Module 3-5

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

Which algorithm can ensure data confidentiality? - MD5 - AES - RSA - PKI

AES

To which category of security attacks does man-in-the-middle belong? - DoS - access - reconnaissance - social engineering

access

What single access list statement matches all of the following networks? - 192.168.16.0 - 192.168.17.0 - 192.168.18.0 - 192.168.19.0

access-list 10 permit 192.168.16.0 0.0.3.255

Which objective of secure communications is achieved by encrypting data? - authentication - availability - confidentiality - integrity

confidentiality

To facilitate the troubleshooting process, which inbound ICMP message should be permitted on an outside interface? - echo request - echo reply - time-stamp request - time-stamp reply - router advertisement

echo reply

Which operator is used in an ACL statement to match packets of a specific application? - eq - lt - gt - established

eq

What three items are components of the CIA triad? (Choose three.) - access - integrity - scalability - availability - confidentiality - intervention

integrity, availability, confidentiality

If the provided ACEs are in the same ACL, which ACE should be listed first in the ACL according to best practice? - permit ip any any - permit udp 172.16.0.0 0.0.255.255 host 172.16.1.5 eq snmptrap - permit tcp 172.16.0.0 0.0.3.255 any established - permit udp any any range 10000 20000 - deny udp any host 172.16.1.5 eq snmptrap - deny tcp any any eq telnet

permit udp 172.16.0.0 0.0.255.255 host 172.16.1.5 eq snmptrap

When creating an ACL, which keyword should be used to document and interpret the purpose of the ACL statement on a Cisco device?​ - eq - established - remark - description

remark

Which type of DNS attack involves the cybercriminal compromising a parent domain and creating multiple subdomains to be used during the attacks? - cache poisoning - amplification and reflection - tunneling - shadowing

shadowing

Which command will verify the number of packets that are permitted or denied by an ACL that restricts SSH access? - show running-config - show ip interface brief - show access-lists - show ip ssh​

show access-lists

A cleaner attempts to enter a computer lab but is denied entry by the receptionist because there is no scheduled cleaning for that day. What type of attack was just prevented? - Trojan - shoulder surfing - war driving - social engineering - phishing

social engineering

What is the role of an IPS? - to detect patterns of malicious traffic by the use of signature files - to enforce access control policies based on packet content - to filter traffic based on defined rules and connection context - to filter traffic based on Layer 7 information

to detect patterns of malicious traffic by the use of signature files

What type of malware has the primary objective of spreading across the network? - worm - virus - Trojan horse - botnet

worm

A network administrator configures an ACL with the command R1(config)# access-list 1 permit 172.16.0.0 0.0.15.255. Which two IP addresses will match this ACL statement? (Choose two.) - 172.16.0.255 - 172.16.15.36 - 172.16.16.12 - 172.16.31.24 - 172.16.65.21

- 172.16.0.255 - 172.16.15.36

Which three statements describe ACL processing of packets? (Choose three.) - An implicit deny any rejects any packet that does not match any ACE. - A packet can either be rejected or forwarded as directed by the ACE that is matched. - A packet that has been denied by one ACE can be permitted by a subsequent ACE. - A packet that does not match the conditions of any ACE will be forwarded by default. - Each statement is checked only until a match is detected or until the end of the ACE list. - Each packet is compared to the conditions of every ACE in the ACL before a forwarding decision is made.

- An implicit deny any rejects any packet that does not match any ACE. - A packet can either be rejected or forwarded as directed by the ACE that is matched. - Each statement is checked only until a match is detected or until the end of the ACE list.

Which two statements describe appropriate general guidelines for configuring and applying ACLs? (Choose two.) - Multiple ACLs per protocol and per direction can be applied to an interface. - If an ACL contains no permit statements, all traffic is denied by default. - The most specific ACL statements should be entered first because of the top-down sequential nature of ACLs. - Standard ACLs are placed closest to the source, whereas extended ACLs are placed closest to the destination. - If a single ACL is to be applied to multiple interfaces, it must be configured with a unique number for each interface.

- If an ACL contains no permit statements, all traffic is denied by default. - The most specific ACL statements should be entered first because of the top-down sequential nature of ACLs.

A network administrator is configuring an ACL to restrict access to certain servers in the data center. The intent is to apply the ACL to the interface connected to the data center LAN. What happens if the ACL is incorrectly applied to an interface in the inbound direction instead of the outbound direction? - All traffic is denied. - All traffic is permitted. - The ACL does not perform as designed. - The ACL will analyze traffic after it is routed to the outbound interface

- The ACL does not perform as designed.

