INWT 120 NETWORKING LABS

अब Quizwiz के साथ अपने होमवर्क और परीक्षाओं को एस करें!

3.2.7Lab: Install a Switch in the Rack You are a network technician for a small corporate network. Your manager has asked you to install a new switch in the networking closet. Once installed, connect additional devices using Cat 6a cables to test connectivity. Use the following information to install the switch and connect devices: Add the new network switch near the top of the rack, under the existing router. Provide power to the switch by connecting it to a critical load bank outlet on one of the rack UPSs. Use the AC Power Cable with C14 end. Use Cat 6a cables to make the following connections:Port 5 on the switch to ITAdmin port 5 on the Patch Panel.Port 8 on the switch to Lobby port 8 on the Patch Panel.Port 24 on the switch to the LAN 1 port on the router.Port 21 on the switch to the left network port on CorpServer Ping the CorpServer IP address (192.168.0.10) from the Lobby

(Select each server to view the name in the Selected Component area). https://youtu.be/qkIQT3h3fPU?si=y3vboUXbU3iMyZvC

6.1.8Lab: View Open Ports with netstat You work as a security analyst for a small corporate network. During an internal test, you find that VNC is being used on the network, which violates your company's security policies. It was installed to maintain access by a malicious employee. Run a scan using nmap to discover open ports on host machines to find out which host machines are using port 5900 for VNC. You are currently working on the IT-Laptop system. In this lab, your task is to complete the following: Use Zenmap to scan for open ports running VNC. Use the table below to help you identify the computer. Go to the suspect computer and uninstall VNC.If needed, for Linux systems, use dnf list vnc to view package names, and dnf erase package_name to uninstall the package. From the suspect computer, run netstat -l to verify that the ports for VNC are closed.

192.168.0.30 Exec 192.168.0.31 ITAdmin 192.168.0.32 Gst-Lap 192.168.0.33 Office1 192.168.0.34 Office 2192.168.0.46 IT-Laptop 192.168.0.48 Support https://youtu.be/GacT31iTpbA?si=VhzkrP1OzApiF0cQ

8.4.8 Lab: Auditing Device Logs on a Cisco Switch You are the IT security administrator for a small corporate network. You need to enable logging on the switch in the networking closet. In this lab, your task is to: Enable logging and the Syslog Aggregator. Configure RAM Memory Logging as follows:Emergency, Alert, and Critical: EnableError, Warning, Notice, Informational, and Debug: Disable Configure Flash Memory Logging as follows:Emergency and Alert: EnableCritical, Error, Warning, Notice, Informational, and Debug: Disable Copy the running configuration file to the startup configuration file using the following settings:Source File Name: Running configurationDestination File Name: Startup configuration

https://youtu.be/bZKIP0GQbEA?si=rSkLC-6H7hXKRu8S -adminstration -system logs -log settings -enable logging and syslog aggregator (notice emergency, alert and critical were already selected, if not then select -disable by unclicking all other options under RAM Memory Logging and Flash Memory Logging -apply -save -apply -done

2.6.10 Lab: Explore Physical Connectivity 1 In this lab, you explore different methods of troubleshooting network communication problems that may result from such things as bad network cards and cables. While troubleshooting, you will use the ping command, the link and network activity lights on network cards and switches, and the Windows Settings app. Use Exhibits to see the network diagram and wiring schematics of the network as needed.

https://youtu.be/cB0HRneeSno?si=OAVgyBMTxNPwk99i

6.4.8 Lab: Troubleshoot IP Configuration 1 You are a network technician for a small corporate network. The network is connected to the internet and uses DHCP to assign addresses. The employees using the ITAdmin and Office2 computers report that their workstations can communicate with some computers on the network but cannot access the internet. You need to diagnose and fix the problem.

https://youtu.be/cKnAla3O4Zc?si=_NNAQg7zx2zVeUMT

6.2.8Lab: Create DHCP Client Reservations You have several printers on Subnet1 that need static IP addresses assigned. In this lab, your task is to: Use the CorpDHCP server. Configure the IPv4 scope.

https://youtu.be/uVZRzcueGlA?si=4jCRoKQhpACAYf74 Access the CorpDHCP virtual server.From Hyper-V Manager, select CORPSERVER.Maximize the Hyper-V Manager window to view the available server.Double-click CorpDHCP to connect to the server. Configure the IP address.From Server Manager, select Tools > DHCP.Maximize the window for better viewing.From the left pane, expand CorpDHCP.CorpNet.local > IPv4 > Scope [192.168.0.1] Subnet1.Right-click Reservations and select New Reservation.In the Reservation name field, enter a reservation name.In the IP address field, enter the IP address.In the MAC address field, enter the MAC address.Under Supported types, select DHCP only (as needed).Select Add to create the client reservation.Select Yes to the DHCP prompt.Repeat steps 2e - 2j for additional reservations.

7.1.4 Lab: Configure NTP on Linux You are a network technician for a small corporate network. You would like to use NTP to synchronize time on your network. You are currently logged in as the root user. On the CorpData server, your task is to: Use the dnf package manager to install the NTP service. Use the systemctl utility to verify that the NTP service is running. Answer Question 1. Find the IP address of the NTP server. Answer Question 2. On the Exec computer, your task is to: Add the NTP server as a time source using the following command:w32tm /config /manualpeerlist:[servers_ip_address],0x8 /syncfromflags:MANUAL /update Verify that the Exec computer is using the NTP server for time synchronization using the following command:w32tm /query /status

https://youtu.be/vcpjIUivBzI?si=ztMrjmzJx-aYE1RZ

7.2.8 Lab: Scan for Web Services with Nmap You are the security analyst for your company. Your manager is concerned about the vulnerability of the company's database server, which contains the finance and accounting systems. He wants you to perform a port scan on the server (192.168.0.22) to identify all the open ports. In this lab, your task is to: Use nmap to perform a port scan on the database server to determine if any ports are open. Answer the question.

https://youtu.be/vng5qbINRSw?si=oLgMZS9EPd4dmCHn

6.2.10Lab: Configure Client Addressing for DHCP The network at your company is configured to use DHCP. The help desk received a report about a desktop in Office 2 having connection issues. Your task is to evaluate and resolve the problem.

https://youtu.be/x3Pvc4Xrse8?si=y6lRGNOSUXGaA2DA

6.2.5Lab: Configure a DHCP Server You are a network technician for a small corporate network. You want to use DHCP to provide TCP/IP address information to the workstations on the network. You already have a Windows Server 2022 server named CorpDHCP installed and running as a guest on CorpServer. You have installed the DHCP server role and are now ready to configure an IPv4 scope. In this lab, your task is to: On the CorpDHCP server (running as a guest on CorpServer), create a DHCP IPv4 scope with the following parameters: Scope name: Subnet1 Address range: 192.168.0.20 to 192.168.0.200 Length: 24 Subnet mask: 255.255.255.0 Exclusions and delays: Do not set Lease duration: Accept the default duration Scope option for the router (default gateway): 192.168.0.5Parent domain: Accept the default Scope option for DNS servers: 163.128.78.93 WINS Servers: Do not set

On CorpDHCP, activate the Subnet1 scope. On Gst-Lap in the Lobby, confirm the DHCP scope settings by configuring the local area connection to obtain its IP and DNS addresses automatically from the DHCP server. https://youtu.be/8WwkanguRqc?si=a2eqvkuZlasrnMyh

5.1.10 - Lab: Cisco Troubleshooting Tools As a network administrator, one of your responsibilities will be troubleshooting routing issues. This lab covers common command line tools to help diagnose and isolate the issues.

To complete this lab, do the following: Prepare to enter commands on the SFO router. Select SFO and press Enter to get a prompt. Type enable (or en) to access privilege EXEC mode. Verify the version of software in use. Type show version (or sh ver) and press Enter. Answer questions 1-3. 12.4(10a) 2 FastEthernet and 4 Serial interfaces True Check the status of the interfaces. Type show interfaces (or sh int) and press Enter. Answer questions 4 and 5. up 192.168.11.254

8.4.9Lab: Configure Logging on Linux You are an IT manager. One of your job duties is monitoring system logs for the Linux systems on your network. The Journald service is collecting and storing system log data. Complete this lab from the Terminal. In this lab, your task is to: Display the kernel message log from the current boot. Display the system log in reverse order with the newest entries first.

https://youtu.be/-ALw3GNTpKo?si=pYeVGqWA64jidZA5 Commands: -journalctl -k (display kernel) arrow up and edit for the below command (easier than retyping) -journalctl -r (reverse)

6.5.14 Lab: Create CNAME Records The sales department wants to create an intranet for all sales employees. Internet Information Services (IIS) is installed on CorpWeb and will be used to host the intranet site. Employees need the ability to access the web server using any of the following URLs: http://sales.private http://intranet.sales.private http://www.sales.private You have already created the sales.private forward lookup zone on the CorpDC server.

https://youtu.be/2tV5-CLSmkU?si=cE-CbfShao4L5BCG

6.4.4 Lab: Configure a DHCP Relay Agent You just installed DHCP service on the CorpDHCP server. You configured two scopes. The scope for Building A (Subnet1) is configured on the 192.168.0.0 network. The scope for Building B (Subnet2) is configured on the 192.168.10.0 network. After activating the scopes, you find that clients on Subnet1 receive IP addressing information from the DHCP server, but clients on Subnet2 have IP addresses in the 169.254.0.0/16 range. You realize that DHCP messages are not being forwarded through the router.

https://youtu.be/45bZlTA7nAw?si=jgskyUil6TaXE1Kf

6.4.7 Lab: Explore DHCP Troubleshooting You are a network technician for a small corporate network. The network is connected to the internet and uses DHCP to assign addresses. Employees using the Office1 and Exec computers are reporting problems with their network connections. In this lab, your task is to explore, diagnose, and fix the reported TCP/IP configuration problems.

https://youtu.be/5zaUP-ZJNfY?si=rC8RIBPM-XRC6bDO

7.3.7 Lab: Connect VoIP 2 You are a network technician for a small corporate network. The switch in the Networking Closet was recently upgraded to a Power over Ethernet (PoE) switch. Because of this, the IP phones in the building no longer need an AC/DC adapter to function. In addition, the Support Office has requested to have an IP phone installed. From the Lobby and the Executive Office, complete the following:Disconnect the AC/DC adapter from the IP phone and the wall.Place the AC/DC power adapters on the Shelf.Confirm that the phones are still receiving power through PoE. Install an IP phone in the Support Office.Place the IP phone in the Workspace.Move the Ethernet cable from the computer to the LAN port on the phone.Connect an Ethernet cable from the workstation's NIC to the phone's PC port. Make sure the Support computer is still connected to the internet.Open a terminal and ping 198.28.2.254.

https://youtu.be/6sAieNYEJ7s?si=c9sKr-DovPvvdvF-

4.6.5 - Lab: Use ping and traceroute on Linux In this lab, you will discover important facts about network communications by using the ping and traceroute commands. IT-Laptop has a configured IP address but no default gateway address. Use the Exhibits link at the top right to view the location and IP information of the routers in your network.

https://youtu.be/9EP9kLgbzWM?si=U33FmBPEI8iZ8njP

3.1.9 - Lab: Connect a Media Converter You are a network technician for a small corporate network. Your manager has decided to switch to a new ISP. The network needs to be moved to the new ISP so that the old one can be canceled. The new ISP has run a fiber optic line directly to the back of the fiber patch panel in the basement Networking Closet, but the NSA device doesn't have any fiber ports. Because the NSA has no fiber ports, you need to use a media converter to convert from a fiber optic cable to an Ethernet cable. Most media converters use SFP ports so they can convert multiple form factors. The media converter in this lab already has a fiber SFP module installed.

https://youtu.be/EP7_UejUpN4?si=J5ZnR9RiiP3tCRIK *put the media converter in the right/middle of the rack

6.4.9 Lab: Troubleshoot IP Configuration 2 You are a network technician for a small corporate network. The network is connected to the Internet and uses DHCP for address assignments. The company's owner uses the Exec computer, and a temporary employee in the IT Administration office uses the ITAdmin computer. Both report that their workstations can communicate with some computers on the network but cannot access the Internet. You need to diagnose and fix the problem.

https://youtu.be/EePvvDZ9C5c?si=0jVZNsoQ2yFQs5-a

4.6.7Lab: Assisted Troubleshooting 2 You recently brought a laptop home from work and connected it to your small office network. However, the laptop is not able to access the internet. 1. Gather information on Home-Laptop using Network & Internet settings. Use Network & Internet settings to examine the IP assignments. 2. Identify symptoms on Home-Laptop. Use the ping command to test connectivity to all network nodes. 3. Gather information on Home-PC1. Use Network & Internet settings to examine the IP assignments. 4. Identify symptoms on Home-PC1. Use the ping command to test connectivity to all network nodes. 5. Establish a theory of probable cause. 6. Implement a solution based on your theory. 7. Verify full system functionality for Home-Laptop.

https://youtu.be/Ehzndazh8ls?si=UKXjDKso62WSU8e4 Home-laptop- IP: 192.168.1.20 (success) Subnet: 255.255.255.240 (failed) Gateway: 192.168.1.1 (failed) Home-PC1- IP: 192.168.1.21 (success) Subnet: 255.255.255.0 (failed) Gateway: 192.168.1.1 Home- PC2- IP: 192.168.1.22 (success) Subnet: 255.255.255.0 Gateway: 192.168.1.1

6.4.5 Lab: Add a DHCP Server on Another Subnet You have just authorized the CorpDHCP server to assign IP addresses to client workstations on the 192.168.10.0 subnet. You now need to create an IPv4 scope on the CorpDHCP server for an address range on this subnet.

https://youtu.be/Y_fj3s1M7zk?si=HAsmcVt53d62b4Un

6.5.15 Lab: Troubleshoot DNS Records You are the administrator for the CorpNet.local domain. The CorpDC and CorpDC3 servers are the DNS servers for the domain. You are responsible for CorpDC, which resides in Building A. Some users report that they are unable to contact the CorpWeb server.

https://youtu.be/_7IHeBOmJ0Y?si=KAnj_GpjeqfnWGPG

8.1.11 Lab: Update Firmware You are the IT security administrator for a small corporate network. You need to increase the security on the switch by updating the switch's firmware. In this lab, your task is to: Import the latest firmware file found in C:\Sx300_Firmware. Change the switch's active image to the version just imported. Complete the required steps to be able to start using the new update. If you need to open or log back into the switch, use:URL: http://192.168.0.2Username: cisco (case-sensitive)Password: cisco (case-sensitive

https://youtu.be/_eTfHLkhgXI?si=gFVdLZnvRaqvptAC

3.4.9Lab: Switching Loop You manage several networking devices in a networking closet (specifically, a single router and three switches). The router is connected to the internet and a single switch. Each switch has networking ports that must be enabled to allow computers to communicate with each other and the internet. The switches have redundant connections to each other on their uplink ports. They need to be enabled properly to avoid creating a switching loop. In this lab, your task is to complete the following: Enable all of the necessary ports on each networking device that will allow the computers and the devices to communicate. Make sure you don't create a switching loop. Make sure that any ports that could create a switching loop are disabled. To enable or disable a port, select the port. An enabled port will show an activity light. Select Exhibits for more information on the port connections.

