You are on page 1of 231

1.

When logging is enabled for an ACL entry, how does the router switch
packets filtered by the ACL?

topology-based switching
autonomous switching
process switching
optimum switching

2. Which statement is true about the One-Step lockdown feature of the CCP
Security Audit wizard?

It enables the Secure Copy Protocol (SCP).


It supports AAA configuration.
It enables TCP intercepts.
It sets an access class ACL on vty lines.
It provides an option for configuring SNMPv3 on all routers.

3 . What are three common examples of AAA implementation on Cisco


routers? (Choose three.)

authenticating administrator access to the router console port, auxiliary


port, and vty ports
authenticating remote users who are accessing the corporate LAN through
IPsec VPN connections
implementing public key infrastructure to authenticate and authorize IPsec
VPN peers using digital certificates
implementing command authorization with TACACS+
securing the router by locking down all unused services
tracking Cisco Netflow accounting statistics
4.

Refer to the exhibit. The administrator can ping the S0/0/1 interface of
RouterB but is unable to gain Telnet access to the router using the password
cisco123. What is a possible cause of the problem?

The Telnet connection between RouterA and RouterB is not working


correctly.
The password cisco123 is wrong.
The enable password and the Telnet password need to be the same.
The administrator does not have enough rights on the PC that is being used.

5.

Refer to the exhibit. An administrator has entered the commands that are
shown on router R1. At what trap level is the logging function set?

2
3
5
6

6. If a switch is configured with the storm-control command and the action


shutdown and action trap parameters, which two actions does the switch
take when a storm occurs on a port? (Choose two.)

The port is disabled. (Corrected by Elfnet)


The switch is rebooted. (Original answer)
An SNMP log message is sent.
The port is placed in a blocking state.
The switch forwards control traffic only.

7. Why does a worm poses a greater threat than a virus poses?

Worms run within a host program.


Worms are not detected by antivirus programs.
Worms directly attack the network devices.
Worms are more network-based than viruses are.

8. When port security is enabled on a Cisco Catalyst switch, what is the


default action when the maximum number of allowed MAC addresses is
exceeded?

The violation mode for the port is set to restrict.


The MAC address table is cleared, and the new MAC address is entered into
the table.
The port remains enabled, but the bandwidth is throttled until the old MAC
addresses are aged out.
The port is shut down.

9. Which type of encryption algorithm uses public and private keys to


provide authentication, integrity, and confidentiality?

IPsec
symmetric
asymmetric
shared secret

10. Which three statements describe the IPsec protocol framework? (Choose
three.)
AH uses IP protocol 51.
AH provides encryption and integrity.
AH provides integrity and authentication.
ESP uses UDP protocol 50.
ESP requires both authentication and encryption.
ESP provides encryption, authentication, and integrity.

11.

Refer to the exhibit. Which interface configuration completes the CBAC


configuration on router R1?

R1(config)# interface fa0/0


R1(config-if)# ip inspect INSIDE in
R1(config-if)# ip access-group OUTBOUND in
R1(config)# interface fa0/1
R1(config-if)# ip inspect INSIDE in
R1(config-if)# ip access-group OUTBOUND in
R1(config)# interface fa0/1
R1(config-if)# ip inspect OUTBOUND in
R1(config-if)# ip access-group INSIDE out
R1(config)# interface fa0/0
R1(config-if)# ip inspect OUTBOUND in
R1(config-if)# ip access-group INSIDE in
R1(config)# interface fa0/1
R1(config-if)# ip inspect OUTBOUND in
R1(config-if)# ip access-group INSIDE in

12. Which statement describes the operation of the IKE protocol?

It uses IPsec to establish the key exchange process.


It uses sophisticated hashing algorithms to transmit keys directly across a
network.
It calculates shared keys based on the exchange of a series of data packets.
It uses TCP port 50 to exchange IKE information between the security
gateways.

13. Which two configuration requirements are needed for remote access
VPNs using Cisco Easy VPN Server, but are not required for site-to-site
VPNs? (Choose two.)

group policy lookup (Corrected by Elfnet)


IPsec translations (Original Answer)
virtual template interface
IKE policies
transform sets

14. What can be used as a VPN gateway when setting up a site-to-site VPN?

Cisco Catalyst switch


Cisco router
Cisco Unified Communications Manager
Cisco AnyConnect

15. Which type of Layer 2 attack makes a host appear as the root bridge for a
LAN?

LAN storm
MAC address spoofing
MAC address table overflow
STP manipulation
VLAN attack

16.
Refer to the exhibit. An administrator has configured a standard ACL on R1
and applied it to interface serial 0/0/0 in the outbound direction. What
happens to traffic leaving interface serial 0/0/0 that does not match the
configured ACL statements?

The resulting action is determined by the destination IP address.


The resulting action is determined by the destination IP address and port
number.
The source IP address is checked and, if a match is not found, traffic is
routed out interface serial 0/0/1.
The traffic is dropped.

17. The use of 3DES within the IPsec framework is an example of which of
the five IPsec building blocks?

authentication
confidentiality
Diffie-Hellman
integrity
nonrepudiation

18.

Refer to the exhibit. Which two statements are correct regarding the
configuration on switch S1? (Choose two.)

Port Fa0/5 storm control for broadcasts will be activated if traffic exceeds
80.1 percent of the total bandwidth.
Port Fa0/6 storm control for multicasts and broadcasts will be activated if
traffic exceeds 2,000,000 packets per second.
Port Fa0/6 storm control for multicasts will be activated if traffic exceeds
2,000,000 packets per second.
Port Fa0/5 storm control for multicasts will be activated if traffic exceeds
80.1 percent of the total bandwidth.
Port Fa0/5 storm control for broadcasts and multicasts will be activated if
traffic exceeds 80.1 percent of 2,000,000 packets per second.

19. What is a characteristic of AAA accounting?

Accounting can only be enabled for network connections.


Users are not required to be authenticated before AAA accounting logs their
activities on the network. (Original)
Possible triggers for the aaa accounting exec default command include
start-stop and stop-only. (Corrected by Joker!)
Accounting is concerned with allowing and disallowing authenticated users
access to certain areas and programs on the network.

20. A network technician is configuring SNMPv3 and has set a security level
of auth. What is the effect of this setting?

authenticates a packet using the SHA algorithm only


authenticates a packet by a string match of the username or community
string
authenticates a packet by using either the HMAC with MD5 method or the
SHA method
authenticates a packet by using either the HMAC MD5 or HMAC SHA
algorithms and encrypts the packet using either the DES, 3DES or AES
algorithms

21. Which action best describes a MAC address spoofing attack?

altering the MAC address of an attacking host to match that of a legitimate


host
bombarding a switch with fake source MAC addresses
forcing the election of a rogue root bridge
flooding the LAN with excessive traffic
22. When configuring a site-to-site IPsec VPN using the CLI, the
authentication pre-share command is configured in the ISAKMP policy.
Which additional peer authentication configuration is required?

Configure the message encryption algorithm with the encryptiontype


ISAKMP policy configuration command.
Configure the DH group identifier with the groupnumber ISAKMP policy
configuration command.
Configure a hostname with the crypto isakmp identity hostname global
configuration command.
Configure a PSK with the crypto isakmp key global configuration
command.

23. Which three statements describe limitations in using privilege levels for
assigning command authorization? (Choose three.)

There is no access control to specific interfaces on a router.


The root user must be assigned to each privilege level defined.
Commands set on a higher privilege level are not available for lower
privileged users.
Views are required to define the CLI commands that each user can access.
Creating a user account that needs access to most but not all commands
can be a tedious process.
It is required that all 16 privilege levels be defined, whether they are used or
not.

24. Which set of Cisco IOS commands instructs the IPS to compile a
signature category named ios_ips into memory and use it to scan traffic?

R1(config)# ip ips signature-category


R1(config-ips-category)# category all
R1(config-ips-category-action)# retired false
R1(config)# ip ips signature-category
R1(config-ips-category)# category ios_ips basic
R1(config-ips-category-action)# retired false
R1(config)# ip ips signature-category
R1(config-ips-category)# category all
R1(config-ips-category-action)# no retired false
R1(config)# ip ips signature-category
R1(config-ips-category)# category ios_ips basic
R1(config-ips-category-action)# no retired false

25.

Refer to the exhibit. Which three things occur if a user attempts to log in four
times within 10 seconds using an incorrect password? (Choose three.)

Subsequent virtual login attempts from the user are blocked for 60
seconds.
During the quiet mode, an administrator can virtually log in from any host
on network 172.16.1.0/24.
Subsequent console login attempts are blocked for 60 seconds.
A message is generated indicating the username and source IP address of
the user.
During the quiet mode, an administrator can log in from host 172.16.1.2.
No user can log in virtually from any host for 60 seconds.

26. Which statement describes configuring ACLs to control Telnet traffic


destined to the router itself?

The ACL must be applied to each vty line individually.


The ACL is applied to the Telnet port with the ip access-group command.
Apply the ACL to the vty lines without the in or out option required when
applying ACLs to interfaces. (Original)
The ACL should be applied to all vty lines in the in direction to prevent an
unwanted user from connecting to an unsecured port. (Corrected by Joker!)

27. What are three characteristics of the ASA routed mode? (Choose three.)

This mode does not support VPNs, QoS, or DHCP Relay. (Original)
The interfaces of the ASA separate Layer 3 networks and require different IP
addresses in different subnets. (Corrected by Elfnet & Joker!)
It is the traditional firewall deployment mode.
NAT can be implemented between connected networks. (Corrected by Elfnet &
Joker!)
This mode is referred to as a “bump in the wire.” (Original)
In this mode, the ASA is invisible to an attacker.

28. Which authentication method is available when specifying a method list


for group policy lookup using the CCP Easy VPN Server wizard?

Active Directory
Kerberos (Original)
Certificate Authority
RADIUS (Corrected by Joker! & Andy)
TACACS+

29. Which access list statement permits HTTP traffic that is sourced from
host 10.1.129.100 port 4300 and destined to host 192.168.30.10?

access-list 101 permit tcp any eq 4300


access-list 101 permit tcp 192.168.30.10 0.0.0.0 eq 80 10.1.0.0 0.0.255.255
access-list 101 permit tcp 10.1.129.0 0.0.0.255 eq www 192.168.30.10 0.0.0.0
eq www
access-list 101 permit tcp 10.1.128.0 0.0.1.255 eq 4300 192.168.30.0 0.0.0.15
eq www
access-list 101 permit tcp host 192.168.30.10 eq 80 10.1.0.0 0.0.255.255 eq
4300
30.

Refer to the exhibit. What conclusion can be drawn from the exhibited
window when it is displayed on a remote user computer screen?

The user has connected to a secure web server.


The user has established a client-based VPN connection.
The user has logged out of the AnyConnect VPN client.
The user is installing the AnyConnect VPN client.
The user is using a web browser to connect to a clientless SSL VPN.

31. What will be disabled as a result of the no service password-recovery


command?

aaa new-model global configuration command


changes to the configuration register
password encryption service
ability to access ROMmon

32. Which type of IPS signature detection is used to distract and confuse
attackers?

pattern-based detection
anomaly-based detection
policy-based detection
honey pot-based detection

33.

Refer to the exhibit. An administrator has configured router R1 as indicated.


However, SDEE messages fail to log. Which solution corrects this problem?

Issue the logging on command in global configuration.


Issue the ip ips notify sdee command in global configuration.
Issue the ip audit notify log command in global configuration.
Issue the clear ip ips sdee events command to clear the SDEE buffer.

34. Which attack allows the attacker to see all frames on a broadcast network
by causing a switch to flood all incoming traffic?

LAN storm (Original)


VLAN hopping
STP manipulation
MAC table overflow (Corrected by Joker! & Andy)
802.1q double tagging

35.
Refer to the exhibit. The indicated window has appeared in the web browser
of a remote user. What is the cause of this message?

The user has timed out of an AnyConnect SSL VPN installation.


The user has logged out of a clientless SSL VPN session. (Corrected by Joker!)
The user has logged out of a Cisco VPN Client session.
The user has logged out of an AnyConnect IPsec VPN session.
The user has logged out of an AnyConnect SSL VPN session. (Original)

36. An administrator has been asked to configure basic access security on a


router, including creating secure passwords and disabling unattended
connections. Which three actions accomplish this using recommended
security practices? (Choose three.)

Create passwords with only alphanumeric characters.


Set the minimum password length to 10 characters.
Set the executive timeout parameters on the console port to 120 and
0. (Original)
Set the executive timeout parameters on the vty lines to 3 and 0. (Corrected
by Joker!)
Enable the password encryption service for the router.
Enable login using the Aux port with the executive timeout set to 0 and 0.

37. Which type of intrusion prevention technology is primarily used by Cisco


IPS security appliances?

rule-based
profile-based
signature-based
NetFlow anomaly-based
protocol analysis-based

38. Which type of packets exiting the network of an organization should be


blocked by an ACL?
packets that are not encrypted
packets that are not translated with NAT
packets with source IP addresses outside of the organization’s network
address space
packets with destination IP addresses outside of the organization’s network
address space

39. An administrator wants to prevent a rogue Layer 2 device from


intercepting traffic from multiple VLANs on a network. Which two actions
help mitigate this type of activity? (Choose two.)

Disable DTP on ports that require trunking.


Place unused active ports in an unused VLAN.
Secure the native VLAN, VLAN 1, with encryption.
Set the native VLAN on the trunk ports to an unused VLAN.
Turn off trunking on all trunk ports and manually configure each VLAN as
required on each port.

40. Which command would an administrator use to clear generated crypto


keys?

Router(config)# crypto key decrypt


Router(config-line)# transport input ssh clear
Router(config)# crypto key rsa
Router(config)# crypto key zeroize rsa

41. What occurs after RSA keys are generated on a Cisco router to prepare for
secure device management?

All vty ports are automatically configured for SSH to provide secure
management.
The general-purpose key size must be specified for authentication with the
crypto key generate rsa general-keys moduluscommand.
The keys must be zeroized to reset secure shell before configuring other
parameters.
The generated keys can be used by SSH.
42.

Refer to the exhibit. An administrator has configured an ASA 5505 as


indicated but is still unable toping the inside interface from an inside host.
What is the cause of this problem?
An IP address should be configured on the Ethernet 0/0 and 0/1
interfaces. (Original)
The no shutdown command should be entered on interface Ethernet
0/1. (Corrected by Joker! & Andy)
The security level of the inside interface should be 0 and the outside
interface should be 100.
VLAN 1 should be assigned to interface Ethernet 0/0 and VLAN 2 to Ethernet
0/1.
VLAN 1 should be the outside interface and VLAN 2 should be the inside
interface.

43.

Refer to the exhibit. An administrator is examining the message in a syslog


server. What can be determined from the message?

This is a notification message for a normal but significant condition.


This is an alert message for which immediate action is needed.
This is an error message for which warning conditions exist.
This is an error message indicating the system is unusable.

44. What is a result of securing the Cisco IOS image using the Cisco IOS
Resilient Configuration feature?
The Cisco IOS image file is not visible in the output of the show flash
command.
The Cisco IOS image is encrypted and then automatically backed up to a
TFTP server.
The Cisco IOS image is encrypted and then automatically backed up to the
NVRAM.
When the router boots up, the Cisco IOS image is loaded from a secured FTP
location.

