SEC150 FINAL

Ace your homework & exams now with Quizwiz!

What is the default privilege level of user accounts created on Cisco routers?

1

What is the minimum size for an effective TACACS+ group of servers?

1

Refer to the exhibit. If a network administrator is using ASDM to configure a site-to-site VPN between the CCNAS-ASA and R3, which IP address would the administrator use for the peer IP address textbox on the ASA if data traffic is to be encrypted between the two remote LANs?

209.165.201.1

Refer to the exhibit. Which encryption algorithm is described in the exhibit?

3DES

Why is the 3DES algorithm often preferred over the AES algorithm?

3DES is more trusted because it has been proven secure for a longer period than AES.

Which three ports must be open to verify that an IPsec VPN tunnel is operating properly? (Choose three.)

50 500 51

Which two protocols must be allowed for an IPsec VPN tunnel is operate properly? (Choose two.)

51 50

How many bits does the Data Encryption Standard (DES) use for data encryption?

56 bits

Refer to the exhibit. An administrator creates three zones (A, B, and C) in an ASA that filters traffic. Traffic originating from Zone A going to Zone C is denied, and traffic originating from Zone B going to Zone C is denied. What is a possible scenario for Zones A, B, and C?

A - DMZ, B - Outside, C - Inside

What is a requirement to use the Secure Copy Protocol feature?

A command must be issued to enable the SCP server side functionality.

In configuring a Cisco router to prepare for IPS and VPN features, a network administrator opens the file realm-cisco.pub.key.txt, and copies and pastes the contents to the router at the global configuration prompt. What is the result after this configuration step?

A crypto key is created for IOS IPS to verify the master signature file.

A router has been configured as a classic firewall and an inbound ACL applied to the external interface. Which action does the router take after inbound-to-outbound traffic is inspected and a new entry is created in the state table?

A dynamic ACL entry is added to the external interface in the inbound direction.

What is the purpose of a local username database if multiple ACS servers are configured to provide authentication services?

A local username database provides redundancy if ACS servers become unreachable. [adef]

In which situation is an asymmetric key algorithm used?

A network administrator connects to a Cisco router with SSH.

What is one reason that drives BYOD solutions?

A number of consumer devices have personal and work uses without a clear distinction between the two.

What is a feature of a Cisco IOS Zone-Based Policy Firewall?

A router interface can belong to only one zone at a time.

What is a characteristic of a role-based CLI view of router configuration?

A single CLI view can be shared within multiple superviews.

What is a characteristic of the Cisco IOS Resilient Configuration feature?

A snapshot of the router running configuration can be taken and securely archived in persistent storage.

Which two characteristics apply to role-based CLI access superviews? (Choose two.)

A specific superview cannot have commands added to it directly. Users logged in to a superview can access all commands specified within the associated CLI views.

What is the significant characteristic of worm malware?

A worm can execute independently of the host system.

What must be configured on a Cisco ASA device to support local authentication?

AAA

Which of the following is not enabled through the use of the Cisco AnyConnect Client?

AAA

Which three functions are provided under Cisco NAC framework solution? (Choose three.)

AAA services scanning for policy compliance remediation for noncompliant devices

When an inbound Internet-traffic ACL is being implemented, what should be included to prevent the spoofing of internal networks?

ACEs to prevent traffic from private address spaces

What is needed to allow specific traffic that is sourced on the outside network of an ASA firewall to reach an internal network?

ACL

Refer to the exhibit. What algorithm will be used for providing confidentiality?

AES

Which algorithm can ensure data confidentiality?

AES

Which type of encryption is applied to shared keys and passwords when the master passphrase option is enabled through ASDM for an ASA?

AES

Which of the following are symmetrical encryption ciphers? (Choose all that apply.)

AES 3DES

What two algorithms can be part of an IPsec policy to provide encryption and hashing to protect interesting traffic? (Choose two.)

AES SHA

What three protocols must be permitted through the company firewall for establishment of IPsec site-to-site VPNs? (Choose three.)

AH ISAKMP ESP

Which three statements describe the IPsec protocol framework? (Choose three.)

AH provides integrity and authentication. ESP provides encryption, authentication, and integrity. AH uses IP protocol 51.

What is a difference between ASA IPv4 ACLs and IOS IPv4 ACLs?

ASA ACLs use the subnet mask in defining a network, whereas IOS ACLs use the wildcard mask.

Which statement describes a feature of AAA in an ASA device?

Accounting can be used alone.

What provides both secure segmentation and threat defense in a Secure Data Center solution?

Adaptive Security Appliance

What is an advantage of logging packets that are seen by an IPS device?

Administrators can decide what actions can be taken in the future.

Refer to the exhibit. A network administrator enters the command on a Cisco IOS IPS router. What is the effect?

Alert messages are sent in syslog format.

A network administrator suspects the default setting of the ip ips notify sdee command has caused performance degradation on the Cisco IOS IPS router. The network administrator enters the ip sdee events 50 command in an attempt to remedy the performance issues. What is the immediate effect of this command?

All events that were stored in the previous buffer are lost.

Which of the following would cause a VPN tunnel using IPsec to never initialize or work correctly?

All of the above.

A network administrator is working on the implementation of the Cisco Modular Policy Framework on an ASA device. The administrator issues a clear service-policy command. What is the effect after this command is entered?

All service policy statistics data are removed.

Refer to the exhibit. What is the result of issuing the Cisco IOS IPS commands on router R1?

All traffic that is permitted by the ACL is subject to inspection by the IPS.

What is a characteristic of ASA security levels?

An ACL needs to be configured to explicitly permit traffic from an interface with a lower security level to an interface with a higher security level.

An organization has configured an IPS solution to use atomic alerts. What type of response will occur when a signature is detected?

An alert is triggered each time a signature is detected.

Which security term refers to a person, property, or data of value to a company?

Asset

What are two drawbacks in assigning user privilege levels on a Cisco router? (Choose two.)

Assigning a command with multiple keywords allows access to all commands using those keywords. Commands from a lower level are always executable at a higher level.

Which statement is true for ACS 5.x and later?

Authorization policies can be associated with user groups that are accessing specific network device groups.

Which three items are the primary network security objectives for a company?

Availability Integrity Confidentiality

Which two features should be configured on end-user ports in order to prevent STP manipulation attacks( Choose two.)?

BPDU guard PortFast

What is required for auto detection and negotiation of NAT when establishing a VPN link?

Both VPN end devices must be NAT-T capable.

What are two shared characteristics of the IDS and the IPS? (Choose two.)

Both use signatures to detect malicious traffic. Both are deployed as sensors.

Which two statements describe access attacks? (Choose two.)

Buffer overflow attacks write data beyond the hallocated buffer memory to overwrite valid data or to exploit systems to execute malicious code. Password attacks can be implemented by the use os brute-force attack methods, Trojan horse, or packet sniffers.

What command defines a DHCP pool that uses the maximum number of DHCP client addresses available on an ASA 5505 that is using the Base license?