Enable all of the ports to other devices: Router Switch1 Switch2 Switch3 Enable the link between two of the three switches to prevent a switching loop To complete this lab, do the following: Enable all ports on each device. Select the Internet and LAN ports on the router to enable the ports. Repeat step 1 for all the ports on Switch1, Switch2, and Switch3. To prevent a switching loop, select (disable) at least one of the redundant connections on a switch.

1.4.10 Cont. In this lab, you will be guided through a simple network-related troubleshooting scenario.

Let's try changing the IP configuration of Office1 to match Home-Laptop: Under IP assignment, select Edit. Under Edit IP settings, select Automatic (DHCP) and select Save. Test the fix: On Office1, try browsing to rmksupplies.com. Did that fix the problem?

3.2.9Lab: Cisco IOS Basics In this lab, your task is to: Create a new user account with the following settings: Username: ITSwitchAdmin Password: Admin$only1844 User Level: Read/Write Management Access (15) Edit the default user account as follows: Username: cisco Password: CLI$only1958 User Level: Read-Only CLI Access (1) Save the changes to the switch's startup configuration file.

3.2.9Lab: Cisco IOS Basics Complete this lab as follows: Log in to the CISCO switch.Click Start, then select Google Chrome.In the URL field, enter 192.168.0.2 and press Enter.Maximize the window for easier viewing.In the Username and Password fields, enter cisco (case sensitive).Select Log In. Create a new user account.Under Quick Access on the Getting Started menu, select Change Device Password.Select Add.For the username, enter ITSwitchAdmin (case sensitive).For the password, enter Admin$only1844 (case sensitive).For Confirm Password, enter Admin$only1844.For User Level, make sure Read/Write Management Access (15) is selected.Select Apply.Select Close. Edit the default user account.Under the User Account Table heading, select cisco (the default user) and then select Edit.For Password, enter CLI$only1958.For Confirm Password, enter CLI$only1958.For User Level, select Read-Only CLI Access (1).Select Apply. Save the changes to the switch's startup configuration file: From the top of the switch window, select Save. Under Source File Name, make sure Running configuration is selected.Under Destination File Name, make sure Startup configuration is selected.Select Apply.Select OK.Select Done.

5.6.11 Lab: Configure Switch IP Settings - CLI You are in the process of configuring the Branch1 switch. In this lab, your task is to: Find the IP address assigned to the FastEthernet0/0 interface on router SFO.Use the show cdp neighbors detail command.Answer the question. Configure the switch with the following parameters:Interface: vlan1IP address: 192.168.11.250Subnet mask: 255.255.255.0 Configure the switch to use the FastEthernet0/0 interface on the SFO router as the default gateway. Save your changes to the startup-config file.

5.6.11 Lab: Configure Switch IP Settings - CLI Complete this lab as follows: Find the IP address assigned to the FastEthernet0/0 interface on the SFO router: Select the Branch1 switch. From the Terminal, press Enter to get started. Type enable press Enter to change to the EXEC or Global Configuration mode. Type show cdp neighbors detail press Enter. Find the IP address for the SFO router. Answer the question. Move the question dialog to the side and keep working. Configure the IP address and subnet mask for the Branch1 switch: Branch1# prompt, type config t press Enter. At the Branch1(config)# prompt, type interface vlan1 press Enter. Branch1(config-if)# prompt, type ip address 192.168.11.250 255.255.255.0 press Enter. Branch1(config-if)# prompt, type exit press Enter. Configure the switch to use the FastEthernet0/0 interface on the SFO router as the default gateway: Branch1(config)# prompt, type ip default-gateway 192.168.11.250 press Enter. Branch1(config)# prompt, type exit press Enter. Save your changes to the startup-config file: At the Branch1# prompt, type copy run start press Enter. Press Enter to begin building the configuration. When you see OK, press Enter. exitexit

1.3.10 Lab: Create a SOHO Network In this lab, you will design a small office/home office (SOHO) network using the network modeler:

Add the computers to the canvas In the tools tray: Select the End Devices icon. Drag all three computers to the modeler canvas. Add the switch to the canvas: In the tools tray, select the Switches icon. Drag the switch to the modeler canvas. Add the router to the canvas: In the tools tray, select the Routers icon. Drag the router to the modeler canvas. Connect the switch to the router: In the tools tray select the Create Link icon. Click on the Router and select Port 0. Click on the switch and select an open port. Connect the computers to the switch: In the tools tray, make sure the Create Link icon is selected. Click on Home-PC1 and select the Ethernet port. Click on the Switch and select an open port. Click on Home-PC2 and select the Ethernet port. Click on the switch and select an open port. Click on Home-Laptop and select the Ethernet port. Click on the switch and select an open port. Select Create Link to end the link tool. Verify that a DHCP address is assigned: Right-click Home-PC1 and select Launch Windows. In the system tray, right-click the network icon and select Network and Internet Settings. Select Ethernet and scroll down to the assigned IP address. Answer the Questions. Verify connectivity by pinging the gateway: Right-click Start and select Terminal (Admin). In the terminal window type ping 192.168.1.1. Press Enter.

3.3.6Lab: Configure Port Aggregation In this lab, your task is to: Login to the Cisco switch console from Google Chrome:Username: cisco (case-sensitive) Password: cisco (case-sensitive) Create a new Link Aggregation Group (LAG1) named windows_server. Enable the Link Aggregation Control Protocol (LACP). Assign ports GE1 and GE2 as LAG members. Configure LAG1 to the VLAN mode of access. Join LAG1 to VLAN13.. Verify the status of the new LAG1 group. Answer the questions. Save the changes to the switch's startup configuration file.

As a network administrator, you have decided to implement port aggregation and combine multiple ports on your switch to increase throughput and provide redundancy with automatic fail-over and fail-back. Create a new Link Aggregation Group (LAG) LAG 1 named windows_server LACP is enabled GE1 added as a LAG 1 member GE2 added as a LAG 1 member Configure a new LAG-to-VLAN mode of access Join LAG1 to VLAN13 Q1What is the current link state for LAG1? Correct answer: Link Up Q2What are the active members of LAG1? Correct answer:GE1, GE2 Save the changes to the startup configuration Complete this lab as follows: Log in to the Cisco switch. In the Username and Password fields, enter cisco (case-sensitive). Select Log In. Create a new Link Aggregation Group (LAG1): From the left pane, expand and select Port Management > Link Aggregation > LAG Management. From the right pane, select LAG 1 and then select Edit. In the LAG Name field, type windows_server. Select LACP to enable the Link Aggregation Control Protocol (LACP). Under Port List, press and hold the Shift key; then select GE1 and GE2. Select > to add the ports to the LAG Members pane. Select Apply. Select Close. Configure LAG1 to the VLAN mode of access: From the left pane, expand and select VLAN Management > Interface Settings. Using the Filter: Interface Type equals to drop-down menu, select LAG and then select Go. Select LAG1 and then select Edit. For Interface VLAN Mode, select Access. Select Apply. Select Close. Join LAG1 to VLAN13: From the left pane, expand and select VLAN Management > Port VLAN Membership. Using the Filter: Interface Type equals to drop-down menu, select LAG and then select Go. Select LAG1 and then select Join VLAN. Under Select VLAN, from the right pane, select 1U and then select < to remove VLAN1.From the left pane, select VLAN13; then

4.2.9 Lab: Configure IP Addresses Required Actions Configure settings for Local Area Connection Use 192.168.0.254 for the IP address Use 255.255.255.0 for the subnet mask Use 192.168.0.5 for the default gateway Use 163.128.78.93 or 163.128.80.93 as the preferred DNS server Configure settings for Local Area Connection 2 Use 10.0.255.254 for the IP address Use 255.255.0.0 for the subnet mask Successfully ping the preferred DNS server

Complete this lab as follows: Access the properties for the NIC named Ethernet: Right-click Start and then select Settings. Select Network & internet. From the right pane, select Ethernet. Configure the IP version 4 TCP/IP settings for the Ethernet NIC: For IP assignment, select Edit. Configure the IPv4 settings as follows: IP address: 192.168.0.254 Subnet mask: 255.255.255.0 Default gateway: 192.168.0.5 Preferred DNS: 163.128.78.93 Alternate DNS: 163.128.80.93 Select Save. Configure the IP version 4 TCP/IP settings for the Ethernet 2 NIC: From the left pane of the Settings app, select Network & internet. From the right pane, select Advanced network settings. Select More network adapter options. From the Network Connections window, right-click Ethernet 2 and then select Properties. Select Internet Protocol Version 4 (TCP/IPv4). Select Properties. Select Use the following IP address. Configure the Internet Protocol information as follows: IP address: 10.0.255.254 Subnet mask: 255.255.0.0 Default gateway: None Preferred DNS server: None Select OK. Select Close. Ping the preferred DNS server assigned to the Ethernet NIC: Right-click Start and select Terminal (Admin). From the PowerShell prompt, type one of the following: ping 163.128.78.93 ping 163.128.80.93 Press Enter.

2.1.8 Reconnect to an Ethernet Network You are a network technician for a small corporate network. The employee in Office 2 reported that they can no longer communicate with other workstations on the local network or the internet. After troubleshooting the problem, you have determined that the built-in network card in the workstation has stopped working. In this lab, your task is to: Select and install a new network card that provides the fastest Ethernet available from the cards you currently have in the office. Connect the workstation to the local network using the existing cable. After the fix has been implemented, confirm that the workstation has a connection to the local network and the internet.

Complete this lab as follows: Add the 1000Base TX adapter to the Office 2 computer: Above the computer, select Motherboard to switch to the motherboard view of the computer. Under Shelf, expand Network Adapters.Identify the network adapter that has the fastest Ethernet speed. Under Shelf, drag the Network adapter, Ethernet 1000BaseTX, PCIe network adapter to a free PCIe slot on the computer. Connect the computer to the network: Above the computer, select Back to switch to the back view of the computer. Drag the RJ45 Shielded Connector from the motherboard's NIC to the port of the 1000BaseTX network adapter. Verify the connection to the local network and the internet: Above the computer, select Front to switch to the front view of the computer. Select the power button on the computer case. Wait for the operating system to start. Right-click Start and then select Settings. Select Network & Internet. The diagram should indicate an active connection.

2.2.8 Lab: Connect a Cable Modem Connect the cable modem to the internet using the RG-6 cable Connect the computer to the cable modem using the Ethernet cable Plug in the cable modem Confirm that the computer is properly connected to the internet

Complete this lab as follows: Add the cable modem to the workspace: Under Shelf, expand Routers. Drag the Cable Modem/Router from the shelf to the workspace. Select Back to switch to the back view of the cable modem. Connect the modem to the WAN connection: Under Shelf, expand the Cables category. Select the Coaxial Cable, RG-6 cable. From the Selected Component pane: Drag a Coaxial Type F connector to the applicable port on the cable modem. Drag the other Coaxial Type F connector to the applicable port on the wall plate. Connect the computer to the cable modem: Over the computer, select Back to switch to the back view of the computer. Under Shelf, select the Cat6a Cable, RJ45 cable. From the Selected Component pane: Drag an RJ45 Shielded Connector to the Ethernet port on the cable modem. Drag the other RJ45 Shielded Connector to the Ethernet port on the computer (not the Ethernet card in the slot). Provide power to the modem. Under Shelf, select the Power Adapter, AC to DC. From the Selected Component pane: Drag the DC Power Connector to the port on the cable modem. Drag the AC Power Adapter end to the power outlet. Verify that the computer is connected to the internet: On the monitor, select Click to view Windows 11. From the notification area, right-click the Network icon and select Network and Internet settings. The diagram should indicate an active connection.

3.1.9 Lab: Connect a Media Converter Add the media converter to the basement Workspace Move the Ethernet cable from the wall outlet to the media converter's Ethernet port Connect the SC to LC fiber cable to the media converter's LC port Connect the SC to LC cable to ports 23 and 24 on the fiber patch panel Connect SC Connector (A) to port 23Connect SC Connector (B) to port 24 Plug in the media converter Connect C14 Power Adapter to critical load bank outlet on UPS Connect AC to DC Power Adapter to C14 Power Adapter

Complete this lab as follows: Add the media converter to the rack: Under Shelf, expand Networking Devices. Drag the Media Converter to the bottom shelf of the rack in the Workspace. Connect the SC to LC fiber cable to the media converter: Above the rack, select Back to switch to the back view of the rack. Drag the Ethernet cable from the left wall outlet to the Ethernet port on the media converter. Under Shelf, expand Cables. Select the Cable, Fiber, SC to LC cable. From the Selected Component pane, drag the Connector, Fiber Duplex LC male connector to the media converter. Connect the SC to LC cables to the patch panel: Above the rack, select Front to switch to the front view of the rack. From the Selected Component pane: Drag the Fiber Optic SC Connector (A) to port 23 on the fiber patch panel. Drag the Fiber Optic SC Connector (B) to port 24 on the fiber patch panel. Connect the power adapter to the media converter, and then plug it into a critical load bank outlet on the UPS using the adapter on the shelf: From the Shelf, drag the Power Adapter, AC to DC to the DC power port on the media converter. From the Select Connector pane, select DC Power Connector. Above the rack, select Back to switch to the back view of the rack. Under Shelf, expand Adapters. Drag the C14 Power Adapter to an open critical load bank outlet on the rack UPS Under Partial Connections, select the Power Adapter, AC to DC. From the Selected Component pane, drag the AC Power Adapter to the C14 Power Adapter installed in the UPS. The lights on the media converter should turn on. Cont...