45. Which two commands are needed on every IPv6 ACL to allow IPv6
neighbor discovery? (Choose two.)

permit tcp any any ack


permit icmp any any nd-na
permit icmp any any echo-reply
permit icmp any any nd-ns
permit ipv6 any any fragments
permit ipv6 any any routing

46. Which technology does CCP require for configuring remote access VPN
support with the Easy VPN Server wizard?

AutoSecure
Role-Based CLI Access
AAA
port forwarding

47. What are three goals of a port scan attack? (Choose three.)

disable used ports and services


determine potential vulnerabilities
identify active services
identify peripheral configurations
identify operating systems
discover system passwords
48.

Refer to the exhibit. An administrator is implementing VPN support on an


ASA 5505. What type of VPN support is being implemented?
client-based IPsec VPN using Cisco VPN Client
client-based IPsec VPN using AnyConnect
client-based SSL VPN using AnyConnect (Original)
clientless IPsec VPN
clientless SSL VPN (Corrected by Joker! & Andy)
site-to-site IPsec VPN

49. Which type of VPN may require the Cisco VPN Client software?

remote access VPN


SSL VPN
site-to-site VPN
MPLS VPN

50. Sales representatives of an organization use computers in hotel business


centers to occasionally access corporate e-mail and the inventory database.
What would be the best VPN solution to implement on an ASA to support
these users?

client-based IPsec VPN using Cisco VPN Client (Original answer)


client-based IPsec VPN using AnyConnect
client-based SSL VPN using AnyConnect
clientless IPsec VPN using a web browser
clientless SSL VPN using a web browser (Corrected by Elfnet)
site-to-site IPsec VPN
51.

Refer to the exhibit. What information can be obtained from the AAA
configuration statements?

The authentication method list used for Telnet is named ACCESS.


The authentication method list used by the console port is named ACCESS.
The local database is checked first when authenticating console and Telnet
access to the router.
If the TACACS+ AAA server is not available, no users can establish a Telnet
session with the router.
If the TACACS+ AAA server is not available, console access to the router can
be authenticated using the local database.

52. What must be configured before any Role-Based CLI views can be
created?

aaa new-model command


multiple privilege levels
secret password for the root user
usernames and passwords

53.

Refer to the exhibit. Based on the output from the show secure bootset
command on router R1, which three conclusions can be drawn regarding
Cisco IOS Resilience? (Choose three.)
A copy of the Cisco IOS image file has been made.
A copy of the router configuration file has been made.
The Cisco IOS image file is hidden and cannot be copied, modified, or
deleted.
The Cisco IOS image filename will be listed when the show flash command is
issued on R1.
The copy tftp flash command was issued on R1.
The secure boot-config command was issued on R1.

54. What are two disadvantages of using network IPS? (Choose two.)

Network IPS has a difficult time reconstructing fragmented traffic to


determine if an attack was successful.
Network IPS is incapable of examining encrypted traffic.
Network IPS is operating system-dependent and must be customized for
each platform.
Network IPS is unable to provide a clear indication of the extent to which the
network is being attacked.
Network IPS sensors are difficult to deploy when new networks are added.

55. Which statement describes the CCP Security Audit wizard?

After the wizard identifies the vulnerabilities, the CCP One-Step Lockdown
feature must be used to make all security-related configuration changes.
After the wizard identifies the vulnerabilities, it automatically makes all
security-related configuration changes.
The wizard autosenses the inside trusted and outside untrusted interfaces to
determine possible security problems that might exist. (Original Answer)
The wizard is based on the Cisco IOS AutoSecure feature. (Corrected by Elfnet
& Andy)
The wizard is enabled by using the Intrusion Prevention task.

56. Which three statements describe zone-based policy firewall rules that
govern interface behavior and the traffic moving between zone member
interfaces? (Choose three.)
An interface can be assigned to multiple security zones. (Original)
Interfaces can be assigned to a zone before the zone is created.
Pass, inspect, and drop options can only be applied between two
zones. (Corrected by Joker! & Andy)
If traffic is to flow between all interfaces in a router, each interface must be
a member of a zone.
Traffic is implicitly prevented from flowing by default among interfaces that
are members of the same zone.
To permit traffic to and from a zone member interface, a policy allowing or
inspecting traffic must be configured between that zone and any other
zone.

57.

Refer to the exhibit. Which option tab on the CCP screen is used to view the
Top Threats table and deploy signatures associated with those threats?

Create IPS
Edit IPS
Security Dashboard
IPS Sensor
IPS Migration

58. Which statement correctly describes a type of filtering firewall?

A transparent firewall is typically implemented on a PC or server with


firewall software running on it.
A packet-filtering firewall expands the number of IP addresses available and
hides network addressing design.
An application gateway firewall (proxy firewall) is typically implemented on
a router to filter Layer 3 and Layer 4 information.
A stateful firewall monitors the state of connections, whether the
connection is in an initiation, data transfer, or termination state.
59. Which component of AAA is used to determine which resources a user
can access and which operations the user is allowed to perform?

auditing
accounting
authorization
authentication

60. Which three statements should be considered when applying ACLs to a


Cisco router? (Choose three.)

Place generic ACL entries at the top of the ACL. (Original)


Place more specific ACL entries at the top of the ACL.
Router-generated packets pass through ACLs on the router without
filtering.
ACLs always search for the most specific entry before taking any filtering
action.
A maximum of three IP access lists can be assigned to an interface per
direction (in or out).
An access list applied to any interface without a configured ACL allows all
traffic to pass. (Corrected by Elfnet & Joker!)

1. What are the basic phases of attack that can be used by a virus or worm in
sequential order?

paralyze, probe, penetrate, persist, and propagate

probe, penetrate, persist, propagate, and paralyze

penetrate, persist, propagate, paralyze, and probe

persist, propagate, paralyze, probe, and penetrate

2. Which two are characteristics of DoS attacks? (Choose two.)

They always precede access attacks.


They attempt to compromise the availability of a network, host, or
application.

They are difficult to conduct and are initiated only by very skilled attackers.

They are commonly launched with a tool called L0phtCrack.

Examples include smurf attacks and ping of death attacks.

3. Users report to the helpdesk that icons usually seen on the menu bar are
randomly appearing on their computer screens. What could be a reason that
computers are displaying these random graphics?

An access attack has occurred.

A virus has infected the computers.

A DoS attack has been launched against the network.

The computers are subject to a reconnaissance attack.

4. What are three types of access attacks? (Choose three.)

buffer overflow

ping sweep

port redirection

trust exploitation

port scan

Internet information query


5. What occurs during a spoofing attack?

One device falsifies data to gain access to privileged information.

Large amounts of network traffic are sent to a target device to make


resources unavailable to intended users.

Improperly formatted packets are forwarded to a target device to cause the


target system to crash.

A program writes data beyond the allocated memory to enable the execution
of malicious code.

6. What is a characteristic of a Trojan Horse?

A Trojan Horse can be carried in a virus or worm.

A proxy Trojan Horse opens port 21 on the target system.

An FTP Trojan Horse stops anti-virus programs or firewalls from


functioning.

A Trojan Horse can be hard to detect because it closes when the application
that launched it closes.

7. Which phase of worm mitigation requires compartmentalization and


segmentation of the network to slow down or stop the worm and prevent
currently infected hosts from targeting and infecting other systems?

containment phase

inoculation phase

quarantine phase
treatment phase

8. Which two statements are characteristics of a virus? (Choose two.)

A virus typically requires end-user activation.

A virus has an enabling vulnerability, a propagation mechanism, and a


payload.

A virus replicates itself by independently exploiting vulnerabilities in


networks.

A virus provides the attacker with sensitive data, such as passwords.

A virus can be dormant and then activate at a specific time or date.

9. What is a ping sweep?

A ping sweep is a network scanning technique that indicates the live hosts
in a range of IP addresses.

A ping sweep is a software application that enables the capture of all


network packets sent across a LAN.

A ping sweep is a scanning technique that examines a range of TCP or UDP


port numbers on a host to detect listening services.

A ping sweep is a query and response protocol that identifies information


about a domain, including the addresses assigned to that domain.

10. Which type of security threat can be described as software that attaches
to another program to execute a specific unwanted function?

virus
worm

proxy Trojan horse

Denial of Service Trojan horse

11. A disgruntled employee is using Wireshark to discover administrative


Telnet usernames and passwords. What type of network attack does this
describe?

Denial of Service

port redirection

reconnaissance

trust exploitation

12. What occurs during the persist phase of a worm attack?

identification of vulnerable targets

modification of system files and registry settings to ensure that the attack
code is running

transfer of exploit code through an attack vector

extension of the attack to vulnerable neighboring targets

13. What are the three major components of a worm attack? (Choose three.)

enabling vulnerability
infecting vulnerability

payload

penetration mechanism

probing mechanism

propagation mechanism

14. A network administrator detects unknown sessions involving port 21 on


the network. What could be causing this security breach?

An FTP Trojan Horse is executing.

A reconnaissance attack is occurring.

A denial of service attack is occurring.

Cisco Security Agent is testing the network.

15. What are three goals of a port scan attack? (Choose three.)

disable used ports and services

determine potential vulnerabilities

identify active services

identify peripheral configurations

identify operating systems

discover system passwords


16. How is a Smurf attack conducted?

by sending a large number of packets, overflowing the allocated buffer


memory of the target device

by sending an echo request in an IP packet larger than the maximum packet


size of 65,535 bytes

by sending a large number of ICMP requests to directed broadcast


addresses from a spoofed source address on the same network

by sending a large number of TCP SYN packets to a target device from a


spoofed source address

17. Which access attack method involves a software program attempting to


discover a system password by using an electronic dictionary?

buffer overflow attack

port redirection attack

Denial of Service attack

brute-force attack

IP spoofing attack

packet sniffer attack

18 Which two network security solutions can be used to mitigate DoS


attacks? (Choose two.)

virus scanning
data encryption

anti-spoofing technologies

intrusion protection systems

applying user authentication

19. Which phase of worm mitigation involves terminating the worm process,
removing modified files or system settings that the worm introduced, and
patching the vulnerability that the worm used to exploit the system?

containment

inoculation

quarantine

treatment

20. Which characteristic best describes the network security Compliance


domain as specified by the ISO/IEC?

the integration of security into applications

an inventory and classification scheme for information assets

the restriction of access rights to networks, systems, applications,


functions, and data

the process of ensuring conformance with security information policies,


standards, and regulations
21. Which statement describes phone freaking?

A hacker uses password-cracking programs to gain access to a computer via


a dialup account.

A hacker gains unauthorized access to networks via wireless access points.

A hacker mimics a tone using a whistle to make free long-distance calls on


an analog telephone network.

A hacker uses a program that automatically scans telephone numbers within


a local area, dialing each one in search of computers, bulletin board systems,
and fax machines.

22. Which two statements describe access attacks? (Choose two.)

Port redirection attacks use a network adapter card in promiscuous mode to


capture all network packets that are sent across a LAN.

Password attacks can be implemented using brute-force attack methods,


Trojan Horses, or packet sniffers.

Buffer overflow attacks write data beyond the allocated buffer memory to
overwrite valid data or exploit systems to execute malicious code.

Port scanning attacks scan a range of TCP or UDP port numbers on a host to
detect listening services.

Trust exploitation attacks can use a laptop acting as a rogue access point to
capture and copy all network traffic in a public location on a wireless
hotspot.

Please take note this answer is not 100% correct. I only got 95.7% for this
CCNAS Chapter 1 Test. There might be mistake on the new questions. If you
think that you have better answer, please share with us. Thank you
NEW QUESTION SECTION
Which statement accurately characterizes the evolution of network security?

Internal threats can cause even greater damage than external threats.
Internet architects planned for network security from the beginning.
Early Internet users often engaged in activities that would harm other users.
Threats have become less sophisticated while the technical knowledge
needed by an attacker has grown.

Which three options describe the phases of worm mitigation? (Choose


three.)

The containment phase requires the use of incoming and outgoing ACLs on
routers and firewalls.
The containment phase tracks down and identifies the infected machines
within the contained areas.
The inoculation phase disconnects, blocks, or removes infected machines.
The inoculation phase patches uninfected systems with the appropriate
vendor patch for the vulnerability.
The quarantine phase terminates the worm process, removes modified files
or system settings, and patches the vulnerability the worm used to exploit
the system.
The treatment phase disinfects actively infected systems.

[Corrected by: Huy Nguyen]

An attacker is using a laptop as a rogue access point to capture all network


traffic from a targeted user. Which type of attack is this?

trust exploitation
buffer overflow
man in the middle
port redirection
What is considered a valid method of securing the control plane in the Cisco
NFP framework?

authorization of actions
DHCP snooping
dynamic ARP inspection
login and password policy
routing protocol authentication
role-based access control

[Updated by Xase]

A port scan is classified as what type of attack?

access attack

Denial of Service attack

reconnaissance attack

spoofing attack

Which type of software typically uses a network adapter card in promiscuous


mode to capture all network packets that are sent across a LAN?

port scanner

ping sweeper

packet sniffer

Internet information query


What are two reasons for securing the data plane in the Cisco NFP
framework? (Choose two.)

to protect against DoS attacks

to provide bandwidth control

to force technicians to use SSH and HTTPS when managing devices

to provide a record of who accessed the device, what occurred, and when it
occurred

to allow users to control the flow of traffic that is managed by the route
processor of their network devices

[Updated by Sanchez Perez Gilton]

What are the three components of information security? (Choose three.)

availability
connectivity
confidentiality
disclosure
integrity
safety

Which domain of network security would contain a document that specifies


the level of access that college staff have to the student records server?

asset management
communication and network management
risk assessment
security policy

Which security organization would most likely coordinate communication


between security experts in various US agencies when a security attack has
been launched?
CERT
CIS
(ISC)2
SANS

How would limiting the type and number of input characters on a web page
help with network security?

It deters hacking.
It provides content filtering.
It protects from DoS attacks.
It prevents open ports from being used in an improper manner.

[Updated by Hello]

Which access attack method involves a software program that attempts to


discover a system password by the use of an electronic dictionary?

port redirection attack


brute-force attack
buffer overflow attack
packet sniffer attack
IP spoofing attack
denial of service attack

Which two statements characterize DoS attacks? (Choose two.)

They are difficult to conduct and are initiated only by very skilled attackers.
They are commonly launched with a tool called L0phtCrack.
Examples include smurf attacks and ping of death attacks.
They attempt to compromise the availability of a network, host, or
application.
They always precede access attacks.

[Other Sources]

What is a characteristic of a Trojan horse as it relates to network security?


Malware is contained in a seemingly legitimate executable program.

Extreme quantities of data are sent to a particular network device interface.

An electronic dictionary is used to obtain a password to be used to infiltrate a


key network device.

Too much information is destined for a particular memory block, causing


additional memory areas to be affected.

Which three statements accurately describe three phases of worm


mitigation? (Choose three.)

The containment phase requires the use of incoming and outgoing ACLs on
routers and firewalls.

The containment phase tracks down and identifies the infected machines
within the contained areas.

The inoculation phase disconnects, blocks, or removes infected machines.

The inoculation phase patches uninfected systems with the appropriate


vendor patch for the vulnerability.

The quarantine phase terminates the worm process, removes modified files
or system settings, and patches the vulnerability the worm used to exploit
the system.

The treatment phase disinfects actively infected systems.