CCNAS-ASA(config)# dhcpd address 192.168.1.25-192.168.1.56 inside

With what can you configure AAA on the router? (Choose all that apply.)

CCP CLI

Which executive position is ultimately responsible for the success of an organization?

Chief Executive Officer

What component of Cisco NAC is responsible for performing deep inspection of device security profiles?

Cisco NAC Agent

Which data classification label is usually not found in a government organization?

Classified but not important

Fill in the blank. A stateful signature is also known as a ________ signature.

Composite

What is the first step in the risk management process specified by the ISO/IEC?

Conduct a risk assessment.

You plan to encrypt traffic that is being sent from one department in your network to another. What primary goal of network security are you helping to accomplish?

Confidentiality

What is a secure configuration option for remote access to a network device?

Configure SSH.

If AAA is already enabled, which three CLI steps are required to configure a router with a specific view? (Choose three.)

Create a view using the parser view view-name command. Assign a secret password to the view. Assign commands to the view.

Which three statements describe limitations in using privilege levels for assigning command authorization? (Choose three.)

Creating a user account that needs access to most but not all commands can be a tedious process. Commands set on a higher privilege level are not available for lower privilege users. There is no access control to specific interfaces on a router.

What device binds together the policies and transform sets associated with a specific peer?

Crypto map

Which encryption algorithm is an asymmetric algorithm?

DH

What additional security measure must be enabled along with IP Source Guard to protect against address spoofing?

DHCP snooping

What network attack seeks to create a DoS for clients by preventing them from being able to obtain a DHCP lease?

DHCP starvation

Refer to the exhibit. The network "A" contains multiple corporate servers that are accessed by hosts from the Internet for information about the corporation. What term is used to describe the network marked as "A"?

DMZ

What protocol should be disabled to help mitigate VLAN hopping attacks?

DTP

Which ASDM configuration option is used to configure the ASA enable secret password?

Device Setup

Consider the following access list. access list.access-list 100 permit ip host 192.168.10.1 any access-list 100 deny icmp 192.168.10.0 0.0.0.255 any echo access-list 100 permit ip any any Which two actions are taken if the access list is placed inbound on a router Gigabit Ethernet port that has the IP address 192.168.10.254 assigned? (Choose two.)

Devices on the 192.168.10.0/24 network are not allowed to ping other devices on the 192.168.11.0 network. A Telnet or SSH session is allowed from any device on the 192.168.10.0 into the router with this access list assigned.

What is another name for a hash that has been encrypted with a private key?

Digital signature

What represents a best practice concerning discovery protocols such as CDP and LLDP on network devices?

Disable both protocols on all interfaces where they are not required.

Which of the following is an accurate statement about the Diffie-Helman exchange?

During IKE Phase 1, it is performed over an unsecure network.

Which is not an advantage of an On-Premise MDM solution?

Ease of deployment and operation of the BYOD solution

What is a characteristic of most modern viruses?

Email viruses are the most common type of them.

Which procedure is recommended to mitigate the chances of ARP spoofing?

Enable DAI on the management VLAN.

What is a required condition to enable IPS activity reporting using the SDEE format?

Enable an HTTP or HTTPS service on the router.

An administrator defined a local user account with a secret password on router R1 for use with SSH. Which three additional steps are required to configure R1 to accept only encrypted SSH connections? (Choose three.)

Enable inbound vty SSH sessions. Configure the IP domain name on the router. Generate the SSH keys.

Which of the following are negotiated during IKE Phase 1?

Encryption Authentication method Hashing DH group

How does an SSL client send the desired shared secret to the server?

Encrypts it with the server's public key

How is an ASA interface configured as an outside interface when using ASDM?

Enter the name "outside" in the Interface Name text box.

When a Cisco IOS Zone-Based Policy Firewall is being configured via CLI, which step must be taken after zones have been created?

Establish policies between zones.

Which two statements characterize DoS attacks? (Choose two.)

Examples include smurf attacks and ping of death attacks. They attempt to compromise the availability of a network, host, or application

(True or False) The Cisco ASA cannot be configured with more than one IKEv1 or IKE v2 policy.

False

What type of SSL VPN requires Cisco AnyConnect Secure Mobility Client?

Full SSL client

Which type of site-to-site VPN uses trusted group members to eliminate point-to-point IPsec tunnels between the members of a group?

GETVPN

What algorithm is used to provide data integrity of a message through the use of a calculated hash value?

HMAC

What is a hash function that uses an additional secret key that allows authentication of the other party as well as data integrity?

HMAC

A company deploys a hub-and-spoke VPN topology where the security appliance is the hub and the remote VPN networks are the spokes. Which VPN method should be used in order for one spoke to communicate with another spoke through the single public interface of the security appliance?

Hairpinning

Which of the following potentially could be negotiated during IKEv1 Phase 2? (Choose all that apply.)

Hashing DH group Encryption

What is algorithm-type to protect the data in transit?

Hashing algorithm

When ASDM is used to configure an ASA site-to-site VPN, what can be customized to secure traffic?

IKE and ISAKMP

Which protocol provides authentication, integrity, and confidentiality services and is a type of VPN?

IPsec

Which type of VPN technology is likely to be used in a site-to-site VPN?

IPsec

Which remote-access VPN connection allows the user to connect using Cisco AnyConnect?

IPsec (IKEv2) VPN

Which statement accurately describes a characteristic of IPsec?

IPsec is a framework of open standards that relies on existing algorithms.

Which two statements accurately describe characteristics of IPsec? (Choose two.)

IPsec is a framework of open standards that relies on existing algorithms. IPsec works at the network layer and operates over all Layer 2 protocols.

Which encryption protocol provides network layer confidentiality?

IPsec protocol suite

What is negotiated in the establishment of an IPsec tunnel between two IPsec hosts during IKE Phase 1?

ISAKMP SA policy

Which two end points can be on the other side of an ASA site-to-site VPN configured using ASDM? (Choose two.)

ISR router another ASA

Which two rules about interfaces are valid when implementing a Zone-Based Policy Firewall? (Choose two.)

If neither interface is a zone member, then the action is to pass traffic. If both interfaces are members of the same zone, all traffic will be passed.

Which solution supports AAA for both RADIUS and TACACS+ servers?

Implement Cisco Secure Access Control System (ACS) only.

Which security measure is best used to limit the success of a reconnaissance attack from within a campus area network?

Implement encryption for sensitive traffic.

Which of the following is not a valid defense against social engineering?

Infrastructure hardening

Which statement accurately characterizes the evolution of threats to network security?

Internal threats can cause even greater damage than external threats.

Which initial step should be followed when a security breach is found on a corporate system?

Isolate the infected system.

When a method list for AAA authentication is being configured, what is the effect of the keyword local?

It accepts a locally configured username, regardless of case

What is the purpose of a digital certificate?

It authenticates a website and establishes a secure connection to exchange confidential data.