5.1.9 Lab: Install an Enterprise Router Your company has experienced significant growth and recently purchased additional space in Building A. Your team of network engineers has worked hard to complete the infrastructure for Building A computers and servers. The final area to be completed is in the basement. You will install the CorpNet router as shown in the network diagram (see the exhibit) and make the necessary connections. The fiber patch panel is already connected to other floors. To install the router and complete the connectivity, perform the following tasks.

Complete this lab as follows: Add the router to the empty slot near the top of the rack: Under Shelf, expand Routers. Drag the Router to the first open space at the top of the rack in the Workspace. Insert an SFP Transceiver (RJ45) into the WAN port on the router: Under Shelf, expand Adapters. Drag the SFP Transceiver (RJ45) to the WAN port on the router. Insert an SFP Transceiver (LC) into the LAN 1-4 ports: Under Shelf, expand Adapters. Drag an SFP Transceiver (LC) to each of the LAN 1-4 ports on the router. Use the AC power cable with C14 end to connect the router to a critical load bank outlet on one of the UPSs: Above the rack, select Back to switch to the back view of the rack. Under Shelf, expand Cables. Select the AC Power Cable with C14 end. From the Selected Component pane, drag the AC Power Connector to the router and the AC Power Connector C14 to a critical load bank outlet on a UPS. Connect the LAN 1 port on the router to ports 1 and 2 on the fiber patch panel using an SC to LC fiber cable: Above the rack, select Front to switch to the front view of the rack. Select the SC to LC fiber cable. From the Selected Component pane: Drag the Duplex LC Fiber Connector to the LAN 1 port on the router. Drag the Fiber Optic SC Connector (A) to port 1 on the fiber patch panel. Drag the Fiber Optic SC Connector (B) to port 2 on the fiber patch panel. Connect the LAN 2 port on the router to ports 3 and 4 on the fiber patch panel using an SC to LC fiber cable: Under Cables on the Shelf, select the SC to LC fiber cable. From the Selected Component pane: Drag the Duplex LC Fiber Connector to the LAN 2 port on the router. Drag the Fiber Optic SC Connector (A) to port 3 on the fiber patch panel. Drag the Fiber Optic SC Connector (B) to port 4 on the fiber patch panel. Connect the LAN 3 port on the router to ports 5

1.3.9 Lab: Create a Home Wireless Network (SOHO) network: The homeowner recently changed their internet service provider (ISP) and has an existing Ethernet router connected to an RJ45 jack on the wall plate. They would like to connect this laptop to the internet with a wireless connection. You need to create a wireless network. In this lab, your task is to: Place a wireless access point on the computer desktop. The wireless access point must: Have transmission speeds up to 600 Mbps.Be backward compatible with other wireless standards that use 2.4 GHz. Connect power to the wireless access point. Connect the access point and router using an Ethernet cable. Enable the homeowner's laptop to connect to a wireless network. On this particular laptop, wireless networking is enabled using a physical switch on the front of the laptop. Configure the homeowner's laptop to connect automatically to the HomeNet-AC wireless network.

Complete this lab as follows: Add the wireless access point to the workspace: Under Shelf, expand Wireless Access Points. Drag the Wireless Access Point, 802.11b/g/n wireless access point to the workspace. For convenience, place the access point next to the existing router. Above the router, select Back to view the back of the router. Above the access point, select Back to view the back of the wireless access point. Connect power to the wireless access point: Under Shelf, expand Cables. Select Power Adapter, AC to DC. From the Selected Component pane: Drag the DC power connector to the port on the wireless access point. Drag the AC power adapter end to an empty outlet on the wall outlet or the surge protector. Connect the Ethernet cable to the wireless access point and existing router: Under Shelf, select the Cat6a Cable, RJ45 Ethernet cable. From the Selected Component pane: Drag an RJ45 Ethernet connector to the back of the access point. Drag the unconnected RJ45 Ethernet connector to one of the free LAN ports on the router. Configure the homeowner's laptop to connect to a wireless network: From the front of the laptop, slide the wireless switch to the ON position (right) to enable the integrated wireless network interface. Configure the homeowner's laptop to connect automatically to the HomeNet-AC wireless network: On the Home-Laptop monitor, select Click to view Windows 11. In the notification area, select the globe icon, then select the arrow next to the wireless icon. Select the HomeNet-AC wireless network. Select Connect automatically and then select Connect. To confirm the connection, right-click the wireless networking icon in the notification area again and select Network and Internet settings. The image on the Status page shows a connection to the internet.

Required Actions In the Networking Closet, connect a patch cable between the Exec 1 port on the patch panel and port 1 on the switch In the Networking Closet, connect a patch cable between the Supp port on the patch panel and port 6 on the switch In the Networking Closet, connect a patch cable between the Lobby port on the patch panel and port 8 on the switch While completing this lab, use the following port information. Patch Panel Port Cisco Switch Port Exec 1 Port 1 Supp Port 6 Lobby Port 8

Complete this lab as follows: From the Networking Closet, attach an Ethernet cable from the patch panel to the switch port: Under Shelf, expand Cables. Select the Cat6a Cable, RJ45. From the Selected Component pane Drag an RJ45 Shielded Connector to the Exec 1 port on the patch panel. Drag the other RJ45 Shielded Connector to the correct port on the Cisco switch (top row). Repeat steps 1b-1c for the Supp and Lobby ports.

In the Networking Closet -Connect an Ethernet twisted-pair cable between the Off 1 port on the patch panel and port 3 on the switch in Office 1 -Connect an Ethernet twisted-pair cable between the workstation and the wall outlet in Office 1 -Configure the workstation to obtain IP and DNS addresses automatically -Obtain the IP address automatically through DHCP -Obtain the DNS address automatically

Complete this lab as follows: From the Networking Closet, connect the patch panel and switch: Under Shelf, expand Cables. Select the Cat6a Cable, RJ45 cable. From the Selected Component pane Drag an RJ45 Shielded Connector to the Off 1 (Office 1) port on the patch panel. Drag the other RJ45 Shielded Connector to port 3 on the Cisco switch (top row, third port from the left). Connect the Office1 workstation to the local area network: From the top left, select Floor 1 Overview. In Office 1, select Hardware. Above the computer, select Back to switch to the back view of the computer. Under Shelf, expand Cables. Select Cat6a Cable, RJ45. From the Selected Component pane Drag an RJ45 Shielded Connector to the Ethernet port on the computer. Drag the other RJ45 Shielded Connector to the open Ethernet port on the wall outlet. Configure the workstation to obtain IP and DNS addresses automatically from the server on the network: On the Office1 monitor, select Click to view Windows 11. From the Windows taskbar, right-click Start and then select Settings. Select Network & internet. Select Ethernet and then next to IP assignment, select Edit. Change the Edit IP settings drop-down to Automatic (DHCP), then click Save. At the top of the Settings dialog, select Network & internet. The globe icon next to the word Connected indicates the machine is now connected to the network and can access the internet.

9.4.9Lab: Analyze DNS Spoofing You are the security analyst for a small corporate network. In an effort to defend against DNS spoofing attacks, which are part of on-path (man-in-the-middle) attacks, you have decided to use Ettercap to initiate DNS spoofing in an attempt to analyze its effects on the RMK office supplies site. In this lab, your task is to: View normal access to the RMK Office Supplies website: rmksupplies.com Use Ettercap to:Begin unified sniffing on the enp2s0 interface.Set Exec (192.168.0.30) as the target machine.Add and enable DNS spoofing using an Ettercap plugin.Initiate ARP poisoning on remote connections. From Exec, use Google Chrome to access rmksupplies.com and analyze the results

Complete this lab as follows: From the Support computer, use Ettercap to begin sniffing and scanning for hosts. From the Favorites bar, select Ettercap. Select Sniff > Unified sniffing. From the Network Interface drop-down menu, select enp2s0. Select OK. Select Hosts >Scan for hosts. Configure the Exec computer (192.168.0.30) as the target 1 machine. Select Hosts > Host list. Under IP Address, select 192.168.0.30. Select Add to Target 1 to assign it as the target. Initiate DNS spoofing. Select Plugins > Manage the plugins. Select the Plugins tab. Double-click dns_spoof to activate it. Select Mitm > ARP poisoning. Select Sniff remote connections and then select OK. From the Exec computer, access rmksupplies.com. From the top left, select Floor 1 Overview. Under Executive Office, select Exec. From the taskbar, select Google Chrome. In the URL field, type rmksupplies.com and then press Enter. Notice that the page was redirected to RUS Office Supplies despite the web address staying the same.

5.6.10 Lab: Configure Trunking As a network administrator, you are setting up a new switch and need to configure trunking. You need to secure access to your switch, which is still configured with the default settings. In this lab, your task is to complete the following: From Google Chrome, access the switch console using the following: Site: 192.168.0.2 Username: cisco Password: cisco Examine the default settings of all your ports. Answer Question 1. Set ports GE1 - GE26 to Access Mode. Set ports GE27 and GE28 to a port VLAN ID (PVID) of 2. Add VLANs 22, 44, and 67 to ports GE27 and GE28. Save the changes to the switch's startup configuration file.

Complete this lab as follows: Log in to the CISCO switch. Click the Start button, then select Google Chrome. In the URL field, enter 192.168.0.2 and press Enter. Maximize the window for better viewing. In the Username and Password fields, enter cisco (the password is case sensitive). Select Log In. Examine the switch port defaults. From the left navigation bar, expand and select VLAN Management > Interface Settings. Using the interface shown in the right pane, examine the settings for all ports. For a detailed view of a single port, you can select Edit. From the upper right, select Questions. Answer Question 1. Set ports GE1 through GE26 to Access Mode: From the Interface Settings pane, select GE1. Select Edit. Maximize the window for better viewing. For Interface VLAN Mode, select Access. Select Apply and then select Close. With GE1 still selected, click Copy Settings. In the to field, type 2-26 and then select Apply. Notice that under the Interface VLAN Mode column, ports GE1-GE26 are now set to Access. Set the port VLAN ID (PVID) for ports GE27-GE28 to the value of 2: Select the desired port and then select Edit. For the Administrative PVID, enter 2. Select Apply and then Close. Repeat steps for the second port. Add VLANs 22, 44, and 67 to ports GE27 and GE28: From the left pane, under VLAN Management, select Port VLAN Membership. Select port GE27 and then select Join VLAN. From the new window, hold down the Shift key and select VLANs 22, 44, and 67; then select the > button to assign the VLANs. Select Apply and then select Close. Repeat steps 5b - 5d for port GE28. Save the changes to the switch's startup configuration file. From the top of the switch window, select Save. For Source File Name, make sure Running configuration is selected. For Destination File Name, make sure Startup configuration is selected.

5.6.9 Lab: Create VLANs - GUI You are the IT security administrator for a small corporate network. You need to increase the Networking Closet's security by implementing a CCTV system with IP cameras. As part of this task, you need to separate the CCTV data traffic on the network using a separate VLAN on the switch. The patch panel connections for the Networking Closet, Lobby, and IT Administration office are installed and ready for use (ports 18-20). A DHCP server is already configured to provide the IP cameras and the laptop in the IT Administration office with the correct TCP/IP settings (port 21). For an easier implementation, create the logical VLAN first and then establish the physical connections for the IP cameras and the laptop.

Complete this lab as follows: Log in to the Cisco switch. In the Username field for the Cisco switch, enter ITSwitchAdmin (case-sensitive). In the Password field, enter Admin$only (case-sensitive). Select Log In. Create the IPCameras VLAN: From the Getting Started pane (right), under Initial Setup, select Create VLAN. Select Add. For VLAN ID, enter 2. For VLAN Name, enter IPCameras. Select Apply. Select Close. Configure the IPCameras VLAN ports: From the left pane, under VLAN Management, select Port to VLAN. Using the VLAN ID equals to drop-down menu, select 2. Select Go. For ports GE18 through GE21, use the drop-down menus to select Untagged. Select Apply. Connect the IP camera in the lobby to the VLAN and mount the IP cameras: From the top left, select Floor 1. Under Lobby, select Hardware. Under Shelf, expand CCTV Cameras. Drag the IP Camera (Lobby) to the workspace. Under Workspace, for the IP camera, select Back to switch to the back view of the IP camera. Under Shelf, expand Cables and then select the Cat6a Cable, RJ45 cable. From the Selected Component pane: Drag an RJ45 Connector to the RJ-45 port on the IP camera wall mount plate. Drag the unconnected RJ45 Connector to the RJ-45 port on the back of the IP camera. Drag the IP camera to the IP camera wall plate. Connect the IP camera in the Networking Closet to the VLAN and mount the IP cameras: From the top left, select Floor 1. Under Networking Closet, select Hardware. Under Shelf, expand CCTV Cameras. Drag the IP Camera (Networking Closet) to the workspace. Under Workspace for the IP camera, select Back to switch to the back view of the IP camera. Under Shelf, expand Cables and then select the Cat6a Cable, RJ45 cable. From the Selected Component pane: Drag an RJ45 Connector to the RJ-45 port on the IP camera mount wall plate. Drag the unconnected RJ4

5.6.8 Lab: Configure Switch IP and VLAN - GUI Assign a static IPv4 address Configure IPv4 to use static IP addressing Use a static IP address of 192.168.45.72 Use a default gateway of 192.168.45.1 Change the default VLAN to VLAN 16 Save the configuration IP address type: StaticIP Address: 192.168.45.72 Default gateway set to: 192.168.45.1

Complete this lab as follows: Log in to the Cisco switch: In the Google Chrome URL field, type 192.168.0.2 and press Enter. Maximize the window for better viewing.In the Username and Password fields, enter cisco (case-sensitive).Select Log In. Assign a static IPv4 address to VLAN 1: From the left navigation pane, expand and select Administration > Management Interface > IPv4 Interface. From the right pane, for IP Address Type, select Static. Configure the IPv4 interface as follows: IP address: 192.168.45.72 Mask: 255.255.255.0 Administrative Default Gateway: 192.168.45.1 Select Apply. Select OK. The switch will automatically log you out. Log in to the Cisco switch: In the Username and Password fields, enter cisco (case-sensitive).Select Log In. Change the default VLAN ID for the switch to VLAN 16: From the left pane, expand and select VLAN Management > Default VLAN Settings. Set Default VLAN ID After Reboot to 16. Select Apply and then select OK. Save the changes to the switch's startup configuration file: From the upper right of the switch window, select Save. For Source File Name, make sure Running configuration is selected. For Destination File Name, make sure Startup configuration is selected. Select Apply.Select OK.Select Done. Reboot the switch for changes to take effect: From the left pane, expand and select Administration > Reboot. From the right pane, select Reboot. Select OK. Wait for the switch to restart.

