Sunteți pe pagina 1din 54

Cisco CCNA Security, chapter 1 Exam.

Questions and answers 100% correct.


1. What are the basic phases of attack that can be used by a virus or worm in sequential
order?

paralyze, probe, penetrate, persist, and propagate

probe, penetrate, persist, propagate, and paralyze

penetrate, persist, propagate, paralyze, and probe

persist, propagate, paralyze, probe, and penetrate

2. Which two are characteristics of DoS attacks?

They always precede access attacks.

They attempt to compromise the availability of a network, host, or application.

They are difficult to conduct and are initiated only by very skilled attackers.

They are commonly launched with a too

Examples include smurf attacks and ping of death attacks.

3. Users report to the helpdesk that icons usually seen on the menu bar are randomly
appearing on their computer screens. What
displaying these random graphics?

An access attack has occurred.

A virus has infected the computers.

A DoS attack has been launched against the network.

The computers are subject to a reconnaissance attack.

4. What are three types of access attacks?

buffer overflow

ping sweep

port redirection

trust exploitation

port scan

Internet information query

5. What occurs during a spoofing attack?

One device falsifies data to gain access to privileged information.

Large amounts of network traffic are sent to a target device to make reso
unavailable to intended users.

Improperly formatted packets are forwarded to a target device to cause the target
system to crash.

A program writes data beyond the allocated memory to enable the execution of
malicious code.
Cisco CCNA Security, chapter 1 Exam.
Questions and answers 100% correct.
What are the basic phases of attack that can be used by a virus or worm in sequential
paralyze, probe, penetrate, persist, and propagate
probe, penetrate, persist, propagate, and paralyze
penetrate, persist, propagate, paralyze, and probe
persist, propagate, paralyze, probe, and penetrate
Which two are characteristics of DoS attacks? (Choose two.)
They always precede access attacks.
They attempt to compromise the availability of a network, host, or application.
They are difficult to conduct and are initiated only by very skilled attackers.
They are commonly launched with a tool called L0phtCrack.
Examples include smurf attacks and ping of death attacks.
Users report to the helpdesk that icons usually seen on the menu bar are randomly
appearing on their computer screens. What could be a reason that computers are
displaying these random graphics?
An access attack has occurred.
A virus has infected the computers.
A DoS attack has been launched against the network.
The computers are subject to a reconnaissance attack.
What are three types of access attacks? (Choose three.)
Internet information query
What occurs during a spoofing attack?
One device falsifies data to gain access to privileged information.
Large amounts of network traffic are sent to a target device to make reso
unavailable to intended users.
Improperly formatted packets are forwarded to a target device to cause the target
A program writes data beyond the allocated memory to enable the execution of
Cisco CCNA Security, chapter 1 Exam.
What are the basic phases of attack that can be used by a virus or worm in sequential
They attempt to compromise the availability of a network, host, or application.
They are difficult to conduct and are initiated only by very skilled attackers.
Users report to the helpdesk that icons usually seen on the menu bar are randomly
could be a reason that computers are

Large amounts of network traffic are sent to a target device to make resources
Improperly formatted packets are forwarded to a target device to cause the target
A program writes data beyond the allocated memory to enable the execution of

6. What is a characteristic of a Trojan Horse?

A Trojan Horse can be carried in a virus or worm.

A proxy Trojan Horse opens port 21 on the target system.

An FTP Trojan Horse stops anti

A Trojan Horse can be hard to detect because it closes when the application that
launched it closes.

7. Which phase of worm mitigation requires
the network to slow down or stop the worm and prevent currently infected hosts from
targeting and infecting other systems?

containment phase

inoculation phase

quarantine phase

treatment phase

8. Which two statements are characteristics of a virus?

A virus typically requires end

A virus has an enabling vulnerability, a propagation mechanism, and a payload.

A virus replicates itself by independently exploiting vulnerabilities

A virus provides the attacker with sensitive data, such as passwords.

A virus can be dormant and then activat

9. What is a ping sweep?

A ping sweep is a network scanning tech
range of IP addresses.

A ping sweep is a software application that enables the capture of all network
packets sent across a LAN.

A ping sweep is a scanning technique that examines a range of TCP or UDP p
numbers on a host to detect listening services.

A ping sweep is a query and response protocol that identifies information about a
domain, including the addresses assigned to that domain.

10. Which type of security threat can be described as software that attaches to another
program to execute a specific unwanted function?

virus

worm

proxy Trojan horse

Denial of Service Trojan horse

11. A disgruntled employee is using Wireshark to discover administrative Telnet
usernames and passwords.

Denial of Service
What is a characteristic of a Trojan Horse?
A Trojan Horse can be carried in a virus or worm.
A proxy Trojan Horse opens port 21 on the target system.
An FTP Trojan Horse stops anti-virus programs or firewalls from functioning.
A Trojan Horse can be hard to detect because it closes when the application that
Which phase of worm mitigation requires compartmentalization and segmentation of
the network to slow down or stop the worm and prevent currently infected hosts from
targeting and infecting other systems?
containment phase


Which two statements are characteristics of a virus? (Choose two.)
A virus typically requires end-user activation.
A virus has an enabling vulnerability, a propagation mechanism, and a payload.
A virus replicates itself by independently exploiting vulnerabilities
A virus provides the attacker with sensitive data, such as passwords.
A virus can be dormant and then activate at a specific time or date.
A ping sweep is a network scanning technique that indicates the live hosts in a
range of IP addresses.
A ping sweep is a software application that enables the capture of all network
packets sent across a LAN.
A ping sweep is a scanning technique that examines a range of TCP or UDP p
numbers on a host to detect listening services.
A ping sweep is a query and response protocol that identifies information about a
domain, including the addresses assigned to that domain.
Which type of security threat can be described as software that attaches to another
program to execute a specific unwanted function?
proxy Trojan horse
Denial of Service Trojan horse
A disgruntled employee is using Wireshark to discover administrative Telnet
usernames and passwords. What type of network attack does this describe?
Denial of Service
virus programs or firewalls from functioning.
A Trojan Horse can be hard to detect because it closes when the application that
compartmentalization and segmentation of
the network to slow down or stop the worm and prevent currently infected hosts from
A virus has an enabling vulnerability, a propagation mechanism, and a payload.
A virus replicates itself by independently exploiting vulnerabilities in networks.
A virus provides the attacker with sensitive data, such as passwords.
e at a specific time or date.
nique that indicates the live hosts in a
A ping sweep is a software application that enables the capture of all network
A ping sweep is a scanning technique that examines a range of TCP or UDP port
A ping sweep is a query and response protocol that identifies information about a
Which type of security threat can be described as software that attaches to another
A disgruntled employee is using Wireshark to discover administrative Telnet
What type of network attack does this describe?

port redirection

reconnaissance

trust exploitation

12. What occurs during the persist phase of a worm attack?

identification of vulnerable targets

modification of system files and registry settings to ensure that the attack code is
running

transfer of exploit code through an attack vector

extension of the attack to vulnerable neighboring targets

13. What are the three major components of a worm attack?

enabling vulnerability

infecting vulnerability

payload

penetration mechanism

probing mechanism

propagation mechanism

14. A network administrator detects unknown sessions involving port 21 on the
network. What could be causing this security breach?

An FTP Trojan Horse is executing.

A reconnaissance attack is occurring.

A denial of service attack is occurring.

Cisco Security Agent is testing the network.

15. What are three goals of a port scan attack?

disable used ports and services

determine potential vulnerabilities

identify active services

identify peripheral configurations

identify operating systems

discover system passwords

16. How is a Smurf attack conducted?

by sending a large number of packets, overflowing the allocated buffer memory
of the target device

by sending an echo request in an IP packet larger than the maximum packet size
of 65,535 bytes

by sending a large number of ICMP requests to directed broadcast addresses
from a spoofed source address on t

by sending a large number of TCP SYN packets to a target device from a
spoofed source address
trust exploitation
What occurs during the persist phase of a worm attack?
identification of vulnerable targets
modification of system files and registry settings to ensure that the attack code is
er of exploit code through an attack vector
extension of the attack to vulnerable neighboring targets
What are the three major components of a worm attack? (Choose three.)
enabling vulnerability
infecting vulnerability
penetration mechanism
probing mechanism
propagation mechanism
A network administrator detects unknown sessions involving port 21 on the
What could be causing this security breach?
An FTP Trojan Horse is executing.
A reconnaissance attack is occurring.
A denial of service attack is occurring.
Cisco Security Agent is testing the network.
What are three goals of a port scan attack? (Choose three.)
disable used ports and services
determine potential vulnerabilities
identify active services
identify peripheral configurations
identify operating systems
discover system passwords
How is a Smurf attack conducted?
by sending a large number of packets, overflowing the allocated buffer memory

by sending an echo request in an IP packet larger than the maximum packet size
by sending a large number of ICMP requests to directed broadcast addresses
from a spoofed source address on the same network
by sending a large number of TCP SYN packets to a target device from a
spoofed source address
modification of system files and registry settings to ensure that the attack code is
(Choose three.)
A network administrator detects unknown sessions involving port 21 on the
by sending a large number of packets, overflowing the allocated buffer memory
by sending an echo request in an IP packet larger than the maximum packet size
by sending a large number of ICMP requests to directed broadcast addresses
by sending a large number of TCP SYN packets to a target device from a

17. Which access attack method involves a software program attempting to discover a
system password by using an electronic

buffer overflow attack

port redirection attack

Denial of Service attack

brute-force attack

IP spoofing attack

packet sniffer attack

18 Which two network security solutions can be used to mitigate DoS attacks?
two.)

virus scanning

data encryption

anti-spoofing technologies

intrusion protection systems

applying user authentication

19. Which phase of worm mitigation involves terminating the worm process, removing
modified files or system settings that the worm introduced, and patching the
vulnerability that the worm used to exploit

containment

inoculation

quarantine

treatment

20. Which characteristic best describes the network security Compliance domain as
specified by the ISO/IEC?

the integration of security into applications

an inventory and classification scheme for information assets

the restriction of access
data

the process of ensuring conformance wit
standards, and regulations

21. Which statement describes phone freaking?

A hacker uses password
dialup account.

A hacker gains unauthorized access to networks via wireless access points.

A hacker mimics a tone using a whistle to make free long
analog telephone network.

A hacker uses a program that automatically scans telephone numbers within a
local area, dialing each one in search of computers, bulletin board systems, and
fax machines.
Which access attack method involves a software program attempting to discover a
system password by using an electronic dictionary?
buffer overflow attack
port redirection attack
Denial of Service attack
force attack
tack
packet sniffer attack
Which two network security solutions can be used to mitigate DoS attacks?
spoofing technologies
intrusion protection systems
applying user authentication
Which phase of worm mitigation involves terminating the worm process, removing
modified files or system settings that the worm introduced, and patching the
vulnerability that the worm used to exploit the system?
Which characteristic best describes the network security Compliance domain as
specified by the ISO/IEC?
the integration of security into applications
an inventory and classification scheme for information assets
the restriction of access rights to networks, systems, applications, functions, and
the process of ensuring conformance with security information policies,
standards, and regulations
Which statement describes phone freaking?
A hacker uses password-cracking programs to gain access to a computer via a
A hacker gains unauthorized access to networks via wireless access points.
A hacker mimics a tone using a whistle to make free long-distance calls on an
analog telephone network.
gram that automatically scans telephone numbers within a
local area, dialing each one in search of computers, bulletin board systems, and
Which access attack method involves a software program attempting to discover a
Which two network security solutions can be used to mitigate DoS attacks? (Choose
Which phase of worm mitigation involves terminating the worm process, removing
modified files or system settings that the worm introduced, and patching the
Which characteristic best describes the network security Compliance domain as
rights to networks, systems, applications, functions, and
h security information policies,
cracking programs to gain access to a computer via a
A hacker gains unauthorized access to networks via wireless access points.
distance calls on an
gram that automatically scans telephone numbers within a
local area, dialing each one in search of computers, bulletin board systems, and

22. Which two statements describe access attacks?

Port redirection attacks use a network adapter card in promiscuous mode to
capture all network packets that are sent across a LAN.

Password attacks can be implemented using brute
Horses, or packet sniffers.

Buffer overflow attacks write data beyond the allocated buffer memory to
overwrite valid data or exploit systems to execute malicious code.

Port scanning attacks scan a range of TCP or UDP port numbers on a host to
detect listening services.

Trust exploitation attacks can use a laptop acting as a rogue access point to
capture and copy all network traffic in a public location on a wireles

Which two statements describe access attacks? (Choose two.)
Port redirection attacks use a network adapter card in promiscuous mode to
capture all network packets that are sent across a LAN.
Password attacks can be implemented using brute-force attack methods, Tro
Horses, or packet sniffers.
Buffer overflow attacks write data beyond the allocated buffer memory to
overwrite valid data or exploit systems to execute malicious code.
Port scanning attacks scan a range of TCP or UDP port numbers on a host to
detect listening services.
Trust exploitation attacks can use a laptop acting as a rogue access point to
capture and copy all network traffic in a public location on a wireles
Port redirection attacks use a network adapter card in promiscuous mode to
force attack methods, Trojan
Buffer overflow attacks write data beyond the allocated buffer memory to
overwrite valid data or exploit systems to execute malicious code.
Port scanning attacks scan a range of TCP or UDP port numbers on a host to
Trust exploitation attacks can use a laptop acting as a rogue access point to
capture and copy all network traffic in a public location on a wireless hotspot.
Cisco CCNA Security, chapter 2 Exam.
Questions and answers 100% correct.

1.
Refer to the exhibit. What two pieces of
generated message? (Choose two.)

This message is a level five notification message.

This message appeared because a minor error occurred requiring further
investigation.

This message appeared because a major error occurred requiring immediate
action.

This message indicates that service timestamps have been globally enabled.

This message indicates that enhanced security was configured on the vty ports.

2. By default, how many seconds of delay between virtual login attempts is invoked
when the login block-for

one

two

three

four

five

3.
Refer to the exhibit. Routers R1 and R2 are connected via a serial link. One router is
configured as the NTP master, and the other is an NTP client. Which two pieces of
information can be obtained from the partial output of the
detail command on R2?

Both routers are configured to use NTPv2.

Router R1 is the master, and R2 is the

Router R2 is the master, and R1 is the client.

The IP address of R1 is 192.168.1.2.

The IP address of R2 is 192.168.1.2.

4. What are two characteristics of the SDM Security Audit wizard?

It uses interactive dialogs and prompts to implement AAA.
Cisco CCNA Security, chapter 2 Exam.
Questions and answers 100% correct.
Refer to the exhibit. What two pieces of information can be gathered from the
(Choose two.)
This message is a level five notification message.
This message appeared because a minor error occurred requiring further
This message appeared because a major error occurred requiring immediate
This message indicates that service timestamps have been globally enabled.
This message indicates that enhanced security was configured on the vty ports.
By default, how many seconds of delay between virtual login attempts is invoked
for command is configured?
Refer to the exhibit. Routers R1 and R2 are connected via a serial link. One router is
configured as the NTP master, and the other is an NTP client. Which two pieces of
on can be obtained from the partial output of the show ntp associations
command on R2? (Choose two.)
Both routers are configured to use NTPv2.
Router R1 is the master, and R2 is the client.
Router R2 is the master, and R1 is the client.
The IP address of R1 is 192.168.1.2.
The IP address of R2 is 192.168.1.2.
What are two characteristics of the SDM Security Audit wizard? (Choose two.)
It uses interactive dialogs and prompts to implement AAA.
Cisco CCNA Security, chapter 2 Exam.

information can be gathered from the
This message appeared because a minor error occurred requiring further
This message appeared because a major error occurred requiring immediate
This message indicates that service timestamps have been globally enabled.
This message indicates that enhanced security was configured on the vty ports.
By default, how many seconds of delay between virtual login attempts is invoked

Refer to the exhibit. Routers R1 and R2 are connected via a serial link. One router is
configured as the NTP master, and the other is an NTP client. Which two pieces of
show ntp associations
(Choose two.)