What causes a buffer overflow?

launching a security countermeasure to mitigate a Trojan horse

downloading and installing too many software updates at one time


attempting to write more data to a memory location than that location can
hold

sending too much information to two or more interfaces of the same device,
thereby causing dropped packets

sending repeated connections such as Telnet to a particular device, thus


denying other data sources

1. Refer to the exhibit. What two pieces of information can be gathered from
the generated message? (Choose two. )
This message is a level five notification message.
This message appeared because a minor error occurred requiring further
investigation.
This message appeared because a major error occurred requiring immediate
action.
This message indicates that service timestamps have been globally
enabled.
This message indicates that enhanced security was configured on the vty
ports.

2. By default, how many seconds of delay between virtual login attempts is


invoked when the login block-for command is configured?
one
two
three
four
five

3. Refer to the exhibit. Routers R1 and R2 are connected via a serial link. One
router is configured as the NTP master, and the other is an NTP client.
Which two pieces of information can be obtained from the partial output of
the show ntp associations detail command on R2? (Choose two. )
Both routers are configured to use NTPv2.
Router R1 is the master, and R2 is the client.
Router R2 is the master, and R1 is the client.
The IP address of R1 is 192. 168. 1. 2.
The IP address of R2 is 192. 168. 1. 2.
4. What are two characteristics of the SDM Security Audit wizard? (Choose
two. )
It uses interactive dialogs and prompts to implement AAA.
It automatically enables Cisco IOS firewall and implements Cisco IOS IPS
security configurations to secure the router.
It displays a screen with Fix-it check boxes to let you choose which
potential security-related configuration changes to implement.
It requires users to first identify which router interfaces connect to the
inside network and which connect to the outside network.
It is initiated from CLI and executes a script in which the managment plane
functions and forwarding plane services are tested against known
vulnerabilities.

5. If AAA is already enabled, which three CLI steps are required to configure a
router with a specific view? (Choose three. )
assign a secret password to the view
assign commands to the view
assign users who can use the view
associate the view with the root view
create a superview using the parser view view-name command
create a view using the parser viewview-name command

6. Refer to the exhibit. Which statement regarding the JR-Admin account is


true?
JR-Admin can issue show, ping, and reload commands.
JR-Admin can issue ping and reload commands.
JR-Admin can issue only ping commands.
JR-Admin can issue debug and reload commands.
JR-Admin cannot issue any command because the privilege level does not
match one of those defined.

7. Which recommended security practice prevents attackers from


performing password recovery on a Cisco IOS router for the purpose of
gaining access to the privileged EXEC mode?
Keep a secure copy of the router Cisco IOS image and router configuration
file as a backup.
Disable all unused ports and interfaces to reduce the number of ways that
the router can be accessed.
Configure secure administrative control to ensure that only authorized
personnel can access the router.
Locate the router in a secure locked room that is accessible only to
authorized personnel.
Provision the router with the maximum amount of memory possible.

8. Which three options can be configured by Cisco AutoSecure? (Choose


three.)
CBAC
SNMP
syslog
security banner (Corrected by Andy)
interface IP address
enable secret password

9. Refer to the exhibit. Based on the output of the show running-config


command, which type of view is SUPPORT?
secret view, with a level 5 encrypted password
root view, with a level 5 encrypted secret password
superview, containing SHOWVIEW and VERIFYVIEW views
CLI view, containing SHOWVIEW and VERIFYVIEW commands

10. Which three services on a router does Cisco SDM One-Step Lockdown
enable? (Choose three. )
SNMP
TCP intercepts
SSH access to the router
Cisco Discovery Protocol
password encryption service
firewall on all outside interfaces

11. An administrator defined a local user account with a secret password on


router R1 for use with SSH. Which three additional steps are required to
configure R1 to accept only encrypted SSH connections? (Choose three. )
configure the IP domain name on the router
enable inbound vty Telnet sessions
generate the SSH keys
configure DNS on the router
enable inbound vty SSH sessions
generate two-way pre-shared keys
12. Which statement describes the operation of the Cisco SDM Security Audit
wizard?
The wizard configures a router to prevent unauthorized access.
The wizard compares a router configuration against recommended
settings.
The wizard monitors network data and logs possible unauthorized or
malicious traffic.
The wizard logs the effectiveness of network security measures for baseline
comparisons.

13. An administrator needs to create a user account with custom access to


most privileged EXEC commands. Which privilege command is used to
create this custom account?
privilege exec level 0
privilege exec level 1
privilege exec level 2
privilege exec level 15

14. Which three areas of router security must be maintained to secure an


edge router at the network perimeter? (Choose three.)
physical security
flash security
operating system security
remote access security
router hardening
zone isolation

15. Which service is enabled on a Cisco router by default that can reveal
significant information about the router and potentially make it more
vulnerable to attack?
HTTP
CDP
FTP
NTP
TFTP

16. Which two operations are required to implement Cisco SDM One-Step
Lockdown? (Choose two. )
Choose the One-Step Lockdown feature.
Apply the documented network policies.
Deliver the configuration changes to the router.
Compare the router configuration against recommended settings.
Select the Firewall and ACL task on the SDM Configuration screen.
17. Which statement matches the CLI commands to the SDM wizard that
performs similar configuration functions?
aaa configuration commands and the SDM Basic Firewall wizard
auto secure privileged EXEC command and the SDM One-Step Lockdown
wizard
class-maps, policy-maps, and service-policy configuration commands and
the SDM IPS wizard
setup privileged EXEC command and the SDM Security Audit wizard

18. Refer to the exhibit. What is the significance of secret 5 in the generated
output?
The ADMIN password is encrypted using DH group 5.
The ADMIN password is encrypted via the service password-encryption
command.
The ADMIN password is hashed using MD5.
The ADMIN password is hashed using SHA.

19. Which three commands are required to restore a primary bootset from a
secure archive on a router on which Cisco IOS resilience is enabled? (Choose
three. )
Restart the router in ROM monitor mode and display the secure bootset
Cisco IOS image name using the dir command.
Restart the router, enter privileged EXEC mode, and display the secure
bootset Cisco IOS image name using the show flash command.
Boot the secure bootset Cisco IOS image using the boot command with the
filename.
Copy the secure bootset Cisco IOS image to flash using the copy IOS-
backup-image flash command.
Restore the secure configuration file using the copy config-backup flash
command.
Restore the secure configuration file using the secure boot-config restore
filename command.

20. Which set of commands are required to create a username of admin,


hash the password using MD5, and force the router to access the internal
username database when a user attempts to access the console?
R1(config)# username admin password Admin01pa55
R1(config)# line con 0
R1(config-line)# login local
R1(config)# username admin password Admin01pa55
R1(config)# line con 0
R1(config-line)# login internal

R1(config)# username admin Admin01pa55 encr md5


R1(config)# line con 0
R1(config-line)# login local

R1(config)# username admin secret Admin01pa55


R1(config)# line con 0
R1(config-line)# login local

R1(config)# username admin secret Admin01pa55


R1(config)# line con 0
R1(config-line)# login internal

21. Refer to the exhibit. Which two statements describe the current SDM
logging setup? (Choose two. )
Buffered logging will be enabled on the router for Logging Level 7 messages.
Buffered logging will be enabled on the syslog server for Logging Level 7
messages.
All messages with a trap level of 4 and higher (less critical) will be logged.
All messages with a trap level of 4 and lower (more critical) will be logged.
The router interface IP address that is connected to the syslog server is 192.
168. 1. 3.
The syslog server IP address is 192. 168. 1. 3.

22. What are two characteristics of SNMP community strings? (Choose two. )
A vulnerability of SNMPv1, SNMPv2, and SNMPv3 is that they send the
community strings in plaintext.
Commonly known community strings should be used when configuring
secure SNMP.
If the manager sends one of the correct read-only community strings, it can
get information and set information in an agent.
SNMP read-only community strings can be used to get information from
an SNMP-enabled device.
SNMP read-write community strings can be used to set information on an
SNMP-enabled device.

23. What is the minimum recommended modulus key length for keys
generated to use with SSH?
256
512
768
1024
2048

24. Which two characteristics apply to Role-Based CLI Access superviews?


(Choose two. )
CLI views have passwords, but superviews do not have passwords.
Users logged in to a superview can access all commands specified within
the associated CLI views.
A single superview can be shared among multiple CLI views.
Commands cannot be configured for a specific superview.
Deleting a superview deletes all associated CLI views.
A specific superview cannot have commands added to it directly. (Similar
Question)

25. Refer to the exhibit. What two facts can be determined from the output?
(Choose two.)
The Cisco IOS image and configuration files have been properly secured.
ROMmon mode will be inaccessible upon entering the privileged EXEC
reload command.
The Cisco IOS Resilient Configuration feature is enabled.
The Cisco IOS Resilient Configuration feature has detected an image version
mismatch.
The Cisco IOS configuration files have been erased.

26. What are three requirements that must be met if an administrator wants
to maintain device configurations via secure in-band management? (Choose
three. )
network devices configured to accommodate SSH
a separate network segment connecting all management devices
at least one router acting as a terminal server
encryption of all remote access management traffic
connection to network devices through a production network or the
Internet
direct access to the console ports of all network devices

New Questions

Why is the usernamenamesecretpassword command preferred over the


usernamenamepasswordpassword command?
It uses the MD5 algorithm for encrypting passwords.
It uses the standard type 7 algorithm for encrypting passwords.
It allows the administrator to configure passwords of any length.
It does not require the login local command to enable the local database for
authentication.

Which two statements describe the initial deployed services of Cisco routers
and recommended security configuration changes? (Choose two.)

CDP is disabled by default and should be enabled on all interfaces, even when
the service is not required.
Configuration autoloading is disabled by default but should be enabled, even
when the service is not required.
ICMP mask reply is disabled by default but should be enabled on untrusted
interfaces.
ICMP unreachable notifications are enabled by default but should be
disabled on untrusted interfaces.
FTP is enabled by default and should be disabled.
TCP keepalives are disabled by default but should be enabled globally to
prevent certain DoS attacks.

Which command is used to verify the existence of a secure Cisco IOS image
file? (by Naji Alobaidi)

show version
dir
show flash
show secure bootset

Which three types of views are available when configuring the Role-Based
CLI Access feature? (Choose three.) (by Naji Alobaidi)

superuser view
root view
superview
CLI view
admin view
config view

[Update by Xase]

Why is the username name secret password command preferred over the
username name password password command?

It uses the MD5 algorithm for encrypting passwords.

It uses the standard type 7 algorithm for encrypting passwords.

It allows the administrator to configure passwords of any length.

It does not require the login local command to enable the local database for
authentication.

Which statement describes the operation of the CCP Security Audit wizard?

The wizard compares a router configuration against recommended


settings.

The wizard monitors network data and logs possible unauthorized or


malicious traffic.

The wizard logs the effectiveness of network security measures for baseline
comparisons.

The wizard performs an analysis of implemented security measures based


on a saved baseline.

Which three services does CCP One-Step Lockdown enable? (Choose three.)

SNMP
TCP intercepts

SSH access to the router

Cisco Discovery Protocol

password encryption

firewall on all outside interfaces

Please take note that this CCNA Security Chapter 2 answer is not 100%
correct. I got 97.9% for this CCNAS Chapter 2 test. So if you think you have
better answer, please share with us.

Thank You

CCNA Security: Implementing Network Security


(Version 1.2) – CCNAS Chapter 2
[by Hasantha]

Refer to the exhibit. Which three things occur if a user attempts to log in four
times within 10 seconds and uses an incorrect password? (Choose three).
Subsequent virtual login attempts from the user are blocked for 60
seconds.
During the quiet mode, an administrator can virtually log in from any host
on network 172.16.1.0/24.
Subsequent console login attempts are blocked for 60 seconds.
A message is generated that indicates the username and source IP address
of the user.
During the quiet mode, an administrator can log in from host 172.16.1.2.
No user can log in virtually from any host for 60 seconds.

Which three options can be configured by Cisco AutoSecure? (Choose three.)


CBAC
SNMP
Syslog
Security banner
Interface IP address
Enable secret password

Which statement describes the CCP Security Audit wizard?


After the wizard identifies the vulnerabilities, the CCP One-Step Lockdown
feature must be used to make all security-related configuration changes.
After the wizard identifies the vulnerabilities, it automatically makes all
security-related configuration changes.
The wizard autosenses the inside trusted and outside untrusted interfaces to
determine possible security problems.
The wizard is based on the Cisco IOS AutoSecure feature.
The wizard is enabled by using the Intrusion Prevention task.

What command must be issued on a Cisco router that will serve as an


authoritative NTP server?
Ntp master 1
Ntp server 172.16.0.1
Ntp broadcast client
Clock set 11:00:00 DEC 20 2010

[by vlad]

What is the Control Plane Policing (CoPP) feature designed to accomplish?

direct all excess traffic away from the route processor

prevent unnecessary traffic from overwhelming the route processor

manage services provided by the control plane

disable control plane services to reduce overall traffic

A network engineer is implementing security on all company routers. Which


two commands must be issued to force authentication via the password
1A2b3C for all OSPF-enabled interfaces in the backbone area of the company
network? (Choose two.)
area 0 authentication message-digest

area 1 authentication message-digest

ip ospf message-digest-key 1 md5 1A2b3C

enable password 1A2b3C

username OSPF password 1A2b3C

A network administrator notices that unsuccessful login attempts have


caused a router to enter quiet mode. How can the administrator maintain
remote access to the networks even during quiet mode?

Quiet mode behavior can be overridden for specific networks by using an


ACL.

Quiet mode behavior will only prevent specific user accounts from
attempting to authenticate.

Quiet mode behavior can be disabled by an administrator by using SSH to


connect.

Quiet mode behavior can be enabled via an ip access-group command on a


physical interface.

What is a characteristic of the Cisco IOS Resilient Configuration feature?

The secure boot-image command works properly when the system is


configured to run an image from a TFTP server.

Once issued, the secure boot-config command automatically upgrades the


configuration archive to a newer version after new configuration commands
have been entered.

It maintains a secure working copy of the bootstrap startup program.


A snapshot of the router running configuration can be taken and securely
archived in persistent storage.

What is a characteristic of the MIB?

Information is organized in a flat manner so that SNMP can access it quickly.

The OIDs are organized in a hierarchical structure.

Information in the MIB cannot be changed.

A separate MIB tree exists for any given device in the network.

Which three actions are produced by adding Cisco IOS login enhancements
to the router login process? (Choose three.)

create password authentication

slow down an active attack

permit only secure console access

create syslog messages

disable logins from specified hosts

automatically provide AAA authentication

What are two reasons to enable OSPF routing protocol authentication on a


network? (Choose two.)

to provide data security through encryption


to ensure more efficient routing

to ensure faster network convergence

to prevent data traffic from being redirected and then discarded

to prevent redirection of data traffic to an insecure link

What is the default privilege level of user accounts created on Cisco routers?

15

16

This post is about questions and answer for CCNA Security Chapter 3 Test.
The questions is based on CCNAS v1.1. All the answers has been verified to be
100% correct. Hopefully all these questions and answers will be a good guide
and reference to all of us.

Why is local database authentication preferred over a password-only login?

It specifies a different password for each line or port.

It provides for authentication and accountability.

It requires a login and password combination on console, vty lines, and aux
ports.

It is more efficient for users who only need to enter a password to gain entry
to a device.
Which authentication method stores usernames and passwords in the router
and is ideal for small networks?

local AAA

local AAA over RADIUS

local AAA over TACACS+

server-based AAA

server-based AAA over RADIUS

server-based AAA over TACACS+

In regards to Cisco Secure ACS, what is a client device?

a web server, email server, or FTP server

the computer used by a network administrator

network users who must access privileged EXEC commands

a router, switch, firewall, or VPN concentrator

When configuring a Cisco Secure ACS, how is the configuration interface


accessed?