8.4.10 Lab: View Event Logs Required Actions View the available event logs Clear the Application log Clear the System log

Complete this lab as follows: View existing event logs.Right-click Start and select Windows PowerShell (Admin).Maximize the window for easier viewing.At the prompt, type Get-Eventlog -logname * and press Enter.In the Entries column, notice the number of entries for the logs. Clear the Application and System logs.Type Clear-Eventlog -logname Application and press Enter.Type Clear-Eventlog -logname System and press Enter.Type Get-Eventlog -logname * and press Enter.The log entries for Application is zero. The log entries for System is one because another event occurred between when you cleared the log and viewed the entry list. https://youtu.be/2oQwsRk4fz8?si=r3Wp8A78M9s7Unb7

3.3.8Lab: Configure PoE You have purchased a new Power over Ethernet (PoE) security camera and have plugged it into port 23 on your Cisco switch. You need to make sure that this security camera has power and critical priority on the switch. In this lab, your task is to complete the following: From Google Chrome, access the switch console using the following: URL: 192.168.0.2 Username: cisco (case-sensitive) Password: cisco (case-sensitive) Set the Power over Ethernet (PoE) switch properties to Class Limit. Answer the questions. Configure the PoE priority for port GE23 to be Critical. Save the changes to the switch's startup configuration file.

Complete this lab as follows: Log in to the Cisco switch.Maximize the Google Chrome window for better viewing.In the Username and Password fields, enter cisco (case-sensitive).Select Log In. Set the Power over Ethernet (PoE) switch properties.From the left pane, expand and select Port Management > PoE > Properties.Select Class Limit.Select Apply.From the top right, select Questions.Answer the questions.Minimize the Lab Questions dialog. Configure the PoE priority for port GE23 to be Critical.From the left pane, under PoE, select Settings.From the right pane, select port GE23 and click Edit.For Power Priority Level, select Critical.Select Apply.Select Close. Save the changes to the switch's startup configuration file.From the upper right of the switch window, select Save.For Source File Name, make sure Running configuration is selected.For Destination File Name, make sure Startup configuration is selected.Select Apply.Select OK.Select Done.

4.2.11Lab: Configure IP Addresses on Linux IT administrator for a small corporate network. Configure the ITAdmin machine >workstation can connect to the local network and internet using a static IP address not DHCP... from the Terminal. Configure the IP version 4 TCP/IP settings for the enp2s0 network connections as follows: IP address: 192.168.0.254 Subnet mask: 255.255.255.0 Broadcast: 192.168.0.255 Default gateway: 192.168.0.5 Remove any references to DHCP in the NIC configuration file. Configure DNS using the following addresses: 163.128.78.93 163.128.80.93 Use the following steps to test the corrections to the enp2s0 interface card: Ping the gateway to confirm that the workstation is properly connected to the small network. Ping the external DNS server to confirm that the workstation is properly connected to the internet. Ping an external web server (www.corpnet.xyz) to confirm that DNS is configured properly.

Complete this lab as follows: View the current state of the network card in the IT-Laptop computer: From the Favorites bar, select Terminal. At the prompt, type ip addr show and press Enter to view the current state of the network adapter. Type cd /etc/sysconfig/network-scripts and press Enter. Type ls and press Enter to view the files in this folder. (Take note of ifcfg-enp2s0, which is the configuration file for the network adapter.) Configure the IP version 4 TCP/IP settings for the enp2s0 network connection: Type nano ifcfg-enp2s0 and press Enter to edit the first adapter. Using the keyboard and arrow keys, configure the IP settings as follows: IPADDR=192.168.0.254 NETMASK=255.255.255.0 BROADCAST=192.168.0.255 GATEWAY=192.168.0.5 Remove the line that reads BOOTPROTO=dhcp. Type Ctrl + x to exit the editor. Type y to save the modified buffer to the disk. Press Enter to save the file using the default name. Configure DNS: At the prompt, type nano /etc/resolv.conf and press Enter to configure the DNS server addresses. Type nameserver 163.128.78.93 and press Enter to start a new line. Type nameserver 163.128.80.93 on the new line. Type Ctrl + x to exit the editor. Type y to save the modified buffer to the disk. Press Enter to save the file using the default name. Type ip link set enp2s0 down and press Enter to bring the interface down. Type ip link set enp2s0 up and press Enter to bring the interface back up with the new configuration. Use ping to test the corrections to the enp2s0 interface card: At the prompt, type ping -c4 192.168.0.5 and press Enter to confirm the connection to the network and default gateway. Type ping -c4 163.128.80.93 and press Enter to confirm the connection to the DNS server and the outside network. Type ping -c4 www.corpnet.xyz and press Enter to confirm DNS resolution.

You work as the IT administrator for a small corporate network. An employee requires an IP for her work assignments. However, the DHCP server is unable to automatically issue the IP configuration. In this lab, your task is to: Configure a static IP address on the iPad using the following settings: IP address: 192.168.0.85 Subnet mask: 255.255.255.0 Default gateway: 192.168.0.5 DNS: 192.168.0.11 Join the iPad to the CorpNet network. Use @CorpNetWeRSecure!& as the password.

Complete this lab as follows: Access the iPad IP address settings dialog.Select Settings.Select Wi-Fi.Under Networks, for CorpNet, select the information icon (an "i" in a circle). Configure a static IP address.From the right pane, select Static.Configure the IP information as follows:IP address: 192.168.0.85Subnet mask: 255.255.255.0Router (default gateway): 192.168.0.5DNS: 192.168.0.11 Join the iPad to the CorpNet network.Select Join Network.In the Password field, type: @CorpNetWeRSecure!&Select Join.

Use the following information to install the switch and connect devices: Add the new network switch near the top of the rack, under the existing router. Provide power to the switch by connecting it to a critical load bank outlet on one of the rack UPSs. Use the AC Power Cable with C14 end. Use Cat 6a cables to make the following connections:Port 5 on the switch to ITAdmin port 5 on the Patch Panel.Port 8 on the switch to Lobby port 8 on the Patch Panel.Port 24 on the switch to the LAN 1 port on the router.Port 21 on the switch to the left network port on CorpServer (Select each server to view the name in the Selected Component area). Ping the CorpServer IP address (192.168.0.10) from the Lobby laptop to test connectivity.

Complete this lab as follows: Add the new network switch to the rack: Under Shelf, expand Switches. Drag the Switch to the space available at the top of the rack under the router. Connect the power adapter to the switch, and then plug it into a critical load bank outlet using the AC Power Cable with C14 end: Above the rack, select Back to switch to the back view of the rack. Under Shelf, expand Cables. Select the AC Power Cable with C14 end. From the Selected Component pane, drag the AC Power Connector to the switch and the AC Power Connector C14 to a critical load bank outlet on the UPS. Connect port 5 on the switch to ITAdmin port 5 on the Patch Panel: If you do not see the front view of the switch, select Front above the rack. Under Shelf, expand Cables. Drag a Cat6a Cable to port 5 on the switch. From the Selected Component pane, drag the unconnected RJ45 Shielded Connector to port 5 on the fiber patch panel, labeled as IT Adm. Connect port 8 on the switch to Lobby port 8 on the Patch Panel. *If you do not see the front view of the switch, select Front above the rack. Under Shelf, expand Cables. Drag a Cat6a Cable to port 8 on the switch. From the Selected Component pane, drag the unconnected RJ45 Shielded Connector to port 8 on the fiber patch panel, labeled as Lobby. Connect port 24 on the switch to the LAN 1 port on the router: *If you do not see the front view of the switch, select Front above the rack. Under Shelf, expand Cables. Drag a Cat6a Cable to port 24 on the switch. From the Selected Component pane, drag the unconnected RJ45 Shielded Connector to the LAN 1 port on the router.

5.6.12Lab: Configure Management VLAN Settings - CLI You just installed a new switch, and you want to manage the switch from a remote location. In this lab, your task is to set up remote management for the switch as follows: Configure the IP address and subnet mask for the VLAN 1 interface:IP address: 192.168.11.250Subnet mask: 255.255.255.0 Configure the switch to use the default gateways of 192.168.11.254 Verify the configurations using the show run command. Save your changes to the startup-config file.

Complete this lab as follows: Configure the IP address and subnet mask for the VLAN 1 interface.Select Switch.From the switch terminal, press Enter to get started.At the Switch> prompt, type enable and press Enter.At the Switch# prompt, type configure terminal and press Enter.At the Switch(config)# prompt, type interface vlan1 and press Enter.At the Switch(config-if)# prompt, type ip address 192.168.11.250 255.255.255.0 and press Enter.Type exit and press Enter. Configure the default gateway.At the Switch(config)# prompt, type ip default-gateway 192.168.11.254 and press Enter.At the prompt, type exit and press Enter. Verify the configuration changes.At the prompt, type show run and press Enter.Press the space bar as needed to verify that the correct changes were made.Type any key to exit show command. Save your changes to the startup-config file.At the Switch# prompt, type copy run start and press Enter.Press Enter to begin building the configuration.Press Enter to return to the prompt.

3.1.8 Lab: Select and Install a Network Adapter In this lab, your task is to: Install the network interface card with the fastest speed into the Exec computer. Connect the Exec computer to the local area network using the new network card and the appropriate cable. From the workstation's operating system, use the ping command to confirm that the workstation has a connection to the local network and the internet using the following:Local server IP address: 192.168.0.10ISP & internet provider: 198.28.2.254 In this lab, your task is to: Install the network interface card with the fastest speed into the Exec computer. Connect the Exec computer to the local area network using the new network card and the appropriate cable. From the workstation's operating system, use the ping command to confirm that the workstation has a connection to the local network and the internet using the following:Local server IP address: 192.16

Complete this lab as follows: Insert the PCI adapter into the motherboard.Above the computer, select Motherboard to switch to the motherboard view of the computer.Under Shelf, expand Network Adapters.Drag the Network Adapter, Ethernet 10/100/1000BaseTX, PCIe card to a free PCIe slot on the computer's motherboard. Move the Ethernet cable from the computer's built-in network adapter to the new PCIe network card.Above the computer, select Back to switch to the back view of the computer.Drag the Ethernet cable from the built-in port to the port on the PCIe network adapter. Confirm that the computer is connected to the local network and the internet.Above the computer, select Front to switch to the front view of the computer.Select the power button on the computer case to turn on the computer.Wait for the operating system to load.Right-click Start and then select Terminal (Admin).From the PowerShell prompt, type ping 192.168.0.10 and then press Enter to test connectivity to the local network server.From the PowerShell prompt, type ping 198.28.2.254 and then press Enter to test connectivity to the internet.

Previous Resourcebookmarktoggle menuNext Resource 7.4.8Lab: Configure NIC Teaming You are the IT administrator for a small corporate network. You use CorpServer for your production server and need to have the most throughput possible. As a result, you need to configure NIC teaming. In this lab, your task is to configure a NIC team on CorpServer as follows: Move the cable attached to the onboard NIC to the 4-port NIC on CorpServer. Leave the other end in port 22 of the switch. Connect network cables from remaining ports on the 4-port NIC on CorpServer to switch ports 19, 20, and 21. Configure the adapter ports as members of a NIC team using the following parameters:Use NetTeam as the team name.Configure Ethernet 3 through Ethernet 6 as members of the team.Verify the speeds of the individual connections.Answer Question 1.Teaming mode: LACPLoad balancing mode: Address HashStandby adapter: None (all adapters Active)

Configure the Hyper-V Virtual Switch Manager to use the new NIC team for the External network using the Microsoft Network Adapter Multiplexor Driver. Verify the status and speed of your network connection in the Network and Sharing Center.Answer Question 2. https://youtu.be/AAHNmr_w9OU?si=GNfR8gufthcjdnWC

5.6.9 Lab: Create VLANs - GUI Required Actions Create and configure the VLAN Hide DetailsUse 2 as the VLAN number (ID)Use IPCameras as the nameInclude ports 18, 19, 20, and 21 Connect the IP cameras to the VLAN and mount the IP cameras to the wallHide DetailsMake the connections in the lobbyMake the connections in the networking closet Connect the laptop to the VLAN Launch the IP camera-monitoring software and confirm that the IP cameras are online

Connect the DHCP server and laptop to the VLAN: From the Networking Closet, under Shelf, select Cat6a Cable, RJ45. From the Selected Component pane: Drag an RJ45 Connector to port 21 on the switch. Drag the unconnected RJ45 Connector to port 21 on the patch panel. Connect IT-Laptop5 to the VLAN: From the top menu, select Floor 1. Under IT Administration, select Hardware. Above IT-Laptop5, select Back to switch to the back view of the laptop. Under Shelf, select Cat6a Cable, RJ45.From the Selected Component pane: Drag an RJ45 Connector to the RJ-45 port on the laptop. Drag the unconnected RJ45 Connector to the open RJ-45 port on the wall plate. To verify that all components are connected, you can change the location to the Network Closet hardware view: You should see green link/activity lights on ports 18 - 21 of the switch. Launch the IP camera monitoring software: Under the laptop's workspace, select Front. On the IT-Laptop5, select Click to view Windows 10. From the taskbar, select Start. Select IP Cameras. Verify that both cameras are detected on the network.