It automatically enables Cisco IOS firewall and implements Cisco IOS IPS
security configurations to secure the router.

It displays a screen with Fix
security-related configuration changes to implement.

It requires users to first identify which router interfaces connect to the inside
network and which connect to the outside network.

It is initiated from CLI and executes a script in which the managment plane
functions and forwarding plane services are tested against known vulnerabilities.

5. If AAA is already enabled, which three CLI steps are required to configure a router
with a specific view? (Choose three.)

assign a secret password to the view

assign commands to the view

assign users who can use the view

associate the view with the root view

create a superview using the

create a view using the

6.
Refer to the exhibit. Which statement regarding the JR

JR-Admin can issue show

JR-Admin can issue ping

JR-Admin can issue only

JR-Admin can issue debug

JR-Admin cannot issue any command because the privilege level does not match
one of those defined.

7. Which recommended security practice prevents attackers from performing password
recovery on a Cisco IOS router for the purpose of gaining access to the privileged
EXEC mode?

Keep a secure copy of the router Cisco IOS image and router configuration f
as a backup.

Disable all unused ports and interfaces to reduce the number of ways that the
router can be accessed.

Configure secure administrative control to ensure that only authorized
personnel can access the router.

Locate the router in a secure locked room that is accessible only to authorized
personnel.

Provision the router with the maximum amount of memory possible.

8. Which three options can be configured by Cisco AutoSecure?
It automatically enables Cisco IOS firewall and implements Cisco IOS IPS
security configurations to secure the router.
It displays a screen with Fix-it check boxes to let you choose which
related configuration changes to implement.
It requires users to first identify which router interfaces connect to the inside
network and which connect to the outside network.
It is initiated from CLI and executes a script in which the managment plane
functions and forwarding plane services are tested against known vulnerabilities.
If AAA is already enabled, which three CLI steps are required to configure a router
(Choose three.)
assign a secret password to the view
assign commands to the view
assign users who can use the view
associate the view with the root view
create a superview using the parser view view-name command
create a view using the parser viewview-name command
Refer to the exhibit. Which statement regarding the JR-Admin account is true?
show, ping, and reload commands.
ping and reload commands.
Admin can issue only ping commands.
debug and reload commands.
Admin cannot issue any command because the privilege level does not match

Which recommended security practice prevents attackers from performing password
recovery on a Cisco IOS router for the purpose of gaining access to the privileged
Keep a secure copy of the router Cisco IOS image and router configuration f
Disable all unused ports and interfaces to reduce the number of ways that the
router can be accessed.
Configure secure administrative control to ensure that only authorized
personnel can access the router.
Locate the router in a secure locked room that is accessible only to authorized
Provision the router with the maximum amount of memory possible.
Which three options can be configured by Cisco AutoSecure? (Choose three.)
It automatically enables Cisco IOS firewall and implements Cisco IOS IPS
it check boxes to let you choose which potential
It requires users to first identify which router interfaces connect to the inside
It is initiated from CLI and executes a script in which the managment plane
functions and forwarding plane services are tested against known vulnerabilities.
If AAA is already enabled, which three CLI steps are required to configure a router


Admin account is true?
Admin cannot issue any command because the privilege level does not match
Which recommended security practice prevents attackers from performing password
recovery on a Cisco IOS router for the purpose of gaining access to the privileged
Keep a secure copy of the router Cisco IOS image and router configuration file
Disable all unused ports and interfaces to reduce the number of ways that the
Configure secure administrative control to ensure that only authorized
Locate the router in a secure locked room that is accessible only to authorized
Provision the router with the maximum amount of memory possible.
(Choose three.)

CBAC

SNMP

syslog

security banner

interface IP address

enable secret password

9.
Refer to the exhibit. Based on the output of the
which type of view is SUPPORT?

secret view, with a level 5 encrypted password

root view, with a level 5 encrypted secret password

superview, containing SHOWVIEW and VERI

CLI view, containing SHOWVIEW and VERIFYVIEW commands

10. Which three services on a router does Cisco SDM One
(Choose three.)

SNMP

TCP intercepts

SSH access to the router

Cisco Discovery Protocol

password encryption service

firewall on all outside interfaces

11. An administrator defined a local user account with a secret password on router R1
for use with SSH. Which three additional
accept only encrypted SSH connections?

configure the IP domain name on the router

enable inbound vty Telnet sessions

generate the SSH keys

configure DNS on the router

enable inbound vty SSH sessions

generate two-way pre

12. Which statement describes the operation of the Cisco SDM Security Audit wizard?

The wizard configures a router to prevent unauthorized access.

The wizard compares a router configuration against recommended settings.
interface IP address
enable secret password

Refer to the exhibit. Based on the output of the show running-config
which type of view is SUPPORT?
secret view, with a level 5 encrypted password
root view, with a level 5 encrypted secret password
superview, containing SHOWVIEW and VERIFYVIEW views
CLI view, containing SHOWVIEW and VERIFYVIEW commands
Which three services on a router does Cisco SDM One-Step Lockdown enable?
SSH access to the router
Cisco Discovery Protocol
password encryption service
firewall on all outside interfaces
An administrator defined a local user account with a secret password on router R1
for use with SSH. Which three additional steps are required to configure R1 to
accept only encrypted SSH connections? (Choose three.)
configure the IP domain name on the router
enable inbound vty Telnet sessions
e SSH keys
configure DNS on the router
enable inbound vty SSH sessions
way pre-shared keys
Which statement describes the operation of the Cisco SDM Security Audit wizard?
The wizard configures a router to prevent unauthorized access.
The wizard compares a router configuration against recommended settings.
config command,

CLI view, containing SHOWVIEW and VERIFYVIEW commands
Step Lockdown enable?
An administrator defined a local user account with a secret password on router R1
steps are required to configure R1 to
Which statement describes the operation of the Cisco SDM Security Audit wizard?
The wizard compares a router configuration against recommended settings.

The wizard monitors network data and logs possible unauthorized or malicious
traffic.

The wizard logs the effectiveness of network security measures for baseline
comparisons.

13. An administrator needs to create a user account with custom access to most
privileged EXEC commands. Which
custom account?

privilege exec level 0

privilege exec level 1

privilege exec level 2

privilege exec level 15

14. Which three areas of router security must be maintained to secure an edge router at
the network perimeter?

physical security

flash security

operating system security

remote access security

router hardening

zone isolation

15. Which service is enabled on a Cisco router by default that can reveal significant
information about the router and potentially make it more vulnerable to attack?

HTTP

CDP

FTP

NTP

TFTP

16. Which two operations are required to implement Cisco SDM One
(Choose two.)

Choose the One-Step Lockdown feature.

Apply the documented network policies.

Deliver the configuration changes to the router.

Compare the router configuration against recommended settings.

Select the Firewall and

17. Which statement matches the CLI commands to the SDM wizard that performs
similar configuration functions?

aaa configuration commands and the SDM Basic Firewall wizard

auto secure privileged EXEC command and the SDM One
wizard
The wizard monitors network data and logs possible unauthorized or malicious
The wizard logs the effectiveness of network security measures for baseline
An administrator needs to create a user account with custom access to most
privileged EXEC commands. Which privilege command is used to create this
privilege exec level 0
privilege exec level 1
privilege exec level 2
exec level 15
Which three areas of router security must be maintained to secure an edge router at
the network perimeter? (Choose three.)

operating system security
remote access security

Which service is enabled on a Cisco router by default that can reveal significant
information about the router and potentially make it more vulnerable to attack?
Which two operations are required to implement Cisco SDM One-Step Lockdown?
Step Lockdown feature.
Apply the documented network policies.
Deliver the configuration changes to the router.
Compare the router configuration against recommended settings.
Select the Firewall and ACL task on the SDM Configuration screen.
Which statement matches the CLI commands to the SDM wizard that performs
similar configuration functions?
configuration commands and the SDM Basic Firewall wizard
privileged EXEC command and the SDM One-Step Lockdown
The wizard monitors network data and logs possible unauthorized or malicious
The wizard logs the effectiveness of network security measures for baseline
An administrator needs to create a user account with custom access to most
command is used to create this
Which three areas of router security must be maintained to secure an edge router at
Which service is enabled on a Cisco router by default that can reveal significant
information about the router and potentially make it more vulnerable to attack?
Step Lockdown?
Compare the router configuration against recommended settings.
ACL task on the SDM Configuration screen.
Which statement matches the CLI commands to the SDM wizard that performs
configuration commands and the SDM Basic Firewall wizard
Step Lockdown

class-maps, policy-
SDM IPS wizard

setup privileged EXEC command and the SDM Security Audit wizard

18.
Refer to the exhibit. What is the significance of secret 5 in the generated output?

The ADMIN password is encrypted using DH group 5.

The ADMIN password is encrypted via the
command.

The ADMIN password is hashed using MD5.

The ADMIN password is hashed using SHA.

19. Which three commands are required to restore a primary bootset from a secure
archive on a router on which Cisco IOS resilience is enabled?

Restart the router in ROM monitor mode and display the secure bootset Cisco
IOS image name using the

Restart the router, enter privileged EXEC mode, and display the secure bootset
Cisco IOS image name using the

Boot the secure bootset Cisco IOS image using the
filename.

Copy the secure bootset Cisco IOS image to flash using the
image flash command.

Restore the secure configuration file using the
command.

Restore the secure configuration file using the
filename command.

20. Which set of commands are required to create a username of admin, hash the
password using MD5, and force the router to access the internal username database
when a user attempts to access the console?

R1(config)# username admin password Admin01pa55
R1(config)# line con 0
R1(config-line)#

R1(config)# username admin password Admin01pa55
R1(config)# line con 0
R1(config-line)#

R1(config)# username admin Admin01pa55 encr md5
R1(config)# line con 0
R1(config-line)#

R1(config)# username admin secret Admin01pa55
R1(config)# line con 0
R1(config-line)#

R1(config)# username admin secret Admin01pa55
-maps, and service-policy configuration commands and the
privileged EXEC command and the SDM Security Audit wizard
Refer to the exhibit. What is the significance of secret 5 in the generated output?
The ADMIN password is encrypted using DH group 5.
The ADMIN password is encrypted via the service password-encryption
The ADMIN password is hashed using MD5.
The ADMIN password is hashed using SHA.
Which three commands are required to restore a primary bootset from a secure
archive on a router on which Cisco IOS resilience is enabled? (Choose three.)
Restart the router in ROM monitor mode and display the secure bootset Cisco
IOS image name using the dir command.
Restart the router, enter privileged EXEC mode, and display the secure bootset
Cisco IOS image name using the show flash command.
Boot the secure bootset Cisco IOS image using the boot command with the
Copy the secure bootset Cisco IOS image to flash using the copy IOS
command.
Restore the secure configuration file using the copy config-backup flash
Restore the secure configuration file using the secure boot-config restore
command.
Which set of commands are required to create a username of admin, hash the
password using MD5, and force the router to access the internal username database
when a user attempts to access the console?
username admin password Admin01pa55
line con 0
line)# login local
username admin password Admin01pa55
line con 0
line)# login internal
username admin Admin01pa55 encr md5
line con 0
line)# login local
username admin secret Admin01pa55
line con 0
line)# login local
username admin secret Admin01pa55
configuration commands and the
privileged EXEC command and the SDM Security Audit wizard

Refer to the exhibit. What is the significance of secret 5 in the generated output?
encryption
Which three commands are required to restore a primary bootset from a secure
(Choose three.)
Restart the router in ROM monitor mode and display the secure bootset Cisco
Restart the router, enter privileged EXEC mode, and display the secure bootset
command with the
copy IOS-backup-
backup flash
config restore
Which set of commands are required to create a username of admin, hash the
password using MD5, and force the router to access the internal username database




R1(config)# line con 0
R1(config-line)#

21.
Refer to the exhibit. Which two statements describe the current SDM logging setup?
(Choose two.)

Buffered logging will be enabled on the router for Logging Level 7 messages.

Buffered logging will be enabled on the syslog server for Logging Lev
messages.

All messages with a trap level of 4 and higher (less critical) will be logged.

All messages with a trap level of 4 and

The router interface IP address that is connected to the syslog server is
192.168.1.3.

The syslog server IP address is 192.168

22. What are two characteristics of SNMP community strings?

A vulnerability of SNMPv1, SNMPv2, and SNMPv3 is that they send the
community strings in plaintext.

Commonly known community strings should be used when configuring secure
SNMP.

If the manager sends one of the correct read
information and set information in an agent.

SNMP read-only community strings can be used to get information from an
SNMP-enabled device.

SNMP read-write community strings can be used to set information on an
SNMP-enabled device.

23. What is the minimum recommended modulus key length for keys generated to use
line con 0
line)# login internal

Refer to the exhibit. Which two statements describe the current SDM logging setup?
Buffered logging will be enabled on the router for Logging Level 7 messages.
Buffered logging will be enabled on the syslog server for Logging Lev
All messages with a trap level of 4 and higher (less critical) will be logged.
All messages with a trap level of 4 and lower (more critical) will be logged.
The router interface IP address that is connected to the syslog server is
The syslog server IP address is 192.168.1.3.
What are two characteristics of SNMP community strings? (Choose two.)
A vulnerability of SNMPv1, SNMPv2, and SNMPv3 is that they send the
community strings in plaintext.
Commonly known community strings should be used when configuring secure
If the manager sends one of the correct read-only community strings, it can get
information and set information in an agent.
only community strings can be used to get information from an
enabled device.
write community strings can be used to set information on an
enabled device.
What is the minimum recommended modulus key length for keys generated to use
Refer to the exhibit. Which two statements describe the current SDM logging setup?
Buffered logging will be enabled on the router for Logging Level 7 messages.
Buffered logging will be enabled on the syslog server for Logging Level 7
All messages with a trap level of 4 and higher (less critical) will be logged.
lower (more critical) will be logged.
The router interface IP address that is connected to the syslog server is
(Choose two.)
A vulnerability of SNMPv1, SNMPv2, and SNMPv3 is that they send the
Commonly known community strings should be used when configuring secure
only community strings, it can get
only community strings can be used to get information from an
write community strings can be used to set information on an
What is the minimum recommended modulus key length for keys generated to use
with SSH?

256

512

768

1024

2048

24. Which two characteristics apply to Role
two.)

CLI views have passwords, but superviews do not have passwords.

Users logged in to a superview can access all commands specified within the
associated CLI views.

A single superview can be shared among multiple CLI views.

Commands cannot be configured for a specific superview.

Deleting a superview deletes all associated CLI views.

25.
Refer to the exhibit. What two facts can be determined from the output?
two.)

The Cisco IOS image and configuration files have been properly secured.

ROMmon mode will be inaccessible upon entering the privileged EXEC
command.

The Cisco IOS Resilient Configuration f

The Cisco IOS Resilient Configuration feature has detected an image version
mismatch.

The Cisco IOS configuration files have been erased.