A Web browser is used to configure a Cisco Secure ACS.

The Cisco Secure ACS can be accessed from the router console.

Telnet can be used to configure a Cisco Secure ACS server after an initial
configuration is complete.
The Cisco Secure ACS can be accessed remotely after installing ACS client
software on the administrator workstation.

What is a difference between using the login local command and using local
AAA authentication for authenticating administrator access?

Local AAA authentication supports encrypted passwords; login local does


not.

Local AAA provides a way to configure backup methods of authentication;


login local does not.

A method list must be configured when using the login local command, but
is optional when using local AAA authentication.

The login local command supports the keyword none, which ensures that
authentication succeeds, even if all methods return an error.

Due to implemented security controls, a user can only access a server with
FTP. Which AAA component accomplishes this?

accessibility

accounting

auditing

authentication

authorization

Which two AAA access method statements are true? (Choose two.)
Character mode provides remote users with access to network resources and
requires use of the console, vty, or tty ports.

Character mode provides remote users with access to network resources and
requires use of dialup or VPN.

Character mode provides users with administrative privilege EXEC access


and requires use of the console, vty, or tty ports.

Packet mode provides users with administrative privilege EXEC access and
requires use of dialup or VPN.

Packet mode provides remote users with access to network resources and
requires use of dialup or VPN.

Packet mode provides users with administrative privilege EXEC access and
requires use of the console, vty, or tty ports.

What is a characteristic of TACACS+?

TACACS+ is an open IETF standard.

TACACS+ is backward compatible with TACACS and XTACACS.

TACACS+ provides authorization of router commands on a per-user or


per-group basis.

TACACS+ uses UDP port 1645 or 1812 for authentication, and UDP port 1646
or 1813 for accounting.
Refer to the exhibit. Router R1 is configured as shown. An administrative
user attempts to use Telnet from router R2 to router R1 using the interface IP
address 10.10.10.1. However, Telnet access is denied. Which option corrects
this problem?

The R1 10.10.10.1 router interface must be enabled.

The vty lines must be configured with the login authentication default
command.

The aaa local authentication attempts max-fail command must be set to 2 or


higher.

The administrative user should use the username Admin and password
Str0ngPa55w0rd.

Refer to the exhibit. In the network shown, which AAA command logs the
use of EXEC session commands?

aaa accounting connection start-stop group radius

aaa accounting connection start-stop group tacacs+


aaa accounting exec start-stop group radius

aaa accounting exec start-stop group tacacs+

aaa accounting network start-stop group radius

aaa accounting network start-stop group tacacs+

When configuring a method list for AAA authentication, what is the effect of
the keyword local?

It accepts a locally configured username, regardless of case.

It defaults to the vty line password for authentication.

The login succeeds, even if all methods return an error.

It uses the enable password for authentication.

What is the result if an administrator configures the aaa authorization


command prior to creating a user with full access rights?

The administrator is immediately locked out of the system.

The administrator is denied all access except to aaa authorization


commands.

The administrator is allowed full access using the enable secret password.

The administrator is allowed full access until a router reboot, which is


required to apply changes.
Which statement identifies an important difference between TACACS+ and
RADIUS?

TACACS+ provides extensive accounting capabilities when compared to


RADIUS.

The RADIUS protocol encrypts the entire packet transmission.

The TACACS+ protocol allows for separation of authentication from


authorization.

RADIUS can cause delays by establishing a new TCP session for each
authorization request.

Which two statements describe Cisco Secure ACS? (Choose two.)

Cisco Secure ACS supports LDAP.

Cisco Secure ACS is only supported on wired LAN connections.

Cisco Secure ACS only supports the TACACS+ protocol.

Cisco Secure ACS supports both TACACS+ and RADIUS protocols.

Cisco Secure ACS Express is a rack-mountable unit intended for more than
350 users.

How does a Cisco Secure ACS improve performance of the TACACS+


authorization process?

reduces overhead by using UDP for authorization queries

reduces delays in the authorization queries by using persistent TCP


sessions
reduces bandwidth utilization of the authorization queries by allowing
cached credentials

reduces number of authorization queries by combining the authorization


process with authentication

How does a Cisco Secure ACS improve performance of the TACACS+


authorization process?

reduces overhead by using UDP for authorization queries

reduces delays in the authorization queries by using persistent TCP


sessions

reduces bandwidth utilization of the authorization queries by allowing


cached credentials

reduces number of authorization queries by combining the authorization


process with authentication

What is an effect if AAA authorization on a device is not configured?

Authenticated users are granted full access rights.

User access to specific services is determined by the authentication process.

Character mode authorization is limited, and packet mode denies all


requests.

All authorization requests to the TACACS server receive a REJECT response.


Refer to the exhibit. Router R1 has been configured as shown, with the
resulting log message. On the basis of the information presented, which two
AAA authentication statements are true? (Choose two.)

Refer to the exhibit. Router R1 has been configured as shown, with the
resulting log message. On the basis of the information that is presented,
which two statements describe the result of AAA authentication operation?
(Choose two.)

The locked-out user failed authentication.

The locked-out user is locked out for 10 minutes by default.

The locked-out user should have used the username Admin and password
Pa55w0rd.

The locked-out user should have used the username admin and password
Str0ngPa55w0rd.

The locked-out user stays locked out until the clear aaa local user lockout
username Admin command is issued.

Which technology provides the framework to enable scalable access


security?

role-based CLI access

Simple Network Management Protocol

AutoSecure
Cisco Configuration Professional communities

authentication, authorization, and accounting

Which two modes are supported by AAA to authenticate users for accessing
the network and devices? (Choose two.)

verbose mode

character mode

quiet mode

packet mode

ancillary mode

Which two features are included by both TACACS+ and RADIUS protocols?
(Choose two.)

separate authentication and authorization processes

password encryption

utilization of transport layer protocols

SIP support

802.1X support

As stated earlier, all the answers should be 100% correct. However if you find
any mistake or wrong answer in the solution above, please do not hesitate to
comment below. Also, if you have new updated questions, you may share
here to all the readers. We really appreciate it. Hopefully it will benefits all of
us.

Questions and answers in this chapter 3 test has been provided by XASE. All
credits goes to him.

New Questions Sections

[by Naji Alobaidi]

After accounting is enabled on an IOS device, how is a default accounting


method list applied?

Accounting method lists are applied only to the VTY interfaces.

A named accounting method list must be explicitly defined and applied to


desired interfaces.

Accounting method lists are not applied to any interfaces until an interface
is added to the server group.

The default accounting method list is automatically applied to all


interfaces, except those with named accounting method lists.

[by Layla]

A company is deploying user device access control through a NAC appliance


as part of the Cisco TrustSec solution. Which device is needed to serve as the
central management for the access control?

Cisco Secure ACS


Cisco NAC Profiler
Cisco NAC Manager
Cisco NAC Guest Server
A global company is deploying Cisco Secure ACS to manage user access to its
headquarters campus. The network administrator configures the ACS to use
multiple external databases for users from different geographical regions.
The administrator creates user groups to match these databases. What is a
purpose of creating different groups of users to authenticate through the
Cisco Secure ACS?

to better manage the user database.


to improve the performance of the authentication process.
to accommodate any difference in the authorization process between the
ACS and an external database. [Gilton]
to accommodate any difference in the authentication requirements between
the ACS and an external database. [Layla]

Refer to the exhibit. A network administrator configures AAA authentication


on R1. When the administrator tests the configuration by telneting to R1 and
no ACS servers can be contacted, which password should the administrator
use in order to login successfully?

LetMe1n2
Pa$$w0rD
authen-radius
authen-tacacs

[by Jaime]

Which component of AAA is used to determine which resources a user can


access and which operations the user is allowed to perform?

authentication
authorization
accounting
auditing

[by Kezo and Jaime]


Refer to the exhibit. A network administrator configures AAA authentication
on R1. Which statement describes the effect of the keyword single-
connection in the configuration?

The TACACS+ server only accepts one successful try for a user to
authenticate with it.

The authentication performance is enhanced by keeping the connection to


the TACACS+ server open.

R1 will open a separate connection to the TACACS+ server for each user
authentication session.

R1 will open a separate connection to the TACACS server on a per source IP


address basis for each authentication session.

[by dekaytar]

Which two statements describe AAA access methods? (Choose two.)


Character mode provides remote users with access to network resources and
requires use of the console, vty, or tty ports.
Packet mode provides users with administrative privilege EXEC access and
requires use of dialup or VPN.
Packet mode provides remote users with access to network resources and
requires use of dialup or VPN.
Character mode provides remote users with access to network resources and
requires use of dialup or VPN.
Character mode provides users with administrative privilege EXEC access
and requires use of the console, vty, or tty ports.
Packet mode provides users with administrative privilege EXEC access and
requires use of the console, vty, or tty ports.

Because of implemented security controls, a user can only access a server


with FTP. Which AAA component accomplishes this?
accounting
accessibility
auditing
authentication
authorization

When a method list for AAA authentication is being configured, what is the
effect of the keyword local?
It defaults to the vty line password for authentication.
The login succeeds, even if all methods return an error.
It uses the enable password for authentication.
It accepts a locally configured username, regardless of case.

What is the result if an administrator uses the aaa authorization command


prior to creating a user with full access rights?
The administrator is allowed full access until the router is rebooted and the
configuration changes are applied.
The administrator is immediately locked out of the system.
The administrator is denied all access except to aaa authorization
commands.
The administrator is allowed full access by using the enable secret password.

In the context of Cisco Secure ACS, what is a client device?


network users who must access privileged EXEC commands
the computer used by a network administrator
a web server, email server, or FTP server
a router, switch, firewall, or VPN concentrator

When a Cisco Secure ACS is being configured, how is the configuration


interface accessed?
The Cisco Secure ACS can be accessed remotely after installing ACS client
software on the administrator workstation.
The Cisco Secure ACS can be accessed from the router console.
Telnet can be used to configure a Cisco Secure ACS server after an initial
configuration is complete.
A web browser is used to configure a Cisco Secure ACS.

[by Manual Lopez]


Refer to the exhibit. Router R1 has been configured as shown, with the
resulting log message. On the basis of the information that is presented,
which two statements describe the result of AAA authentication operation?
(Choose two.)

The locked-out user stays locked out until the clear aaa local user lockout
username Admin command is issued.

The locked-out user should have used the username admin and password
Str0ngPa55w0rd.

The locked-out user is locked out for 10 minutes by default.

The locked-out user failed authentication.

The locked-out user should have used the username Admin and password
Pa55w0rd.

Refer to the exhibit. A network administrator configures AAA authentication


on R1. When the administrator tests the configuration by telneting to R1 and
no ACS servers can be contacted, which password should the administrator
use in order to login successfully?

authen-tacacs

LetMe1n2
Pa$$wOrD

authen-radius

Refer to the exhibit. What is represented by the area marked as “A”?

Internal network

Untrusted network

DMZ

Perimeter security boundary


Refer to the exhibit. Which Cisco IOS security feature is implemented on
router FW?

AAA access control firewall

Zone-based policy firewall

Classic firewall

Reflexive ACL firewall

Refer to the exhibit. The ACL statement is the only one explicitly configured
on the router. Based on this information, which two conclusions can be
drawn regarding remote access network connections? (Choose two.)

SSH connections from the 192.168.1.0/24 network to the 192.168.2.0/24


network are allowed.

Telnet connections from the 192.168.1.0/24 network to the 192.168.2.0/24


network are allowed.

SSH connections from the 192.168.2.0/24 network to the 192.168.1.0/24


network are allowed.

Telnet connections from the 192.168.1.0/24 network to the 192.168.2.0/24


network are blocked.

SSH connections from the 192.168.1.0/24 network to the 192.168.2.0/24


network are blocked.
Telnet connections from the 192.168.2.0/24 network to the 192.168.1.0/24
network are allowed.

Which two are characteristics of ACLs? (Choose two.)

Extended ACLs can filter on destination TCP and UDP ports.

Standard ACLs can filter on source TCP and UDP ports.

Extended ACLs can filter on source and destination IP addresses.

Standard ACLs can filter on source and destination IP addresses.

Standard ACLs can filter on source and destination TCP and UDP ports.

Which zone-based policy firewall zone is system-defined and applies to


traffic destined for the router or originating from the router?

self zone

system zone

local zone

inside zone

outside zone
Refer to the exhibit. If a hacker on the outside network sends an IP packet
with source address 172.30.1.50, destination address 10.0.0.3, source port 23,
and destination port 2447, what does the Cisco IOS firewall do with the
packet?

The packet is forwarded, and an alert is generated.

The packet is forwarded, and no alert is generated.

The initial packet is dropped, but subsequent packets are forwarded.

The packet is dropped.

Which two parameters are tracked by CBAC for TCP traffic but not for UDP
traffic? (Choose two.)

source port

protocol ID

sequence number

destination port

SYN and ACK flags

What is the first step in configuring a Cisco IOS zone-based policy firewall
using the CLI?
What is the first step in configuring a Cisco IOS zone-based policy firewall
via the CLI?

Create zones.

Define traffic classes.

Define firewall policies.

Assign policy maps to zone pairs.

Assign router interfaces to zones.

Class maps identify traffic and traffic parameters for policy application
based on which three criteria? (Choose three.)

access group

access class

policy map

protocol

interface pairs

subordinate class map

Which statement describes the characteristics of packet-filtering and


stateful firewalls as they relate to the OSI model?

Both stateful and packet-filtering firewalls can filter at the application layer.

A stateful firewall can filter application layer information, while a packet-


filtering firewall cannot filter beyond the network layer.
A packet-filtering firewall typically can filter up to the transport layer,
while a stateful firewall can filter up to the session layer.

A packet-filtering firewall uses session layer information to track the state


of a connection, while a stateful firewall uses application layer information
to track the state of a connection.

For a stateful firewall, which information is stored in the stateful session


flow table?

TCP control header and trailer information associated with a particular


session

TCP SYN packets and the associated return ACK packets

inside private IP address and the translated inside global IP address

outbound and inbound access rules (ACL entries)

source and destination IP addresses, and port numbers and sequencing


information associated with a particular session

What is a limitation of using object groups within an access control entry?

It is not possible to append additional objects to a preexisting object group.

It is not possible to delete an object group or make an object group empty if


the object group is already applied to an ACE.

To append additional objects to a preexisting object group that is applied to


an ACE, the original object group must be removed using the no object group
command, and then recreated and reapplied to the ACE.

To append additional objects to a preexisting object group that is applied to


an ACE, the access control list must be removed using the no access-list
command, and then reapplied.
When using CCP to apply an ACL, the administrator received an
informational message indicating that a rule was already associated with the
designated interface in the designated direction. The administrator
continued with the association by selecting the merge option. Which
statement describes the effect of the option that was selected?

Two separate access rules were applied to the interface.

A new combined access rule was created using the new access rule number.
Duplicate ACEs were removed.

A new combined access rule was created using the new access rule number.
Duplicate ACEs and overriding ACEs were highlighted to allow the
administrator to make adjustments

The existing rule was placed in a preview pane to allow the administrator to
select specific ACEs to move to the new access rule.

Which statement correctly describes how an ACL can be used with the
access-class command to filter vty access to a router?