How does network scanning help assess operations security?

It can detect open TCP ports on network systems.

What is a disadvantage of a pattern-based detection mechanism?

It cannot detect unknown attacks.

What is a feature of the TACACS+ protocol?

It encrypts the entire body of the packet for more secure communications.

What is one benefit of using ASDM compared to using the CLI to configure the Cisco ASA?

It hides the complexity of security commands.

Which of the following is true about an amplification attack?

It is a type of denial-of-service attack where the initial trigger packets are much smaller than the response packets that cause the attack.

Which statement is true about an atomic alert that is generated by an IPS?

It is an alert that is generated every time a specific signature has been found.

How is it possible that a packet with a private Layer 3 destination address is forwarded over the Internet?

It is encapsulated into another packet, and the Internet only sees the outside valid IP destination address.

What is the objective of the governing policy in the security policy hierarchy structure?

It outlines the company's overall security goals for managers and technical staff.

Why is authentication with AAA preferred over a local database method?

It provides a fallback authentication method if the administrator forgets the username or password.

What is the role of the Cisco NAC Guest Server within the Cisco Borderless Network architecture?

It provides the ability for creation and reporting of guest accounts.

Refer to the exhibit. How will traffic that does not match that defined by access list 101 be treated by the router?

It will be sent unencrypted.

Refer to the exhibit. Which statement about the JR-Admin account is true?

JR-Admin can issue ping and reload commands*

Which network security tool allows an administrator to test and detect weak passwords?

L0phtcrack

Which recommended security practice prevents attackers from performing password recovery on a Cisco IOS router for the purpose of gaining access to the privileged EXEC mode?

Locate the router in a secure locked room that is accessible only to authorized personnel.

What two mechanisms are used by Dynamic ARP inspection to validate ARP packets for IP addresses that are dynamically assigned or IP addresses that are static? (Choose two.)

MAC-address-to-IP-address bindings ARP ACLs

Which technology is a primary method that IPsec uses to implement data integrity?

MD5

Which of the following is never part of an IKEv1 Phase 2 process?

Main mode

What is a characteristic of a Trojan horse as it relates to network security?

Malware is contained in a seemingly legitimate executable program.

Refer to the exhibit. Which Device Management menu item would be used to access the ASA command line from within Cisco ASDM?

Management Access

What is the benefit of the network-based IPS (NIPS) over host-based IPS (HIPS) deployment models?

NIPS monitors all operations within an operating system.

A security technician is evaluating a new operations security proposal designed to limit access to all servers. What is an advantage of using network security testing to evaluate the new proposal?

Network security testing proactively evaluates the effectiveness of the proposal before any real threat occurs.

What is a disadvantage of network-based IPS as compared to host-based IPS?

Network-based IPS cannot examine encrypted traffic.

What network scanning tool has advanced features that allows it to use decoy hosts to mask the source of the scan?

Nmap

What network testing tool can be used to identify network layer protocols running on a host?

Nmap

Where does the ASA keep the copy of the Cisco AnyConnect Secure Mobility Client that may be deployed down to the client?

On flash

Why is asymmetric algorithm key management simpler than symmetric algorithm key management?

One of the keys can be made public.

Refer to the exhibit. Based on the configuration that is shown, which statement is true about the IPS signature category?

Only signatures in the ios_ips basic category will be compiled into memory for scanning.

Refer to the exhibit. Based on the IPS configuration provided, which conclusion can be drawn?

Only the signatures in the ios_ips basic category will be compiled into memory and used by the IPS.

Refer to the exhibit. A network administrator is configuring the security level for the ASA. What is a best practice for assigning the security level on the three interfaces?

Outside 0, Inside 100, DMZ 50

What are two factory default configurations on an ASA 5505? (Choose two.)

PAT is configured to allow internal hosts to access remote networks through an Ethernet interface. VLAN 1 is assigned a security level of 100.

Two devices that are connected to the same switch need to be totally isolated from one another. Which Cisco switch security feature will provide this isolation?

PVLAN Edge

What is an advantage in using a packet filtering firewall versus a high-end firewall appliance?

Packet filters perform almost all the tasks of a high-end firewall at a fraction of the cost.

Match the network security testing technique with how it is used to test network security. (Not all options are used)?

Penetration testing = used to determine the possible consequences of successful attacks on the network. Vulnerability scanning = used to find weaknesses and misconfigurations on network systems. Network scanning = used to discover available resources on the network.

What step should be taken after data is collected, but before equipment is disconnected, if a security breach is found on a system?

Photograph the system.

What is a characteristic of AAA accounting?

Possible triggers for the aaa accounting exec default command include start-stop and stop-only.

Fill in the blank. As a dedicated network security tool, an intrusion __________ system can provide detection and blocking of attacks in real time.

Prevention

What is the key component used to create a digital signature?

Private key

What is the primary purpose of the Integrated Services Routers (ISRs) in the BYOD solution?

Provide connectivity in the home office environment back to the corporate campus

A network administrator notices that unsuccessful login attempts have caused a router to enter quiet mode. How can the administrator maintain remote access to the networks even during quiet mode?

Quiet mode behavior can be overridden for specific networks by using an ACL.

Refer to the exhibit. Which pair of crypto isakmp key commands would correctly configure PSK on the two routers?

R1(config)# crypto isakmp key cisco123 address 209.165.200.227 R2(config)# crypto isakmp key cisco123 address 209.165.200.226*

Which set of commands are required to create a username of admin, hash the password using MD5, and force the router to access the internal username database when a user attempts to access the console?

R1(config)# username admin secret Admin01pa55 R1(config)# line con 0 R1(config-line)# login local*

In a server-based AAA implementation, which protocol will allow the router to successfully communicate with the AAA server?

RADIUS

What protocol is used to encapsulate the EAP data between the authenticator and authentication server performing 802.1X authentication?

RADIUS

What are the two main methods for authenticating a peer as the last step of IKE Phase 1? (Choose all that apply.)

RSA signatures, using digital certificates to exchange public keys PSK (pre-shared key)

A remote user needs to access the corporate network from a hotel room from a laptop. What type of VPN is used for this?

Remote-access VPN

A network administrator is configuring an IOS IPS with the command R1(config)# ip ips signature-definition Which configuration task can be achieved with this command?

Retire or unretire an individual signature.

Which of the following is not used for identification of malware on the network?

Routing Information Base (RIB)

Which method, when supported by both the client and the CA, is the simplest to use when implementing identity certificates on the client?

SCEP

Which statement describes a characteristic of the Security Device Event Exchange (SDEE) feature supported by the Cisco IOS IPS?

SDEE notification is disabled by default. It does not receive and process events from the Cisco IOS IPS unless SDEE notification is enabled.

Which statement describes the Software-Optimized Encryption Algorithm (SEAL)?

SEAL is a stream cipher.

Refer to the exhibit. What HMAC algorithm is being used to provide data integrity?