26. What are three requirements that must be met if an
device configurations via secure in

network devices configured to accommodate SSH

a separate network segment connecting all management devices

at least one router acting as a terminal server

encryption of all remote access management traffic

connection to network devices through a production network or the Internet

direct access to the console ports of all network devices

Which two characteristics apply to Role-Based CLI Access superviews?
CLI views have passwords, but superviews do not have passwords.
Users logged in to a superview can access all commands specified within the
associated CLI views.
A single superview can be shared among multiple CLI views.
Commands cannot be configured for a specific superview.
Deleting a superview deletes all associated CLI views.
Refer to the exhibit. What two facts can be determined from the output?
IOS image and configuration files have been properly secured.
ROMmon mode will be inaccessible upon entering the privileged EXEC
The Cisco IOS Resilient Configuration feature is enabled.
The Cisco IOS Resilient Configuration feature has detected an image version
The Cisco IOS configuration files have been erased.
What are three requirements that must be met if an administrator wants to maintain
device configurations via secure in-band management? (Choose three.)
network devices configured to accommodate SSH
a separate network segment connecting all management devices
at least one router acting as a terminal server
encryption of all remote access management traffic
connection to network devices through a production network or the Internet
direct access to the console ports of all network devices
Based CLI Access superviews? (Choose
CLI views have passwords, but superviews do not have passwords.
Users logged in to a superview can access all commands specified within the

Refer to the exhibit. What two facts can be determined from the output? (Choose
IOS image and configuration files have been properly secured.
ROMmon mode will be inaccessible upon entering the privileged EXEC reload
The Cisco IOS Resilient Configuration feature has detected an image version
administrator wants to maintain
(Choose three.)
a separate network segment connecting all management devices
connection to network devices through a production network or the Internet
Cisco CCNA Security, chapter 3 Exam.
Questions and answers 100% correct.
1. Why is local database authentication preferred over a password

It specifies a different password for each line or port.

It provides for authentication and accountability.

It requires a login and password combination on console, vty lines, and aux ports.

It is more efficient for users who only need to enter a password to gain entry to a
device.

2. What is a characteristic of AAA?

Authorization can only be implemented after a user is authenticated.

Accounting services are implemented prior to authenticating a user.

Accounting services determine which resources the user can access and which
operations the user is allowed to perform.

Authorization records what the user does, including what is accessed, the amount
of time the resource is accessed, and any changes

3. Due to implemented security controls, a user can only access a server with FTP.
Which AAA component accomplishes this?

accessibility

accounting

auditing

authentication

authorization

4. Which two AAA access method statements are true?

Character mode provides remote users with access to network resources and
requires use of the console, vty, or tty ports.

Character mode provides remote users with access to network resources and
requires use of dialup or VPN.

Character mode provides users with administrative privilege EXEC access and
requires use of the console, vty, or tty ports.

Packet mode provides users with administrative privilege EXEC access and
requires use of dialup or VPN.

Packet mode provides remote users with access to network resources and requires
use of dialup or VPN.

Packet mode provides users with administrative privilege EXEC access and
requires use of the console, vty, or tty ports.

5. Which two statements describe AAA authentication?

Server-based AAA authentication is more scalable than local AAA authentication.
Cisco CCNA Security, chapter 3 Exam.
Questions and answers 100% correct.
Why is local database authentication preferred over a password-only login?
It specifies a different password for each line or port.
It provides for authentication and accountability.
It requires a login and password combination on console, vty lines, and aux ports.
It is more efficient for users who only need to enter a password to gain entry to a
What is a characteristic of AAA?
Authorization can only be implemented after a user is authenticated.
Accounting services are implemented prior to authenticating a user.
Accounting services determine which resources the user can access and which
operations the user is allowed to perform.
Authorization records what the user does, including what is accessed, the amount
of time the resource is accessed, and any changes that were made.
Due to implemented security controls, a user can only access a server with FTP.
Which AAA component accomplishes this?
Which two AAA access method statements are true? (Choose two.)
Character mode provides remote users with access to network resources and
requires use of the console, vty, or tty ports.
Character mode provides remote users with access to network resources and
requires use of dialup or VPN.
Character mode provides users with administrative privilege EXEC access and
requires use of the console, vty, or tty ports.
Packet mode provides users with administrative privilege EXEC access and
requires use of dialup or VPN.
Packet mode provides remote users with access to network resources and requires
N.
Packet mode provides users with administrative privilege EXEC access and
requires use of the console, vty, or tty ports.
Which two statements describe AAA authentication? (Choose two.)
based AAA authentication is more scalable than local AAA authentication.
Cisco CCNA Security, chapter 3 Exam.
only login?
It requires a login and password combination on console, vty lines, and aux ports.
It is more efficient for users who only need to enter a password to gain entry to a
Authorization can only be implemented after a user is authenticated.
Accounting services are implemented prior to authenticating a user.
Accounting services determine which resources the user can access and which
Authorization records what the user does, including what is accessed, the amount

Due to implemented security controls, a user can only access a server with FTP.
Character mode provides remote users with access to network resources and
Character mode provides remote users with access to network resources and
Character mode provides users with administrative privilege EXEC access and
Packet mode provides users with administrative privilege EXEC access and
Packet mode provides remote users with access to network resources and requires
Packet mode provides users with administrative privilege EXEC access and
based AAA authentication is more scalable than local AAA authentication.

Local AAA is ideal for large complex networks because it uses the local database
of the router for authentication.

Server-based AAA authentication can use the RADIUS or TACACS+ protocols to
communicate between the router and a AAA server.

Server-based AAA authentication is ideal for large complex networks
uses the local database of the router for authentication.

Local AAA authentication requires the services of an external server, such as the
Cisco Secure ACS for Windows Server.

6. What is a difference between using the
authentication for authenticating administrator access?

Local AAA authentication supports encrypted passwords;

Local AAA provides a way to configure backup methods of authentication;
local does not.

A method list must be configured when using the
optional when using local AAA authentication.

The login local command supp
authentication succeeds, even if all methods return an error.

7
.

Refer to the exhibit. Router R1 has been configured as shown, with the resulting log
message. On the basis of the information presented, which two AAA authentication
statements are true? (Choose two.)

The locked-out user failed authentication.

The locked-out user is locked out for 10 minutes by default.

The locked-out user should have used the username
Pa55w0rd.

The locked-out user should have used the username
Str0ngPa55w0rd.

The locked-out user stays locked out until the
username Admin command is issued.

Local AAA is ideal for large complex networks because it uses the local database
of the router for authentication.
based AAA authentication can use the RADIUS or TACACS+ protocols to
communicate between the router and a AAA server.
based AAA authentication is ideal for large complex networks
uses the local database of the router for authentication.
Local AAA authentication requires the services of an external server, such as the
Cisco Secure ACS for Windows Server.
What is a difference between using the login local command and using local AAA
authentication for authenticating administrator access?
Local AAA authentication supports encrypted passwords; login local
Local AAA provides a way to configure backup methods of authentication;
A method list must be configured when using the login local command, but is
optional when using local AAA authentication.
command supports the keyword none, which ensures that
authentication succeeds, even if all methods return an error.
to the exhibit. Router R1 has been configured as shown, with the resulting log
message. On the basis of the information presented, which two AAA authentication
(Choose two.)
out user failed authentication.
out user is locked out for 10 minutes by default.
out user should have used the username Admin and password
out user should have used the username admin and password
out user stays locked out until the clear aaa local user lockout
command is issued.
Local AAA is ideal for large complex networks because it uses the local database
based AAA authentication can use the RADIUS or TACACS+ protocols to
based AAA authentication is ideal for large complex networks because it
Local AAA authentication requires the services of an external server, such as the
command and using local AAA
login local does not.
Local AAA provides a way to configure backup methods of authentication; login
command, but is
, which ensures that
to the exhibit. Router R1 has been configured as shown, with the resulting log
message. On the basis of the information presented, which two AAA authentication
and password
and password
clear aaa local user lockout
8.
Refer to the exhibit. Router R1 is configured as shown. An administrative us
attempts to use Telnet from router R2 to router R1 using the interface IP address
10.10.10.1. However, Telnet access is denied. Which option corrects this problem?

The R1 10.10.10.1 router interface must be enabled.

The vty lines must be co
command.

The aaa local authentication attempts max
or higher.

The administrative user should use the
Str0ngPa55w0rd.

9. When configuring a method list for AAA authentication, what is the effect of the
keyword local?

It accepts a locally configured username, regardless of case.

It defaults to the vty line password for authentication.

The login succeeds, even

It uses the enable password for authentication.

10. What is a characteristic of TACACS+?

TACACS+ is an open IETF standard.

TACACS+ is backward compatible with TACACS and XTACACS.

TACACS+ provides authorization of router commands on a per
group basis.

TACACS+ uses UDP port 1645 or 1812 for authentication, and UDP port 1646
or 1813 for accounting

11. Which statement identifies an important difference between TACACS+ and
RADIUS?
Refer to the exhibit. Router R1 is configured as shown. An administrative us
attempts to use Telnet from router R2 to router R1 using the interface IP address
10.10.10.1. However, Telnet access is denied. Which option corrects this problem?
The R1 10.10.10.1 router interface must be enabled.
The vty lines must be configured with the login authentication default
aaa local authentication attempts max-fail command must be set to
The administrative user should use the username Admin and password

When configuring a method list for AAA authentication, what is the effect of the
It accepts a locally configured username, regardless of case.
It defaults to the vty line password for authentication.
The login succeeds, even if all methods return an error.
It uses the enable password for authentication.
What is a characteristic of TACACS+?
TACACS+ is an open IETF standard.
TACACS+ is backward compatible with TACACS and XTACACS.
TACACS+ provides authorization of router commands on a per-user or per
TACACS+ uses UDP port 1645 or 1812 for authentication, and UDP port 1646
or 1813 for accounting
Which statement identifies an important difference between TACACS+ and

Refer to the exhibit. Router R1 is configured as shown. An administrative user
attempts to use Telnet from router R2 to router R1 using the interface IP address
10.10.10.1. However, Telnet access is denied. Which option corrects this problem?
login authentication default
command must be set to 2
and password
When configuring a method list for AAA authentication, what is the effect of the
TACACS+ is backward compatible with TACACS and XTACACS.
user or per-
TACACS+ uses UDP port 1645 or 1812 for authentication, and UDP port 1646
Which statement identifies an important difference between TACACS+ and

TACACS+ provides extensive accounting capabilities when compared to
RADIUS.

The RADIUS protocol encrypts the entire packet transmission.

The TACACS+ protocol allows for separation of authentication from
authorization.

RADIUS can cause delays by establishing a new TCP session for each
authorization request.

12. In regards to Cisco Secure ACS, what is a client device?

a web server, email server, or FTP server

the computer used by a network administrator

network users who must access privileged EXEC commands

a router, switch, firewall, or VPN concentrator

13. What is the result if an administrator configures the
prior to creating a user with full access rights?

The administrator is immediately locked out of the system.

The administrator is denied all access except to

The administrator is allowed full access using the

The administrator is allowed full access until a router reboot, which is required
to apply changes.

14. When configuring a Cisco Secure ACS, how is the configuration interface accessed?

A Web browser is used to configure a Cisco Secure ACS.

The Cisco Secure ACS can be accessed from the router console.

Telnet can be used to configure a Cisco Secure ACS server after an initial
configuration is complete.

The Cisco Secure ACS can be accessed remotely after installing ACS client
software on the administrator workstation.

15. Which AAA protocol and feature best support a large ISP that needs to implement
detailed accounting for customer invoicing?

TACACS+ because it combines authentication and authorization, but separates
accounting

RADIUS because it supports detailed accounting that is required for billing
users

TACACS+ because it requires select authorization policies to be applied on a
per-user or per-group basis

RADIUS because it requires select authorization policies to be applied on a per
user or per-group basis

16. After accounting is enabled on an IOS device, how is a default accounting method
list applied?

Accounting method lists are applied only to the VTY interfaces.
TACACS+ provides extensive accounting capabilities when compared to
The RADIUS protocol encrypts the entire packet transmission.
The TACACS+ protocol allows for separation of authentication from
RADIUS can cause delays by establishing a new TCP session for each
authorization request.
In regards to Cisco Secure ACS, what is a client device?
a web server, email server, or FTP server
the computer used by a network administrator
network users who must access privileged EXEC commands
a router, switch, firewall, or VPN concentrator
What is the result if an administrator configures the aaa authorization
prior to creating a user with full access rights?
The administrator is immediately locked out of the system.
The administrator is denied all access except to aaa authorization
The administrator is allowed full access using the enable secret
The administrator is allowed full access until a router reboot, which is required
When configuring a Cisco Secure ACS, how is the configuration interface accessed?
A Web browser is used to configure a Cisco Secure ACS.
The Cisco Secure ACS can be accessed from the router console.
Telnet can be used to configure a Cisco Secure ACS server after an initial
configuration is complete.
The Cisco Secure ACS can be accessed remotely after installing ACS client
software on the administrator workstation.
Which AAA protocol and feature best support a large ISP that needs to implement
detailed accounting for customer invoicing?
TACACS+ because it combines authentication and authorization, but separates
RADIUS because it supports detailed accounting that is required for billing
TACACS+ because it requires select authorization policies to be applied on a
group basis
RADIUS because it requires select authorization policies to be applied on a per
group basis
After accounting is enabled on an IOS device, how is a default accounting method
Accounting method lists are applied only to the VTY interfaces.
TACACS+ provides extensive accounting capabilities when compared to
The TACACS+ protocol allows for separation of authentication from
RADIUS can cause delays by establishing a new TCP session for each
aaa authorization command
aaa authorization commands.
enable secret password.
The administrator is allowed full access until a router reboot, which is required
When configuring a Cisco Secure ACS, how is the configuration interface accessed?

Telnet can be used to configure a Cisco Secure ACS server after an initial
The Cisco Secure ACS can be accessed remotely after installing ACS client
Which AAA protocol and feature best support a large ISP that needs to implement
TACACS+ because it combines authentication and authorization, but separates
RADIUS because it supports detailed accounting that is required for billing
TACACS+ because it requires select authorization policies to be applied on a
RADIUS because it requires select authorization policies to be applied on a per-
After accounting is enabled on an IOS device, how is a default accounting method


A named accounting method list must be explicitly defined and applied to
desired interfaces.

Accounting method lists are not applied to any interfaces until an interface is
added to the server group.

The default accounting method list is automatically applied to all interfaces,
except those with named accounting method lists.

17
.

Refer to the exhibit. In the network sho
EXEC session commands?

aaa accounting connection start

aaa accounting connection start

aaa accounting exec start

aaa accounting exec start

aaa accounting network start

aaa accounting network start

18. How does a Cisco Secure ACS improve performance of the TACACS+
authorization process?

reduces overhead by using UDP for authorization queries

reduces delays in the authorization queries by using persistent TCP sessions

reduces bandwidth utilization of the authorization queries by allowing cached
credentials

reduces number of authorization queries by combining the authorization proces
with authentication

A named accounting method list must be explicitly defined and applied to
Accounting method lists are not applied to any interfaces until an interface is
added to the server group.
The default accounting method list is automatically applied to all interfaces,
named accounting method lists.
Refer to the exhibit. In the network shown, which AAA command logs the use of
EXEC session commands?
aaa accounting connection start-stop group radius
aaa accounting connection start-stop group tacacs+
aaa accounting exec start-stop group radius
aaa accounting exec start-stop group tacacs+
aaa accounting network start-stop group radius
aaa accounting network start-stop group tacacs+
How does a Cisco Secure ACS improve performance of the TACACS+

reduces overhead by using UDP for authorization queries
reduces delays in the authorization queries by using persistent TCP sessions
reduces bandwidth utilization of the authorization queries by allowing cached
reduces number of authorization queries by combining the authorization proces

A named accounting method list must be explicitly defined and applied to
Accounting method lists are not applied to any interfaces until an interface is
The default accounting method list is automatically applied to all interfaces,
wn, which AAA command logs the use of
How does a Cisco Secure ACS improve performance of the TACACS+
reduces delays in the authorization queries by using persistent TCP sessions
reduces bandwidth utilization of the authorization queries by allowing cached
reduces number of authorization queries by combining the authorization process
19.

