area 0 network 192.168.1.64 0.0.0.63 area 0network 192.168.1.128 0.0.0.31 area 0 network 192.168.1.0 0.0.0.255 area 0 network 192.168.1.64 0.0.0.15 area 0network 192.168.1.128 0.0.0.7 area 0
network 192.168.1.64 0.0.0.31 area 0network 192.168.1.128 0.0.0.15 area 0
One of the interfaces in a router with OSPF enabled is connected to a network link where no other routers reside. You want to prevent this interface from sending OSPF Hello messages, as there are no other routers on that network to respond. Which command should you use? ipv6 ospf <process id> area <number> passive-interface <type> <number> clear ipv6 ospf process no passive interface <type> <number>
passive-interface <type> <number>
LC Connector
plastic connector with a locking tab that is similar to a RJ45 connector. Use a single connector with two ends to keep the two cables in place. Use a ceramic ferrule to ensure proper core alignment and to prevent light ray deflection. Are half the size of other fiber optic connectors. Are referred to as Lift-and-Click or Little Connector
You have been asked to perform a penetration test for a company to see if any sensitive information can be captured by a potential hacker. You have used Wireshark to capture a series of packets. Using the tcp contains invoice filter, you have found one packet. Using the captured information shown, which of the following is the account manager's email address?
Which of the following commands can you use to see which ACL is applied to the first Ethernet interface?
sh ip int
You need to view the type of serial cable that has been used on the s0/0/1 interface and which end of the cable is connected to the DCE or DTE. Which command should you use to do this?
show controllers s0/0/1
You are troubleshooting Physical layer issues with the Gi0/1 interface in a router. You need to view and analyze the number of collisions detected on the interface. Which command should you use?
show interfaces gi0/1
You need to view the configuration settings of an interface on your router to see if it can send or respond to OSPF Hello messages. Which command should you use? show ip ospf interface <interface> no ipv6 unicast-routing show passive-interfaces show ipv6 route
show ip ospf interface <interface>
Your routers have been configured to use EIGRPv6. While troubleshooting a routing issue, you decide that you need to view the current state of the IPv6 routing protocol processes on each router. Which command should you use to do this?
show ipv6 protocols
You would like to see logging message from IOS appear on the terminal. However, IOS does not send log messages to a terminal session over IP when using a remote SSH session. What command would send terminal output to the terminal session? logging buffered terminal monitor logging synchronous show log
terminal monitor
How are Distance Vector Routing Protocols similar to Link-State Routing Protocols? (Select two.) Both link-state and distance vector routing protocols periodically exchange routing tables. Neither Distance Vector nor Link-State Routing Protocols can be used in networks larger than 15 hops. The trustworthiness of both types of routing protocols is rated by an administrative distance. The best route is determined by hop count in both Link-State and Distance Vector Routing Protocols. The Distance Vector Routing Protocol RIP and the Link-State Routing Protocol OSPF are both interior gateway protocols.
The trustworthiness of both types of routing protocols is rated by an administrative distance. The Distance Vector Routing Protocol RIP and the Link-State Routing Protocol OSPF are both interior gateway protocols.
A user calls to report that she is experiencing intermittent problems while accessing the wireless network from her laptop computer. While talking to her, you discover that she is trying to work from the coffee room two floors above the floor where she normally works. What is the most likely cause of her connectivity problem?
The user is out of the effective range of the wireless access point on her floor.
You have just connected a Windows workstation to the network. The workstation can communicate with all devices on the same subnet, but can't communicate with other devices on other subnets. You use the ipconfig command on the workstation and see the following: C:\ipconfigWindows IP ConfigurationEthernet adapter Local Area Connection:IP Address . . . . . . . . . . : 192.168.1.100Subnet Mask. . . . . . . . . . : 255.255.255.0Default Gateway. . . . . . . . : 192.168.1.1 No other devices seem to have an issue. What is the most probable cause of the problem? The IP address is already used on the subnet. The subnet mask is configured incorrectly. The wrong default gateway address has been configured. The cable connecting the workstation to the network is bad. The default gateway router is down.
The wrong default gateway address has been configured.
You have a small network as shown. The user on workstation A reports that he cannot communicate with remote workstation E. You begin to troubleshoot the problem by sending a ping from workstation A to remote workstation E, but you cannot reach this host. Next, you try sending pings from workstation A to the remote workstations C and D, and you cannot reach either of them. You also try pinging the IP address assigned to interface 1 on the Default Gateway router, which is also unsuccessful. Finally, you ping workstation B, and this time, you get a successful reply. Which of the following can you assume based on these results? There is a configuration issue with interface 2 on the default gateway router. Workstation A has a connectivity issue that needs to be resolved. Nothing yet, because you still need to see if you can successfully ping the local host (127.0.0.0) on workstation A. There is a problem with the default gateway router.
There is a problem with the default gateway router.
Which of the following statements about routers are true? (Select two.) They operate at the Transport layer. They examine the destination device address contained in frames to make routing decisions. They operate at the Data Link layer. They use logical network and device addresses to route data between networks. They examine the destination device address contained in packets to make routing decisions.
They use logical network and device addresses to route data between networks. They examine the destination device address contained in packets to make routing decisions
Contains LSAs and lists all possible routes. It is built from the information gathered in the adjacency database.
Topology
For security reasons, you want to prevent the Toronto router from sharing any information about itself with neighboring devices. Which command should you run on the Toronto router? Toronto(config)#no cdp run Toronto(config)#no cdp enable Toronto#no cdp enable Toronto#no cdp run
Toronto(config)#no cdp run
You have a Catalyst 2950 switch with three defined VLANs: VLAN 1, VLAN 3, and VLAN 5. You connect the switch to another switch using the Fa0/1 interface and use the switchport mode trunk command for Fa0/1. Assuming that the other switch has the default configuration, what will now pass through Fa0/1 on the switch?
Traffic for all VLANs defined on the switch.
A router LSA that describes routers.
Type 1
Which of the following is used to communicate within a site or between a limited number of sites?
Unique local unicast addresses
Consider the filename: c2900-universalk9-mz.SPA.157-3.M5.bin Indicates that all of the features, turned on and off by a software license is included
Universal
You have a network with two routers as shown. Router A currently has a single static route to network 10.0.155.80/28. You need to add another subnet to router B. This subnet should also use a 28-bit mask. You would like to replace the existing static route to network 10.0.155.80/28 with a single summarized static route that includes the old network and the new network. You want to minimize wasted addresses. What should you do? (Select two.) Configure the static route to use a network of 10.0.155.80 and a mask of 255.255.255.192. Use 10.0.155.96/28 for the new subnet. Configure the static route to use a network of 10.0.155.80 and a mask of 255.255.255.224. Use 10.0.155.64/28 for the new subnet. Configure the static route to use a network of 10.0.155.64 and a mask of 255.255.255.192. Configure the static route to use a network of 10.0.155.64 and a mask of 255.255.255.224.
Use 10.0.155.64/28 for the new subnet. Configure the static route to use a network of 10.0.155.64 and a mask of 255.255.255.224.
One of the steps in the password recovery process for a router is to access the ROM monitor. Which of the following methods will accomplish this? (Select two.) Run the confreg 0x2142 command. Use a break sequence during the boot process. Remove the external flash memory while the device is powered off and then boot. Run the confreg 0x2102 command. Boot into the BIOS.
Use a break sequence during the boot process. Remove the external flash while the device is powered off and then boot.
While configuring a new 802.11g wireless network, you discover another wireless network within range that uses the same channel ID that you intend to use. Which of the following strategies are you most likely to adopt in order to avoid a conflict between the networks?