SHA

Which two IPsec protocols are used to provide data integrity?

SHA MD5

What network security testing tool has the ability to provide details on the source of suspicious network activity?

SIEM

Which type of security is required for initial access to the Cisco ASDM by using the local application option?

SSL

Which two protocols can be selected using the Cisco AnyConnect VPN Wizard to protect the traffic inside a VPN tunnel? (Choose two.)

SSL IPsec

What are three techniques for mitigating VLAN hopping attacks? (Choose three.)

Set the native VLAN to an unused VLAN. Disable DTP. Enable trunking manually.

What type of encryption algorithm uses the same key to encrypt and decrypt data?

Shared-secret

Which VPN implementation uses an IPsec VPN gateway at each end?

Site-to-site VPNs

Which type of an attack involves lying about the source address of a frame or packet?

Spoofing attack

Refer to the exhibit. Which Device Setup ASDM menu option would be used to configure the ASA for an NTP server?

System Time

Which of the following allows for granular control related to authorization of specific Cisco IOS commands that are being attempted by an authenticated and authorized Cisco router administrator?

TACACS

Which of the following allows for granular control related to authorization of specific Cisco IOS commands that are being attempted by an authenticated and authorized Cisco router administrator?

TACACS+

Which server-based authentication protocol would be best for an organization that wants to apply authorization policies on a per-group basis?

TACACS+

What is a characteristic of TACACS+?

TACACS+ provides authorization of router commands on a per-user or per-group basis.

You want to use AAA to authenticate administrators before they are given access to the routers. Which of the following would not be used to verify the credentials?

TFTP server

When obtaining the initial root certificate, what method should be used for validation of the certificate?

Telephone

Refer to the exhibit. The ACL statement is the only one explicitly configured on the router. Based on this information, which two conclusions can be drawn regarding remote access network connections? (Choose two.)

Telnet connections from the 192.168.1.0/24 network to the 192.168.2.0/24 network are blocked. SSH connections from the 192.168.1.0/24 network to the 192.168.2.0/24 network are allowed.

Which statement describes available user authentication methods when using an ASA 5505 device?

The ASA 5505 can use either a AAA server or a local database.

Refer to the exhibit. A network administrator is configuring the security level for the ASA. Which statement describes the default result if the administrator tries to assign the Inside interface with the same security level as the DMZ interface?

The ASA will not allow traffic in either direction between the Inside interface and the DMZ.

What are two disadvantages of using an IDS? (Choose two.)

The IDS does not stop malicious traffic. The IDS requires other devices to respond to attacks.

Refer to the exhibit. The Fa0/2 interface on switch S1 has been configured with the switchport port-security mac-address 0023.189d.6456 command and a workstation has been connected. What could be the reason that the Fa0/2 interface is shutdown?

The MAC address of PC1 that connects to the Fa0/2 interface is not the configured MAC address.

What is a characteristic of the MIB?

The OIDs are organized in a hierarchical structure.

What is an important characteristic of remote-access VPNs?

The VPN connection is initiated by the remote user.

Which statement describes the function provided to a network administrator who uses the Cisco Adaptive Security Device Manager (ASDM) GUI that runs as a Java Web Start application?

The administrator can connect to and manage a single ASA.

Refer to the exhibit. Two types of VLAN interfaces were configured on an ASA 5505 with a Base license. The administrator wants to configure a third VLAN interface with limited functionality. Which action should be taken by the administrator to configure the third interface?

The administrator must enter the no forward interface vlan command before the nameif command on the third interface.

Refer to the exhibit. According to the command output, which three statements are true about the DHCP options entered on the ASA 5505? (Choose three.)

The dhcpd address [start-of-pool]-[end-of-pool] inside command was issued to enable the DHCP server. The dhcpd auto-config outside command was issued to enable the DHCP client. The dhcpd enable inside command was issued to enable the DHCP server.

What occurs after RSA keys are generated on a Cisco router to prepare for secure device management?

The generated keys can be used by SSH.

If an outside host does not have the Cisco AnyConnect client preinstalled, how would the host gain access to the client image?

The host initiates a clientless VPN connection using a compliant web browser to download the client.

What are three characteristics of the ASA routed mode? (Choose three.)

The interfaces of the ASA separate Layer 3 networks and require different IP addresses in different subnets. It is the traditional firewall deployment mode. NAT can be implemented between connected networks.

What prevents an eavesdropper from interpreting the cipher text being sent between two VPN peers?

The key

Why would a network administrator include a local username configuration, when the AAA-enabled router is also configured to authenticate using several ACS servers?

The local username database will provide a backup for authentication in the event the ACS servers become unreachable.

Refer to the exhibit. Router R1 has been configured as shown, with the resulting log message. On the basis of the information that is presented, which two statements describe the result of AAA authentication operation? (Choose two.)

The locked-out user stays locked out until the clear aaa local user lockout username Admin command is issued. The locked-out user failed authentication.

Which statement describes the effect of key length in deterring an attacker from hacking through an encryption key?

The longer the key, the more key possibilities exist.

Refer to the exhibit. An administrator has configured an ASA 5505 as indicated but is still unable to ping the inside interface from an inside host. What is the cause of this problem?

The no shutdown command should be entered on interface Ethernet 0/1.

Refer to the exhibit. If a hacker on the outside network sends an IP packet with source address 172.30.1.50, destination address 10.0.0.3, source port 23, and destination port 2447, what does the Cisco IOS firewall do with the packet?

The packet is dropped.

Refer to the exhibit. Which statement describes the configuration of the ports for Server1?

The ports configured for Server1 on the router must be identical to those configured on the RADIUS server.

What is the result of entering the aaa accounting network command on a router?

The router collects and reports usage data related to network-related service requests.

What is the behavior of a switch as a result of a successful CAM table attack?

The switch will forward all received frames to all other ports.

A network administrator is implementing a Classic Firewall and a Zone-Based Firewall concurrently on a router. Which statement best describes this implementation?

The two models cannot be implemented on a single interface.

What occurs when a user logs out of the web portal on a clientless SSL VPN connection?

The user no longer has access to the VPN.

Consider the output shown here as the only AAA-related configuration done on this router. If an administrator connects to vty line 3, which of the following is true? R1(config)#enable secret cisco123 R1(config)#aaa new-model R1(config)#tacacs-server host 192.168.2.101 R1(config)#tacacs-server key cisco R1(config)#aaa authentication login default enable R1(config)#aaa authentication login TAC-1 group tacacs+ local enable R1(config)#aaa authorization exec TAC-2 group tacacs+ local R1(config)#username admin privilege 15 secret cisco R1(config)#line vty 0 2 R1(config-line)#login authentication TAC-1 R1(config-line)#authorization exec TAC-2 R1(config-line)#exit R1(config)#line vty 3 4 R1(config-line)#exit

The user will be prompted for a password and will be granted access if the enable secret is provided.

Refer to the exhibit. Which statement describes the function of the ACEs?