5.1.9 Lab: Install an Enterprise Router...Cont. Required Actions Add the router to the empty slot near the top of the rack Insert an SFP Transceiver (RJ45) into the WAN port on the router Insert an SFP Transceiver (LC) into the LAN 1-4 ports Connect the router to one of the UPS devices' critical load bank outlets. Use the AC Power Cable with C14 end Connect the LAN 1 port on the router to ports 1 and 2 on the fiber patch panel using an SC to LC fiber cable Connect the LAN 2 port on the router to ports 3 and 4 on the fiber patch panel using an SC to LC fiber cable Connect the LAN 3 port on the router to ports 5 and 6 on the fiber patch panel using an SC to LC fiber cable Connect the LAN 4 port on the router to ports 7 and 8 on the fiber patch panel using an SC to LC fiber cable Connect the WAN port on the router to a port on the pfSense device at the top of the rack

Connect the LAN 4 port on the router to ports 7 and 8 on the fiber patch panel using an SC to LC fiber cable: Under Cables on the Shelf, select the SC to LC fiber cable. From the Selected Component pane: Drag the Duplex LC Fiber Connector to the LAN 4 port on the router. Drag the Fiber Optic SC Connector (A) to port 7 on the fiber patch panel. Drag the Fiber Optic SC Connector (B) to port 8 on the fiber patch panel. Connect the WAN port on the router to a port on the pfSense device at the top of the rack: Under Cables on the Shelf, select the Cat6a Cable. From the Selected Component pane, drag one of the RJ45 Shielded Connectors to the WAN port on the router and the other to a port on the pfSense device above the router.

2.3.7 Lab: Connect Network Devices You're a network technician for a small corporate network. The company recently expanded to the second floor of its building. You've already installed a small networking closet on the second floor, and you've run the necessary cables to the ports on each of the floor's fiber patch panels. Now you need to connect the two networks using fiber optic cables. In this lab, your task is to connect the switch in the Networking Closet on Floor 1 with the switch in Networking Closet 2 on Floor 2 through the fiber patch panels in each networking closet. Use the following information to identify the necessary connections:

Connect the appropriate fiber cable to switches through the fiber patch panels. For the patch panel on Floor 1:Port 3 is transmit (Tx).Port 4 is receive (Rx). For the patch panel on Floor 2:Port 1 is transmit (Tx).Port 2 is receive (Rx). Use the color coding on the end of fiber optic cables to identify which end is Tx and which is Rx.Connector A (white or red) is Tx.Connector B (black) is Rx. Plug the switch on Floor 2 into a bank 1 critical load outlet on the UPS. Verify that the connection was made by checking the internet connection on any Floor 2 computer. https://youtu.be/iZ4vjuUfuQc?si=A9VqaA3UK3djsR7I

6.3.4Lab: Explore APIPA Addressing As network technician, you received the assignment to research and resolve connectivity issues on the first floor. As part of this exercise you will encounter Automatic Private IP Addressing (APIPA). You will need to learn about APIPA and apply the appropriate fix.

Exec- IP: 192.168.0.62 Subnet:255.255.255.0 Gateway: 192.168.0.5 Ofc1- IP: 169.254.201.16 (APIPA) (failed) subnet: 255.255.0.0 gateway: none Ofc2- IP: 169.254.201.17 (APIPA) (failed) subnet: 255.255.0.0 gateway: none https://youtu.be/XMqxwrgtQT0?si=b_qUeHGTsOaSCTdN

4.5.9 Lab: Configure an IPv6 Address Required Actions Use 2620:14F0:45EA:0001:192:168:0:10 as the IPv6 address on the vEthernet (external) network adapter Use 64 as the subnet prefix length for the IPv6 address Verify the IPv6 settings using ipconfig

Explanation Complete this lab as follows: Access the Network Connections window: Right-click Start and then select Settings. Select Network & Internet. From the right pane, select Change adapter options. Configure the external vEthernet network adapter: Right-click the vEthernet (external) adapter and select Properties. Select Internet Protocol Version 6 (TCP/IPv6). Select Properties. Select Use the following IPv6 address and configure the settings as follows: IPv6 address: 2620:14F0:45EA:0001:192:168:0:10 Subnet prefix length: 64 Select OK.Select Close. Verify the IPv6 address: Right-click Start and select Windows PowerShell (Admin) to verify the address configuration. At the prompt, type ipconfig /all and press Enter view the IPv6 Address.

4.4.7 Lab: Use IPv4 Test Tools Use ipconfig /all to get the configuration Q1What is the IP address of Office1? Correct answer:192.168.0.33 Q2What is the default gateway? Correct answer:192.168.0.5 Ping the default gateway Q3Is Office1 using DHCP? Correct answer:Yes Use tracert to rmksupplies.com Q4How many hops to rmksupplies? Correct answer:5 Q5What is the IP address of Support? Correct answer:192.168.0.48 Q6How many hops to rmksupplies from Support?Correct answer:5 Use the ip command Use the route command Use the ping command to the gateway Use the traceroute to rmksupplies.com

Explanation Complete this lab as follows: Check the networking configuration of a Windows workstation: Right-click Start and select Terminal (Admin). Type ipconfig and press Enter. In the top right, select Questions and answer question 1.Minimize the Lab Questions window. Enter the command ipconfig /all and press Enter. Select Questions and answer questions 2 and 3. Minimize the Lab Questions window. Use ping and tracert to explore a Windows workstation's network connectivity: At the Terminal prompt, type ping 192.168.0.5 and press Enter to verify that the default gateway is reachable. Type tracert rmksupplies.com and press Enter to map out the hops to the remote host. Select Questions and answer question 4.Minimize the Lab Questions window Connect to a Linux workstation and see how its networking is configured: In the upper left, select Network Modeler. Right-click the Linux machine named Support and select Launch Linux. From the Favorites, select Terminal. Type ip a and press Enter. Select Questions and answer question 5.Minimize the Lab Questions window. Use ping and traceroute to explore a Linux workstation's network connectivity: Type route and press Enter to find the default route (gateway). Type ping -c4 192.168.0.5 and press Enter. The gateway is reachable. Type traceroute rmksupplies.com and press Enter. Note the number of hops. Select Questions and answer question 6. Compare the answer from question 4 to question 6.How and why do they compare? Minimize the Lab Questions window. Look at the Network Modeler canvas and the Exhibit to explain the network. In the upper left, select Network Modeler. Trace the traffic from the machine to the ISP_Internet_Router (4 hops).How do the ping and tracert/traceroute commands help you to understand the layout of a network?

4.6.4 Lab: Use ping and tracert on Windows Required Actions and Questions Ping Office2 and CorpServer using their IP addresses Q1What is the IP address of Building A's router?Your answer:192.168.0.5Correct answer:192.168.0.5 Q2What is the IP address of the ISP's router?Your answer:198.28.2.254Correct answer:198.28.2.254 View the configuration using ipconfig Ping the Building A router Use tracert to verify the path to the ISP's router Change the gateway address to 192.168.0.5 Required Actions and Questions Ping Office2 and CorpServer using their IP addresses Q1What is the IP address of Building A's router?Your answer:192.168.0.5Correct answer:192.168.0.5 Q2What is the IP address of the ISP's router?Your answer:198.28.2.254Correct answer:198.28.2.254 View the configuration using ipconfig Ping the Building A router Use tracert to verify the path to the ISP's router Change the gateway address to 192.168.0.5 Required A

Explanation Complete this lab as follows: Under the Executive Office heading, select the Exec computer. Right-click Start and then select Terminal (Admin). Ping the Office2 computer by typing ping 192.168.0.31 and then pressing Enter. Ping the CorpServer computer by typing ping 192.168.0.10 and then pressing Enter. Both pings were completed successfully, which means that the local network connectivity works on the Exec computer. From the top right, select the Exhibits button. Note the IP address for the routers for Building A and the ISP's router. Close the Exhibits window and select Questions from the top right. From the information you reviewed on the Exhibits page, answer Questions 1 and 2. Minimize the Lab Questions window. In the PowerShell window, type ipconfig and press Enter. Note the IPv4 Address and Default Gateway values. Ping Building A's router by typing ping 192.168.0.5 and then pressing Enter. The ping succeeds. Check the path to the ISP's router by typing tracert 198.28.2.254 and then pressing Enter. This ping fails. Comparing the IP address of the building's router to the IP Address of the Default Gateway of the Exec computer, we can conclude where the change should be made. Change the Default Gateway of the Exec computer: Right-click the Networking icon in the Notification area of the taskbar, and then select Network and Internet settings. Click on Ethernet and scroll down to IP assignment. Click Edit. Change the Gateway field to 192.168.0.5 to match the building's router IP address, and then click Save. Close the Settings window. From the PowerShell window, verify that the change has resolved the ping issues by typing ping 192.168.0.5 and pressing Enter. The ping to Building A's router is successful. From the PowerShell window, verify that the change has resolved the ping issues by typing tracert 1

2.4.8 2.4.8 Lab: Connect Fiber Optic Cables Required Actions Connect the LC connector to the SFP module on the switch Connect the ST A connector to the Tx port on the computer Connect the ST B connector to the Rx port on the computer Disconnect the Ethernet cable from the CorpiSCSI server -Details: Removed from the switch and the server Removed RJ45 cable from the Cisco switch Removed RJ45 cable from the server Place RJ45 cable on shelf

Explanation To determine which network components to use, examine the ports on the switch and the CorpiSCSI server. The SFP module installed in the switch uses LC connectors. The fiber optic NIC installed in the CorpiSCSI server uses ST connectors. The ST to LC fiber cable is the only cable that can be used to connect the switch and the server. LC connectors have two connectors linked together. LC connectors can only be inserted one way. ST connectors twist on using a BNC connector. An ST cable has two color-coded ST connectors. They have one for transmit (Tx) and one for receive (Rx). Complete this lab as follows: Connect the fiber ST to LC cable to the SFP port: Under Shelf, expand Cables. Drag the Cable, Fiber, ST to LC cable to the SFP 1 LC port on the switch. In the Select Connector window, select the Connector, Fiber, Duplex LC, Multi-mode, Male. Connect the fiber ST to LC cable to the TX and RX ports: Above the rack, select Back to switch to the back view. From the Selected Component pane Drag the ST Connector (A) to the TX port on the CorpiSCSI server (the bottom server). Drag the ST Connector (B) to the RX port on the CorpiSCSI server. Disconnect the Cat6a RJ45 cable from the CorpiSCSI server and switch: Drag the RJ45 connector from the back of the server to the Shelf. Above the rack, select Front to view the front of the rack. Drag the highlighted RJ45 connector from the switch to the Shelf. Verify that the CorpiSCSI server is connected to the network. On the CorpiSCSI's monitor, select Click to view Windows Server 2019. Right-click Start and select Settings. Select Network & Internet. Verify that Ethernet 3 is connected to CorpNet.local.

1.4.10 Troubleshooting Methodology In this lab, you will be guided through a simple network-related troubleshooting scenario.

First, connect the two computers to the switch using the Create Link tool: In the tools tray, select Create Link. Select the Office1 computer and select Ethernet, then select the Switch and select any port. Select the Home-Laptop computer and select Ethernet, then select the Switch and select any available port. Select Create Link to end the link tool. Verify that Office1 can reach an external website: Right-click Office1 and select Launch Windows. Launch Chrome from the taskbar. Type in rmksupplies.com and press Enter. The browser says, "This site can't be reached. "Something isn't working as expected. Let's identify the problem. Verify that Home-Laptop can reach an external website: In the upper left, select Network Modeler. Right-click Home-Laptop and select Launch Windows. Launch Chrome from the taskbar. Type in rmksupplies.com and press Enter. Notice that the website loads correctly. Internet access is working for this computer. The connectivity problem seems to be localized to the Office1 computer. Let's theorize what might be causing the problem. The IP configuration of Office1 might not be correct. The cable might be bad that we plugged into Office1. The NIC in Office1 might be bad. The port on the switch might be bad. Let's test our theories until we find one that appears to be the problem. First, connect the two computers to the switch using the Create Link tool: In the tools tray, select Create Link. Select the Office1 computer and select Ethernet, then select the Switch and select any port. Select the Home-Laptop computer and select Ethernet, then select the Switch and select any available port. Select Create Link to end the link tool. Verify that Office1 can reach an external website: Right-click Office1 and select Launch Windows. Launch Chrome from the taskbar. Type in rmksupplies.com and pre

9.1.3 Security Audits and Assessments You are the security analyst for a small corporate network. You know that a denial-of-service attack (DoS attack) can make a machine or network resource unavailable to the employees in your company. These types of DoS attacks are often done by flooding the network with TCP SYN packets. To ensure that you are able to find and analyze a TCP SYN flood attack, you have decided to use the Linux tool named hping3 to simulate a SYN flood attack against your CorpTest server.

In this lab, your task is to capture and analyze a TCP SYN flood attack as follows: Use Wireshark to capture packets on the enp2s0 interface. Using the Linux Terminal, ping CorpTest (192.168.10.19) to verify connectivity. Note the packets in Wireshark. Use an ICMP filter (must be typed lower case) to see only the ping packets. Reset the display filter in Wireshark, then set a display filter to show only TCP SYN packets. Use hping3 to launch a SYN flood attack against CorpTest (192.168.10.19) . After capturing packets for a few seconds, examine a SYN packet with the destination address of 192.168.10.19. Answer the question.