Refer to the exhibit. Which Cisco Secure ACS menu is required to configure t
address and secure password of an AAA client?

User Setup

Group Setup

Network Configuration

System Configuration

Interface Configuration

Administration Control

20. What is an effect if AAA authorization on a device is not configured?

Authenticated users are granted full access rights.

User access to specific services is determined by the authentication process.

Character mode authorization is limited, and packet mode denies all requests.

All authorization requests to the TACACS server receive a REJECT response.

Refer to the exhibit. Which Cisco Secure ACS menu is required to configure t
address and secure password of an AAA client?
Network Configuration
iguration
Interface Configuration
Administration Control
What is an effect if AAA authorization on a device is not configured?
Authenticated users are granted full access rights.
User access to specific services is determined by the authentication process.
Character mode authorization is limited, and packet mode denies all requests.
All authorization requests to the TACACS server receive a REJECT response.
Refer to the exhibit. Which Cisco Secure ACS menu is required to configure the IP
What is an effect if AAA authorization on a device is not configured?
User access to specific services is determined by the authentication process.
Character mode authorization is limited, and packet mode denies all requests.
All authorization requests to the TACACS server receive a REJECT response.
Cisco CCNA Security, chapter 4 Exam.
Questions and answers 95.8% correct.
1. Which statement accurately describes Cisco IOS zone
operation?

The pass action works in only one direction.

A router interface can belong to multiple zones.

Service policies are applied in interface configuration mode.

Router management interfaces must be manually assigned to the self zone.

2. Which location is recommended for extended numbered or extended named ACLs?

a location as close to the destination of traffic as possible

a location as close to the source of traffic as possible

a location centered between traffic destinations and sources to filter as much
traffic as possible

if using the established
return traffic is allowed

3. When using Cisco IOS zone
applied?

a global service policy

an interface

a zone

a zone pair

4.
Refer to the exhibit. Based on the SDM s
zone-based firewall component being configured?
Cisco CCNA Security, chapter 4 Exam.
Questions and answers 95.8% correct.
Which statement accurately describes Cisco IOS zone-based policy firewall
The pass action works in only one direction.
A router interface can belong to multiple zones.
Service policies are applied in interface configuration mode.
Router management interfaces must be manually assigned to the self zone.
Which location is recommended for extended numbered or extended named ACLs?
a location as close to the destination of traffic as possible
a location as close to the source of traffic as possible
a location centered between traffic destinations and sources to filter as much
established keyword, a location close to the destination to ensure that
return traffic is allowed
When using Cisco IOS zone-based policy firewall, where is the inspection policy
a global service policy
Refer to the exhibit. Based on the SDM screen shown, which statement describes the
based firewall component being configured?
Cisco CCNA Security, chapter 4 Exam.
based policy firewall
Router management interfaces must be manually assigned to the self zone.
Which location is recommended for extended numbered or extended named ACLs?
a location centered between traffic destinations and sources to filter as much
keyword, a location close to the destination to ensure that
based policy firewall, where is the inspection policy

creen shown, which statement describes the

a class map that inspects all traffic that uses the HTTP, IM, P2P, and email
protocols

a class map that prioritizes traffic that uses HTTP first, followed by SMTP, and
then DNS

a class map that denies all traffic that uses the HTTP, SMTP, and DNS protocols

a class map that inspects all traffic that uses the HTTP, SMTP, and DNS
protocols

a class map that insp
DNS protocols

5.
Refer to the exhibit. Based on the SDM s
the effect this zone-based policy firewall has on traffic?

HTTP traffic from the in

Unmatched traffic to the router from the out

ICMP replies from the router to the out

Traffic from the in-zone to the out
127.0.0.0/8 range.

Traffic from the in-zone to the out
the 10.1.1.0/29 range.

6. Which type of packet is unable to be filtered by an outbound ACL?

ICMP packet

broadcast packet

multicast packet

router-generated packet

a class map that inspects all traffic that uses the HTTP, IM, P2P, and email
a class map that prioritizes traffic that uses HTTP first, followed by SMTP, and
a class map that denies all traffic that uses the HTTP, SMTP, and DNS protocols
a class map that inspects all traffic that uses the HTTP, SMTP, and DNS
a class map that inspects all traffic, except traffic that uses the HTTP, SMTP, and
Refer to the exhibit. Based on the SDM screen shown, which two statements describe
based policy firewall has on traffic? (Choose two.)
HTTP traffic from the in-zone to the out-zone is inspected.
Unmatched traffic to the router from the out-zone is permitted.
ICMP replies from the router to the out-zone are denied.
zone to the out-zone is denied if the source address is in the
zone to the out-zone is denied if the destination address is in
the 10.1.1.0/29 range.
Which type of packet is unable to be filtered by an outbound ACL?

generated packet
a class map that inspects all traffic that uses the HTTP, IM, P2P, and email
a class map that prioritizes traffic that uses HTTP first, followed by SMTP, and
a class map that denies all traffic that uses the HTTP, SMTP, and DNS protocols
a class map that inspects all traffic that uses the HTTP, SMTP, and DNS
ects all traffic, except traffic that uses the HTTP, SMTP, and

creen shown, which two statements describe
(Choose two.)
e is denied if the source address is in the
zone is denied if the destination address is in
7.
Refer to the exhibit. If a hacker on the outside network sends an IP packet with
source address 172.30.1.50, destination address 10.0.0.3, source port 23, and
destination port 2447, wh

The packet is forwarded, and an alert is generated.

The packet is forwarded, and no alert is generated.

The initial packet is dropped, but subsequent packets are forwarded.

The packet is dropped.

8. Which zone-based policy firewall zone is system
destined for the router or originating from the router?

self zone

system zone

local zone

inside zone

outside zone

9. Which statement correctly describes a type of filtering firewall?

A transparent firewall is typically implemented on a PC or server with firewall
software running on it.

A packet-filtering firewall expands the number of IP addresses available and hides
network addressing design.

An application gateway fir
router to filter Layer 3 and Layer 4 information.

A stateful firewall monitors the state
an initiation, data transfer, or termination state.

10. In addition to the criteria used by extended ACLs, what conditions are used by
CBAC to filter traffic?

TCP/IP protocol numbers

IP source and destination addresses
Refer to the exhibit. If a hacker on the outside network sends an IP packet with
source address 172.30.1.50, destination address 10.0.0.3, source port 23, and
destination port 2447, what does the Cisco IOS firewall do with the packet?
The packet is forwarded, and an alert is generated.
The packet is forwarded, and no alert is generated.
The initial packet is dropped, but subsequent packets are forwarded.
The packet is dropped.
based policy firewall zone is system-defined and applies to traffic
destined for the router or originating from the router?
Which statement correctly describes a type of filtering firewall?
A transparent firewall is typically implemented on a PC or server with firewall
software running on it.
filtering firewall expands the number of IP addresses available and hides
network addressing design.
An application gateway firewall (proxy firewall) is typically implemented on a
router to filter Layer 3 and Layer 4 information.
A stateful firewall monitors the state of connections, whether the connection is in
an initiation, data transfer, or termination state.
In addition to the criteria used by extended ACLs, what conditions are used by

TCP/IP protocol numbers
IP source and destination addresses

Refer to the exhibit. If a hacker on the outside network sends an IP packet with
source address 172.30.1.50, destination address 10.0.0.3, source port 23, and
at does the Cisco IOS firewall do with the packet?
The initial packet is dropped, but subsequent packets are forwarded.
defined and applies to traffic
A transparent firewall is typically implemented on a PC or server with firewall
filtering firewall expands the number of IP addresses available and hides
ewall (proxy firewall) is typically implemented on a
of connections, whether the connection is in
In addition to the criteria used by extended ACLs, what conditions are used by

application layer protocol session information

TCP/UDP source and destination port num

11. Which statement describes the characteristics of packet
firewalls as they relate to the OSI model?

Both stateful and packet

A stateful firewall can filter application layer information, while a packet
filtering firewall cannot filter beyond the network layer.

A packet-filtering firewall typically can filter up to the transpor
stateful firewall can filter up to the session layer.

A packet-filtering firewall uses session layer information to track the state of a
connection, while a stateful firewall uses application
the state of a connection.

12.
Refer to the exhibit. What is represente

DMZ

internal network

perimeter security boundary

trusted network

untrusted network

13. Which three actions can a Cisco IOS zone
with Cisco SDM? (Choose three.)

inspect
application layer protocol session information
TCP/UDP source and destination port numbers
Which statement describes the characteristics of packet-filtering and stateful
firewalls as they relate to the OSI model?
Both stateful and packet-filtering firewalls can filter at the application layer.
A stateful firewall can filter application layer information, while a packet
filtering firewall cannot filter beyond the network layer.
filtering firewall typically can filter up to the transport layer, while a
stateful firewall can filter up to the session layer.
filtering firewall uses session layer information to track the state of a
connection, while a stateful firewall uses application layer information to track
the state of a connection.

Refer to the exhibit. What is represented by the area marked as A?
perimeter security boundary
untrusted network
Which three actions can a Cisco IOS zone-based policy firewall take if configured
(Choose three.)
filtering and stateful
filtering firewalls can filter at the application layer.
A stateful firewall can filter application layer information, while a packet-
t layer, while a
filtering firewall uses session layer information to track the state of a
layer information to track
d by the area marked as A?
based policy firewall take if configured

evaluate

drop

analyze

pass

forward

14. A router has CBAC configured and an inbound ACL applied
interface. Which action does the router take after inbound
inspected and a new entry is created in the state table?

A dynamic ACL entry is added to the ext
direction.

The internal interface ACL is reconfigured to allow the host IP address access
to the Internet.

The entry remains in the state table after the session is terminated so that it
can be reused by the h

When traffic returns from its destination, it is reinspected, and a new entry is
added to the state table.

15. For a stateful firewall, which information is stored in the stateful session flow table?

TCP control header and trailer information associated with a particular session

TCP SYN packets and the associated return ACK packets

inside private IP address and the translated inside global IP address

outbound and inbound access rules (ACL entries)

source and destination IP addresses, and port numbers and sequencing
information associated with a particular session

16
.
Refer to the exhibit. The ACL statement is the only one explicitly configured on the
router. Based on this information, which two conclusions can be drawn regarding
remote access network connections?

SSH connections from the 192.168.1.0/24 network to the 192.168.2.0/24 network
are allowed.

Telnet connections from the 192.168.1.0/24 network to the 192.168.2.
network are allowed.

SSH connections from the 192.168.2.0/24 network to the 192.168.1.0/24 network
are allowed.

Telnet connections from the 192.168.1.0/24 network to the 192.168.2.0/24
network are blocked.

SSH connections from the 192.168.1.0/24 network to the 192.168.2.0/24 network
are blocked.

Telnet connections from the 192.168.2.0/24 network to the 192.168.1.0/24
network are allowed.
A router has CBAC configured and an inbound ACL applied to the external
interface. Which action does the router take after inbound-to-outbound traffic is
inspected and a new entry is created in the state table?
A dynamic ACL entry is added to the external interface in the inbound
The internal interface ACL is reconfigured to allow the host IP address access
The entry remains in the state table after the session is terminated so that it
can be reused by the host.
When traffic returns from its destination, it is reinspected, and a new entry is
added to the state table.
For a stateful firewall, which information is stored in the stateful session flow table?
TCP control header and trailer information associated with a particular session
TCP SYN packets and the associated return ACK packets
inside private IP address and the translated inside global IP address
outbound and inbound access rules (ACL entries)
source and destination IP addresses, and port numbers and sequencing
information associated with a particular session
Refer to the exhibit. The ACL statement is the only one explicitly configured on the
router. Based on this information, which two conclusions can be drawn regarding
network connections? (Choose two.)
SSH connections from the 192.168.1.0/24 network to the 192.168.2.0/24 network
Telnet connections from the 192.168.1.0/24 network to the 192.168.2.
network are allowed.
SSH connections from the 192.168.2.0/24 network to the 192.168.1.0/24 network
Telnet connections from the 192.168.1.0/24 network to the 192.168.2.0/24
network are blocked.
ctions from the 192.168.1.0/24 network to the 192.168.2.0/24 network
Telnet connections from the 192.168.2.0/24 network to the 192.168.1.0/24
network are allowed.
to the external
outbound traffic is
ernal interface in the inbound
The internal interface ACL is reconfigured to allow the host IP address access
The entry remains in the state table after the session is terminated so that it
When traffic returns from its destination, it is reinspected, and a new entry is
For a stateful firewall, which information is stored in the stateful session flow table?
TCP control header and trailer information associated with a particular session
inside private IP address and the translated inside global IP address
source and destination IP addresses, and port numbers and sequencing
Refer to the exhibit. The ACL statement is the only one explicitly configured on the
router. Based on this information, which two conclusions can be drawn regarding
SSH connections from the 192.168.1.0/24 network to the 192.168.2.0/24 network
Telnet connections from the 192.168.1.0/24 network to the 192.168.2.0/24
SSH connections from the 192.168.2.0/24 network to the 192.168.1.0/24 network
Telnet connections from the 192.168.1.0/24 network to the 192.168.2.0/24
ctions from the 192.168.1.0/24 network to the 192.168.2.0/24 network
Telnet connections from the 192.168.2.0/24 network to the 192.168.1.0/24

17. When configuring a Cisco IOS zone
be applied to a traffic class?

drop

inspect

pass

reroute

queue

shape

18.
Refer to the exhibit. In a two
be applied?

inside interface

outside interface

inside and outside interfaces

no interfaces

19. Which two parameters are tracked by CBAC for TCP traffic but not for UDP
traffic? (Choose two.)

source port

protocol ID

sequence number

destination port

SYN and ACK flags

20. What is the first step in configuring a Cisco IOS zone
the CLI?

Create zones.

Define traffic classes.

Define firewall policies.

Assign policy maps to zone pairs.

Assign router interfaces to zones.

When configuring a Cisco IOS zone-based policy firewall, which three actions can
be applied to a traffic class? (Choose three.)
Refer to the exhibit. In a two-interface CBAC implementation, where should ACLs

inside and outside interfaces
Which two parameters are tracked by CBAC for TCP traffic but not for UDP

SYN and ACK flags
What is the first step in configuring a Cisco IOS zone-based policy firewall using
Define traffic classes.
Define firewall policies.
Assign policy maps to zone pairs.
Assign router interfaces to zones.
based policy firewall, which three actions can

CBAC implementation, where should ACLs
Which two parameters are tracked by CBAC for TCP traffic but not for UDP
based policy firewall using
21. Which two are characteristics of ACLs?

Extended ACLs can filter on destination

Extended ACLs can filter on source and destination IP addresses.

Extended ACLs can filter on source and destination IP addresses.

Standard ACLs can filter on source and destination IP addresses.

Standard ACLs can filter on source and destination TCP and UDP ports.