These ACEs allow for IPv6 neighbor discovery traffic.

Which statement describes asymmetric encryption algorithms?

They are relatively slow because they are based on difficult computational algorithms.

Which two statements are true about ASA standard ACLs? (Choose two.)

They are typically only used for OSPF routes. They identify only the destination IP address.

Why are DES keys considered weak keys?

They produce identical subkeys.

Refer to the exhibit. The network administrator is configuring the port security feature on switch SWC. The administrator issued the command show port-security interface fa 0/2 to verify the configuration. What can be concluded from the output that is shown? (Choose three.)

This port is currently up. Security violations will cause this port to shut down immediately. There is no device currently connected to this port.

Which statement describes a difference between the Cisco ASA IOS CLI feature and the router IOS CLI feature?

To use a show command in a general configuration mode, ASA can use the command directly whereas a router will need to enter the do command before issuing the show command.

Refer to the exhibit. Which statement best describes how incoming traffic on serial 0/0 is handled?

Traffic matching ACL 100 will be scanned and reported.

Which statement describes a typical security policy for a DMZ firewall configuration?

Traffic that originates from the DMZ interface is selectively permitted to the outside interface.

Which type of data is not often attractive to malicious actors?

Training schedules

What worm mitigation phase involves actively disinfecting infected systems?

Treatment

An IPS sensor has detected the string confidential across multiple packets in a TCP session. Which type of signature trigger and signature type does this describe?

Trigger: Pattern-based detection Type: Composite signature

Match the network security testing tool with the correct function. (Not all options are used.)

Tripwire= Used to asses if network devices are compliant with network security policies Nessus= Used to scan systems for software vulnerabilities Nmap= Used for Layer 3 scanning

Why is UDP the "protocol of choice" for reflected DDoS attacks?

UDP is much more easily spoofed.

How do modern cryptographers defend against brute-force attacks?

Use a keyspace large enough that it takes too much money and too much time to conduct a successful attack.

A company deploys a Cisco ASA with the Cisco CWS connector enabled as the firewall on the border of corporate network. An employee on the internal network is accessing a public website. What should the employee do in order to make sure the web traffic is protected by the Cisco CWS?

Use a web browser to visit the destination website.

A user complains about being locked out of a device after too many unsuccessful AAA login attempts. What could be used by the network administrator to provide a secure authentication access method without locking a user out of a device?

Use the login delay command for authentication attempts.

A user complains about not being able to gain access to a network device configured with AAA. How would the network administrator determine if login access for the user account is disabled?

Use the show aaa local user lockout command.

Which characteristic is an important aspect of authorization in an AAA-enabled network device?

User access is restricted to certain services.

What is the default preconfigured interface for the outside network on a Cisco ASA 5505?

VLAN 2

Which interface option could be set through ASDM for a Cisco ASA?

VLAN ID

Which type of VLAN-hopping attack may be prevented by designating an unused VLAN as the native VLAN?

VLAN double-tagging

What Layer 2 attack is mitigated by disabling Dynamic Trunking Protocol?

VLAN hopping

Which statement describes a VPN?

VPNs use virtual connections to create a private network through a public network.

What type of ACL is designed for use in the configuration of an ASA to support filtering for clientless SSL VPN's?

Webtype

What is the purpose of configuring multiple crypto ACLs when building a VPN connection between remote sites?

When multiple combinations of IPsec protection are being chosen, multiple crypto ACLs can define different traffic types.

What difference exists when using Windows Server as an AAA server, rather than Cisco Secure ACS?

Windows Server uses its own Active Directory (AD) controller for authentication and authorization.

Which component provides WiFi access for employees in home offices, branch offices, and on the corporate campus?

Wireless access points (APs)

What are two drawbacks to using HIPS? (Choose two.)

With HIPS, the network administrator must verify support for all the different operating systems used in the network. HIPS has difficulty constructing an accurate network picture or coordinating events that occur across the entire network.

What testing tool is available for network administrators who need a GUI version of Nmap?

Zenmap

Which minimum configuration is required on most ASAs before ASDM can be used?

a dedicated Layer 3 management interface

What is a ping sweep?

a network scanning technique that indicates the live hosts in a range of IP addresses.

What are the three major components of a worm attack? (Choose three.)

a payload an enabling vulnerability a propagation mechanism

What is the only type of port that an isolated port can forward traffic to on a private VLAN?

a promiscuous port

When dynamic NAT on an ASA is being configured, what two parameters must be specified by network objects? (Choose two.)

a range of private addresses that will be translated the pool of public global addresses

Refer to the exhibit. In the network that is shown, which AAA command logs the use of EXEC session commands?

aaa accounting exec start-stop group tacacs+

Which of the following should be used to specify that a local username of admin from the running configuration should be used for authentication on the vty lines?

aaa authentication login default enable

What are three components of a technical security policy? (Choose three.)

acceptable use policy remote access policy network access policy

What is needed to define interesting traffic in the creation of an IPsec tunnel?

access list

Which component of AAA allows an administrator to track individuals who access network resources and any changes that are made to those resources?

accounting

On what switch ports should BPDU guard be enabled to enhance STP stability?

all PortFast-enabled ports

What is the function of the Diffie-Hellman algorithm within the IPsec framework?

allows peers to exchange shared keys

In addition to the criteria used by extended ACLs, what conditions are used by a classic firewall to filter traffic?

application layer protocol session information

A network engineer is implementing security on all company routers. Which two commands must be issued to force authentication via the password 1A2b3C for all OSPF-enabled interfaces in the backbone area of the company network? (Choose two.)

area 0 authentication message-digest ip ospf message-digest-key 1 md5 1A2b3C

What is the role of the Cisco NAC Server within the Cisco Secure Borderless Network Architecture?

assessing and enforcing security policy compliance in the NAC environment

Which type of encryption algorithm uses public and private keys to provide authentication, integrity, and confidentiality?

asymmetric

What causes a buffer overflow?

attempting to write more data to a memory location than that location can hold

Because of implemented security controls, a user can only access a server with FTP. Which AAA component accomplishes this?

authorization

Which security program is aimed at all levels of an organization, including end users and executive staff?

awareness campaigns

What are two major components of a security awareness program? (Choose two.)

awareness campaigns education and training

What is one benefit of using a stateful firewall instead of a proxy server?

better performance

What method can be used to mitigate ping sweeps?

blocking ICMP echo and echo-replies at the network edge

Which item describes secure protocol support provided by Cisco AnyConnect?

both SSL and IPsec

How is a smurf attack conducted?

by sending a large number of ICMP requests to directed broadcast addresses from a spoofed source address on the same network

How can a user connect to the Cisco Cloud Web Security service directly?

by using a proxy autoconfiguration file in the end device

What are three characteristics of SIEM? (Choose three.)

can be implemented as software or as a service examines logs and events from systems and applications to detect security threats consolidates duplicate event data to minimize the volume of gathered data