R1# show access-lists extended IP access list 100 deny tcp host 10.1.1.2 host 10.1.1.1 eq telnet deny tcp host 10.1.2.2 host 10.1.2.1 eq telnet permit ip any any (15 matches) What are two characteristics of this access list? (Choose two.)

- The access list has been applied to an interface. - Any device on the 10.1.1.0/24 network (except the 10.1.1.2 device) can telnet to the router that has the IP address 10.1.1.1 assigned.

Which two conditions would cause a router to drop a packet? (Choose two.) - No inbound ACL exists on the interface where the packet enters the router. - The ACL that is affecting the packet does not contain at least one deny ACE. - The packet source address does not match the source as permitted in a standard inbound ACE. - No outbound ACL exists on the interface where the packet exits the router. - No routing table entry exists for the packet destination, but the packet matches a permitted address in an outbound ACL.

- The packet source address does not match the source as permitted in a standard inbound ACE. - No routing table entry exists for the packet destination, but the packet matches a permitted address in an outbound ACL.

Which location is recommended for extended numbered or extended named ACLs? - a location as close to the destination of traffic as possible - a location as close to the source of traffic as possible - a location centered between traffic destinations and sources to filter as much traffic as possible - if using the established keyword, a location close to the destination to ensure that return traffic is allowed

- a location as close to the source of traffic as possible

Consider the access list command applied outbound on a router serial interface. access-list 100 deny icmp 192.168.10.0 0.0.0.255 any echo reply What is the effect of applying this access list command? - The only traffic denied is ICMP-based traffic. All other traffic is allowed. - The only traffic denied is echo-replies sourced from the 192.168.10.0/24 network. All other traffic is allowed. - Users on the 192.168.10.0/24 network are not allowed to transmit traffic to any other destination. - No traffic will be allowed outbound on the serial interface.

No traffic will be allowed outbound on the serial interface.

An administrator has configured an access list on R1 to allow SSH administrative access from host 172.16.1.100. Which command correctly applies the ACL? - R1(config-if)# ip access-group 1 in - R1(config-if)# ip access-group 1 out - R1(config-line)# access-class 1 in - R1(config-line)# access-class 1 out

R1(config-line)# access-class 1 in

Which two commands will configure a standard ACL? (Choose two.) - Router(config)# access-list 20 permit host 192.168.5.5 any any - Router(config)# access-list 90 permit 192.168.10.5 0.0.0.0 - Router(config)# access-list 45 permit 192.168.200.4 host - Router(config)# access-list 10 permit 10.20.5.0 0.255.255.255 any - Router(config)# access-list 35 permit host 172.31.22.7

Router(config)# access-list 90 permit 192.168.10.5 0.0.0.0

When configuring router security, which statement describes the most effective way to use ACLs to control Telnet traffic that is destined to the router itself? - The ACL must be applied to each vty line individually. - The ACL is applied to the Telnet port with the ip access-group command. - Apply the ACL to the vty lines without the in or out option required when applying ACLs to interfaces. - The ACL should be applied to all vty lines in the in direction to prevent an unwanted user from connecting to an unsecured port.

The ACL should be applied to all vty lines in the in direction to prevent an unwanted user from connecting to an unsecured port.

Consider the following output for an ACL that has been applied to a router via the access-class in command. What can a network administrator determine from the output that is shown? R1# <output omitted> Standard IP access list 2 10 permit 192.168.10.0, wildcard bits 0.0.0.255 (2 matches) 20 deny any (1 match)

Two devices were able to use SSH or Telnet to gain access to the router.

Which access list statement permits HTTP traffic that is sourced from host 10.1.129.100 port 4300 and destined to host 192.168.30.10? - access-list 101 permit tcp any eq 4300 - access-list 101 permit tcp 192.168.30.10 0.0.0.0 eq 80 10.1.0.0 0.0.255.255 - access-list 101 permit tcp 10.1.129.0 0.0.0.255 eq www 192.168.30.10 0.0.0.0 eq www - access-list 101 permit tcp 10.1.128.0 0.0.1.255 eq 4300 192.168.30.0 0.0.0.15 eq www - access-list 101 permit tcp host 192.168.30.10 eq 80 10.1.0.0 0.0.255.255 eq 4300

access-list 101 permit tcp 10.1.128.0 0.0.1.255 eq 4300 192.168.30.0 0.0.0.15 eq www

Which scenario would cause an ACL misconfiguration and deny all traffic? - Apply a standard ACL in the inbound direction. - Apply a named ACL to a VTY line. - Apply an ACL that has all deny ACE statements. - Apply a standard ACL using the ip access-group outcommand.

- Apply an ACL that has all deny ACE statements.