Use a different channel ID.
Match each route types with its description. Used to minimize the number of routing table entries. Standard static route Summary static route Works best when only one path exists to a part of the network. Summary static route Default static route Used when connecting to a remote network. Floating static route Standard static route Is a backup route. Default static route Floating static route
Used to minimize the number of routing table entries. Summary static route Works best when only one path exists to a part of the network. Default static route Used when connecting to a remote network. Standard static route Is a backup route. Floating static route
If you have multiple IPv6 address prefixes on a single OSPF interface, which of the following statements are true? (Select two.)
Users cannot select some address prefixes to be imported into OSPF for IPv6; either all address prefixes on an interface are imported, or no address prefixes on an interface are imported. All address prefixes on an interface are included by default.
Match each IPv6 address assignment method on the left with the corresponding description on the right. (Each method may be used once, more than once, or not at all.)
Uses NDP to learn the subnet prefix. Stateless address autoconfiguration Assigns the entire 128-bit IPv6 address to the host. Static full assignment Assigns the prefix. The remainder is derived from the host MAC address. Static partial assignment Can be used in conjunction with SLAAC. Stateless DHCPv6 Provides all IP configuration information except for the default gateway address. Stateful DHCPv6 Relies on Stateless DHCPv6 to provide hosts with the IP address of the DNS server. Stateless address autoconfiguration
Match each wireless signaling method on the left with its definition on the right. (Not all of the signaling methods match a definition.)
Uses a narrow frequency band and hops data signals in a predictable sequence. FHSS Breaks data into pieces and sends the pieces across multiple frequencies in a defined range. DSSS Breaks data into very small data streams in order to send the information across long distances. OFDM
Match the firewall types on the left with the characteristics shown on the right. (Firewall types may be used more than once.) Usually a software firewall Host-based firewall Most robust and secure firewall Network-based firewall Considered a hardware firewall Network-based firewall Installed on a single computer Host-based firewall Installed on the edge of a network Network-based firewall Less robust and less customizable Host-based firewall
Usually a software firewall Host-based firewall Most robust and secure firewall Network-based firewall Considered a hardware firewall Network-based firewall Installed on a single computer Host-based firewall Installed on the edge of a network Network-based firewall Less robust and less customizable Host-based firewall
What is the removable card that contains the serial interface on a router called?
WIC
Which of the following are characteristics of 6-to-4 tunneling? (Select three.) Works through NAT Manually-configured tunnel endpoints Dual stack hosts Does not work through NAT Dual stack routers IPv4-only hosts communicate with IPv6-only hosts Tunnel endpoints configured on routers
Works through NAT Dual stack routers Tunnel endpoints configured on routers
You need to connect several network devices together using twisted pair Ethernet cables. Assuming Auto-MDIX is not enabled on these devices, drag the appropriate type of cabling on the left to each connection type on the right.
Workstation to switch Straight-through Ethernet cable Router to switch Straight-through Ethernet cable Switch to switch Crossover Ethernet cable Workstation to router Crossover Ethernet cable Router to router Crossover Ethernet cable
Which of the following is true about address prefixes for OSPFv3 interfaces? (Select two.)
You cannot choose which address prefixes to import into OSPF for IPv6. All address prefixes are included by default.
You have a small business network with a single subnet connected to the internet. Your ISP has assigned your router an IP address of 199.211.77.5 for its serial interface. You have chosen to use a network address of 172.15.1.0/24 on your private network. You use the SDM interface to configure basic NAT on the router with a single default route to the ISP. What is the most likely result of this configuration?
Your network has internet connectivity, but some websites might be unreachable.
You are configuring ACLs for a router. You need to create a standard IP access list that permits all traffic except traffic from the 192.168.1.0/24 network . To verify that the ACL is configured correctly and functioning as intended, you want to view extended information about matches for each line in the ACL as packets are processed by the router. Which two commands would you use to view the information you need? (Select two.)
access-list 1 deny 192.168.1.0 0.0.0.255 log access-list 1 permit any log
You want to configure NAT so that packets from all hosts on network 192.168.2.0 will share the registered IP address 24.1.2.8 as shown. You have already identified the inside and outside NAT interfaces on the router. Which of the following command options will translate all inside host addresses to the single registered IP address?
access-list 1 permit 192.168.2.0 0.0.0.255ip nat inside source list 1 interface serial 0 overload
Internet Group Membership Protocol (IGMP)
defines host groups. All group members can receive broadcast messages (multicasts) intended for the group. Multicast groups can be composed of devices within the same network or across networks (connected with a router).
You have a network address of 220.16.22.0 and have selected 255.255.255.224 as the subnet mask value. How many possible subnets are there?
eight
Which command is used to set router ID in EIGRPv6?
eigrp router-id [ID number]
Which of the following commands configures a password to switch to privileged EXEC mode and saves the password using MD5 hashing? enable password service password-encryption password enable secret
enable secret
You want to make interface fa0/2 a member of VLAN2 on a Catalyst 2950XL switch. Which commands must you enter? (Select two.) switchport vlan 2 fa0/2 int fastethernet 0/2 switchport access vlan 2 membership vlan 2 create vlan 2
int fastethernet 0/2 switchport access vlan 2
You want to control Telnet access to your router and only allow access from within the corporate network. You have subnetted your network so that all IP addresses use subnets of the 172.18.0.0/16 network. You want to apply the ACL to the VTY lines. Which of the following would be part of your design? (Select two.)
ip access-class 7 in access-list 7 permit 172.18.0.0 0.0.255.255
You have used the following commands at the router console to create an IP access list and switch to interface configuration mode: Router(config)#access-list 122 permit tcp 10.6.0.0 0.0.255.255 anyRouter(config)#int eth 0 Which of the following commands would you use to add the access list to this interface and filter incoming packets?
ip access-group 122 in
You have a Cisco router connected to a local ISP. The ISP dictates that the router use DHCP to receive its IP address and other configuration information. Which command should you use when configuring the ISP interface on the router? ip address dhcp ip dhcp-client ip dhcp-server ip dhcp database
ip address dhcp
You have a small network as shown. You have configured RIP on both RouterA and RouterB. The show ip route command on RouterA shows the following information: Codes: C - connected, S - static, R - RIP, M - mobile, B - BGPD - EIGRP, EX - EIGRP external, O - OSPF, IA - OSPF inter areaN1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2E1 - OSPF external type 1, E2 - OSPF external type 2i - IS-IS, su - IS-IS summary, L1 - IS-IS level-1, L2 - IS-IS level-2ia - IS-IS inter area, * - candidate default, U - per-user static routeo - ODR, P - periodic downloaded static route Gateway of last resort is not set R 10.0.0.0/8 [120/1] via 192.168.4.14, 00:00:02, Serial0/1/0C 192.168.1.0/24 is directly connected, FastEthernet0/0192.168.4.0/30 is subnetted, 1 subnetsC 192.168.4.12 is directly connected, Serial0/1/0 You want to configure a default route so that all packets for unknown networks are sent to RouterB. Which command should you use? ip default-network 10.0.0.0 ip default-gateway 192.168.4.14 ip default-network 192.168.4.12 ip route 0.0.0.0 255.255.255.255 192.168.4.14
ip default-network 10.0.0.0
You want to configure static NAT so that packets from host 192.168.2.100 will always be assigned the registered IP address 24.1.2.11 as shown. Match the missing lines with the required commands.