Which VPN solution allows the use of a web browser to establish a secure, remote-access VPN tunnel to the ASA?

clientless SSL

Which remote-access VPN connection allows the user to connect by using a web browser?

clientless SSL VPN

Which remote-access VPN connection needs a bookmark list?

clientless SSL VPN

Which objective of secure communications is achieved by encrypting data?

confidentiality

What are the three components of information security ensured by cryptography? (Choose three.)

confidentiality integrity availability

Which three items are prompted for a user response during interactive AutoSecure setup? (Choose three.)

content of a security banner enable secret password enable secret password

What functional area of the Cisco Network Foundation Protection framework is responsible for device-generated packets required for network operation, such as ARP message exchanges and routing advertisements?

control plane

Which three actions are produced by adding Cisco IOS login enhancements to the router login process? (Choose three.)

create syslog messages slow down an active attack disable logins from specified hosts

What is the method for specifying the IKEv1 Phase 2 encryption method?

crypto ipsec transform-set

Which transform set provides the best protection?

crypto ipsec transform-set ESP-DES-SHA esp-aes-256 esp-sha-hmac

Which debug command is used to focus on the status of a TCP connection when using TACACS+ for authentication?

debug tacacs events

What is the role of an IPS?

detecting and blocking of attacks in real time

What is the goal of network penetration testing?

determining the feasibility and the potential consequences of a successful attack

What is the focus of cryptanalysis?

developing secret codes

When a Cisco IOS Zone-Based Policy Firewall is being configured, which two actions can be applied to a traffic class? (Choose two.)

drop inspect

When is a security association (SA) created if an IPsec VPN tunnel is used to connect between two sites?

during both Phase 1 and 2

To facilitate the troubleshooting process, which inbound ICMP message should be permitted on an outside interface?

echo reply

Which two options can be configured by Cisco AutoSecure? (Choose two.)

enable secret password security banner

Which technique is necessary to ensure a private transfer of data using a VPN?

encryption

Which two functions are provided by Network Admission Control? (Choose two.)

enforcing network security policy for hosts that connect to the network ensuring that only authenticated hosts can access the network

If a network administrator wants to track the usage of FTP services, which keyword or keywords should be added to the aaa accounting command?

exec

True or False? The single-connection keyword prevents the configuration of multiple TACACS+ servers on a AAA-enabled router.

false

A system analyst is configuring and tuning a recently deployed IPS appliance. By examining the IPS alarm log, the analyst notices that the IPS does not generate alarms for a few known attack packets. Which term describes the lack of alarms by the IPS?

false negative

Which feature is part of the Antimalware Protection security solution?

file retrospection

What commonly motivates cybercriminals to attack networks as compared to hactivists or state-sponsored hackers?

financial gain

Which two non-secret numbers are initially agreed upon when the Diffie-Hellman algorithm is used? (Choose two.)

generator prime modulus

Which policy outlines the overall security goals for managers and technical staff within a company?

governing policy

Which security policy outlines the overall security goals for managers and technical personnel within an organization and includes the consequences of noncompliance with the policy?

governing policy

Which term describes a situation where VPN traffic that is is received by an interface is routed back out that same interface?

hairpinning

Which type of IPS signature detection is used to distract and confuse attackers?

honeypot-based detection

What role does the Security Intelligence Operations (SIO) play in the Cisco SecureX architecture?

identifying and stopping malicious traffic

What function is performed by the class maps configuration object in the Cisco modular policy framework?

identifying interesting traffic

Which mitigation technique would prevent rogue servers from providing false IP configuration parameters to clients?

implementing port security

Which ASDM interface option would be used to configure an ASA as a DHCP server for local corporate devices?

inside

Refer to the exhibit. A network administrator has configured NAT on an ASA device. What type of NAT is used?

inside NAT

Which type of traffic is subject to filtering on an ASA 5505 device?

inside to DMZ

What is the primary method for mitigating malware?

installing antivirus software on all hosts

A network analyst wants to monitor the activity of all new interns. Which type of security testing would track when the interns sign on and sign off the network?

integrity checker

What type of network security test would be used by network administrators for detection and reporting of changes to network systems?

integrity checking

What is the purpose of code signing?

integrity of source .EXE files

Which two network security solutions can be used to mitigate DoS attacks? (Choose two.)

intrusion protection systems antispoofing technologies

Which command is used to activate an IPv6 ACL named ENG_ACL on an interface so that the router filters traffic prior to accessing the routing table?

ipv6 traffic-filter ENG_ACL in

Which authentication method stores usernames and passwords in the router and is ideal for small networks.

local AAA

Which authentication method stores usernames and passwords in the router and is ideal for small networks?

local AAA

What command must be issued to enable login enhancements on a Cisco router?

login block-for

In what situation would an asymmetric algorithm most likely be used?

making an online purchase

An attacker is using a laptop as a rogue access point to capture all network traffic from a targeted user. Which type of attack is this?

man in the middle

Which ASDM configuration option re-encrypts all shared keys and passwords on an ASA?

master passphrase

Which action do IPsec peers take during the IKE Phase 2 exchange?

negotiation of IPsec policy

What is one of the drawbacks to using transparent mode operation on an ASA device?

no support for QoS

Refer to the exhibit. Based on the configuration, which traffic will be examined by the IPS that is configured on router R1?

no traffic will be inspected

The following authentication configuration is applied to a router. aaa authentication login default tacacs+ local enable none Several days later the TACACS+ server goes off-line. Which method will be used to authenticate users?

none

What is one limitation of a stateful firewall?

not as effective with UDP- or ICMP-based traffic

In what situation would a network administrator most likely implement root guard?

on all switch ports that connect to another switch that is not the root bridge

What is the function of the pass action on a Cisco IOS Zone-Based Policy Firewall?

orwarding traffic from one zone to another

Fill in the blank. The ____________ action in a Cisco IOS Zone-Based Policy Firewall is similar to a permit statement in an ACL.

pass

Which two features are included by both TACACS+ and RADIUS protocols? (Choose two.)

password encryption utilization of transport layer protocols

If the provided ACEs are in the same ACL, which ACE should be listed first in the ACL according to best practice?

permit udp 172.16.0.0 0.0.255.255 host 172.16.1.5 eq snmptrap

What is the purpose of NAT-T?

permits VPN to work when NAT is being used on one or both ends of the VPN

Which type of NAT would be used on an ASA where 10.0.1.0/24 inside addresses are to be translated only if traffic from these addresses is destined for the 198.133.219.0/24 network?

policy NAT

What security countermeasure is effective for preventing CAM table overflow attacks?

port security

Which security feature should be enabled in order to prevent an attacker from overflowing the MAC address table of a switch?

port security

What is an optional feature that is performed during the Cisco AnyConnect Secure Mobility Client VPN establishment phase?

posture assessment

What is the Control Plane Policing (CoPP) feature designed to accomplish?