Navigating router modes: To access advanced commands or configuration modes, enter en (or enable). This will change to the privileged EXEC mode.Answer question 3. To exit this mode and return to the user EXEC mode, enter disable, and notice the change in the command prompt. Return to the privileged EXEC mode by entering en. Enter conf t (or configure terminal) to change to the global configuration mode. In this mode, you can alter router settings and access individual component configurations.Answer question 4. To exit the global configuration mode, enter exit. Return to the global configuration mode by entering conf t. Imagine you want to modify a setting for the FastEthernet0/1 interface. Enter int fa0/1 (or interface FastEthernet0/1) to switch to the interface mode.Answer question 5. To exit and return to the global configuration mode, enter exit and notice the change in the command prompt.

How far does pressing the Enter key advance the output? Correct answer:One line Q2What is the smallest abbreviation for the command show version? Correct answer:sh ve Q3What happened to the command prompt after typing enable? Correct answer:prompt ends with a # instead of an arrow > Q4What happened to the command prompt after entering conf t? Correct answer:prompt ends with (config)# Q5What happened to the command prompt after typing int fa0/1? Correct answer:prompt ends with (config-if)#

5.3.4 Lab: Configure NAT You are the IT administrator for a small corporate network. One of your assignments is to manage several computers in the demilitarized zone (DMZ or screened subnet). However, your computer resides on the LAN network. To be able to manage these machines remotely, you have decided to configure your pfSense device to allow several remotecontrol protocols to pass through the pfSense device using NAT port forwarding. Allow the SSH Protocol through the from the LAN network to the Kali Linux server located in the DMZ using the following: IP address for the Linux Kali server: 172.16.1.6 Description: SSH from LAN to Kali Allow the RDP/TCP Protocols from the LAN network to the web server located in the DMZ using the following: Destination and redirect port: Port 5151 IP address for the web server: 172.16.1.5 Description: RDP from LAN to web server using custom port

In this lab, your task is to create NAT forwarding rules: Access the pfSense management console: Username: admin Password: P@ssw0rd (zero) Allow the RDP/TCP Protocols from the LAN network to the PC1 computer located in the DMZ using the following: IP address for PC1: 172.16.1.100 Description: RDP from LAN to PC1 Allow the SSH Protocol through the from the LAN network to the Kali Linux server located in the DMZ using the following: IP address for the Linux Kali server: 172.16.1.6 Description: SSH from LAN to Kali Allow the RDP/TCP Protocols from the LAN network to the web server located in the DMZ using the following: Destination and redirect port: Port 5151 IP address for the web server: 172.16.1.5 Description: RDP from LAN to web server using custom port Required Actions Configure NAT port forwarding for the administrator's PCShow Details Configure NAT port forwarding for the Kali Linux serverShow Details Configure NAT port forwarding for the webserver Show Details Explanation Complete this lab as follows: Sign into the pfSense management console. In the Username field, enter admin. In the Password field, enter P@ssw0rd (zero). Select SIGN IN or press Enter. Configure NAT port forwarding for the PC1 computer: From the pfSense menu bar, select Firewall > NAT. Select Add (either one). Configure or verify the following settings: Interface: LAN Protocol: TCP Destination type: LAN address Destination port range (From and To): MS RDP Redirect target IP: 172.16.1.100 Redirect target port: MS RDP Description: RDP from LAN to PC1 Select Save. Configure NAT port forwarding for the Kali Linux server: Select Add (either one). Configure or verify the following settings: Interface: LAN Protocol: TCP Destination type: LAN address Destination port range (From and To): SSH Redirect target IP: 172.16.1.6 Redirect target p

6.1.7 Lab: Explore Three-Way Handshake in Wireshark You are the security analyst for a small corporate network. You want to examine the packets involved in a three-way handshake using Wireshark. In this lab, your task is to: Use Wireshark to capture packets from the enp2s0 interface (about 5 seconds). Use a Wireshark filter to isolate and examine only TCP packets sent or received by the computer at 192.168.0.45. Use the command tcp and host 192.168.0.45 Examine a [SYN] packet and then answer Questions 1 and 2. Examine an [ACK, SYN] Packet, then answer Questions 3 and 4. Examine an [ACK] Packet, then answer Questions 5 and 6.

Isolate traffic with the tcp and host 192.168.0.45 filter Q1Which computer (ip address) is the sender of the [SYN] packet? Correct answer:192.168.0.45 Q2What is the value of the [SYN] flag in Wireshark? Your answer:0x002Correct answer:0x002 Q3Which computer (ip address) is the sender of the [ACK, SYN] packet? Correct answer:192.168.0.16 Q4What is the destination port for the [ACK, SYN] packet in Wireshark? \Y Correct answer:5049 Q5Which computer (ip address) is the sender of the [ACK] packet? Your answer:192.168.0.45Correct answer:192.168.0.45 Q6What is the Acknowledgement number for the [ACK] packet in Wireshark? Correct answer: 2 Explanation Complete this lab as follows: Begin a Wireshark capture: From the Favorites bar, select Wireshark. Maximize the window for easier viewing. Under Capture, select enp2s0. Select the blue fin to begin a Wireshark capture. Wait about 5 seconds, then select the red square to stop the Wireshark capture. Apply a filter for tcp traffic from the computer at 192.168.0.45 and examine a [SYN] packet. In the Apply a display filter field, type tcp and host 192.168.0.45 and press Enter. Look at the source and destination addresses of the filtered packets. Examine a [SYN] packet Select a packet that includes [SYN] in the Info column. In the center pane, expand Internet Protocol Version 4 and Transmission Control Protocol. Questions 1 and 2. Examine an [ACK, SYN] Packet. Select a packet that includes [ACK, SYN] in the Info column: Questions 3 and 4. Examine an [ACK] Packet: Select a packet that includes [ACK] in the Info column. Questions 5 and 6.

6.4.6 Lab: Troubleshoot Address Pool Exhaustion Multiple employees in the marketing department have reported connectivity issues to the Help Desk. However, they did mention that some employees are not experiencing problems. The ticket was escalated to you for resolution. You believe it could be related to some recent DHCP updates that other team members made.

Marketing1- 192.168.0.37 255.255.255.0 192.168.0.5 Marketing2- 192.168.0.38 "" 192.168.0.5 Marketing3- 192.168.0.39 "" 192.168.0.5 Marketing4- 192.168.0.40 "" 192.168.0.5 Marketing5- 192.168.0.41 "" 192.168.0.5 Marketing6- 192.168.0.42 "" 192.168.0.5 Marketing7- 169.254.201.79 (APIPA) "" none https://youtu.be/Vkwb9rnXSJ4?si=NhuVB4GT91Xz3Lab

Previous Resourcebookmarktoggle menuNext Resource 7.4.8Lab: Configure NIC Teaming You are the IT administrator for a small corporate network. You use CorpServer for your production server and need to have the most throughput possible. As a result, you need to configure NIC teaming. In this lab, your task is to configure a NIC team on CorpServer as follows: Move the cable attached to the onboard NIC to the 4-port NIC on CorpServer. Leave the other end in port 22 of the switch. Connect network cables from remaining ports on the 4-port NIC on CorpServer to switch ports 19, 20, and 21. Configure the adapter ports as members of a NIC team using the following parameters:Use NetTeam as the team name.Configure Ethernet 3 through Ethernet 6 as members of the team.Verify the speeds of the individual connections.Answer Question 1.Teaming mode: LACPLoad balancing mode: Address HashStandby adapter: None (all adapters Active) Conf

Move the cable attached to the onboard NIC to the 4-port NIC on CorpServer. Leave the other end in port 22 of the switch. Connect network cables from remaining ports on the 4-port NIC on CorpServer to switch ports 19, 20, and 21. Configure the adapter ports as members of a NIC team using the following parameters:Use NetTeam as the team name.Configure Ethernet 3 through Ethernet 6 as members of the team.Verify the speeds of the individual connections.Answer Question 1.Teaming mode: LACPLoad balancing mode: Address HashStandby adapter: None (all adapters Active) Configure the Hyper-V Virtual Switch Manager to use the new NIC team for the External network using the Microsoft Network Adapter Multiplexor Driver. Verify the status and speed of your network connection in the Network and Sharing Center.Answer Question 2.

2.6.14Lab: Troubleshoot Physical Connectivity 3 You are a network technician for a small corporate network. Minutes ago, your entire building had a power blackout. The power has been partially restored, but there are still offices and networking closets without power. Employees in the Executive Office and the Support Office have called to report that they can't access the Internet or other computers on the network. You need to diagnose and fix the problem as it pertains to the network.

Move the switch cable over to critical https://youtu.be/HnadPIzMato?si=n9nI0VepBkPsTz5r

3.1.9 Lab: Connect a Media Converter Cont. Add the media converter to the basement Workspace Move the Ethernet cable from the wall outlet to the media converter's Ethernet port Connect the SC to LC fiber cable to the media converter's LC port Connect the SC to LC cable to ports 23 and 24 on the fiber patch panel Plug in the media converter

Navigate to any workstation on Floor 1 to confirm internet connectivity: From the top left, select Building A. Under Building A, select Floor 1. Select a workstation (such as Office1). From the notification area, right-click the Network icon and select Open Network & Internet settings. Connect C14 Power Adapter to critical load bank outlet on UPS Connect AC to DC Power Adapter to C14 Power Adapter Verify that the workstation has internet connectivity.

Previous Resourcebookmarktoggle menuNext Resource 5.5.4Lab: Create a Three-Tier Network In this lab, your task is to make the necessary connections to complete a three-tier architecture design. The access layer is already displayed, along with the routers for the distribution and core layers. Complete the design by adding the necessary connections. Select the Hide Notes icon in the toolbar to hide or display notes and labels as needed.

Perform the following tasks: Create the default connection for each access layer switch as follows: In the tools tray, select Create Link. Create the connections by doing the following: Select Access1 and then Access 1 port 0. Select Dist1 and then enp2s0. Select Access2 and then Access 2 port 0. Select Dist2 and then enp2s0. Select Access3 and then Access 3 port 0. Select Dist3 and then enp2s0. Make the redundant connections from each distribution layer router to the other two switches: From the top right, select Exhibits. Create the redundant connections as specified in the following table: Distribution Layer Dist1:enp2s1 Access2:any port Dist1:enp2s2 Access3:any port Dist2:enp2s1 Access1:any port Dist2:enp2s2 Access3:any port Dist3:enp2s1 Access1:any port Dist3:enp2s2 Access2:any port Implement the connections from the core layer to the distribution layer: Use the network information from the exhibit to connect the core routers as follows: Core Layer Core1:enp2s0 Dist1:enp2s3 Core1:enp2s1 Dist2:enp2s3 Core1:enp2s2 Dist3:enp2s3 Core2:enp2s0 Dist1:enp2s4 Core2:enp2s1 Dist2:enp2s4 Core2:enp2s2 Dist3:enp2s4

6.2.7Lab: Create DHCP Exclusions You have just configured a scope on the CorpDHCP server to service the 192.168.0.0/24 subnet. You defined a scope to distribute IP addresses between 192.168.0.1 and 192.168.0.254. However, some of the servers and other network devices on the network have been assigned static IP addresses in this range.

Prevent the DHCP server from assigning addresses. Exclusion range: 192.168.0.1 to 192.168.0.29 https://youtu.be/dZXAg2cgayY?si=8imwSemqamqrAuyi

2.6.12 Lab: Troubleshoot Physical Connectivity 1 You are a network technician for a small corporate network. The employee in Office 1 says they can't communicate with the computer in Office 2 and has asked that you come to their office to fix the problem.

cable in networking closet for office 2 needed to be swapped out. https://youtu.be/TkRXxQi2EBI?si=Bc1N9zDrE4Ecdaj0

Complete the following tasks: info. on Account2 using ipconfig Q1, 2. info. on Marketing2 using ipconfig Q3, 4 info. on Sales2 using ipconfig command. Q5, 6 Q7 -9 A link was created between Switch1 and Switch2. Will allow connectivity between devices? From Marketing2, ping the IP address for Sales2. 192.168.1.12 Q 10. From Sales1, ping the IP address for Sales2 192.168.1.12 and Marketing2, 192.168.1.42. Gather information on Sales1 using the ipconfig command. Q 11. Remove the connection between Switch1 and Switch2. Connect Router1 to the switches: Interface enp2s0 to Switch 1. Interface enp2s1 to Switch 2. Interface enp2s2 to Switch 3. Test Connectivity from Account2. Ping the IP address for Sales2, 192.168.1.12 Ping the IP address for Marketing2, 192.168.1.42. Q 12.