ip nat inside source static 192.168.2.100 24.1.2.11 ip nat inside ip nat outside
You have a network with two routers as shown. You would like to configure a single static route on RouterA that summarizes the routes accessible through RouterB. Which static route would you configure? ip route 192.168.100.64 255.255.255.192 192.168.100.34 ip route 192.168.100.80 255.255.255.224 192.168.100.34 ip route 192.168.100.80 255.255.255.192 192.168.100.34 ip route 192.168.100.80 255.255.255.240 192.168.100.34 ip route 192.168.100.64 255.255.255.224 192.168.100.34
ip route 192.168.100.64 255.255.255.192 192.168.100.34
You need to configure a static route on your Cisco router. The destination network is 192.65.178.0 with a subnet mask of 255.255.255.0. The default gateway is 192.65.179.1, and the IP address of the destination host for the message is 192.65.178.15. Which of the following commands configures this route? ip route 192.65.178.0 255.255.255.0 192.65.178.15 ip route 192.65.178.0 255.255.255.0 192.65.179.1 ip route static 192.65.178.0 255.255.255.0 192.65.179.1 route 192.65.178.0 255.255.255.0 192.65.179.1 route ip 192.65.178.0 255.255.255.0 192.65.178.15
ip route 192.65.178.0 255.255.255.0 192.65.179.1
Using Wireshark filtering, you want to see all traffic except IP address 192.168.142.3. Which of the following is the best command to filter a specific source IP address?
ip.src ne 192.168.142.3
You have a Windows workstation connected to a small network. Match each function on the left with its associated utility on the right.
ipconfig View the configured IP address, subnet mask, and default gateway ping Test Layer 3 functionality tracert Test Layer 3 functionality ssh Test Layer 7 functionality telnet Test Layer 7 functionality arp Clear the MAC address table
Your organization has decided to implement unique local unicast IPv6 addressing. A global ID of FD01:A001:0001::/48 has been selected for the organization's IPv6 addressing scheme. The next 16 bits beyond the global ID have been used to define the following subnets: FD01:A001:0001:0001::/64 FD01:A001:0001:0002::/64 FD01:A001:0001:0003::/64 FD01:A001:0001:0004::/64 You need to statically assign an interface ID to a router interface connected to the FD01:A001:0001:0003::/64 subnet. To ensure uniqueness, the interface ID should be constructed using the MAC address of the router interface. Which interface configuration command would you use to do this? ipv6 address FD01:A001:0001:0003::/64 eui-64 ipv6 address FD01:A001:0001:0003::/48 eui-64 ipv6 address FD01:A001:0001:0002::1/64 ipv6 address FD01:A001:0001:0003::1/64 ipv6 address FD01:A001:0001:0002::/64 eui-64
ipv6 address FD01:A001:0001:0003::/64 eui-64
Routing Information Protocol (RIP)
is a route discovery protocol that uses the distance-vector method. If the network is large and complex, OSPF should be used instead of RIP
You use a Cisco 2900 router in your network. You are considering purchasing and implementing the Unified Communications feature set on this router. However, you would like to evaluate this feature set for a period of time prior to purchasing it. Which command activates the evaluation right-to-use license for this feature set?
license boot module c2900 technology-package uck9
Consider the filename: c2900-universalk9-mz.SPA.157-3.M5.bin This is the 3rd maintenance release.
-3
Physical Layer (Layer 1)
-accepts the frame from the data link layer and converts the frame into bits for transmission over the connection medium -also responsible for receiving bits and converting them into a frame to be used by the data link layer -manages synchronization, manages line noise, medium access, digital/analog/light pulses determination
The ping command is designed to test connectivity between two computers. There are several command options available to customize ping, making it a useful tool for network administrators. On Windows, the default number of ping requests is set is four. Which of the following command options will change the default number of ping requests? -a -l -f -n
-n
Review the IPv6 addressing scheme used in the network shown in the figure below. The goals of this network design include the following: Infrastructure hosts, such as routers and servers, are assigned static interface IDs, while workstations, notebooks, tablets, and phones are assigned interface IDs dynamically. Internet access must be available to all hosts through an ISP. Site-to-site WAN connections are created using leased lines. Click on the LAN subnets and/or WAN subnets in this design that are not addressed correctly.
001 & 005
Which IP address does EIGRP send routing updates to?
224.0.0.10
How many total channels are available for 802.11a wireless networks?
23
Which IEEE standard describes wireless communication?
802.11
You are designing a wireless network for a client. Your client would like to implement the highest speed possible. Which 802.11 standard will work best in this situation?
802.11ac
You have been contacted by OsCorp to recommend a wireless internet solution. The wireless strategy must support a frequency range of 5 GHz and provide the highest possible transmission speeds. Which of the following wireless solutions would you recommend?
802.11ac
After installing a new 2.4Ghz cordless phone system in your office, you notice that wireless network performance is adversely affected. Which of the following wireless networking standards are you most likely using? (Select two.)
802.11g 802.11b
Which of the following specifications identifies security that can be added to wireless networks? (Select two.)
802.11i 802.1x
You need to configure a wireless network. You want to use WPA2 Enterprise. Which of the following components will be part of your design? (Select two.)
802.1x AES encryption
Review the output from the show interfaces fa0/1 command on the switch2 switch in the image. What is wrong with the fa0/1 interface in this example?
A duplex mismatch exists with the device on the other end of the connection.
You have three switches configured as shown. For each port, identify the port role and status after spanning tree convergence by matching the port states on the left with the ports on the graphic. (Port states on the left can be used once, more than once, or not at all.)
AGi0/1 Root and Forwarding A Gi0/2 Designated and Forwarding B Gi0/1 Root and Forwarding B Gi0/2 Backup and Blocked C Gi0/1 Designated and Forwarding C Gi0/2 Designated and Forwarding
The Stuxnet worm was discovered in 2010 and was used to gain sensitive information about Iran's industrial infrastructure. This worm was probably active for about five years before being discovered. During this time, the attacker had access to the target. Which type of attack was Stuxnet?
APT
Jason, an attacker, has manipulated a client's connection to disconnect the real client and allow the server to think that he is the authenticated user. Which of the following describes what he has done? Active hijacking Session sniffing Cross-site scripting Passive hijacking
Active hijacking
BPDU Guard
An STP function that prevents certain switch ports from connecting to other switches. It prevent switching loops and unauthorized connections.
Which of the following best describes the key difference between DoS and DDoS? Sends a large number of legitimate-looking requests. Results in the server being inaccessible to users. Attackers use numerous computers and connections. The target server cannot manage the capacity.
Attackers use numerous computers and connections.
You have just connected four switches as shown. Assuming the default switch configuration, which switch will become the root bridge?
B
Which of the following are true about Gigabit Ethernet? (Select two.) Uses CSMA/CA Uses polling Can use both copper and fiber optic Requires fiber optic Uses CSMA/CD
Can use both copper and fiber optic Uses CSMA/CD
Which switching network type allows data connections that can be initiated when needed and terminated when communication is complete?
Circuit
You have a small network connected to the internet as shown in the Exhibit. Router1 will provide NAT services to all hosts on the private network and DHCP services to hosts connected to SubnetA. Srv1 is located on SubnetA. You want to make sure that this server is assigned the same IP address every time it boots, but you still want to centrally manage the address that it uses. What should you do? Add a static outside-to-inside address translation rule for Srv1. Manually configure the IP address for Srv1. Add a static inside-to-outside address translation rule for Srv1. Configure a DHCP binding for Srv1. Create an address pool with the IP address for Srv1.
Configure a DHCP binding for Srv1.