prevent unnecessary traffic from overwhelming the route processor

What security benefit is gained from enabling BPDU guard on PortFast enabled interfaces?

preventing rogue switches from being added to the network

Which type of security policy document is it that includes implementation details that usually contain step-by-step instructions and graphics?

procedure document

Which type of documents include implementation details that usually contain step-by-step instructions and graphics?

procedure documents

Which two ports can send and receive Layer 2 traffic from a community port on a PVLAN? (Choose two.)

promiscuous ports community ports belonging to the same community

Refer to the exhibit. What will be displayed in the output of the show running-config object command after the exhibited configuration commands are entered on an ASA 5505?

range 192.168.1.10 192.168.1.20

A disgruntled employee is using Wireshark to discover administrative Telnet usernames and passwords. What type of network attack does this describe?

reconnaissance

Which feature is specific to the Security Plus upgrade license of an ASA 5505 and provides increased availability?

redundant ISP connections

Which security policy characteristic defines the purpose of standards?

required steps to ensure consistent configuration of all company switches

Which three actions can the Cisco IOS Firewall IPS feature be configured to take when an intrusion activity is detected? (Choose three.)

reset TCP connection alert drop

Which Cisco IOS subcommand is used to compile an IPS signature into memory?

retired false

Which security implementation will provide management plane protection for a network device?

role-based access control

Which STP stability mechanism is used to prevent a rogue switch from becoming the root switch?

root guard

Which spanning-tree enhancement prevents the spanning-tree topology from changing by blocking a port that receives a superior BPDU?

root guard

Which three areas of router security must be maintained to secure an edge router at the network perimeter? (Choose three.)

router hardening operating system security physical security

Which type of packet is unable to be filtered by an outbound ACL?

router-generated packet

Which security implementation will provide control plane protection for a network device?

routing protocol authentication

What are the three core components of the Cisco Secure Data Center solution? (Choose three.)

secure segmentation visibility threat defense

What is implemented by administration to instruct end users in how to effectively conduct business safely within an organization?

security awareness program

What function is provided by the Tripwire network security tool?

security policy compliance

Which of the following would be the overall strongest IKE Phase 1 policy?

sha, rsa-sig, dh 5, lifetime 3600 seconds, aes128 Longer keys, shorter time frames, larger DH groups, and digital signatures make the strongest set of all the options provided.

Which command will verify a Zone-Based Policy Firewall configuration?

show running-config

A network technician is attempting to resolve problems with the NAT configuration on anASA. The technician generates a ping from an inside host to an outside host. Whichcommand verifies that addresses are being translated on the ASA?

show xlate

Which IDS/IPS signature alarm will look for packets that are destined to or from a particular port?

signature-based

Fill in the blank. DHCP _____________ is a mitigation technique to prevent rogue DHCP servers from providing false IP configuration parameters.

snooping

Which three functions are provided by the syslog logging service? (Choose three.)

specifying where captured information is stored gathering logging information distinguishing between information to be captured and information to be ignored

The corporate security policy dictates that the traffic from the remote-access VPN clients must be separated between trusted traffic that is destined for the corporate subnets and untrusted traffic destined for the public Internet. Which VPN solution should be implemented to ensure compliance with the corporate policy?

split tunneling

Which type of documents help an organization establish consistency in the operations of the network by specifying criteria that must be followed?

standards

Fill in the blank. A ____________ firewall monitors the state of connections as network traffic flows into and out of the organization.

stateful

Which security tool monitors network traffic as it flows into and out of the organization and determines whether packets belong to an existing connection or are from an unauthorized source?

stateful firewall

What mechanism is used by an ASA 5505 device to allow inspected outbound traffic to return to the originating sender who is on an inside network?

stateful packet inspection

A security specialist configures an IPS so that it will generate an alert when an attack is first detected. Alerts for the subsequent detection of the same attack are suppressed for a pre-defined period of time. Another alert will be generated at the end of the period indicating the number of the attack detected. Which IPS alert monitoring mechanism is configured?

summary alert

Which three types of views are available when configuring the role-based CLI access feature? (Choose three.)

superview root view CLI view

Refer to the exhibit. Based on the output of the show running-config command, which type of view is SUPPORT?

superview, containing SHOWVIEW and VERIFYVIEW views

Which two benefits does the IPS version 5.x signature format provide over the version 4.x signature format? (Choose two.)

support for encrypted signature parameters addition of a signature risk rating

Fill in the blank. A shared secret is a _____________ key used in a encryption algorithm.

symmetric

What type of algorithms require sender and receiver to exchange a secret key that is used to ensure the confidentiality of messages?

symmetric algorithms

Refer to the exhibit. A network administrator is configuring an object group on an ASA device. Which configuration keyword should be used after the object group name SERVICE1?

tcp

Which type of security policy includes acceptable encryption methods?

technical policy

Which type of security policy includes network access standards and server security policies?

technical policy

From the router, which method tests the most about the ACS configuration, without forcing you to log in again at the router?

test aaa

What is the determining factor in the content of a security policy within an organization?

the audience

What device is considered a supplicant during the 802.1X authentication process?

the client that is requesting authentication

An online retailer needs a service to support the nonrepudiation of the transaction. Which component is used for this service?

the digital signatures

What is used to determine the root bridge when the priority of the switches are the same?

the layer 2 address with the lowest hexadecimal value

What determines which switch becomes the STP root bridge for a given VLAN?

the lowest bridge ID

When the CLI is used to configure an ISR for a site-to-site VPN connection, which two items must be specified to enable a crypto map policy? (Choose two.)

the peer a valid access list

What information must an IPS track in order to detect attacks matching a composite signature?

the state of packets related to the attack

When using 802.1X authentication, what device controls physical access to the network, based on the authentication status of the client?

the switch that the client is connected to

What is the purpose of configuring an IP address pool to be used for client-based SSL VPN connections?

to assign IP addresses to clients when they connect

What is the purpose of using the ip ospf message-digest-key key md5 password command and the area area-id authentication message-digest command on a router?

to configure OSPF MD5 authentication globally on the router

What is the purpose of the ACL in the configuration of an ISR site-to-site VPN connection?

to define interesting traffic

What is the role of the Cisco NAC Manager in implementing a secure networking infrastructure?

to define role-based user access and endpoint security policies

Consider the following configuration on a Cisco ASA: crypto ipsec transform-set ESP-DES-SHA esp-des esp-sha-hmac What is the purpose of this command?

to define the encryption and integrity algorithms that are used to build the IPsec tunnel

What is a function of the GRE protocol?

to encapsulate multiple OSI Layer 3 protocol packet types inside an IP tunnel

What is the purpose of a nonrepudiation service in secure communications?

to ensure that the source of the communications is confirmed

What is the purpose of the webtype ACLs in an ASA?

to filter traffic for clientless SSL VPN users

What is the purpose of a security awareness campaign?

to focus the attention of employees on security issues

What are two reasons to enable OSPF routing protocol authentication on a network? (Choose two.)

to prevent data traffic from being redirected and then discarded to prevent redirection of data traffic to an insecure link

What are two reasons to enable OSPF routing protocol authentication on a network? (Choose two.)

to prevent data traffic from being redirected and then discarded? to prevent redirection of data traffic to an insecure link?