22. Which type of packets exiting the network of an organization should be blocked by
an ACL?

packets that are not encrypted

packets that are not translated with NAT

packets with source IP addresses outside of the organization's network address
space

packets with destination IP addresses outside of the organization's ne
address space

23. When logging is enabled for an ACL entry, how does the router switch packets
filtered by the ACL?

topology-based switching

autonomous switching

process switching

optimum switching

Which two are characteristics of ACLs? (Choose two.)
Extended ACLs can filter on destination TCP and UDP ports.
Extended ACLs can filter on source and destination IP addresses.
Extended ACLs can filter on source and destination IP addresses.
Standard ACLs can filter on source and destination IP addresses.
Standard ACLs can filter on source and destination TCP and UDP ports.
Which type of packets exiting the network of an organization should be blocked by
packets that are not encrypted
packets that are not translated with NAT
packets with source IP addresses outside of the organization's network address
packets with destination IP addresses outside of the organization's ne
When logging is enabled for an ACL entry, how does the router switch packets
based switching
autonomous switching
process switching
hing
Extended ACLs can filter on source and destination IP addresses.
Extended ACLs can filter on source and destination IP addresses.
Standard ACLs can filter on source and destination IP addresses.
Standard ACLs can filter on source and destination TCP and UDP ports.
Which type of packets exiting the network of an organization should be blocked by
packets with source IP addresses outside of the organization's network address
packets with destination IP addresses outside of the organization's network
When logging is enabled for an ACL entry, how does the router switch packets
Cisco CCNA Security, chapter 5 Exam.
Questions and answers 100% correct.
1. An IPS sensor has detected the string
session. Which type of signature trigger and signature type does this describe?

Trigger: Anomaly
Type: Atomic signature

Trigger: Anomaly
Type: Composite signature

Trigger: Pattern-based detection
Type: Atomic signature

Trigger: Pattern-based detection
Type: Composite signature

Trigger: Policy-based detection
Type: Atomic signature

Trigger: Policy-based detection
Type: Composite signature

2. A network administrator tunes a signature to detect abnormal activity that might be
malicious and likely to be an immediate threat.
signature?
high

medium
low
informational

3. What are two major drawbacks to using HIPS?

HIPS has difficulty constructing an acc
events happening across the entire network.

HIPS installations are vulnerable to fragmentation attacks or variable TTL attacks.

With HIPS, the network administor must verify support for all the different
operating systems used in the netwo

If the network traffic stream is encrypted, HIPS is unable to access unencrypted
forms of the traffic.

With HIPS, the success or failure of an attack cannot be readily determined.

4. Which type of intrusion detection triggers an action if excessive activity occurs
beyond a specified threshold of normal activity?
pattern-based detection

anomaly-based detection
policy-based detection
honey pot-based detection
Cisco CCNA Security, chapter 5 Exam.
Questions and answers 100% correct.
An IPS sensor has detected the string confidential across multiple packets in a TCP
session. Which type of signature trigger and signature type does this describe?
Trigger: Anomaly-based detection
Type: Atomic signature
Trigger: Anomaly-based detection
Type: Composite signature
based detection
Type: Atomic signature
based detection
Type: Composite signature
based detection
Type: Atomic signature
based detection
Type: Composite signature
A network administrator tunes a signature to detect abnormal activity that might be
malicious and likely to be an immediate threat. What is the perceived severity of the
What are two major drawbacks to using HIPS? (Choose two.)
HIPS has difficulty constructing an accurate network picture or coordinating the
events happening across the entire network.
HIPS installations are vulnerable to fragmentation attacks or variable TTL attacks.
With HIPS, the network administor must verify support for all the different
operating systems used in the network.
If the network traffic stream is encrypted, HIPS is unable to access unencrypted
With HIPS, the success or failure of an attack cannot be readily determined.
Which type of intrusion detection triggers an action if excessive activity occurs
beyond a specified threshold of normal activity?
based detection
based detection
based detection
based detection
Cisco CCNA Security, chapter 5 Exam.
across multiple packets in a TCP
session. Which type of signature trigger and signature type does this describe?
A network administrator tunes a signature to detect abnormal activity that might be
What is the perceived severity of the
urate network picture or coordinating the
HIPS installations are vulnerable to fragmentation attacks or variable TTL attacks.
With HIPS, the network administor must verify support for all the different
If the network traffic stream is encrypted, HIPS is unable to access unencrypted
With HIPS, the success or failure of an attack cannot be readily determined.
Which type of intrusion detection triggers an action if excessive activity occurs

5. Which two statements characterize a network
two.)
It makes hosts visible to attackers.

It is unable to examine encrypted traffic.
It monitors to see if an attack was successful.
It provides application

It is independent of the operating system on hosts.

6. What information is provided by the
command?
detailed IPS signatures
alarms that were sent since the last reset
the number of packets that are audited

the default actions for attack signatures

7. When editing IPS signatures with SDM, which action drops all future packets from a
TCP flow?
Deny Packet Inline
Deny TCP Connection
Deny Attacker Inline

Deny Connection Inline

8.
Refer to the exhibit. A user was install
displayed the dialog box shown. Which default action is taken by CSA if the user
does not respond within 4 minutes and 20 seconds?
Which two statements characterize a network-based IPS implementation?
It makes hosts visible to attackers.
It is unable to examine encrypted traffic.
It monitors to see if an attack was successful.
It provides application-level encryption protection.
It is independent of the operating system on hosts.
What information is provided by the show ip ips configuration configuration
detailed IPS signatures
alarms that were sent since the last reset
the number of packets that are audited
the default actions for attack signatures
When editing IPS signatures with SDM, which action drops all future packets from a
Deny Packet Inline
Deny TCP Connection
Deny Attacker Inline
Deny Connection Inline

Refer to the exhibit. A user was installing a Flash Player upgrade when the CSA
displayed the dialog box shown. Which default action is taken by CSA if the user
does not respond within 4 minutes and 20 seconds?
based IPS implementation? (Choose
configuration
When editing IPS signatures with SDM, which action drops all future packets from a
ing a Flash Player upgrade when the CSA
displayed the dialog box shown. Which default action is taken by CSA if the user
The action is allowed, and a log entry is recorded.
The action is allowed, and CSA does not prompt the user again.

The action is denied, and a log entry is recorded.
The action is denied, and the FlashPlayerUpdate.exe application is terminated.

9.
Refer to the exhibit. When modifying an
should be selected to create an ACL that denies all traffic from the IP address that is
considered the source of the attack and drops the packet and all future packets from
the TCP flow? (Choose two.)

Deny Attacker Inline

Deny Connection Inline
Deny Packet Inline
Produce Alert
Reset TCP Connection

The action is allowed, and a log entry is recorded.
The action is allowed, and CSA does not prompt the user again.
The action is denied, and a log entry is recorded.
The action is denied, and the FlashPlayerUpdate.exe application is terminated.

Refer to the exhibit. When modifying an IPS signature action, which two check boxes
should be selected to create an ACL that denies all traffic from the IP address that is
considered the source of the attack and drops the packet and all future packets from
(Choose two.)
Deny Attacker Inline
Deny Connection Inline
Deny Packet Inline
Reset TCP Connection
The action is allowed, and CSA does not prompt the user again.
The action is denied, and the FlashPlayerUpdate.exe application is terminated.

IPS signature action, which two check boxes
should be selected to create an ACL that denies all traffic from the IP address that is
considered the source of the attack and drops the packet and all future packets from
10.
Refer to the exhibit. What is the significance of the number 10 in the
6130 10 command?
It is the alert severity.
It is the signature number.
It is the signature version.

It is the subsignature ID.
It is the signature fidelity rating.

11. What is a disadvantage of network
Network-based IPS is less cost

Network-based IPS cannot examine encryp
Network-based IPS does not detect lower level network events.
Network-based IPS should not be used with multiple operating systems.

12. Which two files could be used to implement Cisco IOS IPS with version 5.x format
signatures? (Choose two.)
IOS-Sxxx-CLI.bin

IOS-Sxxx-CLI.pkg
IOS-Sxxx-CLI.sdf
realm-cisco.priv.key.txt

realm-cisco.pub.key.txt

13. Why is a network that deploys only IDS particularly vulnerable to an atomic attack?
The IDS must track the three
The IDS must track the three

The IDS permits malicious single packet
The IDS requires significant router resources to maintain the event horizon.

The stateful properties of atomic attacks usually require the IDS to have several
pieces of data to match an attack signature.

Refer to the exhibit. What is the significance of the number 10 in the
It is the alert severity.
It is the signature number.
It is the signature version.
It is the subsignature ID.
It is the signature fidelity rating.
What is a disadvantage of network-based IPS as compared to host-based IPS?
based IPS is less cost-effective.
based IPS cannot examine encrypted traffic.
based IPS does not detect lower level network events.
based IPS should not be used with multiple operating systems.
Which two files could be used to implement Cisco IOS IPS with version 5.x format
(Choose two.)
CLI.bin
CLI.pkg
CLI.sdf
cisco.priv.key.txt
cisco.pub.key.txt
Why is a network that deploys only IDS particularly vulnerable to an atomic attack?
The IDS must track the three-way handshake of established TCP connections.
The IDS must track the three-way handshake of established UDP connections.
The IDS permits malicious single packets into the network.
The IDS requires significant router resources to maintain the event horizon.
The stateful properties of atomic attacks usually require the IDS to have several
pieces of data to match an attack signature.

Refer to the exhibit. What is the significance of the number 10 in the signature
based IPS?
based IPS should not be used with multiple operating systems.
Which two files could be used to implement Cisco IOS IPS with version 5.x format
Why is a network that deploys only IDS particularly vulnerable to an atomic attack?
way handshake of established TCP connections.
way handshake of established UDP connections.
The IDS requires significant router resources to maintain the event horizon.
The stateful properties of atomic attacks usually require the IDS to have several
14.
Refer to the exhibit. Based on the SDM screen shown, which two actions will the
signature take if an attack is detected?
Reset the TCP connection to terminate the TCP flow.
Drop the packet and all future packets from this TCP flow.

Generate an alarm message that can be s
Drop the packet and permit remaining packets from this TCP flow.

Create an ACL that denies traffic from the attacker IP address.

15. Which two Cisco IOS commands are required to enable IPS SDEE message
logging? (Choose two.)
logging on
ip ips notify log

ip http server

ip ips notify sdee
ip sdee events 500

16.
Refer to the exhibit. Which option tab on the SDM IPS screen is used to view the
Top Threats table and deploy signatures associated with those threats?
Create IPS
Edit IPS
Security Dashboard
IPS Migration
Refer to the exhibit. Based on the SDM screen shown, which two actions will the
signature take if an attack is detected? (Choose two.)
t the TCP connection to terminate the TCP flow.
Drop the packet and all future packets from this TCP flow.
Generate an alarm message that can be sent to a syslog server.
Drop the packet and permit remaining packets from this TCP flow.
Create an ACL that denies traffic from the attacker IP address.
Which two Cisco IOS commands are required to enable IPS SDEE message
(Choose two.)

ip ips notify sdee
ip sdee events 500
Refer to the exhibit. Which option tab on the SDM IPS screen is used to view the
Top Threats table and deploy signatures associated with those threats?
Security Dashboard

Refer to the exhibit. Based on the SDM screen shown, which two actions will the
ent to a syslog server.
Drop the packet and permit remaining packets from this TCP flow.
Create an ACL that denies traffic from the attacker IP address.
Which two Cisco IOS commands are required to enable IPS SDEE message

Refer to the exhibit. Which option tab on the SDM IPS screen is used to view the
Top Threats table and deploy signatures associated with those threats?

17. Which Cisco IOS configuration option instructs the IPS to compile a signature
category named ios_ips

R1(config)# ip ips signature
R1(config-ips-category)#
R1(config-ips-category

R1(config)# ip ips signature
R1(config-ips-category)#
R1(config-ips-category

R1(config)# ip ips signature
R1(config-ips-category)#
R1(config-ips-category

R1(config)# ip ips signature
R1(config-ips-category)#
R1(config-ips-category

18.
Refer to the exhibit. What is the result
router R1?
A named ACL determines the traffic to be inspected.
A numbered ACL is applied to S0/0/0 in the outbound direction.
All traffic that is denied by the ACL is subject to inspection by the IPS.

All traffic that is permitted by the ACL is subject to inspection by the IPS.

19. What are two IPS configuration best practices that can help improve IPS efficiency
in a network? (Choose two.)

Configure all sensors to check the server for new signature packs at the same
time to ensure that they are all synchronized.

Configure the sensors to simultaneously check the FTP server for new signature
packs.

Ensure that signature levels that are supported on the management console are
synchronized with the signature packs on the sensors.

Update signature packs manually rather than automatically to maintain close
control when setting up a large deployment of sensors.

Place signature packs on a dedicated FTP server within the management
network.

20.

Refer to the exhibit. What is the signif
Windows system tray?
Which Cisco IOS configuration option instructs the IPS to compile a signature
ios_ips into memory and use it to scan traffic?
ip ips signature-category
category)# category all
category-action)# retired false
ip ips signature-category
category)# category ios_ips basic
category-action)# retired false
ip ips signature-category
category)# category all
category-action)# enabled true
ip ips signature-category
category)# category ios_ips basic
category-action)# enabled true

Refer to the exhibit. What is the result of issuing the Cisco IOS IPS commands on
A named ACL determines the traffic to be inspected.
A numbered ACL is applied to S0/0/0 in the outbound direction.
All traffic that is denied by the ACL is subject to inspection by the IPS.
All traffic that is permitted by the ACL is subject to inspection by the IPS.
What are two IPS configuration best practices that can help improve IPS efficiency
(Choose two.)
Configure all sensors to check the server for new signature packs at the same
time to ensure that they are all synchronized.
Configure the sensors to simultaneously check the FTP server for new signature
Ensure that signature levels that are supported on the management console are
synchronized with the signature packs on the sensors.
Update signature packs manually rather than automatically to maintain close
control when setting up a large deployment of sensors.
Place signature packs on a dedicated FTP server within the management

Refer to the exhibit. What is the significance of the small red flag waving in the

Which Cisco IOS configuration option instructs the IPS to compile a signature

of issuing the Cisco IOS IPS commands on
A numbered ACL is applied to S0/0/0 in the outbound direction.
All traffic that is denied by the ACL is subject to inspection by the IPS.
All traffic that is permitted by the ACL is subject to inspection by the IPS.
What are two IPS configuration best practices that can help improve IPS efficiency
Configure all sensors to check the server for new signature packs at the same
Configure the sensors to simultaneously check the FTP server for new signature
Ensure that signature levels that are supported on the management console are
Update signature packs manually rather than automatically to maintain close
Place signature packs on a dedicated FTP server within the management
icance of the small red flag waving in the
Cisco Security Agent is installed but inactive.
Network-based IPS is active and has detected a potential security problem.

Cisco Security Agent is active and has detected a potential security problem.

A network-based IPS senso
Agent.

21. Which two benefits does the IPS version 5.x signature format provide over the
version 4.x signature format?
addition of signature micro engines
support for IPX and AppleTalk protocols

addition of a signature risk rating
support for comma

support for encrypted signature parameters

Cisco Security Agent is installed but inactive.
based IPS is active and has detected a potential security problem.
Cisco Security Agent is active and has detected a potential security problem.
based IPS sensor has pushed an alert to a host running Cisco Security
Which two benefits does the IPS version 5.x signature format provide over the
version 4.x signature format? (Choose two.)
addition of signature micro engines
support for IPX and AppleTalk protocols
addition of a signature risk rating
support for comma-delimited data import
support for encrypted signature parameters
based IPS is active and has detected a potential security problem.
Cisco Security Agent is active and has detected a potential security problem.
r has pushed an alert to a host running Cisco Security
Which two benefits does the IPS version 5.x signature format provide over the
Cisco CCNA Security, chapter 6 Exam.
Questions and answers 100% correct.
1. Which two measures are recommended to mitigate VLAN hopping attacks?
two.)