Jaden is the network engineer at a branch office. There are non-Cisco devices on the network that Jaden would like to make sure are discovered by the Cisco router. Jaden has just enabled the Link Layer Discovery Protocol (LLDP) on the router. Which of the following is true about LLDP? Enabled by default. Does not need to be enabled globally before being used. Uses the same commands as CDP. Configured on a per-interface basis.
Configured on a per-interface basis.
Which wireless networking component is used to connect multiple APs together?
DS
Match each routing protocol characteristic on the left with the associated routing protocol on the right. EIGRP Characteristics Supports auto-summarization Unequal-cost load balancing DUAL OSPF Characteristics Open standard DR and BDR Dijkstra SPF
EIGRP Characteristics Supports auto-summarization Unequal-cost load balancing DUAL OSPF Characteristics Open standard DR and BDR Dijkstra SPF
Match each default administrative distance with the correct route type. (Each item may be used once, more than once, or not at all.) EIGRP internal routes 90 EIGRP external routes 170 OSPF 110 RIP 120 Static routes 1
EIGRP internal routes 90 EIGRP external routes 170 OSPF 110 RIP 120 Static routes 1
Which of the following configurations must be set to ensure neighbor relationships can be formed with EIGRPv6?
EIGRPv6 is enabled on all devices. Authentication is correct.
Which of the following are features of multimode fiber cable? (Select three.) Has a core diameter around 50 to 100 microns Transfers data through the core using a single light ray Supports only limited distance cable lengths Typically used for connecting networks between buildings Supports cable lengths that extend a great distance Has a core diameter around 10 microns Transfers data through the core using multiple light rays
Has a core diameter around 50 to 100 microns Supports only limited distance cable lengths Transfers data through the core using multiple light rays
What role does ARP play in the routing process? If a router does not know a destination device's IP address, it sends an ARP broadcast containing the destination device's MAC address and requesting its IP address. ARP does not play any role in the routing process. Switches use ARP to map IP addresses to MAC addresses in collision domains. If a router knows the MAC and IP address of a destination host, it sends an ARP request to update the other routers' route tables. If a router does not know a destination device's MAC address, it sends an ARP broadcast containing the destination device's IP address and requesting its MAC address.
If a router does not know a destination device's MAC address, it sends an ARP broadcast containing the destination device's IP address and requesting its MAC address.
Your organization is frequently visited by sales reps. While on-site, they frequently plug their notebook systems into any available wall jack, hoping to get internet connectivity. You are concerned that allowing them to do this could result in the spread of malware throughout your network. Which of the following would BEST protect you from guest malware infection? (Select two.)
Implement MAC address filtering Implement static IP addressing
A failed ping or traceroute test might indicate a problem on which layers? (Select three.)
Layer 3 Layer 2 Layer 1
Infrared operates in which of the following modes? (Select two.)
Line of sight Diffuse
For the routers to share information, the areas defined in the network statements must match. Interfaces on LondonA are in area 100, while interfaces on LondonB are in area 10. While the area numbers must match on each router, the process ID does not need to match. The Serial0/0 interface on LondonA is on subnet 172.17.1.76/30. Addresses 172.17.1.77 and 172.17.1.78 are valid host addresses on this subnet. Neighbor discovery Router ID OSPF process ID OSPF priority Topology exchange Route identification Link-state updates
Neighbor discovery Topology exchange Route identification
You are an administrator of a growing network. The network you have created is broadcasting, but you cannot ping systems on different segments of your network. Which device should you use to fix this issue?
Network bridge
You want to connect your client computer to a wireless access point that is connected to your wired network at work. The network administrator tells you that the access point is configured to use WPA2 Personal with the strongest encryption method possible. SSID broadcast is turned off.
Preshared key SSID AES
Administrative Distance - 120
RIP
You are at a customer site and need to access their router. The previous administrator left the company and did not document the password to the device. Which of the following would you access to start the password recovery process? ROMmon BIOS bootstrap IOS
ROMmon
What are DRs and BDRs used for when using the OSPF routing protocol? Reduce routing table updates in a point-to-point network. Reduce routing table updates in a broadcast network. Divide the network into a hierarchical configuration. Ensure a loopfree path between two networks. Identify preferred and backup routes to improve recovery from link failure.
Reduce routing table updates in a broadcast network.
You have configured Router A, Router B, and Router C as shown. Users in network 10.1.1.0 claim they cannot access resources in network 192.168.2.0. What is the problem? All of the routers should be configured with the interface IP address, not the network address. Routers A, B, and C all have at least one incorrect network statement. Router B is missing a network statement. All of the routers areconfigured without a subnet mask. Router C is configured with the incorrect area number. Router A and Router B are configured with the incorrect area.
Router C is configured with the incorrect area number.
During the initial setup of a router, which of the following commands would set the host name as LAS? Router>ip dns LAS Router>host LAS Router(config)#hostname LAS Router(config)#host LAS
Router(config)#hostname LAS
What are the Fiber optic connectors?
ST LC SC MT-RJ
Your network administrator is configuring settings so the switch shuts down a port when the max number of MAC addresses is reached. What is the network administrator taking countermeasures against?
Sniffing
Which of the following methods of preventing the count-to-infinity problem with distance vector routers will send a hop count of 16 back up the path from which the information was obtained? Split horizon with poison reverse Hold-downs Triggered updates Split horizon
Split horizon with poison reverse
Session Layer
The OSI layer that is responsible for establishing a connection between network devices, maintaining the connection, and then terminating or reestablishing it when required.
Which of the following accurately describe how switches and hubs work? (Select two.) A hub uses the hardware address in the frame to forward it to the hosts on the VLAN that corresponds to that address. A switch uses the logical addresses in a packet to send it through the correct port to all VLANs defined on that port. Switches use the hardware address in the frame to send frames only to the port where the device is attached. A switch simply receives signals and regenerates them. A hub repeats frames to all ports, regardless of the destination address.
Switches use the hardware address in the frame to send frames only to the port where the device is attached. A hub repeats frames to all ports, regardless of the destination address.
When comparing RADIUS to TACACS+, which of the following statements are true? (Select three.)
TACACS+ is considered more reliable than RADIUS because of TCP. TACACS+ is more secure than RADIUS because RADIUS only encrypts the password. RADIUS is more interoperable because TACACS+ is Cisco proprietary software.
Transport Protocol
TCP, UDP Identifies and ensures the transmission of the data and receives the data in order. Concerned with port numbers
Remote Terminal Emulation (Telnet)
Telnet allows a computer to remotely access the console of a computer system somewhere else in the network. At one time, Telnet was widely used for remote management tasks, but it is rarely used today. Because Telnet does not use encryption, it is recommended that you use a secure alternative to Telnet for remote management tasks, such as SSH.
You are physically seated at a host connected to the console of the Seattle router as shown in the exhibit. You need to know what IP address has been configured on the E0 interface on the New York router. What are your options? (Select two.) From privileged mode on Seattle, type show cdp neighbors detail. Telnet to New York. From privileged mode, type show interface E0. Telnet to Toronto. From privileged mode, type show interface E0. Telnet to Toronto. From privileged mode, type show cdp neighbors detail. Telnet to Seattle. From privileged mode, type show cdp neighbors detail.
Telnet to New York. From privileged mode, type show interface E0. Telnet to Toronto. From privileged mode, type show cdp neighbors detail.
You have a small network connected to the internet as shown. You need to configure the default gateway address on Wrk1 so that it can communicate with hosts on the internet. Which address would you use for the default gateway address?
The IP address assigned to Fa0/0 on Router1.
Match each OSPF component on the left with its corresponding description on the right. Each component may be used once, more than once, or not at all.