It is only possible to apply a standard ACL to the vty lines.

An extended ACL can be used to restrict vty access based on specific source
addresses, destination addresses, and protocol.

An extended ACL can be used to restrict vty access based on specific source
and destination addresses but not on protocol.

An extended ACL can be used to restrict vty access based on specific source
addresses and protocol but the destination can only specify the keyword
any.

To facilitate the troubleshooting process, which inbound ICMP message


should be permitted on an outside interface?
echo request

echo reply

time-stamp request

time-stamp reply

router advertisement

Which command is used to activate an IPv6 ACL named ENG_ACL on an


interface so that the router filters traffic prior to accessing the routing table?

access-group ipv6_ENG_ACL in

access-group ipv6_ENG_ACL out

ipv6 access-class ENG_ACL in

ipv6 access-class ENG_ACL out

ipv6 traffic-filter ENG_ACL in

ipv6 traffic-filter ENG_ACL out

Which statement describes a typical security policy for a DMZ firewall


configuration?

Traffic that originates from the outside interface is permitted to traverse the
firewall to the inside interface with little or no restrictions.

Traffic that originates from the DMZ interface is permitted to traverse the
firewall to the outside interface with little or no restrictions.
Traffic that originates from the DMZ interface is selectively permitted to
the outside interface. (Similar Question warning! Use this answer if this answer
available. Otherwise use the other one)

Traffic that originates from the inside interface is generally blocked


entirely or very selectively permitted to the outside interface.

Return traffic from the outside that is associated with traffic originating
from the inside is permitted to traverse from the outside interface to the
DMZ interface.

Return traffic from the inside that is associated with traffic originating from
the outside is permitted to traverse from the inside interface to the outside
interface.

When configuring a Cisco IOS zone-based policy firewall, which two actions
can be applied to a traffic class? (Choose two.)

log

hold

drop

inspect

copy

forward

Refer to the exhibit. Which statement describes the function of the ACEs?
These ACEs allow for IPv6 neighbor discovery traffic.

These ACEs must be manually added to the end of every IPv6 ACL to allow
IPv6 routing to occur.

These ACEs automatically appear at the end of every IPv6 ACL to allow IPv6
routing to occur.

These are optional ACEs that can be added to the end of an IPv6 ACL to allow
ICMP messages that are defined in object groups named nd-na and nd-ns.

When implementing an inbound Internet traffic ACL, what should be


included to prevent the spoofing of internal networks?

ACEs to prevent HTTP traffic

ACEs to prevent ICMP traffic

ACEs to prevent SNMP traffic

ACEs to prevent broadcast address traffic

ACEs to prevent traffic from private address spaces

Which statement describes one of the rules governing interface behavior in


the context of implementing a zone-based policy firewall configuration?

An administrator can assign an interface to multiple security zones.

An administrator can assign interfaces to zones, regardless of whether the


zone has been configured.

By default, traffic is allowed to flow among interfaces that are members of


the same zone.
By default, traffic is allowed to flow between a zone member interface and
any interface that is not a zone member.

Refer to the exhibit. Which statement is true about the effect of this Cisco
IOS zone-based policy firewall configuration?

The firewall will automatically drop all HTTP, HTTPS, and FTP traffic.

The firewall will automatically allow HTTP, HTTPS, and FTP traffic from
s0/0 to fa0/0 and will track the connections. Tracking the connection allows
only return traffic to be permitted through the firewall in the opposite
direction.

The firewall will automatically allow HTTP, HTTPS, and FTP traffic from
fa0/0 to s0/0 and will track the connections. Tracking the connection
allows only return traffic to be permitted through the firewall in the
opposite direction.

The firewall will automatically allow HTTP, HTTPS, and FTP traffic from
fa0/0 to s0/0, but will not track the state of connections. A corresponding
policy must be applied to allow return traffic to be permitted through the
firewall in the opposite direction.

The firewall will automatically allow HTTP, HTTPS, and FTP traffic from
s0/0 to fa0/0, but will not track the state of connections. A corresponding
policy must be applied to allow return traffic to be permitted through the
firewall in the opposite direction.

Another answer set [by Mr Jaya]


The firewall will automatically drop all HTTP, HTTPS, and FTP traffic.

The firewall will automatically allow HTTP, HTTPS, and FTP traffic from
s0/0/0 to g0/0, but will not track the state of connections. A corresponding
policy must be applied to allow return traffic to be permitted through the
firewall in the opposite direction.

The firewall will automatically allow HTTP, HTTPS, and FTP traffic from
g0/0 to s0/0/0, but will not track the state of connections. A corresponding
policy must be applied to allow return traffic to be permitted through the
firewall in the opposite direction.

The firewall will automatically allow HTTP, HTTPS, and FTP traffic from
s0/0/0 to g0/0 and will track the connections. Tracking the connection
allows only return traffic to be permitted through the firewall in the
opposite direction.

The firewall will automatically allow HTTP, HTTPS, and FTP traffic from
g0/0 to s0/0/0 and will track the connections. Tracking the connection
allows only return traffic to be permitted through the firewall in the
opposite direction.

As i did mention above, the answers given should be 100% correct. If you
find and error, mistake or wrong answers which you have doubt, please do
comment below to share with all of us the correct answer. Invisible
Algorithm also do appreciate any new questions or latest version of any test
that you might want to share will all people. Do contact me for that
purpose. Hopefully, everyone can get benefits from what we share.

Credit: This CCNA Security Chapter 4 Test is a contribution of Xase. All


credits goes to him

New Questions Section – CCNA Security v1.2

[by Jose, Mr Jaya and TJ]


In addition to the criteria used by extended ACLs, what conditions are used
by a classic firewall to filter traffic?

TCP/UPD source and destination port numbers

TCP/IP protocol numbers

IP source and destination addresses

Application layer protocol session information

[by Gilton]

Refer to the exhibit. Which Cisco IOS security feature is implemented on


router FW?

classic firewall
reflexive ACL firewall
zone-based policy firewall
AAA access control firewall

[by Mar]

Which three statements describe zone-based policy firewall rules that


govern interface behavior and the traffic moving between zone member
interfaces? (Choose three.)

An interface can be assigned to multiple security zones.

Interfaces can be assigned to a zone before the zone is created.

Pass, inspect, and drop options can only be applied between two zones.

If traffic is to flow between all interfaces in a router, each interface must be


a member of a zone.
Traffic is implicitly prevented from flowing by default among interfaces that
are members of the same zone.

To permit traffic to and from a zone member interface, a policy allowing or


inspecting traffic must be configured between that zone and any other
zone.

When logging is enabled for an ACL entry, how does the router switch
packets filtered by the ACL?

process switching

autonomous switching

topology-based switching

optimum switching

[by Jaime]

When a Cisco IOS zone-based policy firewall is being configured, which two
actions can be applied to a traffic class? (Choose two.)
log
copy
inspect
hold
drop
forward

[by Gabriel and Mr Jaya]

A router has been configured as a classic firewall and an inbound ACL


applied to the external interface. Which action does the router take after
inbound-to-outbound traffic is inspected and a new entry is created in the
state table.
The internal interface ACL is reconfigured to allow the host IP address
access to the Internet.

A dynamic ACL entry is added to the external interface in the inbound


direction.

When traffic returns from its destination, it is reinspected, and a new entry
is added to the state table.

The entry remains in the state table after the session is terminated so that it
can be reused by the host.

[by abu7ala1]

Refer to the exhibit. What is represented by the area marked as “A”?


DMZ
internal network
perimeter security boundary
trusted network
untrusted network

[by LB and Mike]

Which type of packet is unable to be filtered by an outbound ACL?

broadcast packet

router-generated packet

ICMP packet

multicast packet

[by Mr Jaya]
Which two parameters are tracked by a classic firewall for TCP traffic but not
for UDP traffic? (Choose two.)

destination port

sequence number

source port

protocol ID

SYN and ACK flags

[by CCNAS Student]

What are two characteristics of ACLs? (Choose two.)

Standard ACLs can filter on source and destination IP addresses.

Standard ACLs can filter on source TCP and UDP ports.

Standard ACLs can filter on source and destination TCP and UDP ports

Extended ACLs can filter on source and destination IP addresses.

Extended ACLs can filter on destination TCP and UDP ports.

Which statement describes one of the rules that govern interface behavior in
the context of implementing a zone-based policy firewall configuration?

An administrator can assign interfaces to zones, regardless of whether the


zone has been configured.

By default, traffic is allowed to flow between a zone member interface and


any interface that is not a zone member.
By default, traffic is allowed to flow among interfaces that are members of
the same zone.

An administrator can assign an interface to multiple security zones.

When an inbound Internet-traffic ACL is being implemented, what should


be included to prevent the spoofing of internal networks?

ACEs to prevent broadcast address traffic

ACEs to prevent HTTP traffic

ACEs to prevent SNMP traffic

ACEs to prevent traffic from private address spaces

ACEs to prevent ICMP traffic

[by Sham]

A network administrator is implementing a Classic Firewall and a Zone-


Based Firewall concurrently on a router. Which statement best describes this
implementation?

The two models cannot be implemented on a single interface.

Both models must be implemented on all interfaces.

An interface must be assigned to a security zone before IP inspection can


occur.

A Classic Firewall and Zone-Based Firewall cannot be used concurrently.

In this post, I will share the questions and answers for CCNA Security
Chapter 5 Test. All the questions and answers are valid and 100% correct.
The questions shared in this post is based on CCNAS v1.1. I wish this post will
be a good reference to all of us in answering CCNA Security Chapter 5 Test.

Refer to the exhibit. When modifying an IPS signature action, which two
check boxes should be selected to create an ACL that denies all traffic from
the IP address that is considered the source of the attack and drops the
packet and all future packets from the TCP flow? (Choose two.)

Deny Attacker Inline

Deny Connection Inline

Deny Packet Inline

Produce Alert

Reset TCP Connection

Why is a network that deploys only IDS particularly vulnerable to an atomic


attack?
The IDS must track the three-way handshake of established TCP
connections.

The IDS must track the three-way handshake of established UDP


connections.

The IDS permits malicious single packets into the network.

The IDS requires significant router resources to maintain the event horizon.

The stateful properties of atomic attacks usually require the IDS to have
several pieces of data to match an attack signature.

Refer to the exhibit. What is the result of issuing the Cisco IOS IPS
commands on router R1?

A named ACL determines the traffic to be inspected.

A numbered ACL is applied to S0/0/0 in the outbound direction.

All traffic that is denied by the ACL is subject to inspection by the IPS.

All traffic that is permitted by the ACL is subject to inspection by the IPS.

Which two files could be used to implement Cisco IOS IPS with version 5.x
format signatures? (Choose two.)

IOS-Sxxx-CLI.bin

IOS-Sxxx-CLI.pkg
IOS-Sxxx-CLI.sdf

realm-cisco.priv.key.txt

realm-cisco.pub.key.txt

A network administrator tunes a signature to detect abnormal activity that


might be malicious and likely to be an immediate threat. What is the
perceived severity of the signature?

high

medium

low

informational

Which two benefits does the IPS version 5.x signature format provide over
the version 4.x signature format? (Choose two.)

addition of signature micro engines

support for IPX and AppleTalk protocols

addition of a signature risk rating

support for comma-delimited data import

support for encrypted signature parameters

Which two Cisco IOS commands are required to enable IPS SDEE message
logging? (Choose two.)
logging on

ip ips notify log

ip http server

ip ips notify sdee

ip sdee events 500

Refer to the exhibit. What is the significance of the number 10 in the


signature 6130 10 command?

It is the alert severity.

It is the signature number.

It is the signature version.

It is the subsignature ID.

It is the signature fidelity rating.

What is a disadvantage of network-based IPS as compared to host-based


IPS?

Network-based IPS is less cost-effective.


Network-based IPS cannot examine encrypted traffic.

Network-based IPS does not detect lower level network events.

Network-based IPS should not be used with multiple operating systems.

What information is provided by the show ip ips configuration configuration


command?

detailed IPS signatures

alarms that were sent since the last reset

the number of packets that are audited

the default actions for attack signatures

Which statement is true about an atomic alert that is generated by an IPS?

It is an alert that is generated every time a specific signature has been


found.

It is a single alert sent for multiple occurrences of the same signature.

It is both a normal alarm and a summary alarm being sent simultaneously at


set intervals.

It is an alert that is used only when a logging attack has begun.

Which Cisco IPS feature allows for regular threat updates from the Cisco
SensorBase Network database?

event correlation
global correlation

IPS Manager Express

honeypot-based detection

security-independent operation

Which protocol is used when an IPS sends signature alarm messages?

FTP

SDEE

SIO

SNMP

Refer to the exhibit. Based on the configuration that is shown, which


statement is true about the IPS signature category?

Only signatures in the ios_ips basic category will be compiled into memory
for scanning.

Only signatures in the ios_ips advanced category will be compiled into


memory for scanning.

All signature categories will be compiled into memory for scanning, but only
those signatures in the ios_ips basic category will be used for scanning
purposes.
All signatures categories will be compiled into memory for scanning, but
only those signatures within the ios_ips advanced category will be used for
scanning purposes.

A network security administrator would like to check the number of packets


that have been audited by the IPS. What command should the administrator
use?

show ip ips signatures

show ip ips interfaces

show ip ips statistics

show ip ips configuration

Refer to the exhibit. Based on the configuration commands that are shown,
how will IPS event notifications be sent?

HTTP format

SDEE format

syslog format

TFTP format
Refer to the exhibit. What action will be taken if a signature match occurs?

An ACL will be created that denies all traffic from the IP address that is
considered the source of the attack, and an alert will be generated.

This packet and all future packets from this TCP flow will be dropped, and an
alert will be generated.

Only this packet will be dropped, and an alert will be generated.

The packet will be allowed, and an alert will be generated.

The packet will be allowed, and no alert will be generated.

An administrator is using CCP to modify a signature action so that if a match


occurs, the packet and all future packets from the TCP flow are dropped.
What action should the administrator select?

deny-attacker-inline

deny-connection-inline

deny-packet-inline

produce-alert

reset-tcp-connection
Refer to the exhibit. Based on the configuration, what traffic is inspected by
the IPS?

only traffic entering the s0/0/1 interface

all traffic entering or leaving the fa0/1 interface

only traffic traveling from the s0/0/1 interface to the fa0/1 interface

all traffic entering the s0/0/1 interface and all traffic leaving the fa0/1
interface

all traffic entering the s0/0/1 interface and all traffic entering and leaving
the fa0/1 interface

Refer to the exhibit. As an administrator is configuring an IPS, the error


message that is shown appears. What does this error message indicate?

The signature definition file is invalid or outdated.

The public crypto key is invalid or entered incorrectly.

The flash directory where the IPS signatures should be stored is corrupt or
nonexistent.
SDEE notification is disabled and must be explicitly enabled.

All the answers should be 100% correct. If you unable to achieve 100% score
following all the questions and answers provided above, and you have the
correct answer, please comment below so that other people able to get
benefits from your experience and knowledge. We do appreciate any
correction, new questions or latest version of any test that you might know.
Sharing is caring.

Credit: This Chapter 5 CCNA Security Test contribute by Xase. All credits
goes to him.

New Question Sections


[by Layla]

Refer to the exhibit. An administrator has configured router R1 as indicated.


However, SDEE messages fail to log. Which solution corrects this problem?

Issue the logging on command in global configuration.

Issue the ip audit notify log command in global configuration.