Use a dedicated native VLAN for all trunk ports.

Place all unused ports in a separate guest VLAN.

Disable trunk negotiation on all ports connecting to workstations.

Enable DTP on all trunk ports.

Ensure that the native VLAN is used for management traffic.

2. As a recommended practice for Layer 2 security, how should VLAN 1 be treated?

All access ports should be assigned to VLAN 1.

All trunk ports should be assigned to VLAN 1.

VLAN 1 should be used for management traffic.

VLAN 1 should not be used.

3. How is a reflector port used in an RSPAN configuration?

It provides a dedicated connection for the IDS device.

It allows an RSPAN session to be backward compatible with a SPAN session.

It acts like a loopback interface in that it reflects the captured traffic to the
RSPAN VLAN.

It allows an IDS device to direct malicious traffic to it, isolating that traffic from
other areas of the network.

4. Which attack is mitigated by using port security?

LAN storm

VLAN hopping

STP manipulation

MAC address table overflow

5. Which technology is used to protect the switched
caused by receiving BPDUs on ports that should not be receiving them?

RSPAN

PortFast

Root guard

Loop guard

BPDU guard

6. Which three switch security commands are required to enable port security on a port
so that it will dynamically learn a single MAC address and disable the port if a host
Cisco CCNA Security, chapter 6 Exam.
Questions and answers 100% correct.
Which two measures are recommended to mitigate VLAN hopping attacks?
Use a dedicated native VLAN for all trunk ports.
Place all unused ports in a separate guest VLAN.
Disable trunk negotiation on all ports connecting to workstations.
Enable DTP on all trunk ports.
Ensure that the native VLAN is used for management traffic.
As a recommended practice for Layer 2 security, how should VLAN 1 be treated?
All access ports should be assigned to VLAN 1.
All trunk ports should be assigned to VLAN 1.
VLAN 1 should be used for management traffic.
VLAN 1 should not be used.
How is a reflector port used in an RSPAN configuration?
It provides a dedicated connection for the IDS device.
It allows an RSPAN session to be backward compatible with a SPAN session.
It acts like a loopback interface in that it reflects the captured traffic to the
It allows an IDS device to direct malicious traffic to it, isolating that traffic from
other areas of the network.
Which attack is mitigated by using port security?
MAC address table overflow
Which technology is used to protect the switched infrastructure from problems
caused by receiving BPDUs on ports that should not be receiving them?
Which three switch security commands are required to enable port security on a port
so that it will dynamically learn a single MAC address and disable the port if a host
Cisco CCNA Security, chapter 6 Exam.
Which two measures are recommended to mitigate VLAN hopping attacks? (Choose
Disable trunk negotiation on all ports connecting to workstations.
As a recommended practice for Layer 2 security, how should VLAN 1 be treated?
It allows an RSPAN session to be backward compatible with a SPAN session.
It acts like a loopback interface in that it reflects the captured traffic to the
It allows an IDS device to direct malicious traffic to it, isolating that traffic from
infrastructure from problems
caused by receiving BPDUs on ports that should not be receiving them?
Which three switch security commands are required to enable port security on a port
so that it will dynamically learn a single MAC address and disable the port if a host
with any other MAC address is connected?

switchport mode access

switchport mode trunk

switchport port-security

switchport port-security maximum 2

switchport port-security mac

switchport port-security mac

7. When configuring a switch port for port security, what is the default violation mode?

protect

reset

restrict

shutdown

8. Which three statements are true regarding SPAN and RSPAN?

SPAN can send a copy of traffic to a port on another switch.

RSPAN is required for syslog and SNMP implementation.

SPAN can be configured to send a copy of traffic to a destination port on the same
switch.

SPAN can copy traffic on a source port or source VLAN to a destination port on
the same switch.

RSPAN is required to copy traffic on a source VLAN to a destination port on the
same switch.

RSPAN can be used to forward traffic to reach an IDS that is analyzing traffic for
malicious behavior.

9. Which Cisco endpoint security product helps maintain
posture assessment, quarantining of noncompliant systems, and remediation of
noncompliant systems?

Cisco Access Control Server

Cisco Security Agent workstation

Cisco Intrusion Prevention System router

Cisco Network Admission Control appliance

10. Which attack relies on the default automatic trunking configuration on most Cisco
switches?

LAN storm attack

VLAN hopping attack

STP manipulation attack

MAC address spoofing attack

11. With IP voice systems on data networks, which two types of attacks target VoIP
specifically? (Choose two.)
with any other MAC address is connected? (Choose three.)
switchport mode access
switchport mode trunk
security
security maximum 2
security mac-address sticky
security mac-address mac-address
When configuring a switch port for port security, what is the default violation mode?
Which three statements are true regarding SPAN and RSPAN? (Choose three.)
SPAN can send a copy of traffic to a port on another switch.
RSPAN is required for syslog and SNMP implementation.
SPAN can be configured to send a copy of traffic to a destination port on the same
SPAN can copy traffic on a source port or source VLAN to a destination port on
RSPAN is required to copy traffic on a source VLAN to a destination port on the
RSPAN can be used to forward traffic to reach an IDS that is analyzing traffic for
Which Cisco endpoint security product helps maintain network stability by providing
posture assessment, quarantining of noncompliant systems, and remediation of

Cisco Access Control Server
Cisco Security Agent workstation
Cisco Intrusion Prevention System router
Cisco Network Admission Control appliance
Which attack relies on the default automatic trunking configuration on most Cisco

VLAN hopping attack
STP manipulation attack
MAC address spoofing attack
With IP voice systems on data networks, which two types of attacks target VoIP
(Choose two.)
When configuring a switch port for port security, what is the default violation mode?
(Choose three.)
SPAN can be configured to send a copy of traffic to a destination port on the same
SPAN can copy traffic on a source port or source VLAN to a destination port on
RSPAN is required to copy traffic on a source VLAN to a destination port on the
RSPAN can be used to forward traffic to reach an IDS that is analyzing traffic for
network stability by providing
posture assessment, quarantining of noncompliant systems, and remediation of
Which attack relies on the default automatic trunking configuration on most Cisco
With IP voice systems on data networks, which two types of attacks target VoIP

CoWPAtty

Kismet

SPIT

virus

vishing

12. Which two elements are part of the Cisco strategy for addressing endpoint security?
(Choose two.)

policy compliance using products such a

network infection monitoring using products such as Cisco Secure ACS

threat protection using products such a

attack detection using products such as Cisco NAC

risk assessment compliance using products such as Cisco Security Agent

13. Which frames are spoofed in STP manipulation attacks?

BPDU

DTP

ISL

802.1q

14. Which option best describes a MAC address spoofing attack?

An attacker gains access to another host and masquerades as the rightful user of
that device.

An attacker alters the MAC address of his host to match another known MAC
address of a target host.

An attacker alters the MAC address of the switch to gain access to the network
device from a rogue host device.

An attacker floods the MAC address table of a switch so that the switch can no
longer filter network access based on MAC addresses.

15. What happens when the MAC address notification feature is enabled on a switch?

An SDEE alert is generated, and the switch resets the interface when an invalid
MAC address is detected.

An STP multicast notification packet is forwarded to all switches any time a
change in the network topology is detected.

A port violation occurs when a MAC address outside of the range of allowed
addresses transmits traffic over a secure port.

An SNMP trap is sent to the network management system whenever a new MAC
address is added to or an old address

16. Which device supports the use of SPAN to enable monitoring of malicious activity?

Cisco NAC

Cisco IronPort
Which two elements are part of the Cisco strategy for addressing endpoint security?
policy compliance using products such as Cisco NAC
network infection monitoring using products such as Cisco Secure ACS
threat protection using products such as Cisco Security Agent
attack detection using products such as Cisco NAC
risk assessment compliance using products such as Cisco Security Agent
Which frames are spoofed in STP manipulation attacks?
Which option best describes a MAC address spoofing attack?
An attacker gains access to another host and masquerades as the rightful user of
An attacker alters the MAC address of his host to match another known MAC
address of a target host.
An attacker alters the MAC address of the switch to gain access to the network
device from a rogue host device.
An attacker floods the MAC address table of a switch so that the switch can no
longer filter network access based on MAC addresses.
What happens when the MAC address notification feature is enabled on a switch?
An SDEE alert is generated, and the switch resets the interface when an invalid
MAC address is detected.
An STP multicast notification packet is forwarded to all switches any time a
change in the network topology is detected.
A port violation occurs when a MAC address outside of the range of allowed
addresses transmits traffic over a secure port.
An SNMP trap is sent to the network management system whenever a new MAC
address is added to or an old address is deleted from the forwarding tables.
Which device supports the use of SPAN to enable monitoring of malicious activity?
Which two elements are part of the Cisco strategy for addressing endpoint security?
network infection monitoring using products such as Cisco Secure ACS
risk assessment compliance using products such as Cisco Security Agent
An attacker gains access to another host and masquerades as the rightful user of
An attacker alters the MAC address of his host to match another known MAC
An attacker alters the MAC address of the switch to gain access to the network
An attacker floods the MAC address table of a switch so that the switch can no
What happens when the MAC address notification feature is enabled on a switch?
An SDEE alert is generated, and the switch resets the interface when an invalid
An STP multicast notification packet is forwarded to all switches any time a
A port violation occurs when a MAC address outside of the range of allowed
An SNMP trap is sent to the network management system whenever a new MAC
is deleted from the forwarding tables.
Which device supports the use of SPAN to enable monitoring of malicious activity?

Cisco Security Agent

Cisco Catalyst switch

17. An administrator wants to prevent a rogue Layer 2 device from intercepting traffic
from multiple VLANs on a network. Which two
activity? (Choose two.)

Disable DTP on ports that require trunking.

Place unused active ports in an unused VLAN.

Secure the native VLAN, VLAN 1, with encryption.

Set the native VLAN on the trunk ports to an unused VLAN.

Turn off trunking on all trunk ports and manually configure each VLAN as
required on each p

18.
Refer to the exhibit. Based on the outpu
command, how will SPAN operate on the switch?

All traffic transmitted from VLAN 10 or received on VLAN 20 is forwarded to
FastEthernet 0/1.

All traffic received on VLAN 10 or transmitted from VLAN 20 is forwarded to
FastEthernet 0/1.

Native VLAN traffic received on VLAN 10 or transmitted from VLAN 20 is
forwarded to FastEthernet 0/1.

Native VLAN traffic transmitted from VLAN 10 or received on VLAN 20 is
forwarded to FastEthernet 0/1.

19. How many Cisco Security Agent clients can one Management Center for CSA
console support?

1,000

10,000

100,000

1,000,000

Cisco Security Agent
Cisco Catalyst switch
An administrator wants to prevent a rogue Layer 2 device from intercepting traffic
from multiple VLANs on a network. Which two actions help mitigate this type of
activity? (Choose two.)
Disable DTP on ports that require trunking.
Place unused active ports in an unused VLAN.
Secure the native VLAN, VLAN 1, with encryption.
Set the native VLAN on the trunk ports to an unused VLAN.
Turn off trunking on all trunk ports and manually configure each VLAN as
required on each port.
Refer to the exhibit. Based on the output generated by the show monitor session 1
command, how will SPAN operate on the switch?
All traffic transmitted from VLAN 10 or received on VLAN 20 is forwarded to
All traffic received on VLAN 10 or transmitted from VLAN 20 is forwarded to
Native VLAN traffic received on VLAN 10 or transmitted from VLAN 20 is
FastEthernet 0/1.
Native VLAN traffic transmitted from VLAN 10 or received on VLAN 20 is
forwarded to FastEthernet 0/1.
How many Cisco Security Agent clients can one Management Center for CSA
An administrator wants to prevent a rogue Layer 2 device from intercepting traffic
actions help mitigate this type of

Turn off trunking on all trunk ports and manually configure each VLAN as

t generated by the show monitor session 1
All traffic transmitted from VLAN 10 or received on VLAN 20 is forwarded to
All traffic received on VLAN 10 or transmitted from VLAN 20 is forwarded to
Native VLAN traffic received on VLAN 10 or transmitted from VLAN 20 is
Native VLAN traffic transmitted from VLAN 10 or received on VLAN 20 is
How many Cisco Security Agent clients can one Management Center for CSA
20. Which three are SAN transport technologies?

Fibre Channel

SATA

iSCSI

IP PBX

FCIP

IDE

21. If a switch is configured with the storm
and action trap parameters, which two actions does the switch take when a storm
occurs on a port? (Choose two.)

The port is disabled.

The switch is rebooted.

An SNMP log message is sent.

The port is placed in a blocking state.

The switch forwards control traffic only.

Which three are SAN transport technologies? (Choose three.)
If a switch is configured with the storm-control command and the action shutdown
and action trap parameters, which two actions does the switch take when a storm
(Choose two.)
The port is disabled.
The switch is rebooted.
An SNMP log message is sent.
The port is placed in a blocking state.
The switch forwards control traffic only.
and the action shutdown
and action trap parameters, which two actions does the switch take when a storm
Cisco CCNA Security, chapter 7 Exam.
Questions and answers 100% correct.
1. Which symmetrical encryption algorithm is the most difficult to crack?

3DES

AES

DES

RSA

SHA

2. What is the basic method used by 3DES to encrypt plaintext?

The data is encrypted three times with three different keys.

The data is encrypted, decrypted, and encrypted using three different keys.

The data is divided into three blocks of equal length for encryption.

The data is encrypted using a key length that is three times longer than the key
used for DES.

3. What does it mean when a hashing algorithm is collision resistant?

Exclusive ORs are performed on input data and produce a digest.

It is not feasible to compute the hash given the input data.

It uses a two-way function that computes a hash from the input and output data.

Two messages with the same hash are unl

4. Which three primary functions are required to secure communication across network
links? (Choose three.)

accounting

anti-replay protection

authentication

authorization

confidentiality

integrity

5. Which two encryption algorithms are commonly used to encrypt the contents of a
message? (Choose two.)

3DES

AES

IPsec

PKI

SHA

6. Which statement describes asymmetric encryption algorithms?
Cisco CCNA Security, chapter 7 Exam.
Questions and answers 100% correct.
Which symmetrical encryption algorithm is the most difficult to crack?
What is the basic method used by 3DES to encrypt plaintext?
The data is encrypted three times with three different keys.
The data is encrypted, decrypted, and encrypted using three different keys.
The data is divided into three blocks of equal length for encryption.
The data is encrypted using a key length that is three times longer than the key
What does it mean when a hashing algorithm is collision resistant?
Exclusive ORs are performed on input data and produce a digest.
It is not feasible to compute the hash given the input data.
way function that computes a hash from the input and output data.
Two messages with the same hash are unlikely to occur.
Which three primary functions are required to secure communication across network
replay protection
two encryption algorithms are commonly used to encrypt the contents of a

Which statement describes asymmetric encryption algorithms?
Cisco CCNA Security, chapter 7 Exam.
Which symmetrical encryption algorithm is the most difficult to crack?
The data is encrypted, decrypted, and encrypted using three different keys.
The data is divided into three blocks of equal length for encryption.
The data is encrypted using a key length that is three times longer than the key

way function that computes a hash from the input and output data.
Which three primary functions are required to secure communication across network
two encryption algorithms are commonly used to encrypt the contents of a

They include DES, 3DES, and AES.