The OSPF area to which all the other areas connect. Backbone area A router in the backbone area. Backbone router A router in a single, non-backbone area. Internal router Known as area 0. Backbone area A set of routers and links that share the same link. Area An OSPF router that connects two areas. Area border router Has interfaces connected to the backbone area and to at least one other area. Area border router
Last night, an administrator connected a new router to his network and enabled the RIP routing protocol. This morning, when the administrator returned, he discovered the router wasn't forwarding packets to networks connected to the Serial1 interface. He examines the routing table using the command show ip route. What could be the cause of the problem? This network must use the IGRP routing protocol. The Serial1 interface is administratively shut down. A default route is not configured. The RIP routing protocol is not working.
The Serial 1 interface is administratively shut down.
To use 802.1w spanning tree on a Cisco switch, use spanning-tree mode rapid-pvst. When using this command, identify edge ports with the spanning-tree portfast command. Do not use the spanning-tree uplinkfast command, as this functionality is built into the Rapid Spanning Tree Protocol. Per-VLAN Spanning Tree (PVST+) includes many features of rapid spanning tree, but uses extensions to the 802.1d standard. Use both PortFast and UpLinkFast with PVST+.
The VLAN number was added to the configured bridge priority.
A user on your network has moved to another office down the hall. After the move, she calls you to complain that she has only occasional network access through her wireless connection. Which of the following is most likely the cause of the problem?
The client system has moved too far away from the access point.
The Houston router is connected to the Dallas router with a serial link. You have configured both routers with OSPF. You use the debug ip ospf events command and see the following output: *Feb 8 14:13:45.299: OSPF: Send hello to 224.0.0.5 area 0 on Serial0/1/0 from 10.0.0.1*Feb 8 14:13:47.655: OSPF: Rcv hello from 192.168.1.83 area 0 from Serial0/1/0 10.0.0.2*Feb 8 14:13:47.655: OSPF: Mismatched hello parameters from 10.0.0.2*Feb 8 14:13:47.655: OSPF: Dead R 40 C 40, Hello R 10 C 20*Feb 8 14:14:07.655: OSPF: 192.168.1.83 address 10.0.0.2 on Serial0/1/0 is dead*Feb 8 14:14:07.655: %OSPF-5-ADJCHG: Process 100, Nbr 192.168.1.83 on Serial0/1/0 from FULL to DOWN, Neighbor Down: Dead timer expired What is the problem? The two routers are not on the same subnet. The dead timer configured on the Houston router is incorrect. The hello timer configured on the Dallas router is incorrect. The link between the two routers has gone down. The Dallas router or its serial interface is shut down.
The hello timer configured on the Dallas router is incorrect.
Which of the following are true regarding using multiple VLANs on a single switch? (Select two.) The number of broadcast domains decreases. The number of collision domains decreases. The number of broadcast domains remains the same. The number of collision domains increases. The number of broadcast domains increases. The number of collision domains remains the same.
The number of broadcast domains increases. The number of collision domains remains the same.
You are implementing interVLAN routing using a router-on-a-stick configuration as shown. You configure the router as follows: A(config)#int fa 0/1A(config-if)#no shutdownA(config-if)#int fa 0/1.1A(config-subif)#encapsulation dot1q 1 nativeA(config-subif)#ip address 192.168.1.1 255.255.255.0A(config-subif)#int fa 0/1.2A(config-subif)#encapsulation dot1q 2A(config-subif)#ip address 192.168.2.1 255.255.255.0
The router will not use 802.1Q to encapsulate VLAN 1 traffic. The hosts in VLAN 2 will have 192.168.2.1 as the default gateway IP address.
Which of the following is contained in an OSPF hello packet? (Select two.) The router's RID A list of the router's neighbors The router's VLAN information The router's MAC address The IOS version number of the router
The router's RID A list of the router's neighbors
Your organization uses an 802.11b wireless network. Recently, other tenants installed the following equipment in your building: A wireless television distribution system running at 2.4 GHz. A wireless phone system running at 5.8 GHz. A wireless phone system running at 900 MHz. An 802.11a wireless network running in the 5.725 - 5.850 GHz frequency range. An 802.11j wireless network running in the 4.9 - 5.0 GHz frequency range. Since this equipment was installed, your wireless network has been experiencing significant interference. Which system is to blame? The 5.8 GHz wireless phone system The wireless TV system The 900 MHz wireless phone system The 802.11j wireless network The 802.11a wireless network
The wireless TV system
Where are all known routes to a destination kept?
Topology table
You have implemented a trunking configuration between two switches. On switch A, you used the show interface fa 0/1 trunk command and received the output as shown. If the other switch has default configurations, which of the following is true? (Select two.)
Traffic from VLAN 5 will not forward from Switch A. Traffic on the native VLAN will not transmit correctly.
Multimode
Transfers data through the core using multiple light rays. Has a core diameter around 50 to 100 microns. Supports only limited distance cable lengths.
A network LSA that describes a network that has a DR and BDR.
Type 2
A summary LSA that describes a subnet in another area.
Type 3
Which of the following statements are true regarding OSPFv3 LSAs? (Select two.)
Type 9 is an intra-area prefix LSA. Type 8 is a link LSA.
You need to add VoIP and IP telephony support to a router. Which feature set must be enabled to do this? Unified Communication Data Security IP Base
Unified Communication
You have just installed a wireless access point (WAP) for your organization's network. You know that the radio signals used by the WAP extend beyond your organization's building and are concerned that unauthorized users outside may be able to access your internal network. Which of the following steps will BEST protect the wireless network? (Select TWO. Each option is a complete solution.)
Use the WAP's configuration utility to reduce the radio signal strength. Configure the WAP to filter unauthorized MAC addresses.
Match the TCP/IP protocols with their functions.
Used to send email messages between mail servers. SMTP Used to send messages to groups of users. IGMP Used to assign IP addresses to hosts. DHCP Used to get the MAC address of a host from its IP address. ARP
Which of the following is true concerning the default VLAN and VLAN trunking? (Select two.) With 802.1Q trunking, frames from the default VLAN are not tagged. Supports VLAN numbers 1-1005. 802.1Q tags all frames before forwarding them to another switch, including the native VLAN. If the default VLAN on one end of the trunk is different from the default VLAN on the other end, the traffic of the native VLANs on both sides cannot be transmitted correctly on the trunk. The native VLAN is VLAN 0 by default and may not be configured.
With 802.1Q trunking, frames from the default VLAN are not tagged. If the default VLAN on one end of the trunk is different from the default VLAN on the other end, the traffic of the native VLANs on both sides cannot be transmitted correctly on the trunk.
You suspect that an ICMP flood attack is taking place on your system from time to time, so you have used Wireshark to capture packets using the tcp.flags.syn==1 filter. Initially, you saw an occasional SYN or ACK packet. After a short while, you started seeing packets as shown in the image. Using the information shown, which of the following explains the difference between normal ICMP (ping) requests and an ICMP flood?
With the flood, all packets come from the same source IP address in quick succession.