Issue the clear ip ips sdee events command to clear the SDEE buffer.

Issue the ip ips notify sdee command in global configuration.

What is a zero-day attack?

an attack that targets software vulnerabilities unknown or unpatched by


the software vendor

an extortion threat directed against a bank, and demanding a huge amount


of money within a short response time, typically within a day
a type of DoS attack that launches within 24 hours after it first infects
multiple computers around the world

a rapid exploit attack of employee login credentials via the use of social
engineering techniques

What is a disadvantage of a pattern-based detection mechanism?

It cannot detect unknown attacks.

Its configuration is complex.

It is difficult to deploy in a large network.

The normal network traffic pattern must be profiled first.

Refer to the exhibit. Which option tab on the CCP screen is used to view the
Top Threats table and deploy signatures associated with those threats?

IPS Migration

IPS Sensor

Edit IPS

Security Dashboard

Create IPS

This post is about answer for CCNA Security Chapter 6 Test. The questions
displayed in this post are based on CCNAS v1.1. All the answers has been
confirmed to be 100% correct. With this solution, hopefully it will be a good
reference for all of us.
As a recommended practice for Layer 2 security, how should VLAN 1 be
treated?

All access ports should be assigned to VLAN 1.

All trunk ports should be assigned to VLAN 1.

VLAN 1 should be used for management traffic.

VLAN 1 should not be used.

With IP voice systems on data networks, which two types of attacks target
VoIP specifically? (Choose two.)

CoWPAtty

Kismet

SPIT

virus

vishing

Which option best describes a MAC address spoofing attack?

An attacker gains access to another host and masquerades as the rightful


user of that device.

An attacker alters the MAC address of his host to match another known
MAC address of a target host.

An attacker alters the MAC address of the switch to gain access to the
network device from a rogue host device.
An attacker floods the MAC address table of a switch so that the switch can
no longer filter network access based on MAC addresses.

Which attack relies on the default automatic trunking configuration on most


Cisco switches?

LAN storm attack

VLAN hopping attack

STP manipulation attack

MAC address spoofing attack

Which two measures are recommended to mitigate VLAN hopping attacks?


(Choose two.)

Use a dedicated native VLAN for all trunk ports.

Place all unused ports in a separate guest VLAN.

Disable trunk negotiation on all ports connecting to workstations.

Enable DTP on all trunk ports.

Ensure that the native VLAN is used for management traffic.

Which three are SAN transport technologies? (Choose three.)

Fibre Channel

SATA
iSCSI

IP PBX

FCIP

IDE

Refer to the exhibit. What action will the switch take when the maximum
number of secure MAC addresses has reached the allowed limit on the Fa0/2
port?

Packets with unknown source addresses are dropped, but notification of the
dropped packets is sent.

The VLAN that Fa0/2 is on is set to error-disabled and all traffic on the VLAN
is stopped.

The interface immediately becomes error-disabled and the port LED is


turned off.

Packets with unknown source addresses are dropped without notification.

Which software tool can a hacker use to flood the MAC address table of a
switch?

macof

Cisco CCP

kiwi syslog server


protocol analyzer

Which two methods are used to mitigate VLAN attacks? (Choose two.)

enabling port security on all trunk ports

using a dummy VLAN for the native VLAN

implementing BPDU guard on all access ports

disabling DTP autonegotiation on all trunk ports

using ISL instead of 802.1q encapsulation on all trunk interfaces

Which three switch security commands are required to enable port security
on a port so that it will dynamically learn a single MAC address and disable
the port if a host with any other MAC address is connected? (Choose three.)

switchport mode access

switchport mode trunk

switchport port-security

switchport port-security maximum 2

switchport port-security mac-address sticky

switchport port-security mac-address mac-address

What is an example of a trusted path in an operating system?

digital certificate
digital signature

hash message authentication

Ctrl-Alt-Delete key sequence

Why are traditional network security perimeters not suitable for the latest
consumer-based network endpoint devices?

These devices are not managed by the corporate IT department.

These devices are more varied in type and are portable.

These devices connect to the corporate network through public wireless


networks.

These devices pose no risk to security as they are not directly connected to
the corporate network.

Which Cisco IronPort appliance would an organization install to manage and


monitor security policy settings and audit information?

C-Series

M-Series

S-Series

SenderBase-Series

Which Cisco IronPort appliance would an organization install to protect


against malware?
C-Series

M-Series

S-Series

SenderBase-Series

What is the goal of the Cisco NAC framework and the Cisco NAC appliance?

to ensure that only hosts that are authenticated and have had their security
posture examined and approved are permitted onto the network

to monitor data from the company to the ISP in order to build a real-time
database of current spam threats from both internal and external sources

to provide anti-malware scanning at the network perimeter for both


authenticated and non-authenticated devices

to provide protection against a wide variety of web-based threats, including


adware, phishing attacks, Trojan horses, and worms

When the Cisco NAC appliance evaluates an incoming connection from a


remote device against the defined network policies, what feature is being
used?

authentication and authorization

posture assessment

quarantining of noncompliant systems

remediation of noncompliant systems


Which command is used to configure the PVLAN Edge feature?

switchport block

switchport nonnegotiate

switchport protected

switchport port-security violation protect

Which statement is true about a characteristic of the PVLAN Edge feature on


a Cisco switch?

All data traffic that passes between protected ports must be forwarded
through a Layer 2 device.

All data traffic that passes between protected ports must be forwarded
through a Layer 3 device.

Only broadcast traffic is forwarded between protected ports.

Only unicast traffic is forwarded between protected ports.

What is the default configuration of the PVLAN Edge feature on a Cisco


switch?

All active ports are defined as protected.

All ports are defined as protected.

No ports are defined as protected.

EtherChannel groups are defined as protected ports.


Under which circumstance is it safe to connect to an open wireless network?

The connection utilizes the 802.11n standard.

The device has been updated with the latest virus protection software.

The connection is followed by a VPN connection to a trusted network.

The user does not plan on accessing the corporate network when attached to
the open wireless network.

As stated earlier, all this answers has been verified to be 100% correct. If you
found any wrong answers provided, please leave comment below. We do
appreciate all the corrections that you made. If you want to contribute for
new question or any latest version of chapter test and exam question, please
let me know. We do appreciate it too.

Credit: The answer in this chapter test has been provided by Xase. All credit
goes to him.

CCNA Security Chapter 6 V1.2

[by Jaime]

How does a switch interface that uses sticky port security handle MAC
addresses?
They are configured dynamically and are saved in the running
configuration.
They are configured dynamically and are not saved in the running
configuration.
They are configured manually and are not saved in the running
configuration.
The addresses are configured manually and are saved in the running
configuration.
Refer to the exhibit. The Fa0/2 interface on switch S1 has been configured
with the switchport port-security mac-address 0023.189d.6456 command
and a workstation has been connected. What could be the reason that the
Fa0/2 interface is shutdown?
The connection between S1 and PC1 is via a crossover cable.
The Fa0/24 interface of S1 is configured with the same MAC address as the
Fa0/2 interface.
S1 has been configured with a switchport port-security aging command.
The MAC address of PC1 that connects to the Fa0/2 interface is not the
configured MAC address.

[by Luis]

Which action best describes a MAC address spoofing attack?


bombarding a switch with fake source MAC addresses
flooding the LAN with excessive traffic
forcing the election of a rogue root bridge
altering the MAC address of an attacking host to match that of a legitimate
host

Which mitigation technique can help prevent MAC table overflow attacks?
storm control
switchport security
BPDU guard
root guard

Which type of frame is spoofed in STP manipulation attacks?

BPDU
ISL
DTP
802.1q
Which attack allows the attacker to see all frames on a broadcast network by
causing a switch to flood all incoming traffic?
MAC table overflow
VLAN hopping
802.1q double tagging
LAN storm
STP manipulation

Where is the port security configuration most effective in a multi-layer


switched network environment?
on core layer switches
on perimeter layer switches
on access layer switches
on distribution layer switches

What happens when the MAC address notification feature is enabled on a


switch?
A port violation occurs when a MAC address outside of the range of allowed
addresses transmits traffic over a secure port.
An STP multicast notification packet is forwarded to all switches any time a
change in the network topology is detected.
An SNMP trap is sent to the network management system whenever a new
MAC address is added to or an old address is deleted from the forwarding
tables.
An SDEE alert is generated, and the switch resets the interface when an
invalid MAC address is detected.

Which statement describes a MAC address table overflow attack?


Frames flood the LAN, creating excessive traffic and degrading network
performance.
A software tool floods a switch with frames containing randomly generated
source and destination MAC and IP addresses
An attacker alters the MAC address in a frame to match the address of a
target host.
The attacking host broadcasts STP configuration and topology change
BPDUs to force spanning-tree recalculations.
If a switch is configured with the storm-control command and the action
shutdown and action trap parameters, which two actions does the switch
take when a storm occurs on a port? (Choose two.)
An SNMP log message is sent.
he port is placed in a blocking state.
The switch is rebooted.
The switch forwards control traffic only.
The port is disabled.

When configuring a switch port for port security, what is the default
violation mode?
restrict
reset
shutdown
protect

Refer to the exhibit. Which two statements are correct regarding the
configuration on switch S1? (Choose two.)

Port Fa0/5 storm control for multicasts will be activated if traffic exceeds
80.1 percent of the total bandwidth.

Port Fa0/6 storm control for multicasts and broadcasts will be activated if
traffic exceeds 2,000,000 packets per second.

Port Fa0/6 storm control for multicasts will be activated if traffic exceeds
2,000,000 packets per second.

Port Fa0/5 storm control for broadcasts and multicasts will be activated if
traffic exceeds 80.1 percent of 2,000,000 packets per second.

Port Fa0/5 storm control for broadcasts will be activated if traffic exceeds
80.1 percent of the total bandwidth.
What functionality is provided by Cisco SPAN in a switched network?
It protects the switched network from receiving BPDUs on ports that should
not be receiving them.
It copies traffic that passes through a switch interface and sends the data
directly to a syslog or SNMP server for analysis.
It mitigates MAC address overflow attacks.
It prevents traffic on a LAN from being disrupted by a broadcast storm.
It inspects voice protocols to ensure that SIP, SCCP, H.323, and MGCP
requests conform to voice standards.
It mirrors traffic that passes through a switch port or VLAN to another port
for traffic analysis

Refer to the exhibit. Based on the output generated by the show monitor
session 1command, how will SPAN operate on the switch?
Native VLAN traffic transmitted from VLAN 10 or received on VLAN 20 is
forwarded to FastEthernet 0/1.
All traffic received on VLAN 10 or transmitted from VLAN 20 is forwarded
to FastEthernet 0/1.
All traffic transmitted from VLAN 10 or received on VLAN 20 is forwarded to
FastEthernet 0/1.
Native VLAN traffic received on VLAN 10 or transmitted from VLAN 20 is
forwarded to FastEthernet 0/1.

Which technology is used to protect the switched infrastructure from


problems caused by receiving BPDUs on ports that should not be receiving
them?
Loop guard
RSPAN
PortFast
BPDU guard
Root guard

Which Cisco endpoint security product helps maintain network stability by


providing posture assessment, quarantining of noncompliant systems, and
remediation of noncompliant systems?
Cisco Access Control Server
Cisco Intrusion Prevention System router
Cisco Security Agent Workstation
Cisco Network Admission Control appliance

[by Anon]

An administrator assigned a level of router access to the user ADMIN using


the commands below.

Router(config)# privilege exec level 14 show ip route

Router(config)# enable algorithm-type scrypt secret level 14 cisco-level-10

Router(config)# username ADMIN privilege 14 algorithm-type scrypt secret


cisco-level-10

Which two actions are permitted to the user ADMIN? (Choose two.)

The user can only execute the subcommands under the show ip route
command.

The user can issue the show version command.

The user can issue the ip route command.

The user can issue all commands because this privilege level can execute all
Cisco IOS commands.

The user can execute all subcommands under the show ip interfaces
command.

The network administrator for an e-commerce website requires a service


that prevents customers from claiming that legitimate orders are fake. What
service provides this type of guarantee?

authentication
confidentiality

integrity

nonrepudiation

How do modern cryptographers defend against brute-force attacks?

Use statistical analysis to eliminate the most common encryption keys.

Use an algorithm that requires the attacker to have both ciphertext and
plaintext to conduct a successful attack.

Use a keyspace large enough that it takes too much money and too much
time to conduct a successful attack.

Use frequency analysis to ensure that the most popular letters used in the
language are not used in the cipher message.

What is the basic method used by 3DES to encrypt plaintext?

The data is encrypted three times with three different keys.

The data is encrypted, decrypted, and encrypted using three different keys.

The data is divided into three blocks of equal length for encryption.

The data is encrypted using a key length that is three times longer than the
key used for DES.

A customer purchases an item from an e-commerce site. The e-commerce


site must maintain proof that the data exchange took place between the site
and the customer. Which feature of digital signatures is required?
authenticity of digitally signed data

integrity of digitally signed data

nonrepudiation of the transaction

confidentiality of the public key

Why is RSA typically used to protect only small amounts of data?

The keys must be a fixed length.

The public keys must be kept secret.

The algorithms used to encrypt data are slow.

The signature keys must be changed frequently.

An administrator requires a PKI that supports a longer lifetime for keys used
for digital signing operations than for keys used for encrypting data. Which
feature should the PKI support?

certificate keys

nonrepudiation keys

usage keys

variable keys

Which three primary functions are required to secure communication across


network links? (Choose three.)
accounting

anti-replay protection

authentication

authorization

confidentiality

integrity

Refer to the exhibit. Which type of cipher method is depicted?

Caesar cipher

stream cipher

substitution cipher

transposition cipher

Which statement describes a cryptographic hash function?


A one-way cryptographic hash function is hard to invert.

The output of a cryptographic hash function can be any length.

The input of a cryptographic hash function has a fixed length.

A cryptographic hash function is used to provide confidentiality.

Which statement is a feature of HMAC?

HMAC is based on the RSA hash function.

HMAC uses a secret key that is only known to the sender and defeats man-
in-the-middle attacks.

HMAC uses a secret key as input to the hash function, adding


authentication to integrity assurance.

HMAC uses protocols such as SSL or TLS to provide session layer


confidentiality.

Which encryption protocol provides network layer confidentiality?

IPsec protocol suite

Keyed MD5

Message Digest 5

Secure Sockets Layer

Secure Hash Algorithm 1

Transport Layer Security


Refer to the exhibit. Which encryption algorithm is described in the exhibit?

3DES

AES

DES

RC4

SEAL

Which statement describes asymmetric encryption algorithms?

They include DES, 3DES, and AES.

They have key lengths ranging from 80 to 256 bits.

They are also called shared-secret key algorithms.

They are relatively slow because they are based on difficult computational
algorithms.

Which two statements correctly describe certificate classes used in the PKI?
(Choose two.)

A class 0 certificate is for testing purposes.


A class 0 certificate is more trusted than a class 1 certificate.

The lower the class number, the more trusted the certificate.

A class 5 certificate is for users with a focus on verification of email.

A class 4 certificate is for online business transactions between companies.

Two users must authenticate each other using digital certificates and a CA.
Which option describes the CA authentication procedure?

The CA is always required, even after user verification is complete.

The users must obtain the certificate of the CA and then their own
certificate.

After user verification is complete, the CA is no longer required, even if one


of the involved certificates expires.

CA certificates are retrieved out-of-band using the PSTN, and the


authentication is done in-band over a network.