They have key lengths ranging from 80 to 256 bits.

They are also called shared

They are relatively slow because they are based on difficult computational
algorithms.

7. Which statement describes the use of keys for encryption?

The sender and receiver must use the same key when using symmetric encryption.

The sender and receiver must use the same key when using asymmetric
encryption.

The sender and receiver must use t
asymmetric encryption.

The sender and receiver must use two keys: one for symmetric encryption and
another for asymmetric encryption.

8. How do modern cryptographers defend against brute

Use statistical analysis to eliminate the most common encryption keys.

Use an algorithm that requires the attacker to have both ciphertext and plaintext to
conduct a successful attack.

Use a keyspace large enough that it takes too much money and too much time to
conduct a successful attack.

Use frequency analysis to ensure that the most popular letters used in the language
are not used in the cipher message.

9.
Refer to the exhibit. Which type of cipher method is depicted?

Caesar cipher

stream cipher

substitution cipher

transposition cipher
They include DES, 3DES, and AES.
They have key lengths ranging from 80 to 256 bits.
They are also called shared-secret key algorithms.
They are relatively slow because they are based on difficult computational
Which statement describes the use of keys for encryption?
The sender and receiver must use the same key when using symmetric encryption.
The sender and receiver must use the same key when using asymmetric
The sender and receiver must use the same keys for both symmetric and
asymmetric encryption.
The sender and receiver must use two keys: one for symmetric encryption and
another for asymmetric encryption.
How do modern cryptographers defend against brute-force attacks?
Use statistical analysis to eliminate the most common encryption keys.
Use an algorithm that requires the attacker to have both ciphertext and plaintext to
ful attack.
Use a keyspace large enough that it takes too much money and too much time to
conduct a successful attack.
Use frequency analysis to ensure that the most popular letters used in the language
are not used in the cipher message.

Refer to the exhibit. Which type of cipher method is depicted?

transposition cipher
They are relatively slow because they are based on difficult computational
The sender and receiver must use the same key when using symmetric encryption.
The sender and receiver must use the same key when using asymmetric
he same keys for both symmetric and
The sender and receiver must use two keys: one for symmetric encryption and
Use statistical analysis to eliminate the most common encryption keys.
Use an algorithm that requires the attacker to have both ciphertext and plaintext to
Use a keyspace large enough that it takes too much money and too much time to
Use frequency analysis to ensure that the most popular letters used in the language

10. Which statement describes a cryptographic hash function?

A one-way cryptographic hash function is hard to invert.

The output of a cryptographic hash function can be any length.

The input of a cryptographic hash function has a fixed length.

A cryptographic hash function is used to provide confidentiality.

11. A customer purchases an item from an e
maintain proof that the data exchange took place between the site and the customer.
Which feature of digital signatures is required?

authenticity of digitally signed data

integrity of digitally signed data

nonrepudiation of the transaction

confidentiality of the public key

12. Which encryption protocol provides network layer confidentiality?

IPsec protocol suite

Keyed MD5

Message Digest 5

Secure Sockets Layer

Secure Hash Algorithm 1

Transport Layer Security

13. Which statement is a feature of HMAC?

HMAC is based on the RSA hash function.

HMAC uses a secret key that is only known to the sender and defeats man
the-middle attacks.

HMAC uses a secret key as input to the hash function, a
integrity assurance.

HMAC uses protocols such as SSL or TLS to provide session layer
confidentiality.

14. The network administrator for an e
prevents customers from claiming that legitimate orders are fake.
provides this type of guarantee?

authentication

confidentiality

integrity

nonrepudiation

15. What is a characteristic of the RSA algorithm?

RSA is much faster than DES.

RSA is a common symmetric algorithm.
Which statement describes a cryptographic hash function?
way cryptographic hash function is hard to invert.
The output of a cryptographic hash function can be any length.
f a cryptographic hash function has a fixed length.
A cryptographic hash function is used to provide confidentiality.
A customer purchases an item from an e-commerce site. The e-commerce site must
maintain proof that the data exchange took place between the site and the customer.
Which feature of digital signatures is required?
authenticity of digitally signed data
integrity of digitally signed data
nonrepudiation of the transaction
confidentiality of the public key
Which encryption protocol provides network layer confidentiality?
IPsec protocol suite
Secure Sockets Layer
Secure Hash Algorithm 1
Transport Layer Security
Which statement is a feature of HMAC?
HMAC is based on the RSA hash function.
HMAC uses a secret key that is only known to the sender and defeats man

HMAC uses a secret key as input to the hash function, adding authentication to

HMAC uses protocols such as SSL or TLS to provide session layer
The network administrator for an e-commerce website requires a service that
prevents customers from claiming that legitimate orders are fake. What service
provides this type of guarantee?
What is a characteristic of the RSA algorithm?
RSA is much faster than DES.
RSA is a common symmetric algorithm.

commerce site must
maintain proof that the data exchange took place between the site and the customer.
HMAC uses a secret key that is only known to the sender and defeats man-in-
dding authentication to
HMAC uses protocols such as SSL or TLS to provide session layer
requires a service that
What service

RSA is used to protect corporate data in high
environments.

RSA keys of 512 bits can be used for faster processing, while keys of 2048 bits
can be used for increased securit

16.
Refer to the exhibit. Which encryption algorithm is described in the exhibit?

3DES

AES

DES

RC4

SEAL

17. An administrator requires a PKI that supports a longer lifetime for keys used for
digital signing operations than for keys used for encrypting data.
should the PKI support?

certificate keys

nonrepudiation keys

usage keys

variable keys

18. Which two statements correctly describe certificate classes used in the PKI?
(Choose two.)

A class 0 certificate is for testing purposes.

A class 0 certificate is more trusted than a class 1 certificate.

The lower the class number, the more trusted the certificate.

A class 5 certificate is for users with a focus on verification of email.

A class 4 certificate is for online business transactions b

19. Two users must authenticate each other using digital certificates and a CA.
option describes the CA authentication procedure?

The CA is always required, even after user verification is complete.

The users must obtain the certificate of the CA and then their own certificate.
RSA is used to protect corporate data in high-throughput, low-latency
RSA keys of 512 bits can be used for faster processing, while keys of 2048 bits
can be used for increased securit
Refer to the exhibit. Which encryption algorithm is described in the exhibit?
An administrator requires a PKI that supports a longer lifetime for keys used for
digital signing operations than for keys used for encrypting data. Which feature
should the PKI support?
nonrepudiation keys
Which two statements correctly describe certificate classes used in the PKI?
A class 0 certificate is for testing purposes.
A class 0 certificate is more trusted than a class 1 certificate.
The lower the class number, the more trusted the certificate.
A class 5 certificate is for users with a focus on verification of email.
A class 4 certificate is for online business transactions between companies.
Two users must authenticate each other using digital certificates and a CA.
option describes the CA authentication procedure?
The CA is always required, even after user verification is complete.
The users must obtain the certificate of the CA and then their own certificate.
latency
RSA keys of 512 bits can be used for faster processing, while keys of 2048 bits

Refer to the exhibit. Which encryption algorithm is described in the exhibit?
An administrator requires a PKI that supports a longer lifetime for keys used for
Which feature
Which two statements correctly describe certificate classes used in the PKI?
A class 5 certificate is for users with a focus on verification of email.
etween companies.
Two users must authenticate each other using digital certificates and a CA. Which
The CA is always required, even after user verification is complete.
The users must obtain the certificate of the CA and then their own certificate.

After user verification is complete, the CA is no longer required, even if one of
the involved certificates expires.

CA certificates are retrieved out
is done in-band over a network.

20. Why is RSA typically used to protect only small amounts of data?

The keys must be a fixed length.

The public keys must be kept secret.

The algorithms used to encrypt data are

The signature keys must be changed frequently.

21. Which algorithm would provide the best integrity check for data that is sent over the
Internet?

MD5

SHA-1

SHA-2

3DES

22. Which characteristic of security key management is responsible for making certain
that weak cryptographic keys are not used?

verification

exchange

generation

revocation and destruction

After user verification is complete, the CA is no longer required, even if one of
the involved certificates expires.
CA certificates are retrieved out-of-band using the PSTN, and the authentication
band over a network.
Why is RSA typically used to protect only small amounts of data?
The keys must be a fixed length.
The public keys must be kept secret.
The algorithms used to encrypt data are slow.
The signature keys must be changed frequently.
Which algorithm would provide the best integrity check for data that is sent over the
Which characteristic of security key management is responsible for making certain
that weak cryptographic keys are not used?
revocation and destruction
After user verification is complete, the CA is no longer required, even if one of
band using the PSTN, and the authentication
Which algorithm would provide the best integrity check for data that is sent over the
Which characteristic of security key management is responsible for making certain
Cisco CCNA Security, chapter 8 Exam.
Questions and answers 100% correct.
1. What are two benefits of an SSL VPN?

It supports all client/server applications.

It supports the same level of cryptographic security as an IPsec VPN.

It has the option of only requiring an SSL

The thin client mode functions without requiring any downloa

It is compatible with DMVPNs, Cisco IOS Firewall, IPsec, IPS, Cisco Easy VPN,
and NAT.

2. When verifying IPsec configurations, which
algorithm, hash algorithm, authentication method, and Diffie
configured, as well as default settings?

show crypto map

show crypto ipsec sa

show crypto isakmp policy

show crypto ipsec transform

3. When configuring a site-
share command is configured in the ISAKMP policy.
authentication configuration is required?

Configure the message encryption algorithm with the
policy configuration command.

Configure the DH group identifier with the
configuration command.

Configure a hostname with the
configuration command.

Configure a PSK with the

4. Which action do IPsec peers take during the IKE Phase 2 exchange?

exchange of DH keys

negotiation of IPsec policy

verification of peer identity

negotiation of IKE policy sets

5. A network administrator is planning to implement centralized management of Cisco
VPN devices to simplify VPN deployment for remote offices and teleworkers.
Cisco IOS feature would provide this solution?

Cisco Easy VPN

Cisco VPN Client

Cisco IOS SSL VPN
Cisco CCNA Security, chapter 8 Exam.
Questions and answers 100% correct.
What are two benefits of an SSL VPN? (Choose two.)
It supports all client/server applications.
It supports the same level of cryptographic security as an IPsec VPN.
It has the option of only requiring an SSL-enabled web browser.
The thin client mode functions without requiring any downloads or software.
It is compatible with DMVPNs, Cisco IOS Firewall, IPsec, IPS, Cisco Easy VPN,
When verifying IPsec configurations, which show command displays the encryption
algorithm, hash algorithm, authentication method, and Diffie-Hellman group
configured, as well as default settings?

show crypto ipsec sa
show crypto isakmp policy
show crypto ipsec transform-set
-to-site IPsec VPN using the CLI, the authentication pre
command is configured in the ISAKMP policy. Which additional peer
authentication configuration is required?
Configure the message encryption algorithm with the encryption
policy configuration command.
Configure the DH group identifier with the groupnumber ISAKMP policy
configuration command.
Configure a hostname with the crypto isakmp identity hostname
configuration command.
Configure a PSK with the crypto isakmp key global configuration command.
Which action do IPsec peers take during the IKE Phase 2 exchange?
exchange of DH keys
negotiation of IPsec policy
verification of peer identity
negotiation of IKE policy sets
A network administrator is planning to implement centralized management of Cisco
VPN devices to simplify VPN deployment for remote offices and teleworkers.
Cisco IOS feature would provide this solution?

Cisco VPN Client
Cisco IOS SSL VPN
Cisco CCNA Security, chapter 8 Exam.
It supports the same level of cryptographic security as an IPsec VPN.
ds or software.
It is compatible with DMVPNs, Cisco IOS Firewall, IPsec, IPS, Cisco Easy VPN,
displays the encryption
Hellman group
authentication pre-
Which additional peer
encryptiontype ISAKMP
ISAKMP policy
crypto isakmp identity hostname global
global configuration command.
A network administrator is planning to implement centralized management of Cisco
VPN devices to simplify VPN deployment for remote offices and teleworkers. Which

Dynamic Multipoint VPN

6. Which two statements accurately describe characteristics of IPsec?

IPsec works at the application layer and protects all application data.

IPsec works at the transport layer and protects data at the network layer.

IPsec works at the network layer and operates ove

IPsec is a framework of proprietary standards that depend on Cisco specific
algorithms.

IPsec is a framework of standards developed by Cisco that relies on OSI
algorithms.

IPsec is a framework of open standards that relies on existing algorithms.

7.
Refer to the exhibit. Which two IPsec framework components are valid options when
configuring an IPsec VPN on a Cisco ISR router?

Integrity options include MD5 and RSA.

IPsec protocol options include GRE and AH.

Confidentiality options include DES, 3DES, and AES.

Authentication options include pre

Diffie-Hellman options include DH1, DH2

8. With the Cisco Easy VPN feature, which process ensures that a static route is created
on the Cisco Easy VPN Server for the internal IP address of each VPN client?

Cisco Express Forwarding

Network Access Control

On-Demand Routing

Reverse Path Forwarding

Reverse Route Injection
Dynamic Multipoint VPN
Which two statements accurately describe characteristics of IPsec? (Choose two.)
IPsec works at the application layer and protects all application data.
IPsec works at the transport layer and protects data at the network layer.
IPsec works at the network layer and operates over all Layer 2 protocols.
IPsec is a framework of proprietary standards that depend on Cisco specific
IPsec is a framework of standards developed by Cisco that relies on OSI
IPsec is a framework of open standards that relies on existing algorithms.

to the exhibit. Which two IPsec framework components are valid options when
configuring an IPsec VPN on a Cisco ISR router? (Choose two.)
Integrity options include MD5 and RSA.
IPsec protocol options include GRE and AH.
Confidentiality options include DES, 3DES, and AES.
Authentication options include pre-shared key and SHA.
Hellman options include DH1, DH2, and DH5.
With the Cisco Easy VPN feature, which process ensures that a static route is created
on the Cisco Easy VPN Server for the internal IP address of each VPN client?
Cisco Express Forwarding
Network Access Control
Demand Routing
Reverse Path Forwarding
Reverse Route Injection
(Choose two.)
IPsec works at the application layer and protects all application data.
IPsec works at the transport layer and protects data at the network layer.
r all Layer 2 protocols.
IPsec is a framework of proprietary standards that depend on Cisco specific
IPsec is a framework of standards developed by Cisco that relies on OSI
IPsec is a framework of open standards that relies on existing algorithms.
to the exhibit. Which two IPsec framework components are valid options when
With the Cisco Easy VPN feature, which process ensures that a static route is created
on the Cisco Easy VPN Server for the internal IP address of each VPN client?

9.

Refer to the exhibit. A site
is using the SDM Site-to
administrator enter in the highlighted field?

10.1.1.1

10.1.1.2

10.2.2.1

10.2.2.2

192.168.1.1

192.168.3.1

10. What is required for a host to use an SSL VPN?

VPN client software must be installed.

A site-to-site VPN must be preconfigured.

The host must be in a stationary location.

A web browser must be installed on the host.