You have made configuration changes to your Cisco device. Now you want to save the changes to use the next time the device is booted up. Which command could you use? copy run start flash start copy run copy start copy start tftp
copy run start
You have a small network with three subnets as shown. IP addresses for each router interface are also indicated. You need to connect Wrk1_A to SubnetA and Wrk5_C to SubnetC. Which IP addresses should you use? (Select two.) Wrk1_A = 192.168.111.32 Wrk1_A = 192.168.111.62 Wrk1_A = 192.168.111.65 Wrk5_C = 10.155.64.97 Wrk5_C = 10.155.64.111 Wrk5_C = 10.155.64.114
Wrk1_A = 192.168.111.62 Wrk5_C = 10.155.64.97
You have a workstation connected to a small network with one subnet. The subnet is connected to the internet through a local ISP. You are having trouble connecting to one of your favorite websites. You issue a tracert command and see the output shown below: C:\tracert 166.77.11.1Tracing route to 166.77.11.1 over a maximum of 30 hops 1 * * * Request timed out.2 * * * Request timed out.3 * * * Request timed out.4 * * * Request timed out.--additional output omitted Which of the following is the most likely cause of the problem? (Select two.) Your local router is down. The destination network can be reached, but the host does not respond. The local workstation is configured with an incorrect default gateway address. A router in the path does not have a route to the destination network. The link between the local router and the ISP is down.
Your local router is down. The local workstation is configured with an incorrect default gateway address.
Which of the following commands would you use to modify the CDP packet exchange interval to send CDP packets every 30 seconds? cdp timer 30 cdp broadcast 30 cdp interval 30 cdp holdtime 30 cdp exchange 30
cdp timer 30
You are the network administrator for a company that has a small block of registered IP addresses ranging from 24.1.2.32 to 24.1.2.47. You want to assign these addresses to a dynamic pool in NAT. Which command should you use?
ip nat pool net-1 24.1.2.32 24.1.2.47
You have a small network as shown. You want to configure a route so that packets sent to any non-directly connected network get sent to RouterB. Which command would you use? ip route 0.0.0.0 0.0.0.0 192.168.4.14 ip default-network 192.168.4.12 ip default-gateway 192.168.4.14 ip default-route 192.168.4.12 255.255.255.252
ip route 0.0.0.0 0.0.0.0 192.168.4.14
Which of the following commands can be used to enable IPv6 routing on Cisco equipment?
ipv6 unicast-routing
Consider the filename: c2900-universalk9-mz.SPA.157-3.M5.bin Includes export controlled cryptography software.
k9
You are troubleshooting physical layer issues with the Gi0/1 interface in a router. You suspect that a duplex mismatch error has occurred, and you need to determine the duplex settings configured on the interface. Which commands could you use? (Select two. Each response is a complete solution.)
show interfaces gi0/1 status show interfaces gi0/1
Your routers have been configured to use EIGRPv6. While troubleshooting a routing issue, you decide that you need to view a list of neighbors on each router. Which command should you use to do this?
show ipv6 eigrp neighbors
Your routers have been configured to use EIGRPv6. While troubleshooting a routing issue, you decide that you need to view successor information on each router. Which command should you use to do this?
show ipv6 eigrp topology
Reverse Address Resolution Protocol (RARP)and Bootstrap Protocol (BOOTP)
Both BOOTP and RARP are used to discover the IP address of a device with a known MAC address.
What are some of the similarities of Telnet and SSH.
Both are used to connect remote devices. Telnet does not encrypted. SSH encrypts all remote traffic. Telnet uses Port 23 SSH uses Port 22
Which of the following would cause a TCP/IP connectivity issue between two routers?
Both routers have an IP address of 192.168.1.100.
You implemented a trunking configuration between two switches. On switch A, you have used the show interface fa 0/1 switchport command and received the output as shown. If the other switch has default configurations, which of the following is true? (Select two.)
Both switches in the trunk configuration negotiated 802.1Q as the encapsulation method. Traffic from VLAN 5 will not be forwarded from switch A.
Which of the following are advantages of using bridges to segment LAN traffic? (Select two.) Bridges create separate broadcast domains. Bridges combine network traffic into a single distinct segment. Bridges can link network segments that use different physical media (as long as they have the same architecture). Bridges create separate collision domains. Bridges can translate upper-layer protocols.
Bridges can link network segments that use different physical media (as long as they have the same architecture). Bridges create separate collision domains.
Which of the following statements are true about bridges? (Select two.) Bridges convert one type of transmission medium into another. Bridges connect two network segments with the same network address. Bridges maintain a database of routes through a network. Bridges give each segment guaranteed bandwidth. Bridges connect two networks that use different protocols.
Bridges convert one type of transmission medium into another. Bridges connect two network segments with the same network address.
Which of the following is the term used to describe what happens when an attacker sends falsified messages to link their MAC address with the IP address of a legitimate computer or server on the network?
ARP poisoning
Based on the address prefix for each IPv6 address on the right, identify the address type from the list on the left. (Addresses used might not represent actual addresses used in production.)
2001:6789:9078::ABCE:AFFF:FE98:0001 Global unicast FD00::8907:FF:FE76:ABC Unique local FEA0::AB89:9FF:FE77:1234 Link-local FF00:98BD:6532::1 Multicast FF02::1:2 Multicast
You have a network address of 201.79.187.0 and a subnet mask of 255.255.255.192. Which three of the following are valid host addresses for subnet 201.79.187.128? 201.79.187.132 201.79.187.196 201.79.187.12 201.79.187.166 201.79.187.189 201.79.187.33
201.79.187.132 201.79.187.166 201.79.187.189
You have been assigned the IP address of 197.177.25.0 for your network. You have determined that you need five subnets to allow future growth. What subnet mask value would you use?
255.255.255.224
As the cybersecurity specialist for your company, you believe a hacker is using ARP poisoning to infiltrate your network. To test your hypothesis, you have used Wireshark to capture packets and then filtered the results. After examining the results, which of the following is your best assessment regarding ARP poisoning?
ARP poisoning is occurring, as indicated by the duplicate response IP address.
You are designing an update to your client's wireless network. The existing wireless network uses 802.11b equipment, which your client complains runs too slowly. She wants to upgrade the network to run up to 600 Mbps. Due to budget constraints, your client wants to upgrade only the wireless access points in the network this year. Next year, she will upgrade the wireless network boards in her users' workstations. She has also indicated that the system must continue to function during the transition period. Which 802.11 standard will work best in this situation?
802.11n
Which of the following statements about the dynamic host configuration protocol (DHCP) are true? (Select two.) A DHCP server assigns addresses to requesting hosts. It is used only to deliver IP addresses to hosts. It cannot be configured to assign the same IP address to the same host each time it boots. It can deliver other configuration information in addition to IP addresses.
A DHCP server assigns addresses to requesting hosts. It can deliver other configuration information in addition to IP addresses.
Which of the following is considered the strongest encryption method?
AES
A security analyst is using tcpdump to capture suspicious traffic detected on port 443 of a server. The analyst wants to capture the entire packet with hexadecimal and ASCII output only. Which of the following tcpdump options will achieve this output?
-X port 443
You are configuring OSPF for Area 0. SubnetA uses an address of 172.16.20.48/28. Which wildcard mask value would you use for the network statement? 255.255.255.240 0.0.0.28 0.0.0.207 0.0.0.240 255.255.255.224 0.0.0.15
0.0.0.15
The administrative distance determines the trustworthiness of the route source. Assuming that two separate routes are available to the same location, the router will use the following criteria for choosing between these routes. Put the criteria in order. 1 If a static route is available, it is selected. 2 If a router has learned of two routes to a single network through different routing protocols, it chooses the route with the lowest administrative distance. 3 If a router has learned of two routes through the same protocol, the router will choose the route that has the best cost as defined by the routing metric.
1 If a static route is available, it is selected. 2 If a router has learned of two routes to a single network through different routing protocols, it chooses the route with the lowest administrative distance. 3 If a router has learned of two routes through the same protocol, the router will choose the route that has the best cost as defined by the routing metric.
Address Resolution Protocol (ARP)
ARP is used to get the MAC address of a host from a known IP address. ARP is used within a subnet to get the MAC address of a device on the same subnet as the requesting device.