What is an objective of a state-sponsored attack?

to right a perceived wrong

What is the most common use of the Diffie-Helman algorithm in communications security?

to secure the exchange of keys used to encrypt data

What is the purpose in configuring an IOS IPS crypto key when enabling IOS IPS on a Cisco router?

to verify the digital signature for the master signature file

In which two instances will traffic be denied as it crosses the ASA 5505 device? (Choose two.)

traffic originating from the DMZ network going to the inside network traffic originating from the outside network going to the inside network

A company is deploying a new network design in which the border router has three interfaces. Interface Serial0/0/0 connects to the ISP, GigabitEthernet0/0 connects to the DMZ, and GigabitEthernet/01 connects to the internal private network. Which type of traffic would receive the least amount of inspection (have the most freedom of travel)?

traffic that is going from the private network to the DMZ

True or False? A Cisco IDS does not affect the flow of traffic when it operates in promiscuous mode

true

True or False? The ASA can be configured through ASDM as a DHCP server.

true

Which security test is appropriate for detecting system weaknesses such as misconfiguration, default passwords, and potential DoS targets?

vulnerability scanning

What must be configured on an ASA before it can be accessed by ASDM?

web server access

In which situation would the Cisco Discovery Protocol be disabled?

when a PC with Cisco IP Communicator installed connects to a Cisco switch

Which condition describes the potential threat created by Instant On in a data center?

when a VM that may have outdated security policies is brought online after a long period of inactivity.

Which statement describes the use of certificate classes in the PKI?

A class 5 certificate is more trustworthy than a class 4 certificate.

What is the one major difference between local AAA authentication and using the login local command when configuring device access authentication?

Local AAA authentication provides a way to configure backup methods of authentication, but login local does not.

A user successfully logs in to a corporate network via a VPN connection. Which part of the AAA process records that a certain user performed a specific operation at a particular date and time?

accounting

A network administrator enters the single-connection command. What effect does this command have on AAA operation?

allows a Cisco ACS server to minimize delay by establishing persistent TCP connections*

In an AAA-enabled network, a user issues the configure terminal command from the privileged executive mode of operation. What AAA function is at work if this command is rejected?

authorization

A security awareness session is best suited for which topic?

how to install and maintain virus protection

What are two characteristics of a stateful firewall? (Choose two.)

uses connection information maintained in a state table analyzes traffic at Layers 3, 4 and 5 of the OSI model

Which two types of hackers are typically classified as grey hat hackers? (Choose two.)

vulnerability brokers hacktivists

Why is hashing cryptographically stronger compared to a cyclical redundancy check (CRC)?

It is virtually impossible for two different sets of data to calculate the same hash output.

Which statement describes a characteristic of the IKE protocol?

It uses UDP port 500 to exchange IKE information between the security gateways.

Which two practices are associated with securing the features and performance of router operating systems? (Choose two.)

Keep a secure copy of router operating system images. Configure the router with the maximum amount of memory possible.*

Which type of VPN is appropriate for a user who is temporarily using computer at a kiosk?

Remote-access SSL

What is indicated by the use of the local-case keyword in a local AAA authentication configuration command sequence?

That passwords and usernames are case-sensitive.

What are two benefits of using a ZPF rather than a Classic Firewall? (Choose two.)

The ZPF is not dependent on ACLs. ZPF policies are easy to read and troubleshoot.

Refer to the exhibit. A network administrator configures AAA authentication on R1. The administrator then tests the configuration by telneting to R1. The ACS servers are configured and running. What will happen if the authentication fails?

The authentication process stops.

What two assurances does digital signing provide about code that is downloaded from the Internet? (Choose two.)

The code has not been modified since it left the software publisher. The code is authentic and is actually sourced by the publisher.

Refer to the exhibit. An administrator issues these IOS login enhancement commands to increase the security for login connections. What can be concluded about them?

The hosts that are identified in the ACL will have access to the device.

An administrator assigned a level of router access to the user ADMIN using the commands below. Router(config)# privilege exec level 14 show ip route Router(config)# enable algorithm-type scrypt secret level 14 cisco-level-10 Router(config)# username ADMIN privilege 14 algorithm-type scrypt secret cisco-level-10 Which two actions are permitted to the user ADMIN? (Choose two.)

The user can issue the show version command. The user can only execute the subcommands under the show ip route command.

Refer to the exhibit. What two pieces of information can be gathered from the generated message? (Choose two.)

This message is a level five notification message. This message indicates that service timestamps have been globally enabled.

Refer to the exhibit. Based on the security levels of the interfaces on ASA1, what traffic will be allowed on the interfaces?

Traffic from the LAN and DMZ can access the Internet.

Refer to the exhibit. Based on the security levels of the interfaces on the ASA, what statement correctly describes the flow of traffic allowed on the interfaces?

Traffic that is sent from the DMZ and the LAN to the Internet is considered outbound.

On which port should Dynamic ARP Inspection (DAI) be configured on a switch?

an uplink port to another switch

What is the function of a policy map configuration when an ASA firewall is being configured?

binding class maps with actions

What is a benefit of using a next-generation firewall rather than a stateful firewall?

granularity control within applications

Refer to the exhibit. The ip verify source command is applied on untrusted interfaces. Which type of attack is mitigated by using this configuration?

MAC and IP address spoofing

Which two conditions must be met in order for a network administrator to be able to remotely manage multiple ASAs with Cisco ASDM? (Choose two.)

The ASAs must all be running the same ASDM version. ASDM must be run as a local application.

What is a result of securing the Cisco IOS image using the Cisco IOS Resilient Configuration feature?

The Cisco IOS image file is not visible in the output of the show flash command.

Refer to the exhibit. Which conclusion can be made from the show crypto map command output that is shown on R1?

The crypto map has not yet been applied to an interface.

Refer to the exhibit. The administrator can ping the S0/0/1 interface of RouterB but is unable to gain Telnet access to the router by using the password cisco123. What is a possible cause of the problem?

The password cisco123 is wrong.

What are two tasks that can be accomplished with the Nmap and Zenmap network tools? (Choose two.)

identification of Layer 3 protocol support on hosts TCP and UDP port scanning


Related study sets

Lab 11 Connect- the spinal cord and spinal nerves

View Set

Neurodevelopmental Disorders in Children

View Set

heart- cardiac conduction system/ purkinje system

View Set

supply chain exam 2 chapter 3 test

View Set

Algebra and Equation Solving module (videos 15-26)

View Set

Cognitive Psychology: The Acquisition of Memories and the Working-Memory System

View Set

Ch 9 Domestic U.S. and Global Logistics

View Set

Intro to public speaking Midterm study guide

View Set