Which characteristic of security key management is responsible for making


certain that weak cryptographic keys are not used?

verification

exchange

generation

revocation and destruction


Which type of cryptographic key would be used when connecting to a secure
website?

DES key

symmetric keys

hash keys

digital signatures

Which algorithm is used to automatically generate a shared secret for two


systems to use in establishing an IPsec VPN?

ESP

DES

3DES

AH

DH

SSL

Which two non-secret numbers are initially agreed upon when the Diffie-
Hellman algorithm is used? (Choose two.)

elliptic curve invariant

generator

pseudorandom nome
binomial coefficient

prime modulus

topological index

What does it mean when a hashing algorithm is collision resistant?

Exclusive ORs are performed on input data and produce a digest.

It is not feasible to compute the hash given the input data.

It uses a two-way function that computes a hash from the input and output
data.

Two messages with the same hash are unlikely to occur.

I did mentioned above that all the answers for CCNA Security Chapter 7 are
100% correct. However, if you find any mistake or error, please do comment
below to share with us the correct answer. We also do appreciate any latest
version or new questions that you would like to share with us.

Credit: The answers for this CCNA Security Chapter 7 Test provided by Xase.
All credit goes to him.

CCNA Security Chapter 7 v1.2

[by Jaime]

What are two properties of a cryptographic hash function? (Choose two.)


The input for a particular hash algorithm has to have a fixed size.

Complex inputs will produce complex hashes.

The hash function is one way and irreversible.

The output is a fixed length

Hash functions can be duplicated for authentication purposes.

Which cryptographic technique provides both data integrity and


nonrepudiation?

MD5

HMAC

3DES

SHA-1

Why is the 3DES algorithm often preferred over the AES algorithm?

AES is more expensive to implement than 3DES.

3DES performs better in high-throughput, low-latency environments than


AES.

3DES is more trusted because it has been proven secure for a longer period
than AES.

Major networking equipment vendors such as Cisco have not yet adopted
AES.
In which situation is an asymmetric key algorithm used?

An office manager encrypts confidential files before saving them to a


removable device.

User data is transmitted across the network after a VPN is established.

A network administrator connects to a Cisco router with SSH.

Two Cisco routers authenticate each other with CHAP.

What is the purpose of a nonrepudiation service in secure communications?

to confirm the identity of the recipient of the communications

to ensure that the source of the communications is confirmed

to provide the highest encryption level possible

to ensure that encrypted secure communications cannot be decoded

In a hierarchical CA topology, where can a subordinate CA obtain a


certificate for itself?

from the root CA or another subordinate CA at a higher level

from the root CA or another subordinate CA anywhere in the tree

from the root CA only

from the root CA or another subordinate CA at the same level

from the root CA or from self-generation


Which encryption algorithm is an asymmetric algorithm?

AES

DH

SEAL

3DES

How many bits does the Data Encryption Standard (DES) use for data
encryption?

40 bits

56 bits

64 bits

72 bits

What feature of the AES encryption algorithm makes it more desirable to use
than 3DES?

It runs faster and more efficiently.

AES uses the block cipher.

It is a symmetric algorithm.

It uses a longer key.


Which statement describes the Software-Optimized Encryption Algorithm
(SEAL)?

It requires more CPU resources than software-based AES does.

It is an example of an asymmetric algorithm.

It uses a 112-bit encryption key.

SEAL is a stream cipher.

What is the most common use of the Diffie-Helman algorithm in


communications security?

to create password hashes for secure authentication

to encrypt data for secure e-commerce communications

to secure the exchange of keys used to encrypt data

to provide routing protocol authentication between routers

Which type of encryption algorithm uses public and private keys to provide
authentication, integrity, and confidentiality?

symmetric

IPsec

asymmetric

shared secret
An online retailer needs a service to support the nonrepudiation of the
transaction. Which component is used for this service?

the unique shared secret known only by the retailer and the customer

the public key of the retailer

the private key of the retailer

the digital signatures

1.

Refer to the exhibit. Based on the CCP screen that is shown, which two
conclusions can be drawn about the IKE policy that is being configured?
(Choose two.)
It will use digital certificates for authentication.
It will use a predefined key for authentication.
It will use a very strong encryption algorithm. (Original answer, Confirmed
by Xase)
It will be the default policy with the highest priority.
It is being created using the CCP VPN Quick Setup Wizard. (Andy’s answer)

2. A network administrator is planning to implement centralized


management of Cisco VPN devices to simplify VPN deployment for remote
offices and teleworkers. Which Cisco IOS feature would provide this
solution?

Cisco Easy VPN


Cisco VPN Client
Cisco IOS SSL VPN
Dynamic Multipoint VPN
3. Which statement describes an important characteristic of a site-to-site
VPN?

It must be statically set up.


It is ideally suited for use by mobile workers.
It requires using a VPN client on the host PC.
It is commonly implemented over dialup and cable modem networks.
After the initial connection is established, it can dynamically change
connection information.

4. With the Cisco Easy VPN feature, which process ensures that a static route
is created on the Cisco Easy VPN Server for the internal IP address of each
VPN client?

Cisco Express Forwarding


Network Access Control
On-Demand Routing
Reverse Path Forwarding
Reverse Route Injection

5. Which two authentication methods can be configured when using the CCP
Site-to-Site VPN wizard? (Choose two.)

MD5
SHA
pre-shared keys
encrypted nonces
digital certificates

6. Which UDP port must be permitted on any IP interface used to exchange


IKE information between security gateways?

400
500
600
700

7. When verifying IPsec configurations, which show command displays the


encryption algorithm, hash algorithm, authentication method, and Diffie-
Hellman group configured, as well as default settings?
show crypto map
show crypto ipsec sa
show crypto isakmp policy
show crypto ipsec transform-set

8.

Refer to the exhibit. A site-to-site VPN is required from R1 to R3. The


administrator is using the CCP Site-to-Site VPN wizard on R1. Which IP
address should the administrator enter in the highlighted field?
10.1.1.1
10.1.1.2
10.2.2.1
10.2.2.2
192.168.1.1
192.168.3.1

9. A user launches Cisco VPN Client software to connect remotely to a VPN


service. What does the user select before entering the username and
password?

the SSL connection type


the IKE negotiation process
the desired preconfigured VPN server site
the Cisco Encryption Technology to be applied

10. What is the default IKE policy value for encryption?

128-bit AES
192-bit AES
256-bit AES
3DES (Original answer)
DES (Corrected by Ja Shin)
11.

Refer to the exhibit. Which two IPsec framework components are valid
options when configuring an IPsec VPN on a Cisco ISR router? (Choose two.)
Integrity options include MD5 and RSA.
IPsec protocol options include GRE and AH.
Confidentiality options include DES, 3DES, and AES.
Authentication options include pre-shared key and SHA.
Diffie-Hellman options include DH1, DH2, and DH5.

12.

Refer to the exhibit. Based on the CCP settings that are shown, which Easy
VPN Server component is being configured?
group policy
transform set
IKE proposal
user authentication

13. Which action do IPsec peers take during the IKE Phase 2 exchange?

exchange of DH keys
negotiation of IPsec policy
verification of peer identity
negotiation of IKE policy sets

14. When configuring an IPsec VPN, what is used to define the traffic that is
sent through the IPsec tunnel and protected by the IPsec process?

crypto map
crypto ACL (Corrected by Ja Shin)
ISAKMP policy (Original answer)
IPsec transform set

15. What is required for a host to use an SSL VPN to connect to a remote
network device?

VPN client software must be installed.


A site-to-site VPN must be preconfigured.
A web browser must be installed on the host.
The host must be connected to a wired network.

16. What are two benefits of an SSL VPN? (Choose two.)

It supports all client/server applications.


It supports the same level of cryptographic security as an IPsec VPN.
It has the option of only requiring an SSL-enabled web browser.
The thin client mode functions without requiring any downloads or
software.
It is compatible with DMVPNs, Cisco IOS Firewall, IPsec, IPS, Cisco Easy
VPN, and NAT.

17. When using ESP tunnel mode, which portion of the packet is not
authenticated?

ESP header
ESP trailer
new IP header
original IP header

18. How many bytes of overhead are added to each IP packet while it is
transported through a GRE tunnel?

8
16
24
32

19. Which two statements accurately describe characteristics of IPsec?


(Choose two.)

IPsec works at the application layer and protects all application data.
IPsec works at the transport layer and protects data at the network layer.
IPsec works at the network layer and operates over all Layer 2 protocols.
IPsec is a framework of proprietary standards that depend on Cisco specific
algorithms.
IPsec is a framework of standards developed by Cisco that relies on OSI
algorithms.
IPsec is a framework of open standards that relies on existing algorithms.

20.

Refer to the exhibit. A network administrator is troubleshooting a GRE VPN


tunnel between R1 and R2. Assuming the R2 GRE configuration is correct and
based on the running configuration of R1, what must the administrator do to
fix the problem?
Change the tunnel source interface to Fa0/0.
Change the tunnel destination to 192.168.5.1.
Change the tunnel IP address to 192.168.3.1.
Change the tunnel destination to 209.165.200.225.
Change the tunnel IP address to 209.165.201.1.

Again, this answer CCNA Security Chapter 8 answer is not 100% correct. I
only got 90% from this answer. So, if you have a better answer or new
questions, please share. I’ll improve this post based on the correction you
provide. Thank You.

CCNA SECURITY CHAPTER 8 V1.2


[by Dineshb]

1.What can be used as a VPN gateway when setting up a site-to-site VPN?

Cisco Catalyst switch


Cisco router
Cisco Unified Communications Manager
Cisco AnyConnect

2.Which three statements describe the IPsec protocol framework? (Choose


three.)

AH uses IP protocol 51. [Daniel]


AH provides encryption and integrity. [Dineshb]
AH provides integrity and authentication. [nuno, Daniel]
ESP uses UDP protocol 50.
ESP requires both authentication and encryption. [Dineshb]
ESP provides encryption, authentication, and integrity. [nuno, Daniel]

3.Which statement describes the operation of the IKE protocol?

It uses IPsec to establish the key exchange process.


It uses sophisticated hashing algorithms to transmit keys directly across a
network.
It calculates shared keys based on the exchange of a series of data packets.
It uses TCP port 50 to exchange IKE information between the security
gateways.

4.What is the purpose of the “Generate Mirror…” button in site-to-site VPN


wizard of CCP?

to automatically configure the router on the other side of the tunnel


to test the VPN configuration and to verify operation
to produce the required CLI commands to configure the router on the other
side of the tunnel
to provide the VPN wizard setting required on the router on the other side of
the tunnel

5.Refer to the exhibit. Which pair of crypto isakmp key commands would
correctly configure PSK on the two routers?
R1# crypto isakmp key cisco123 hostname R1
R2# crypto isakmp key cisco123 hostname R2

R1# crypto isakmp key cisco123 address 209.165.200.227


R2# crypto isakmp key cisco123 address 209.165.200.226

R1# crypto isakmp key cisco123 address 209.165.200.226


R2# crypto isakmp key cisco123 address 209.165.200.227

R1# crypto isakmp key cisco123 address 209.165.200.226


R2# crypto isakmp key secure address 209.165.200.227

6. Refer to the exhibit. How will traffic that does not match that defined by
access list 101 be treated by the router?

It will be sent encrypted.


It will be discarded.
It will be sent unencrypted.
It will be blocked.

7. Which factor is a drawback of providing remote connectivity and work


solutions to employees?

system security being maintained employees themselves.


job-related stresses
transportation-related pollution
24/7 time zone business availability
Employee telecommuting provides benefits
through decreasing job-related stress and pollution.

8. What are two characteristics of SSL VPNs? (Choose two.)

They protect all IP-based applications.


They require only a web browser on the client computer.
They require specific client software installed on the client device.
They can use noncompany-managed devices.
They can use strong two-way authentication via shared secrets or digital
certificates.

9.What VPN solution uses a server to push IPsec policies to mobile clients so
that they can access company resources over a secure IPsec tunnel?
Cisco VPN Wizard
Cisco SSL VPN
Cisco Easy VPN
Step by Step Wizard

10.Which authentication method is available when specifying a method list


for group policy lookup using the CCP Easy VPN Server wizard?

Active Directory
Kerberos
Certificate Authority
RADIUS
TACACS+

[by kamyk]

A network administrator has acquired two different VPN-capable routers


that will be installed in a network. Which factor must be verified between
two routers prior to configuring a VPN tunnel?
device interoperability
firewall configuration
intrusion prevention
quality of service

[by Jaime]

The use of 3DES within the IPsec framework is an example of which of the
five IPsec building blocks?
confidentiality
nonrepudiation
authentication
Diffie-Hellman
integrity

What protocol is used by IPsec to calculate shared keys and to negotiate the
parameters to be used by IPsec SAs?
NTP
IKE
ESP
AH

What is the purpose of configuring multiple crypto ACLs when building a


VPN connection between remote sites?
When multiple combinations of IPsec protection are being chosen,
multiple crypto ACLs can define different traffic types.
Multiple crypto ACLs can be configured to deny specific network traffic from
crossing a VPN.
Multiple crypto ACLs can define multiple remote peers for connecting with a
VPN-enabled router across the Internet or network.
By applying the ACL on a public interface, multiple crypto ACLs can be built
to prevent public users from connecting to the VPN-enabled router.

When CCP Quick Setup is used to configure a VPN-capable router, what is


the strongest level of encryption allowed?
SEAL
AES
3DES
DES

A network administrator plans to deploy an SSL VPN on a Cisco IOS router.


Which SSL VPN mode would require the user to download a Java applet to
connect to POP3, SMTP, and SSH services?
clientless access mode
full client access mode
thin client mode
Easy VPN Remote

In which phase of the system development life cycle should security


requirements be addressed?

Add security requirements during the initiation phase.

Include a minimum set of security requirements at each phase.

Apply critical security requirements during the implementation phase.

Implement the majority of the security requirements at the acquisition


phase.
Which type of analysis uses a mathematical model that assigns a monetary
figure to the value of assets, the cost of threats being realized, and the cost
of security implementations?

Qualitative Risk Analysis

Quantitative Risk Analysis

Qualitative Asset Analysis

Quantitative Continuity Analysis

Which term describes a completely redundant backup facility, with almost


identical equipment to the operational facility, that is maintained in the
event of a disaster?

backup site

cold site

hot site

reserve site

Which network security test requires a network administrator to launch an


attack within the network?

network scan

password crack

penetration test
vulnerability scan

Which three documents comprise the hierarchical structure of a


comprehensive security policy for an organization? (Choose three.)

backup policy

server policy

incident policy

governing policy

end-user policy

technical policy

Which three detailed documents are used by security staff for an


organization to implement the security policies? (Choose three.)

asset inventory

best practices

guidelines

procedures

risk assessment

standards
What are the two major components of a security awareness program?
(Choose two.)

awareness campaign

security policy development

security solution development

self-defending network implementation

training and education

When an organization implements the two-person control principle, how


are tasks handled?

A task requires two individuals who review and approve the work of each
other.

A task is broken down into two parts, and each part is assigned to a different
individual.

A task must be completed twice by two operators who must achieve the same
results.

A task is rotated among individuals within a team, each completing the


entire task for a specific amount of time.

Which component of the security policy lists specific websites, newsgroups,


or bandwidth-intensive applications that are not allowed on the company
network?

remote access policies

acceptable use policies


incident handling procedures

identification and authentication policies

Which security document includes implementation details, usually with


step-by-step instructions and graphics?

guideline document

standard document

procedure document

overview document

Which option describes ethics?