Which pins are used in a Cat 5 Ethernet (100BASE-T) UTP cable? 4, 5, 7, and 8 1, 3, 4, and 7 1, 2, 3, and 6 2, 5, 6, and 9
1, 2, 3, and 6
You are reviewing the configuration of a router that uses EIGRP for its routing protocol. Shown below is the output from the show ip protocols command: Based on the output, what is true of this configuration?
172.16.0.0/16
You have configured OSPF routing on RouterA. A partial configuration is shown below: hostname RouterA!interface FastEthernet 0/0ip address 172.16.1.65 255.255.255.224duplex autospeed auto!interface FastEthernet 0/1ip address 172.16.1.97 255.255.255.240duplex autospeed auto!interface Serial 0/1/0ip address 10.21.177.85 255.255.255.252encapsulation ppp!router ospf 100network 172.16.0.0 0.0.255.255 area 0network 10.0.0.0 0.0.0.255 area 0auto-cost! 172.16.0.0/16 172.16.1.0/24 172.16.1.64/25 172.16.1.64/27 and 172.16.1.96/28 172.16.1.64/26
172.16.1.64/27 and 172.16.1.96/28
You have a network with three routers as shown. All routers are configured to share information for all known routes using the same routing protocol. Automatic summarization is enabled. Router B shares its known networks with router A. Which of the following routes will be in router A's routing table? 172.16.2.0/24 172.16.0.0/16 172.16.2.0/27 and 172.16.2.32/27 172.16.2.0/27, 172.16.2.32/28, and 172.16.2.48/28
172.16.2.0/27, 172.16.2.32/28, and 172.16.2.48/28
Which of the following are valid IP addresses? (Select three.) 10.256.1.1 172.17.1.3 137.65.1.257 224.0.0.1 137.65.256.1 256.1.1.1 137.65.1.1
172.17.1.3 224.0.0.1 137.65.1.1
You have a network with two routers as shown. You need to choose subnet addresses for subnets 1 and 2. Which of the following subnets would you use? (Select two.) 172.30.12.128/26 172.30.12.64/27 172.30.12.8/27 172.30.12.64/26 172.30.12.0/28 172.30.12.8/28
172.30.12.128/26 172.30.12.0/28
You need to connect a router to a subnet. The subnet uses the IP address 192.168.12.0/26. You are instructed to assign the last IP address on the subnet to the router. Which IP address will you use? 192.168.12.255 192.168.12.254 192.168.12.63 192.168.12.62 192.168.12.30 192.168.12.31 192.168.12.15 192.168.12.14
192.168.12.62
Which of the following is an EGP that an ISP uses to send packets across the internet from one internal network to another? Border Gateway Protocol (BGP) Interior Gateway Routing Protocol (IGRP) Open Shortest Path First (OSPF) Routing Information Protocol (RIP)
Border Gateway Protocol (BGP)
Blocking port
Any port that is not a root or a designated port. A blocking port is in blocking state.
Which of the following allows devices to find a specific access point within an extended service set that has multiple access points?
BSSID
Creating an area of the network where offending traffic is forwarded and dropped is known as _________? Anti-spoofing Enable router throttling Black hole filtering Reverse proxy
Black hole filtering
Which VSAT component provides data transmission capabilities over a satellite link?
Block Upconverter (BUC)
A switch running STP is a backup bridge. What state is it in?
Blocking
You are troubleshooting a wireless connectivity issue in a small office. You determine that the 2.4GHz cordless phones used in the office are interfering with the wireless network transmissions. If the cordless phones are causing the interference, which of the following wireless standards could the network be using? (Select two.)
Bluetooth 802.11b
Consider the following IPv6 address: FE80:0000:0000:0055:0000:0000:000A:AB00 Which of the following are valid shortened forms of this address? (Select two.) FE80::55::A:AB00 FE80:0000:0000:0055::000A:AB00 FE80::55::A:AB FE80::0055::000A:AB FE80::55:0000:0000:A:AB00
FE80:0000:0000:0055::000A:AB00 FE80::55:0000:0000:A:AB00
You are working on a workstation with the following MAC address: 10-01-64-AB-78-96 Which of the following will be the link-local address using the modified EUI-64 format? FE80::1001:64AB:7896 FC00::1001:64AB:7896:FFFF FC00::1001:64AB:7896 FC00::1001:64FF:FEAB:7896 FE80::1001:64AB:7896:FFFF FE80::1201:64FF:FEAB:7896
FE80::1201:64FF:FEAB:7896
Which of the following IPv6 addresses is used by a host to contact a DHCP server? FF02::1:2 FE80::1:2 FE80::1 FF02::2 FF02::1 FE80::2
FF02::1:2
You have three switches configured as shown. Which of the following ports listed below are designated ports following STP convergence? (Select two.)
Fa0/1 on switch A Fa0/2 on switch A
You are designing a routing solution for your organization. You want to improve routing efficiency by ensuring that routers save frequently used data link headers to encapsulate packets. Which types of routing logic could you implement? (Select two.) Process switching Fragment free Fast switching Cisco express forwarding Store and forward
Fast switching Cisco express forwarding
You have implemented a trunking configuration between two switches. On switch A, you have used the show interface fa 0/1 trunk command and received the output as shown. If the other switch has default configurations, which of the following is true? (Select two.)
FastEthernet 0/1 is configured to trunk unconditionally. VLAN 3 is not configured on the switch.
You are currently using OSPF on your network. Which of the following would you gain by switching to EIGRP? (Select three.)
Faster recovery from primary link failure Auto-summarization Multiprotocol support
Consider the output from the show license command shown in the figure below. Click on all feature sets that have been enabled using a right-to-use evaluation license.
Feature: Securityk9
Consider the output from the show license command shown in the figure below. Click on all feature sets that have been enabled using a product authorization key (PAK).
Feature: ipbasek9 Feature: securityk9
You have a medium-sized business network with twelve subnets (192.168.1.0/24 through 192.168.12.0/24). You use OSPF for your routing protocol. One Ethernet subnet has five routers, all in the same OSPF area as shown. You want to ensure that RouterC becomes the designated router on the subnet. Assuming that no additional configuration parameters are configured other than what is shown, how could you accomplish this task? (Select three. Each option is a complete solution.)Change the IP address on the interface connected to the 192.168.12.0/24 subnet to 192.168.12.1. Configure a loopback interface IP address of 1.1.1.1. For the OSPF process, set the router-id to 172.16.1.1. For the interface connected to the 192.168.12.0/24 subnet , set the OSPF priority to 2. For the router, set its OSPF priority to 2. For the OSPF process, set the router-id to 200.1.1.1. Change the IP address on the interface connected to the 192.168.12.0/24 subnet to 192.168.12.254.
For the interface connected to the 192.168.12.0/24 subnet , set the OSPF priority to 2. For the OSPF process, set the router-id to 200.1.1.1. Change the IP address on the interface connected to the 192.168.12.0/24 subnet to 192.168.12.254.
Which of the following are true of store-and-forward switches? (Select three.) Latency is less than with cut-through switches. All frames are forwarded, regardless of whether they contain errors. Frames are checked for errors before being forwarded. Latency is greater than with cut-through switches. Frames with errors are forwarded. Frames are forwarded without being checked for errors. Frames with errors are dropped.
Frames are checked for errors before being forwarded. Latency is greater than with cut-through switches. Frames with errors are dropped.