11. What are two authentication methods that can be configured using the SDM Site
Site VPN Wizard? (Choose two.)

MD5

SHA

pre-shared keys

encrypted nonces
Refer to the exhibit. A site-to-site VPN is required from R1 to R3. The administrator
to-Site VPN Wizard on R1. Which IP address should the
ter in the highlighted field?
What is required for a host to use an SSL VPN?
VPN client software must be installed.
site VPN must be preconfigured.
The host must be in a stationary location.
A web browser must be installed on the host.
What are two authentication methods that can be configured using the SDM Site
(Choose two.)

encrypted nonces
site VPN is required from R1 to R3. The administrator
Site VPN Wizard on R1. Which IP address should the
What are two authentication methods that can be configured using the SDM Site-to-

digital certificates

12. Which UDP port must be permitted on any IP interface used to exchange IKE
information between security gateways?

400

500

600

700

13. Which requirement necessitates using the Step
Site VPN wizard instead of the Quick Setup option?

AES encryption is required.

3DES encryption is required.

Pre-shared keys are to be used.

The remote peer is a Cisco router.

The remote peer IP address is unknown.

14. Which IPsec protocol should be selected when confidentiality is required?

tunnel mode

transport mode

authentication header

encapsulating security payload

generic routing encapsulation

15. Which statement describes an important characteristic of a site

It must be statically set up.

It is ideally suited for use by mobile workers.

It requires using a VPN client on the host PC.

It is commonly implemented over dialup and cable modem networks.

After the initial connection is established, it can dynamically change connection
information.

digital certificates
Which UDP port must be permitted on any IP interface used to exchange IKE
information between security gateways?
Which requirement necessitates using the Step-by-Step option of the SDM Site
Site VPN wizard instead of the Quick Setup option?
AES encryption is required.
3DES encryption is required.
shared keys are to be used.
The remote peer is a Cisco router.
The remote peer IP address is unknown.
Which IPsec protocol should be selected when confidentiality is required?

authentication header
encapsulating security payload
generic routing encapsulation
Which statement describes an important characteristic of a site-to-site VPN?
It must be statically set up.
t is ideally suited for use by mobile workers.
It requires using a VPN client on the host PC.
It is commonly implemented over dialup and cable modem networks.
After the initial connection is established, it can dynamically change connection
Which UDP port must be permitted on any IP interface used to exchange IKE
Step option of the SDM Site-to-
Which IPsec protocol should be selected when confidentiality is required?
site VPN?
It is commonly implemented over dialup and cable modem networks.
After the initial connection is established, it can dynamically change connection
16.
Refer to the exhibit. Based on the SDM screen, which Easy VPN Server component
is being configured?

group policy

transform set

IKE proposal

user authentication

17. A user launches Cisco VPN Client software to connect remotely to a VPN service.
What does the user select before entering the username and password?

the SSL connection type

the IKE negotiation process

the desired preconfigured VPN server si

the Cisco Encryption Technology to be applied

18. What is the default IKE policy value for authentication?

MD5

SHA

RSA signatures

pre-shared keys

RSA encrypted sconces

19. When using ESP tunnel mode, which portion of the packet is not authenticated?

ESP header

ESP trailer

new IP header

original IP header

Refer to the exhibit. Based on the SDM screen, which Easy VPN Server component
user authentication
A user launches Cisco VPN Client software to connect remotely to a VPN service.
What does the user select before entering the username and password?
the SSL connection type
the IKE negotiation process
the desired preconfigured VPN server site
the Cisco Encryption Technology to be applied
What is the default IKE policy value for authentication?


RSA encrypted sconces
When using ESP tunnel mode, which portion of the packet is not authenticated?
der

Refer to the exhibit. Based on the SDM screen, which Easy VPN Server component
A user launches Cisco VPN Client software to connect remotely to a VPN service.
What does the user select before entering the username and password?
When using ESP tunnel mode, which portion of the packet is not authenticated?
20.
Refer to the exhibit. Under the ACL Editor, which option is used to specify the
traffic to be encrypted on a sec

Access Rules

IPsec Rules

Firewall Rules

SDM Default Rules

21.
Refer to the exhibit. A network administrator is troubleshooting a GRE VPN tunnel
Refer to the exhibit. Under the ACL Editor, which option is used to specify the
traffic to be encrypted on a secure connection?
Access Rules
IPsec Rules
Firewall Rules
SDM Default Rules
to the exhibit. A network administrator is troubleshooting a GRE VPN tunnel

Refer to the exhibit. Under the ACL Editor, which option is used to specify the

to the exhibit. A network administrator is troubleshooting a GRE VPN tunnel
between R1 and R2. Assuming the R2 GRE configuration is correct and based on
the running configuration of R1, what must the administrator do to fix the problem?

change the tunnel source interface to Fa0/0

change the tunnel destination to 192.168.5.1

change the tunnel IP address to 192.168.3.1

change the tunnel destination to 209.16

change the tunnel IP address to 209.165.201.1

22. How many bytes of overhead are added to each IP packet while it is transported
through a GRE tunnel?

8

16

24

32

between R1 and R2. Assuming the R2 GRE configuration is correct and based on
the running configuration of R1, what must the administrator do to fix the problem?
tunnel source interface to Fa0/0
change the tunnel destination to 192.168.5.1
change the tunnel IP address to 192.168.3.1
change the tunnel destination to 209.165.200.225
change the tunnel IP address to 209.165.201.1
How many bytes of overhead are added to each IP packet while it is transported

between R1 and R2. Assuming the R2 GRE configuration is correct and based on
the running configuration of R1, what must the administrator do to fix the problem?
How many bytes of overhead are added to each IP packet while it is transported
Cisco CCNA Security, chapter 9 Exam.
Questions and answers 90% correct.
1. Which three statements describe ethics in network security?

principles put into action in place of laws

foundations for current laws

set of moral principles that govern civil behavior

standard that is higher than the law

set of regulations established by the judiciary system

set of legal standards that specify enforceable actions when the law is broken

2. Which component of the security policy lists specific websites, newsgroups, or
bandwidth-intensive applications that are not allowed on the company network?

remote access policies

acceptable use policies

incident handling procedures

identification and authentication policies

3. What are the two components in the Cisco Security Management Suite?
two.)

Cisco Intrusion Prevention

Cisco Network Admission Control

Cisco Security Agent

Cisco Security Manager

Cisco Security MARS

4. Which statement could be expected to be included in a Code of Ethics that is related
to IT and network security?

Employees breaching the Code of Ethics will be prosecuted to the full extent of
the law.

Application of the Code of Ethics to use of the network is at the discretion of the
employee.

Employees with greater than 5 years of service can claim exemption from
provisions of the Code of Ethics.

The network is to be used by employees to provide diligent and competent
services to the organization.

5. Which two Cisco Threat Control and Containment
security? (Choose two.)

Cisco Application Control Engine

Cisco Network Admission Control
Cisco CCNA Security, chapter 9 Exam.
Questions and answers 90% correct.
Which three statements describe ethics in network security? (Choose three.)
principles put into action in place of laws
foundations for current laws
set of moral principles that govern civil behavior
standard that is higher than the law
set of regulations established by the judiciary system
set of legal standards that specify enforceable actions when the law is broken
Which component of the security policy lists specific websites, newsgroups, or
intensive applications that are not allowed on the company network?
remote access policies
acceptable use policies
t handling procedures
identification and authentication policies
What are the two components in the Cisco Security Management Suite?
Cisco Intrusion Prevention
Cisco Network Admission Control
Cisco Security Agent
Cisco Security Manager
Cisco Security MARS
Which statement could be expected to be included in a Code of Ethics that is related
to IT and network security?
Employees breaching the Code of Ethics will be prosecuted to the full extent of
Application of the Code of Ethics to use of the network is at the discretion of the
Employees with greater than 5 years of service can claim exemption from
provisions of the Code of Ethics.
The network is to be used by employees to provide diligent and competent
services to the organization.
Which two Cisco Threat Control and Containment technologies address endpoint

Cisco Application Control Engine
Cisco Network Admission Control
Cisco CCNA Security, chapter 9 Exam.
(Choose three.)
set of legal standards that specify enforceable actions when the law is broken
Which component of the security policy lists specific websites, newsgroups, or
intensive applications that are not allowed on the company network?
What are the two components in the Cisco Security Management Suite? (Choose
Which statement could be expected to be included in a Code of Ethics that is related
Employees breaching the Code of Ethics will be prosecuted to the full extent of
Application of the Code of Ethics to use of the network is at the discretion of the
Employees with greater than 5 years of service can claim exemption from
The network is to be used by employees to provide diligent and competent
technologies address endpoint

Cisco Security Agent

Cisco Security Monitoring, Analysis, and Response System

virtual private network

6. What are three key principles of a Cisco

adaptability

authentication

collaboration

confidentiality

integration

integrity

7. Which security services, available through the Cisco Self
include VPN access?

secure communications

threat control and containment

operational control and policy management

application control for infrastructure

8. What three areas should be considered when designing a network security policy?
(Choose three.)

remote access

network maintenance

service level agreement

network quality of service

network equipment provider

identification and authentication

9. What are the two major elements of the Cisco Secure Communications solution?
(Choose two.)

secure communications for extranets

secure communications for intranets

secure communications for management

secure communications for remote access

secure communications for site

10. Which term describes a completely redundant backup facility, with almost identical
equipment to the operational facility, that is maintained in the event of a disaster?

backup site

cold site

hot site

reserve site
Cisco Security Agent
Cisco Security Monitoring, Analysis, and Response System
virtual private network
What are three key principles of a Cisco Self-Defending Network? (Choose three.)
Which security services, available through the Cisco Self-Defending Network,
secure communications
ntrol and containment
operational control and policy management
application control for infrastructure
What three areas should be considered when designing a network security policy?
network maintenance
service level agreement
network quality of service
network equipment provider
identification and authentication
What are the two major elements of the Cisco Secure Communications solution?
secure communications for extranets
secure communications for intranets
secure communications for management
secure communications for remote access
secure communications for site-to-site connections
Which term describes a completely redundant backup facility, with almost identical
equipment to the operational facility, that is maintained in the event of a disaster?
(Choose three.)
Defending Network,
What three areas should be considered when designing a network security policy?
What are the two major elements of the Cisco Secure Communications solution?
Which term describes a completely redundant backup facility, with almost identical
equipment to the operational facility, that is maintained in the event of a disaster?

11. Which three detailed documents are used by security staff for an organization to
implement the security policies?

asset inventory

best practices

guidelines

procedures

risk assessment

standards

12. What is a feature of an effective network security training program?

Participation in the network security training is voluntary.

Employee groups are identified and the training is customized to their needs.

All employees become trained in the design and implementation of secure
networks.

Training for all employees covers the full scope of security issues related to the
organization.

13. What is a design feature of a secure network life cycle management process?

Security is considered once the network is fully operational.

Security is purposefully included in ev
cycle.

Security requirements are assessed and fully implemented in the initiation phase
of the system development life cycle.

Security cost and reporting considerations are determined in the
maintenance phase of the system development life cycle.

14. What are the two major components of a security awareness program?
two.)

awareness campaign

security policy development

security solution development

self-defending network implementation

training and education

15. Which three documents comprise the hierarchical structure of a comprehensive
security policy for an organization?

backup policy

backup policy

server policy

incident policy

governing policy

end-user policy
Which three detailed documents are used by security staff for an organization to
implement the security policies? (Choose three.)
What is a feature of an effective network security training program?
Participation in the network security training is voluntary.
Employee groups are identified and the training is customized to their needs.
All employees become trained in the design and implementation of secure
Training for all employees covers the full scope of security issues related to the
What is a design feature of a secure network life cycle management process?
Security is considered once the network is fully operational.
Security is purposefully included in every phase of the system development life
Security requirements are assessed and fully implemented in the initiation phase
of the system development life cycle.
Security cost and reporting considerations are determined in the operations and
maintenance phase of the system development life cycle.
What are the two major components of a security awareness program?
awareness campaign
security policy development
security solution development
defending network implementation
training and education
Which three documents comprise the hierarchical structure of a comprehensive
security policy for an organization? (Choose three.)
governing policy
Which three detailed documents are used by security staff for an organization to

Employee groups are identified and the training is customized to their needs.
All employees become trained in the design and implementation of secure
Training for all employees covers the full scope of security issues related to the
What is a design feature of a secure network life cycle management process?
ery phase of the system development life
Security requirements are assessed and fully implemented in the initiation phase
operations and
What are the two major components of a security awareness program? (Choose
Which three documents comprise the hierarchical structure of a comprehensive

technical policy

16. When an organization implements the two
handled?

A task requires two individuals who rev

A task is broken down into two parts, and each part is assigned to a different
individual.

A task must be completed twice by two operators who must achieve the same
results.

A task is rotated among individuals within a team, each completing the entire
task for a specific amount of time.

17. Which network security test requires a network administrator to launch an attack
within the network?

network scan

password crack

penetration test

vulnerability scan

18. Which principle of the Cisco Self
should be built in?

adapt

collaborate

integrate

simplify

19.

When an organization implements the two-person control principle, how are tasks
A task requires two individuals who review and approve the work of each other.
A task is broken down into two parts, and each part is assigned to a different
A task must be completed twice by two operators who must achieve the same
A task is rotated among individuals within a team, each completing the entire
task for a specific amount of time.
Which network security test requires a network administrator to launch an attack
scan
Which principle of the Cisco Self-Defending Network emphasizes that security

person control principle, how are tasks
iew and approve the work of each other.
A task is broken down into two parts, and each part is assigned to a different
A task must be completed twice by two operators who must achieve the same
A task is rotated among individuals within a team, each completing the entire
Which network security test requires a network administrator to launch an attack
Defending Network emphasizes that security
Refer to the exhibit. When implementing the Cisco Self
two technologies ensure confidentiality when referring to secure communications?
(Choose two.)

Cisco NAC appliances and Cisco Security Agent

Cisco Security Manager

Cisco Security Monitoring, Analysis, and Response System

Intrusion Prevention System

IPsec VPN

SSL VPN

20. Which security document includes implementation details, usually with step
instructions and graphics?

guideline document

standard document

procedure document

overview document

21. What is the primary focus of network operations security?

to design and develop secure application code

to support deployment and periodic maintenance of secure systems

to conduct regular employee background checks

to reprimand personnel who do not adhere to security policies

22. Which type of analysis uses a mathematical model that assigns a monetary figure to
the value of assets, the cost of threats
implementations?

Qualitative Risk Analysis

Quantitative Risk Analysis

Qualitative Asset Analysis

Quantitative Continuity Analysis

Refer to the exhibit. When implementing the Cisco Self-Defending Network, which
two technologies ensure confidentiality when referring to secure communications?
Cisco NAC appliances and Cisco Security Agent
Cisco Security Manager
Cisco Security Monitoring, Analysis, and Response System
Intrusion Prevention System
Which security document includes implementation details, usually with step
instructions and graphics?
guideline document
standard document
procedure document
overview document
What is the primary focus of network operations security?
to design and develop secure application code
to support deployment and periodic maintenance of secure systems
to conduct regular employee background checks
to reprimand personnel who do not adhere to security policies
Which type of analysis uses a mathematical model that assigns a monetary figure to
the value of assets, the cost of threats being realized, and the cost of security
Qualitative Risk Analysis
Quantitative Risk Analysis
itative Asset Analysis
Quantitative Continuity Analysis
Defending Network, which
two technologies ensure confidentiality when referring to secure communications?
Which security document includes implementation details, usually with step-by-step
to support deployment and periodic maintenance of secure systems
Which type of analysis uses a mathematical model that assigns a monetary figure to
being realized, and the cost of security

S-ar putea să vă placă și