Q1 What is the IP address assigned to Account2? Correct answer: 192.168.1.72 Q2 What is the subnet mask assigned to Account2? Correct answer: 255.255.255.224 Q3 What is the IP address assigned to Marketing2? Correct answer: 192.168.1.42 Q4 What is the subnet mask assigned to Marketing2? Correct answer: 255.255.255.224 Q5 What is the IP address assigned to Sales2? Correct answer: 192.168.1.12 Q6 What is the subnet mask assigned to Sales2? Correct answer: 255.255.255.224 Q7Are these computers on the same network? Correct answer: No Q8 Which answer is the CIDR notation for the subnet mask 255.255.255.224? Correct answer: /27 Q9 Based on the subnet mask 255.255.255.224, how many hosts are available on each network? Correct answer: 32 Q10 Which reason explains why the ping from Marketing2 to Sales2 failed? Correct answer: They are on different networks. Q11 Which reason explains why the ping from Sales1 to Marketing2 was successful? Correct answer: Sales1 is configured to connect to the same network as Marketing2. Remove the connection between Switch1 and Switch2. Connect the switches to Router1. Router1: enp2s0 to Switch1 Router1: enp2s1 to Switch2 Router1: enp2s2 to Switch3 Q12 Which ping commands were successful from Account2? Both were successful Gather IP information for Account2: Right-click Account2 and select Launch Windows. Right-click Start and select Terminal (Admin). In the Terminal window, type ipconfig and press Enter. Select Q1 and 2. Minimize the lab questions window. In the top left, select Network Modeler to return to the network diagram. Gather IP information for Marketing2.Right-click Marketing2 and select Launch Windows. Right-click Start and select Terminal (Admin). In the Terminal window, type ipconfig and press Enter. Q3 and 4. Minimize the lab questions window. In the top left, select Network Mode

3.3.7Lab: Enable Jumbo Frame Support As a network administrator, you have just implemented a SAN storage device on your network, and you would now like to enable your switch to handle jumbo frames. In this lab, your task is to complete the following: From Google Chrome, access the switch console as follows: Site: 192.168.0.2 Username: cisco Password: cisco (case sensitive) Enable Jumbo Frames. Save the configuration changes made to the switch. Reboot the Cisco switch. Log in to the Cisco switch and check statistics for any errors. Answer the questions. Start Lab

Q1How many combined Undersize Packets, Oversize Packets, Fragments, Jabbers, and Collisions are there?Your answer:0Correct answer:0 Q2True or False: Now that Jumbo Frames is enabled, network devices should also be configured to use Jumbo Frames or have a frame size larger than 1500 bytes.Your answer:TrueCorrect answer:True Explanation Complete this lab as follows: Log in to the CISCO switch.Maximize the Google Chrome window for better viewing.In the Username and Password fields, enter cisco (the password is case sensitive).Select Log In. Enable Jumbo Frames.From the left pane, expand and select Port Management > Port Settings.For Jumbo Frames, select Enable.Select Apply. Save the changes to the switch's startup configuration file.From the upper right of the switch window, select Save.For Source File Name, make sure Running configuration is selected.For Destination File Name, make sure Startup configuration is selected.Select Apply.Select OK.Select Done. Reboot the switch.From the left pane, under Administration, select Reboot.Select Reboot to reboot the switch immediately.Select OK. Log in to the Cisco switch and check switch statistics for any errors.In the Username and Password fields, enter cisco (the password is case sensitive).Select Log In.From the left pane, expand and select Status and Statistics > RMON > Statistics.For Interface, use the drop-down list to select GE28.Review the statistics for Undersize, Oversize, Jabbers, and Collisions.Answer the questions.

4.6.8 lab: Use ping and traceroute on Linux

Q1What is the IP address assigned to Home-Laptop?Your answer:192.168.1.20Correct answer:192.168.1.20 Q2What is the subnet mask assigned to Home-Laptop?Your answer:255.255.255.0Correct answer:255.255.255.0 Q3What is the gateway address assigned to Home-Laptop?Your answer:192.168.1.254Correct answer:192.168.1.254 Q4Which of the ping tests failed on Home-Laptop?Your answer:ping 192.168.1.254Correct answer:ping 192.168.1.254 Q5What is the IP address assigned to Home-PC1?Your answer:192.168.1.21Correct answer:192.168.1.21 Q6What is the subnet mask assigned to Home-PC1?Your answer:255.255.255.0Correct answer:255.255.255.0 Q7What is the gateway address assigned to Home-PC1?Your answer:192.168.1.1Correct answer:192.168.1.1 Q8Which of the ping tests failed on Home-PC1?Your answer:ping 192.168.1.254Correct answer:ping 192.168.1.254 Q9Which of the following observations is true? Correct answer:Home-Laptop and Home-PC1 have an IP address on the same network., Home-Laptop and Home-PC1 have the same subnet mask., Home-PC1 is configured correctly and has Internet access. Home-Laptop connected to internet router

3.4.8Lab: Troubleshoot Disabled Ports A computer in one of the offices in your building is no longer connecting to the network. Some maintenance was performed in the networking closet over the weekend, so you suspect that one of the changes has caused the issue. In this lab, your task is to: Determine the cause of the issue by focusing your troubleshooting on the Office1 computer and the path to the networking closet. Steps: Replace the cat6a cable connected to the Office1 computer to rule out a bad networking cable. Check the configuration of the switch for errors that might cause the problem. You will need access to the switch, where most of the maintenance was done over the weekend. Access the switch management console from the ITAdmin computer using the following credentials: Address: http://192.168.0.2 Username: ITSwitchAdmin(case-sensitive) Password: Admin$only (case-sensitive)

Required Actions Remove the suspected faulty cable from Office1 and the wall plate Connect a known good Ethernet cable from Office1 to the wall plate Change switch port 3 from Down to Up Complete this lab as follows: Replace the cable on the Office1 computer From the top left, select Floor 1 to view the map of the offices. On the map, select Hardware under Office 1 to view the computer hardware in that office. Drag the networking cable out of the wall plate and drop it on the workspace. Above the Office1 workstation tower, select the Back button. Drag the other end of the networking cable from the back of the workstation and drop it on the workspace. Drag a Cat6a cable from the Shelf to the wall plate to connect one end. Drag the other end of the same cable to the back of the workstation and plug it into the motherboard. Click the computer monitor where it says Click to view Windows 11. Notice that the networking icon shows no internet connection. Check the physical connection of the cables on the switch for the Office1 computer: From the top left, select Floor 1, then select Hardware in the Networking Closet. Zoom in close to the switch and patch panel in the hardware rack (the second and third items from the top of the rack). On the patch panel, select the cable under the label Off 1 (for Office 1). Notice that the other end is highlighted in the switch in port number 3. As you can see, the port does not show a link light or any activity. Check the configuration of the switch in the Networking Closet. From the top left, select Floor 1, then select ITAdmin in the IT Administration office. Select the Chrome icon on the taskbar. Access the switch management console from the ITAdmin computer using the following credentials: Address: http://192.168.0.2 (maximize the Chrome window) Username: ITSwitchAdmin (case-sensiti

4.1.6 Lab: Explore Packets and Frames In this lab, you will use Wireshark to capture traffic and analyze an entry to see the encapsulation and packet information. Do the following: Use Wireshark to capture packets from the enp2s0 interface (about 5 seconds). Apply a display filter to show HTTP POST requests (http.request.method==POST). In the packet list pane, select one of the packets. Use the information in the packet details pane to answer the questions 1-9.

Required Actions and Questions Isolate traffic with the http.request.method==POST filter Q1Which layer 2 protocol is used to transfer frames with encapsulated packets? Correct answer: Ethernet Q2What is the source address for Ethernet? Correct answer: 00:00:1c_aa:bb:dd Q3What is the destination address for the IP Protocol? Correct answer:62.200.135.84 Q4This packet is using IP version 6 Correct answer: False Q5What is the IP header length?Correct answer:20 bytes Q6Which encapsulated protocol is listed in the Internet Protocol section?Correct answer: TCP Q7What is the TCP destination port?Correct answer:80 Q8Which TCP flag is set?\ Correct answer: Acknowledgement Q9Under the HTML form, what is the username? Correct answer: [email protected] Complete this lab as follows: Begin a Wireshark capture. From the Favorites bar, select Wireshark. Maximize the window for easier viewing. Under Capture, select enp2s0. Select the blue fin to begin a Wireshark capture. Wait about 5 seconds, then select the red square to stop the Wireshark capture. Apply a filter for HTTP POST traffic. In the Apply a display filter field, type http.request.method==POST and press Enter to show the HTTP POST requests. Select a packet and answer the questions. In the packet list pane, select one of the packets Select Questions In the packet details pane, expand the packet sections to view the packet details.Answer Questions 1 and 9.

4.4.5 Lab: IPv4 Troubleshooting Tools You are new to the company and are given an office to explore the configuration of the network using a Windows computer. In this lab, your task is to explore and record information about the network. Use the following troubleshooting tools: The ping, ipconfig, or tracert command utilities The network diagram/schematic as found in Exhibits Complete this lab as follows: Using the information in the Exhibit, show the hops between the Office1 computer and the PartnerCorp IP address using the tracert utility. Answer question 1. Use the ipconfig command to find the default gateway assigned to the Office1 computer. Answer question 2. Using the information in the Exhibit, ping BOTH of the external DNS servers. Score the lab. From the top right, select Questions. Select Score Lab.

Run tracert to PartnerCorp Q1According to the network diagram in the exhibit, what is the name of the first hop?Your answer:CorpNet RouterCorrect answer:Bldg A Router Run ipconfig to view the default gateway Q2What is the IP address of the default gateway (hop 1)?Your answer:192.168.0.5Correct answer:192.168.0.5 Ping the two external DNS servers Explanation Complete this lab as follows: Right-click Start and select Terminal. Type tracert 12.34.58.102 and press Enter.Make a note of the IP address of the first hop. View the network diagram by clicking Exhibits in the upper right.Find the matching IP address from the first hop of the tracert command and make note of the name of the device. Close the network diagram. Select Questions in the upper right. Answer question 1. In the terminal, type ipconfig and press Enter. Find the field labeled Default Gateway. Answer question 2. In the terminal, type ping 163.128.80.93 and press Enter. In the terminal, type ping 163.128.78.93 and press Enter.

2.4.8 Lab: Connect Fiber Optic Cables You work as the IT administrator for a growing corporate network. You are in the process of creating an iSCSI storage area network (SAN) on the CorpiSCSI server. The server is currently connected to the network using an Ethernet cable. To increase the server's performance, you have decided to replace the existing Ethernet connection with a fiber optic connection.

ST to LC cable since there is no adapter. remove the cate 6 from the middle back and top front then check the network connection on the windows computer next the the fiber optic work. https://youtu.be/tVyOIKLGQ1c?si=94yanUhlafYoOog5

2.6.15 Lab: Troubleshoot Physical Connectivity 4 You are a network technician for a small corporate network. An employee in Office 1 says that after she added a pair of speakers to her workstation, she could no longer communicate with the computer in the Networking Closet. You need to diagnose and fix the problem.

She accidentally disconnected the Cate6 cable. Reconnect it from the wall to the back of the computer. https://youtu.be/_NGz_Dvpdjk?si=XBYKbzqpMFbYax3p

2.6.13 - Lab: Troubleshoot Physical Connectivity 2 You are a network technician for a small network. The manager in Office 2 says that she can no longer communicate with any other computer on the network. You need to diagnose and fix the problem. In this lab, your task is to: Use the following troubleshooting tools from ITAdmin to diagnose the problem on the network:The ping command utilityThe ipconfig command utilityThe network activity lights for all networking devices Fix the problem on the Office2 desktop computer and, as necessary, use known good spares on the shelf if needed. Use the troubleshooting tools to confirm the problem's resolution. The IP address for Office2 may be different when you finish troubleshooting than what is listed above. This is expected.

The following IP addresses are used in this lab: ClosetCorpServer192.168.0.10 Office 1Office 1192.168.0.30 Office 2Office 2192.168.0.31 Support OfficeSupport 192.168.0.32IT AdministrationITAdmin 192.168.0.33 Executive OfficeExec 192.168.0.34 LobbyGst-Lap 192.168.0.35 https://youtu.be/q3DymzI59XA?si=PHeSsnnC9ekMs2zh

Connect the fiber network on Floor 1: Connect the SFP transceiver (LC) to the switch Connect the LC connector to the SFP transceiver on the switch Connect the SC connector A to port 3 on the fiber patch panel Connect the SC connector B to port 4 on the fiber patch panel Connect the fiber network on Floor 2: Connect the SFP transceiver (LC) to the switch Connect the LC connector to the SFP transceiver on the switch Connect the SC A connector to port 1 on the fiber patch panel Connect the SC B connector to port 2 on the fiber patch panel Plug the switch on Floor 2 into a Critical Load outlet Computers on Floor 2 are connected to the internet

While completing this lab, use the following information: SC connectors have square connectors that are pushed in to connect. LC connectors have both connectors linked together. Complete this lab as follows: Install the SFP Transceiver (LC) in the networking closet on Floor 1. Under Shelf, expand the Adapters. Drag the SFP Transceiver (LC) to the SFP 2 port on the switch. Connect the fiber cable to the switch. Under Shelf, expand Cables. Select Cable, Fiber, SC to LC. From the Selected Component pane: Drag Connector, Fiber, Duplex LC Multi-mode, Male to the SFP LC port (plugged into SFP2) on the switch. Drag the Fiber Optic SC Connector (A) to port 3 on the fiber patch panel.Drag the Fiber Optic SC Connector (B) to port 4 on the fiber patch panel. Access the networking closet on floor 2. From the top left, select Floor 1. Under Building A, select Floor 2. Under Networking Closet 2, select Hardware. Connect the fiber cable to switches on Floor 2. Under Shelf, expand Adapters. Drag SFP Transceiver (LC) to an open SFP port on the switch. Under Shelf, expand Cables. Select Cable, Fiber, SC to LC. From the Selected Component pane: Drag the Connector, Fiber, Duplex LC, Multi-mode, Male to the SFP port.Drag the Fiber Optic SC Connector (A) to port 1 on the fiber patch panel.Drag the Fiber Optic SC Connector (B) to port 2 on the fiber patch panel. Plug the switch on Floor 2 into a bank 1 critical load outlet on the UPS. Above the rack, select Back to switch to the back view of the rack. Under Shelf, select AC Power Cable. From the Select Connector pane: Drag AC Power Connector (Female) to the AC port on the back of the switch. Drag the AC Power Connector (Male) to an open bank 1 critical load outlet. Above the rack, select Front to switch to the front view and confirm that the network switch has power. Verify that there is an

5.1.10 - Lab: Cisco Troubleshooting Tools...Cont. As a network administrator, one of your responsibilities will be troubleshooting routing issues. This lab covers common command line tools to help diagnose and isolate the issues.