You want users to enter a password before being able to access the router through a Telnet session. You use the following commands: router#config trouter(config)#line vty 0 4router(config-line)#password ciscorouter(config-line)#exitrouter(config)#exit You open a Telnet session with the router and discover that the session starts without being prompted for a password. What should you do? In global configuration mode, configure the enable secret password. Repeat the same configuration steps in line con 0 mode. In line configuration mode, add the login parameter. Use the enable secret command in line configuration mode to set the password.
In line configuration mode, add the login parameter.
Which of the following are reasons to configure VLANs on a switch as opposed to using switches without VLANs? (Select two.) Increased number of broadcast domains Increased security Increased number of collision domains Allowing broadcast traffic between subnets Redundant paths between two hosts
Increased number of broadcast domains Increased security
Which of the following are problems typically associated with the link-state routing method? (Select two.) High traffic to maintain routing tables. Increased use of router hardware resources. Slow convergence. Routing loops. High traffic to build routing tables.
Increased use of router hardware resources. High traffic to build routing tables.
Review the image to answer the following question. You would like to manually configure the trunk status on each port for switch A so that the appropriate type is selected and so that a trunking protocol is not used. Match the command on the left with the correct port on switch A. (Commands on the left can be used once, more than once, or not at all.)
Interface Fa0/1 switchport mode access Interface Fa0/2 switchport mode access Interface Fa0/3 switchport mode trunk Interface Fa0/4 switchport mode access
A router in a single, non-backbone area.
Internal router
Match each routing method on the left with its associated characteristics on the right. Each routing method may be used once, more than once, or not at all. Most appropriate on small networks. Static routing Propagates changes in the network topology. Dynamic routing Provides complete control over routes. Dynamic routing Static routing Most appropriate on networks that don't change frequently Static routing Keeps routing tables on each router up to date. Dynamic routing
Most appropriate on small networks. Static routing Propagates changes in the network topology. Dynamic routing Provides complete control over routes. Static routing Most appropriate on networks that don't change frequently Static routing Keeps routing tables on each router up to date. Dynamic routing
You have entered the following command to enable dynamic trunking configuration: Switch(config-if)#switchport mode dynamic desirable If the switch interface is connected to another switch, what will it attempt to do? Negotiate a link only with a switch that is using dynamic desirable mode. Negotiate a link only with a switch that is using trunk mode. Negotiate a link only with a switch that is using dynamic auto mode. Negotiate a link using the desired trunking protocol.
Negotiate a link using the desired trunking protocol.
When using the ip summary-address command, which of the following is true? The summary route will be added to all inbound interfaces on the router. The interface being configured should be an inbound interface. Neighboring devices only have a summary route in their routing tables. The routing table contains the next-hop interface set to the IP address of the next router.
Neighboring devices only have a summary route in their routing tables.
It is important to be prepared for a DoS attack. These attacks are becoming more common. Which of the following best describes the response you should take for a service degradation? Services can be set to throttle or even shut down. Add extra services, such as load balancing and excess bandwidth. Include a checklist of all threat assessment tools. Have more than one upstream connection to use as a failover.
Services can be set to throttle or even shut down.
A client computer starts to download some files from an FTP server named FTPsvr1. While the first download is in progress, the user opens a second instance of the FTP program and initiates a second download. What do the server and the client use to keep each download separate? Sequence numbers CRC Session ID Port or socket numbers IP Address
Session ID
A certain attack task includes five steps as follows: Sniff the traffic between the target computer and the server. Monitor traffic with the goal of predicting the packet sequence numbers. Desynchronize the current session. Predict the session ID and take over the session. Inject commands to target the server. Which of the following tasks does the above list describe? Passive hijacking Application hijacking Cookie hijacking Session hijacking
Session hijacking
Which of the following measures can you implement to help secure access to a router? (Select two.) Set a password and use the login command. Configure SSH. Use the service password-encryption command. Configure the enable secret password. Keep the router in a locked room.
Set a password and use the login command. Keep the router in a locked room.
During the initial setup of a new switch, which of the following configuration tasks should be performed? (Select three.)
Set the default gateway for remote management. Set passwords for the console, virtual terminal (TTY) ,and enable mode. Set an IP address for remote management.
You are reviewing the configuration of a router that uses EIGRP for its routing protocol. The output from the show ip protocols command is as follows: Routing Protocol is "eigrp 1"Outgoing update filter list for all interfaces is not setIncoming update filter list for all interfaces is not setDefault networks flagged in outgoing updatesDefault networks accepted from incoming updatesEIGRP metric weight K1=1, K2=0, K3=1, K4=0, K5=0EIGRP maximum hopcount 100EIGRP maximum metric variance 2Redistributing: eigrp 1EIGRP NSF-aware route hold timer is 240sAutomatic network summarization is in effectMaximum path: 5Routing for Networks:192.168.1.0192.168.2.0192.168.3.0Routing Information Sources:Gateway Distance Last Update192.168.1.12 90 00:55:50192.168.2.15 90 00:55:50Distance: internal 90 external 170 Based on the output, what is true of this configuration? (Select two.) EIGRP has learned of three routes. The farthest known network is five hops away. The AS number used for the configuration is 2. The routing process has two neighbors. EIGRP has five feasible successor routes in its topology table. EIGRP is sharing information about three networks.
The routing process has two neighbors. EIGRP is sharing information about three networks.
Data Link (Layer 2)
The second layer in the OSI model. This layer bridges the networking media with the Network layer. Its primary function is to divide the data it receives from the Network layer into frames that can then be transmitted by the Physical layer. This is where packets become frames.
You are implementing interVLAN routing using a multi-layer switch as shown. You configure the switch as follows: A(config)#int vlan 1A(config-if)#ip address 192.168.1.1 255.255.255.0A(config-if)#no shutdownA(config-if)#int vlan 2A(config-if)#ip address 192.168.2.1 255.255.255.0A(config-if)#no shutdown Which of the following is true? (Select two.)
The switch can route between VLAN interfaces 1 and 2 as if the interfaces were physical links. The hosts in VLAN 1 will use 192.168.1.1 as the default gateway IP address.
You are the only network administrator for your company. You are planning for an upcoming vacation, and you need to ensure that you can administer your switches remotely while you are gone. What must you configure to allow remote administration? (Select two.)
The switch must be configured with a valid IP address and default gateway. Use Telnet, Secure Shell, or Web protocols to remotely access the switch.
Device B sends a frame to Device A on the network shown. The switch has an entry in its CAM table for Device A in its database, but not for Device B. Which of the following best describes what the switch does with the message?
The switch records the address and port for Device B in its database. It sends the frame out port Fa0/1.
An Ethernet frame has just arrived on a switch port. The switch examines the destination MAC address of the frame. It is a unicast address, but no mapping exists in the CAM table for the destination address. Assuming that no VLANs are configured, what happens next? The switch sends a copy of the frame to all connected devices on all ports. A new entry is added to the CAM table that maps the source device's MAC address to the port on which the frame was received. The switch ignores the frame and does not forward it. The switch sends the frame to the switch port specified in the CAM table.
The switch sends a copy of the frame to all connected devices on all ports.
Which of the following indicate changes between OSPFv2 and OSPFv3?
The term link replaces the terms subnet and network when defining the medium used to communicate between nodes at the Link layer.
You have configured two routers (LondonA and LondonB) for OSPF routing. Serial0/0 on LondonA is connected to Serial0/1 on LondonB. The partial configuration of each router is shown below Wildcard mask values for the network statements are incorrect. The areas defined in the network statements do not match. The process IDs for OSPF do not match on both routers. The IP address assigned to Serial0/0 on LondonA is not on the same subnet as the IP address assigned to Serial0/1 on LondonB.
Wildcard mask values for the network statements are incorrect.