The computers used by the network administrators for a school are on the 10.7.0.0/27 network. Which two commands are needed at a minimum to apply an ACL that will ensure that only devices that are used by the network administrators will be allowed Telnet access to the routers? (Choose two.) - access-class 5 in - access-list 5 deny any - access-list standard VTYpermit 10.7.0.0 0.0.0.127 - access-list 5 permit 10.7.0.0 0.0.0.31 - ip access-group 5 out - ip access-group 5 in

- access-class 5 in - access-list 5 permit 10.7.0.0 0.0.0.31

What two ACEs could be used to deny IP traffic from a single source host 10.1.1.1 to the 192.168.0.0/16 network? (Choose two.) - access-list 100 deny ip host 10.1.1.1 192.168.0.0 0.0.255.255 - access-list 100 deny ip 192.168.0.0 0.0.255.255 host 10.1.1.1 - access-list 100 deny ip 10.1.1.1 255.255.255.255 192.168.0.0 0.0.255.255 - access-list 100 deny ip 10.1.1.1 0.0.0.0 192.168.0.0 0.0.255.255 - access-list 100 deny ip 192.168.0.0 0.0.255.255 10.1.1.1 255.255.255.255 - access-list 100 deny ip 192.168.0.0 0.0.255.255 10.1.1.1 0.0.0.0

- access-list 100 deny ip host 10.1.1.1 192.168.0.0 0.0.255.255 - access-list 100 deny ip 10.1.1.1 0.0.0.0 192.168.0.0 0.0.255.255

A college student is studying for the Cisco CCENT certification and is visualizing extended access lists. Which three keywords could immediately follow the keywords permit or deny as part of an extended access list? (Choose three.) - www - tcp - udp - icmp - telnet - ftp

- tcp - udp - icmp

In applying an ACL to a router interface, which traffic is designated as outbound? - traffic that is coming from the source IP address into the router - traffic that is leaving the router and going toward the destination host - traffic that is going from the destination IP address into the router - traffic for which the router can find no routing table entry

- traffic that is leaving the router and going toward the destination host

Which range represents all the IP addresses that are affected when network 10.120.160.0 with a wildcard mask of 0.0.7.255 is used in an ACE? - 10.120.160.0 to 10.127.255.255 - 10.120.160.0 to 10.120.167.255 - 10.120.160.0 to 10.120.168.0 - 10.120.160.0 to 10.120.191.255

10.120.160.0 to 10.120.167.255

What is a significant characteristic of virus malware? - A virus is triggered by an event on the host system. - Once installed on a host system, a virus will automatically propagate itself to other systems. - A virus can execute independently of the host system. - Virus malware is only distributed over the Internet.

A virus is triggered by an event on the host system.

The IT department is reporting that a company web server is receiving an abnormally high number of web page requests from different locations simultaneously. Which type of security attack is occurring? - adware - DDoS - phishing - social engineering - spyware

DDoS

Which cyber attack involves a coordinated attack from a botnet of zombie computers? - DDoS - MITM - ICMP redirect - address spoofing

DDoS

What packets would match the access control list statement that is shown below? access-list 110 permit tcp 172.16.0.0 0.0.0.255 any eq 22 - SSH traffic from the 172.16.0.0 network to any destination network - SSH traffic from any source network to the 172.16.0.0 network - any TCP traffic from any host to the 172.16.0.0 network - any TCP traffic from the 172.16.0.0 network to any destination network

SSH traffic from the 172.16.0.0 network to any destination network

What causes a buffer overflow? - launching a security countermeasure to mitigate a Trojan horse - downloading and installing too many software updates at one time - attempting to write more data to a memory location than that location can hold - sending too much information to two or more interfaces of the same device, thereby causing dropped packets - sending repeated connections such as Telnet to a particular device, thus denying other data sources

attempting to write more data to a memory location than that location can hold

What specialized network device is responsible for enforcing access control policies between networks? - switch - IDS - bridge - firewall

firewall

Which two types of hackers are typically classified as grey hat hackers? (Choose two.) - state-sponsored hackers - hacktivists - script kiddies - cyber criminals - vulnerability brokers

hacktivists, vulnerability brokers


Set pelajaran terkait

ART 100 Ch 15: Christianity and the Formation of Europe

View Set

Lesson 12 Eos, Helios and Selene (pp. 80-89)

View Set

Law 2 - Chapter 16 Practice Quiz

View Set

Midterm Exam Practice for Mr.Fowler

View Set

Chapter 8, (js), Polar Coordinates and Vectors

View Set

QuickBooks Online Certification Section 5

View Set

Physics Chapter 2 Structure of the Atom

View Set