Verify the settings in the router configuration files: Type show startup-config (or sh start) and press Enter. Use the space bar to advance and view the file. Type show running-config (or sh run) and press Enter. Use the information from the running-config file to answer question 6. False View information about neighboring routers. Type show cdp neighbors (or sh cdp ne) and press Enter. Answer question 7. Router, Switch, IGMP Test the connection from the SFO router to Wrk1 (ip address 192.168.11.1).T ype ping 192.168.11.1 and press Enter. 0Answer question 8. Switch to the Branch1 device and prepare to enter commands. Select Branch1 and press Enter. Type enable (or en) to access privilege EXEC mode. Test the path from Branch1 to the LAX router (ip address 172.17.12.97) Type traceroute 172.17.12.97 (or tr 172.17.12.97) and press Enter. Answer question 9. True

9.1.3 Security Audits and Assessments You are the security analyst for a small corporate network. You are concerned about unauthorized activity in your DMZ. You have decided to set up a honeypot to study hacking attempts. In this lab, your task is to: Create a honeypot on the computer named www_stage using Pentbox. Using Google Chrome, test the honeypot on the computer named Analyst-Lap using the www_stage.corpnet.xyz URL. Using the www_stage system, review the effects of the intrusion. Answer the questions.

https://youtu.be/FcMufKdjHXE?si=T_W2rmt1SVRO5tTv Complete this lab as follows: Use Pentbox to create a honeypot on www_stage.From the Favorites bar, select Terminal.At the prompt, type cd pentbox-1.8 and press Enter to change to the pentbox directory.Type ./pentbox.rb and press Enter to start Pentbox.Type 2 and press Enter to select Network Tools.Type 3 and press Enter to select Honeypot.Type 1 and press Enter to select Fast Auto Configuration. From the Analyst-Lap computer, test the honeypot using Google Chrome.From the top navigation tabs, select Buildings.Under Blue Cell, select Analyst-Lap.From the taskbar, select Google Chrome.In the URL field, enter www_stage.corpnet.xyz and press Enter.In the top right, select Questions.Answer Question 1.Minimize the Lab Questions dialog. Review the effects of the intrusion on www_stage.From the top navigation tabs, select Buildings.Under Building A, select Basement.Under Basement, select www_stage.Notice the INTRUSION ATTEMPT DETECTED message at the bottom of the Pentbox window (pull the window down). Answer the questions.In the top right, select Questions.Answer Question 2.

6.3.5 Lab: Explore APIPA Addressing in Network Modeler In this lab, you will explore address assignments in a small office/home office (SOHO) network using the network modeler:

https://youtu.be/GPLpHxo9Mlo?si=9kGa6eZ1DLiAfZcu Home-PC1- IP: 169.254.201.10/ 192.168.1.20 gateway: (none) (APIPA) Home-PC2- IP: 169.254.201.11 (APIPA)/ 192.168.1.21 255.255.0.0 gateway: (none) (APIPA)

8.4.6Lab: Configure Logging in pfSense You are the IT administrator for a small corporate network. To be more proactive in your defense against potential attacks, you want to save the system logs being captured by the pfSense firewall. In this lab, your task is to: Sign in to pfSense using:Username: adminPassword: P@ssw0rd (zero) Configure the general system logs to:Only show 25 logs at a time.Have a maximum log file size of 250000 bytes. Enable and configure remote system logging using the following instructions:Save the log files on CorpServer (192.168.0.10).Only forward system and firewall events. Answer the questions.

https://youtu.be/GzE_cGtEC74?si=yhRU0hcNsAFXDQO6 -System -Settings -GUI log entries change to 25 instead of 50 -Log file size: enter # of Bytes -scroll to bottom and click enable remote logging; more options open up -enter ip address into remote log servers -unclick "everything" under remote syslog contents -select system events and firewall events -save -go back to System and check that 25 system log entries was set

8.5.6Lab: Configure Port Mirroring As a network administrator, you need to mirror (copy) all network traffic received on a particular port on your switch so you can analyze the traffic using your intrusion detection system (IDS) for any abnormalities. In this lab, your task is to complete the following: From Google Chrome, access the switch console as follows:Site: 192.168.0.2Username: cisco (case-sensitive)Password: cisco (case-sensitive) Assign port GE26 to VLAN 1. Mirror the received traffic from port GE28 to port GE26. Save the changes to the switch's startup configuration file.

https://youtu.be/L4wbdPYt48w?si=6M0EGJ5whDtVyBwo

4.6.6 Lab: Assisted Troubleshooting 1 You recently brought a laptop home from work and connected it to your small office network. However, the laptop is unable to access the internet.

https://youtu.be/LNjA4CH0oiE?si=4MYvtQ9cH9cCnjY0 Home-Laptop- IP: 192.169.1.20 Subnet mask: 255.255.255.0 Gateway: 192.168.1.1 Home PC1- IP: 192.168.1.21 Subnet mask: 255.255.255.0 Gateway: 192.168.1.1 Home PC2- IP: 192.168.1.22 Subnet mask: 255.255.255.0 Gateway: 192.168.1.1

2.6.11 Lab: Explore Physical Connectivity 2 In this lab, you explore different methods of troubleshooting network communication problems caused by a loss of power in the Networking Closet. Your troubleshooting steps include using the ping command, viewing the link and network activity lights on the switches and servers, and changing power sources. Select Exhibits to view the network diagram.

https://youtu.be/OPfvpVOU04A?si=QS6ZC_qmh5g6aAvp

6.4.10 Lab: Troubleshoot IP Configuration 3 You are a network technician for a small corporate network. The network is connected to the internet and uses DHCP for IP address assignments. The employee using Office1 reports that their workstation can communicate with some computers on the network but not the internet. You need to diagnose and fix the problem.

https://youtu.be/P8rwcIldH8U?si=l-uZSfho_nl5Zfog

6.6.6 Lab: Use nslookup You need to ensure that email is routed from the internet to your mail server. You want to know the mail server address for corpnet.xyz. Complete this lab from the Terminal.

https://youtu.be/QXNqNE9P_Jo?si=jzPJp_b8OwywaQNe >enter >enable >config term >access-list 25 deny host 199.68.111.199 (Denys Host) > up arrow to copys onto a new line and then change IP >up arrow to copys onto a new line and then change IP >access-list permit any (Permit all other hosts) >int s0/0/0 (Applies Access List 25 to the s0/0/0 interface) >ip access-group 25 in >Ctrl+z >enter >enter [ok] should show on last line

7.3.6 Lab: Connect VoIP 1 You are a network technician for a small corporate network. Executives have decided to add an IP phone for guests in the Lobby and another for the company owner in the Executive Office. In the Lobby, complete the following:Connect the LAN port on the IP phone to the Ethernet port on the wall outlet.Plug in the IP phone using the power adapter. In the Executive Office, complete the following:Connect the Exec workstation and its monitor to a surge protector.Connect the LAN port on the IP phone to the Ethernet port on the wall outlet.Connect the PC port on the IP phone to the workstation's NIC.Plug in the IP phone using the power adapter.Confirm that the workstation is connected to the network and the internet using the Settings app.

https://youtu.be/R5w6X0HOos0?si=dY09tPBLo4FLB1wm

6.5.11 Lab: Configure DNS Addresses You are helping a friend in college with his network connection. The dormitory where he lives has installed a 1000BaseT Ethernet network. This network uses a DHCP server to assign the IP addressing. You would like to configure your friend's computer (named Dorm-PC) to use a different set of DNS server addresses than the ones being delivered by the DHCP server.

https://youtu.be/WCtoWcEueME?si=qj-pHA7gcrihEUB1

6.5.13 Lab: Create Host Records You work as the IT administrator for a small corporate network. You have two servers and a DNS server that use static IP addresses on the 192.168.0.0/24 subnet. You plan to install three more servers soon, so you need to create DNS records for these servers on the CorpDC server.

https://youtu.be/gznoczdUEBQ?si=BKfo6xweIa-fJjNA Complete this lab as follows: Log in to the CISCO switch.In the Google Chrome URL field, enter 192.168.0.2 and press Enter.Maximize the window for better viewing.In the Username and Password fields, enter cisco (case sensitive).Select Log In. Disable port GE9.From the left navigation bar, expand and select Port Management > Port Settings.Select GE9 (port 9) and then select Edit.For Administrative Status, select Down.Select Apply.Select Close. Copy GE9 port settings to ports 12 and 14-17.Select GE9 and then select Copy Settings.Type 12,14-17 in the To: field.Select Apply. Save the changes to the switch's startup configuration file.From the upper right of the switch window, select Save.For Source File Name, make sure Running configuration is selected.For Destination File Name, make sure Startup configuration is selected.Select Apply.Select OK.Select Done.

8.6.7 - Lab: Configure QoS You are the IT administrator for a small corporate network. Several employees have complained of slow internet bandwidth. You have discovered that the user stations on the guest Wi-Fi network are consuming much of your company's bandwidth. You have decided to use pfSense's Traffic Shaper wizard to create the various rules needed to better control the bandwidth usage and to fine-tune the priority for the type of traffic used on your guest Wi-Fi network.

https://youtu.be/iNfyhpR7Mlo?si=7Tn_EDy3BmBVbG7V Access the pfSense management console:Username: adminPassword: P@ssw0rd (zero) Create a firewall alias using the following specifications:Name: HighBWDescription: High bandwidth usersAssign the IP addresses of the high-bandwidth users to the alias:Vera's IP address: 172.14.1.25Paul's IP address: 172.14.1.100 The Shaper must be configured for the GuestWi-Fi interface using:An upload bandwidth of 8 Mbits.A download bandwidth of 50 Mbits. Allow your voice over IP traffic to have priority with:An upload bandwidth of 10 Mbits.A download bandwidth of 20 Mbits. To limit the user stations most likely to hog bandwidth, use the alias created earlier to penalize the offending stations to 3% of the bandwidth. Give a higher priority to the following services and protocols:MSRDPVNCPPTPIPSEC Change the port number used on the floating rule created for MSRDP as follows:Interface: GuestWi-FiDestination Port Range: 3391 Answer the question.

6.6.5 Lab: Explore nslookup You are the administrator for the CorpNet.local domain. The CorpDC and CorpDC3 servers are the DNS servers for the domain. CorpDC resides in Building A, and CorpDC3 resides in Building B. Users in Building B report that they are unable to contact the CorpWeb server.

https://youtu.be/iOFbrwN971Q?si=Vts6j1ZhYxR3PuUg

6.2.6Lab: Configure DHCP Server Options You have just configured a scope on the CorpDHCP server to service the 192.168.0.0/24 subnet. You need to configure additional TCP/IP parameters for all clients serviced by the CorpDHCP server. In this lab, your task is to: Configure the following DHCP options for the CorpDHCP server (not on the Subnet1 scope):006 DNS Servers (in the following order):192.168.0.11192.168.10.11015 DNS Domain Name: CorpNet.local Configure Subnet1 scope options as follows:003 Router (default gateway) as 192.168.0.5

https://youtu.be/k2Q-7hs2fg8?si=ejuuqJAlUste5oGA Configure the 006 DNS Servers options on the server as 192.168.0.11 and 192.168.10.11: -Access the CorpDHCP virtual server: From Hyper-V Manager, select CORPSERVER. Right-click CorpDHCP and select Connect. Configure the 015 DNS Domain Name option on the server as CorpNet.local: -From Server Manager: select Tools > DHCP. Expand CorpDHCP.CorpNet.local > IPv4. Right-click Server Options and select Configure Options. Under Available Options, select the 006 DNS Servers. Enter 192.168.0.11 under IP Address. Select Add to add the IP address to the list. Under IP Address, enter 192.168.10.11 for the second server and then select Add. From the top pane, scroll down and select 015 DNS Domain Name. In the String value field, enter CorpNet.local. Select OK to save the options that you have defined. Configure the 003 Router option on the scope as 192.168.0.5: -Expand Scope [192.168.0.1] Subnet1. Right-click Scope Options and select Configure Options. Under Available Options, select 003 Router. Enter 192.168.0.5 under IP address. Select Add to add the IP address to the list. Select OK to save the options you defined.

8.2.8Lab: Scan Using Zenmap You are the security analyst for your company. Your friend at a partner company asked you to scan his company's public-facing servers to see if they have any obvious vulnerabilities. The PartnerCorp servers are on the 73.44.216.0 network. In this lab, your task is to: Perform a scan using the following information:Network address: 73.44.216.0Subnet mask: Class C Answer the questions.

https://youtu.be/nRoY7cpderM?si=4e_lLLUgu2coMlBB -command in Zenmap is nmap (ip address/24) Telnet should be remediated first because the user name and passwords are in plain text and it is outdated, is a remote access feature and that is volatile as an outdated service.

8.5.5Lab: Troubleshoot with Wireshark You are the security analyst for a small corporate network. You want to find specific information about the packets being exchanged on your network using Wireshark. In this lab, your task is to: Use Wireshark to capture packets from the enp2s0 interface. Use a Wireshark filter to isolate and examine packets for:All network traffic for 192.168.0.0.Answer Question 1.All network traffic for the 192.168.0.45 host.Answer Question 2.All IP traffic with a source address of 192.168.0.45.Answer Question 3.All IP traffic with a destination address of 192.168.0.45.Answer Question 4.All HTTP traffic on port 80.Answer Question 5.All packets with an Ethernet Mac address containing 11:12:13.Answer Question 6.All TCP packets that contain the word "password".Answer Question 7.

https://youtu.be/o_Xn6yMxyIQ?si=-Ph2AS1LrDpntEa2 Begin a Wireshark capture.From the Favorites bar, select Wireshark.Maximize the window for easier viewing.Under Capture, select enp2s0.Select the blue fin to begin a Wireshark capture. Apply the net 192.168.0.0 filter.In the Apply a display filter field, type net 192.168.0.0 and press Enter.Look at the source and destination addresses of the filtered packets.Select the red square to stop the Wireshark capture.In the top right, select Questions.Answer Question 1. Only packets with either a source or destination address on the 192.168.0.x network are displayed.

8.4.7 Lab: Evaluate Event Logs in pfSense You are the security analyst for a small corporate network. To be more proactive in your defense against possible attacks, you want to perform passive reconnaissance on your network using pfSense's logging capabilities. You are concerned that attackers may be attempting to gain access to your network, especially through on-path attacks (man-in-the-middle attacks). In this lab, your task is to: Sign in to pfSense using:Username: adminPassword: P@ssw0rd (zero) Examine the log files to see if an on-path attack has occurred. Answer the question.

https://youtu.be/pG0I6H_GBjM?si=fsMXJUTA90dZjFxo -Status -Sytem Logs -DHCP; observe


संबंधित स्टडी सेट्स

Chapter 46: Management of Patients With Gastric and Duodenal Disorders

View Set

American History B- Vocabulary Exam

View Set

Chapter 19: Endocrine Alteration

View Set

2.5 Perpendicular Lines (Written Exercises)

View Set