Ethics is a standard that is higher than the law.

Ethics involves government agencies enforcing regulations.

Ethics compliance is the basis for setting security policies.

Ethics deals with criminal law and monetary compensation.

In the Cisco SecureX architecture, which component is considered the


workhorse of policy enforcement?

next-generation endpoint

policy management console

scanning engine
Security Intelligence Operations

Which development has contributed most to the growing demand for a


borderless network?

consumer endpoints

DMZ services

corporate managed laptops

personal firewall software

Which aspect of a scanning element is able to determine a security policy to


apply based on information such as the person using the device, the location
of the device, and the application being used?

context awareness

perimeter awareness

centralized enforcement

perimeter deployment

A company is considering implementing the Cisco SecureX security


architecture. What is the purpose of Cisco TrustSec?

It is a technology that implements packet tagging to allow security


elements to share information from scanning elements.

It is a large cloud-based security ecosystem with global correlation.


It is a stand-alone appliance managed from a central policy console.

It is a perimeter-based, stand-alone network scanning device.

Which statement about network security within the SecureX architecture is


true?

It is located closer to the end user.

It is implemented in the network core.

It is enforced in a highly centralized structure.

It is managed by a single policy.

Which Cisco SecureX product family would be primarily responsible for


detecting and blocking attacks and exploits, while preventing intruder
access?

secure e-mail and web

secure access

secure mobility

secure data center

secure network

Which SecureX product family would include Cisco AnyConnect?

secure network
secure e-mail and web

secure access

secure mobility

secure data center

If a web browser is to be used, and not a hardware or software-based client,


which Cisco solution is best for establishing a secure VPN connection?

VPN Services for Cisco ASA Series

Cisco Adaptive Wireless IPS Software

Cisco AnyConnect Secure Mobility Solutions

Cisco Virtual Security Gateway

Which Cisco secure access solution can be used to determine if hosts are
compliant with security policies?

Network Admission Control Appliance

Cisco Secure Access Control System

Cisco AnyConnect Secure Mobility Solutions

Cisco Adaptive Wireless IPS Software

What protocol is used by SCP for secure transport?

IPSec
HTTPS

SSH

Telnet

TFTP

If you unable to achieve 100% mark for this CCNA Security Chapter 9 Test
following all questions and answers given above please leave your comment
below. We do appreciate any correction you provided or any new and
updated questions. With all the knowledge that we shared, hopefully it will
benefits all of us.

Credit: All questions and answers for CCNA Security Chapter 9 provided by
Xase. All credits goes to him.

CCNA Security Chapter 9 v1.2

[by John]

A network engineer is using a Cisco ASA as a proxy device to provide remote


secure access to a company web server. What technology is being used?

Cisco AnyConnect Secure Mobility Client with SSL

Cisco Secure Mobility Clientless SSL VPN

Cisco VPN Client

generic routing encapsulation tunnel using Ipsec


What is a characteristic of ASA security levels?

The lower the security level on an interface, the more trusted the interface.

An ACL needs to be configured to explicitly permit traffic from an interface


with a lower security level to an interface with a higher security level.

Each operational interface must have a name and be assigned a security level
from 0 to 200.

Inbound traffic is identified as the traffic moving from an interface with a


higher security level to an interface with a lower security level.

Refer to the exhibit. Two types of VLAN interfaces were configured on an


ASA 5505 with a Base license. The administrator wants to configure a third
VLAN interface with limited functionality. Which action should be taken by
the administrator to configure the third interface?

The administrator needs to acquire the Security Plus license, because the
Base license does not support the proposed action.

The administrator configures the third VLAN interface the same way the
other two were configured, because the Base license supports the proposed
action.

The administrator must enter the no forward interface vlan command


before the nameif command on the third interface.

Because the ASA 5505 does not support the configuration of a third
interface, the administrator cannot configure the third VLAN.

What command defines a DHCP pool that uses the maximum number of
DHCP client addresses available on an ASA 5505 that is using the Base
license?

CCNAS-ASA(config)# dhcpd address 192.168.1.10-192.168.1.100 inside


CCNAS-ASA(config)# dhcpd address 192.168.1.25-192.168.1.56 inside

CCNAS-ASA(config)# dhcpd address 192.168.1.20-192.168.1.50 inside

CCNAS-ASA(config)# dhcpd address 192.168.1.30-192.168.1.79 inside

Which statement describes the function provided to a network administrator


who uses the Cisco Adaptive Security Device Manager (ASDM) GUI that runs
as a Java Web Start application?

The administrator can connect to and manage multiple ASA devices, Cisco
routers, and Cisco switches.

The administrator can connect to and manage multiple ASA devices.

The administrator can connect to and manage multiple ASA devices and
Cisco routers.

The administrator can connect to and manage a single ASA.

Which two statements are true about ASA standard ACLs? (Choose two.)

They identify only the destination IP address.

They are the most common type of ACL.

They are typically only used for OSPF routes.

They are applied to interfaces to control traffic.

They specify both the source and destination MAC address.

What is the purpose of the webtype ACLs in an ASA?


to inspect outbound traffic headed towards certain web sites

to restrict traffic that is destined to an ASDM

to filter traffic for clientless SSL VPN users

to monitor return traffic that is in response to web server requests that are
initiated from the inside interface

Refer to the exhibit. A network administrator is configuring PAT on an ASA


device to enable internal workstations to access the Internet. Which
configuration command should be used next?

nat (inside,outside) dynamic NET1

nat (outside,inside) dynamic interface

nat (inside,outside) dynamic interface

nat (outside,inside) dynamic NET1

[by Jaime]

Which Cisco VPN solution provides limited access to internal network


resources by utilizing a Cisco ASA and provides browser-based access only?

SSL

clientless SSL VPN

IPsec

client-based SSL VPN


The following Questions has been answered on CCNA Security Chapter 10
Test v1.1

Which three security features do ASA models 5505 and 5510 support by
default? (Choose three.)

Which three components must be configured when implementing a


clientless SSL VPN on an ASA 5505 device? (Choose three.)

When the ASA recognizes that the incoming packets are part of an already
established connection, which three fast path tasks are executed? (Choose
three.)

Refer to the exhibit. Which three sets of configuration commands were


entered on the ASA 5505? (Choose three.)

Which option lists the ASA adaptive security algorithm session management
tasks in the correct order?

The following questions has been answered on CCNA Security Final Exam
v1.1

Refer to the exhibit. The indicated window has appeared in the web browser
of a remote user. What is the cause of this message?

Sales representatives of an organization use computers in hotel business


centers to occasionally access corporate e-mail and the inventory database.
What would be the best VPN solution to implement on an ASA to support
these users?

[by abu7ala1]

Refer to the exhibit. A network administrator is configuring an object group


on an ASA device. Which configuration keyword should be used after the
object group nameSERVICE1?

ip
tcp

udp

icmp

Refer to the exhibit. A network administrator has configured NAT on an ASA


device. What type of NAT is used?

inside NAT

bidirectional NAT

outside NAT

static NAT

[by Carlos Sulca]

Refer to the exhibit. An administrator has entered the indicated commands


on an ASA 5505. Based on the information presented, what type of remote
access VPN has the administrator configured?

an SSL or IPsec(IKEv2) VPN via a Cisco VPN Client


an IPsec(IKEv1) VPN via a web browser

a clientless SSL VPN via a web browser

a clientless SSL VPN via the Cisco AnyConnect Client

an IPsec(IKEv1) VPN via the Cisco VPN Client

an SSL or IPsec(IKEv2) VPN via the Cisco AnyConnect Client

[ref: Chapter 10 Test v1.1]

Which three components must be configured when implementing a


clientless SSL VPN on an ASA 5505 device? (Choose three.)

connection profile name


bookmark lists
group policy

Refer to the exhibit. Which three sets of configuration commands were


entered on the ASA 5505? (Choose three.)

interface e0/0
switchport access vlan 2
no shut
exit

interface vlan 2
nameif outside
security-level 0
ip address 209.165.200.226 255.255.255.248

route outside 0.0.0.0 0.0.0.0 209.165.200.225


Which option lists the four steps to configure the Modular Policy Framework
on an ASA?

1) Configure extended ACLs to identify specific granular traffic. This step


may be optional.
2) Configure the class map to define interesting traffic.
3) Configure a policy map to apply actions to the identified traffic.
4) Configure a service policy to identify which interface should be activated
for the service.

Which three security features do ASA models 5505 and 5510 support
bydefault? (Choose three.)

stateful firewall
intrusion prevention system
VPN concentrator

Which option lists the ASA adaptive security algorithm session management
tasks in the correct order?

1) performing the access list checks


2) performing route lookups
3) allocating NAT translations (xlates)
4) establishing sessions in the “fast path”

[by LB]

Refer to the exhibit. According to the command output, which three


statements are true about the DHCP options entered on the ASA 5505?
(Choose three.)
The dhcpd auto-config outside command was issued to enable the DHCP
client.
The dhcpd enable inside command was issued to enable the DHCP server.
The dhcpd address [start-of-pool]-[end-of-pool] inside command was
issued to enable the DHCP client.
The dhcpd address [start-of-pool]-[end-of-pool] inside command was
issued to enable the DHCP server.
The dhcpd auto-config outside command was issued to enable the DHCP
server.
The dhcpd enable inside command was issued to enable the DHCP client.

[Updated by A Smith]

Refer to the exhibit. An administrator has configured an ASA 5505 as


indicated but is still unable to ping the inside interface from an inside host.
What is the cause of this problem?

VLAN 1 should be the outside interface and VLAN 2 should be the inside
interface.

The no shutdown command should be entered on interface Ethernet


0/1. (Confirmed by DaenerysTargaryen)

The security level of the inside interface should be 0 and the outside
interface should be 100.

An IP address should be configured on the Ethernet 0/0 and 0/1 interfaces.

VLAN 1 should be assigned to interface Ethernet 0/0 and VLAN 2 to Ethernet


0/1.

[Updated by Muraha Laydum and Andersson, J]

Refer to the exhibit. What will be displayed in the output of the show
running-config object command after the exhibited configuration
commands are entered on an ASA 5505?
host 192.168.1.4
host 192.168.1.3
range 192.168.1.10 192.168.1.20
host 192.168.1.3, host 192.168.1.4, and range 192.168.1.10 192.168.1.20
host 192.168.1.4 and range 192.168.1.10 192.168.1.20
host 192.168.1.3 and host 192.168.1.4
[Updated by Andersson, J]

Which three wizards are included in Cisco ASDM 6.4? (Choose three.)

ADSL Connection wizard


Advanced Firewall wizard
High Availability and Scalability wizard
Security Audit wizard
Startup wizard
VPN wizard

Which three types of remote access VPNs are supported on ASA devices?

Clientless SSL VPN using the Cisco AnyConnect Client


Clientless SSL VPN using a web browser
IPsec (IKEv1) VPN using the Cisco VPN Client
IPsec (IKEv1) VPN using a web browser
SSL or IPsec (IKEv2) VPN using the Cisco AnyConnect Client
SSL or IPsec (IKEv2) VPN using the Cisco VPN Client

[by Valeria]

A network administrator is configuring the security level for the ASA. What
is a best practice for assigning the security level on the three interfaces?

Outside 100, Inside 10, DMZ 40

Outside 0, Inside 100, DMZ 50

Outside 40, Inside 100, DMZ 0

Outside 0, Inside 35, DMZ 90


When dynamic NAT on an ASA is being configured, what two parameters
must be specified by network objects? (Choose two.)

the inside NAT interface

the outside NAT interface

the pool of public global addresses

a range of private addresses that will be translated

the interface security level

In this post, i will share answer for Chapter 10 Test CCNA Security. All the
questions in this post is based on CCNAS v1.1. The answers provided in this
post has been verified to be 100% correct. I hope it will be a good material
and guide for answering CCNA Security Chapter Test.

In what three ways do the 5505 and 5510 Adaptive Security Appliances
differ? (Choose three.)

in the method by which they can be configured using either CLI or ASDM

in their compatibility with Cisco SecureX technology

in the maximum traffic throughput supported

in the number of interfaces

in operating system version support

in types of interfaces

Which three security features do ASA models 5505 and 5510 support by
default? (Choose three.)
content security and control module

Cisco Unified Communications (voice and video) security

intrusion prevention system

stateful firewall

VPN concentrator

Zone-Based Policy Firewall

Which option lists the ASA adaptive security algorithm session management
tasks in the correct order?

1) allocating NAT translations (xlates)

2) establishing sessions in the “fast path”

3) performing route lookups

4) performing the access list checks

1) establishing sessions in the “fast path”

2) performing the access list checks

3) allocating NAT translations (xlates)

4) performing route lookups

1) performing route lookups


2) establishing sessions in the “fast path”

3) allocating NAT translations (xlates)

4) performing the access list checks

1) performing route lookups

2) allocating NAT translations (xlates)

3) performing the access list checks

4) establishing sessions in the “fast path”

1) performing the access list checks

2) performing route lookups

3) allocating NAT translations (xlates)

4) establishing sessions in the “fast path”

When the ASA recognizes that the incoming packets are part of an already
established connection, which three fast path tasks are executed? (Choose
three.)

adjusting Layer 3 and Layer 4 headers

allocating NAT translations (xlates)

performing IP checksum verification


performing route lookups

performing TCP sequence number checks

performing the access list checks

What are three characteristics of ASA transparent mode? (Choose three.)

This mode does not support VPNs, QoS, or DHCP Relay.

The interfaces of the ASA separate Layer 3 networks and require IP addresses
in different subnets.

It is the traditional firewall deployment mode.

NAT can be implemented between connected networks.

This mode is referred to as a “bump in the wire.”

In this mode the ASA is invisible to an attacker.

Refer to the exhibit. Which three sets of configuration commands were


entered on the ASA 5505? (Choose three.)

interface e0/0

nameif outside
security-level 0

ip address 209.165.200.226 255.255.255.248

no shut

interface e0/0

switchport access vlan 2

no shut

exit

interface vlan 2

nameif outside

security-level 0

ip address 209.165.200.226 255.255.255.248

ip route 0.0.0.0 0.0.0.0 209.165.200.225

route inside 0.0.0.0 0.0.0.0 209.165.200.225

route outside 0.0.0.0 0.0.0.0 209.165.200.225


Refer to the exhibit. According to the exhibited command output, which
three statements are true about the DHCP options entered on the ASA 5505?
(Choose three.)

The dhcpd auto-config outside command was issued to enable the DHCP
client.

The dhcpd address [start-of-pool]-[end-of-pool] inside command was


issued to enable the DHCP client.

The dhcpd enable inside command was issued to enable the DHCP client.

The dhcpd auto-config outside command was issued to enable the DHCP
server.

The dhcpd address [start-of-pool]-[end-of-pool] inside command was


issued to enable the DHCP server.

The dhcpd enable inside command was issued to enable the DHCP server.

Which three wizards are included in Cisco ASDM 6.4? (Choose three.)

ADSL Connection wizard

Advanced Firewall wizard

High Availability and Scalability wizard

Security Audit wizard

Startup wizard
VPN wizard

Refer to the exhibit. What will be displayed in the output of the show
running-config object command after the exhibited configuration
commands are entered on an ASA 5505?

host 192.168.1.3

host 192.168.1.4

range 192.168.1.10 192.168.1.20

host 192.168.1.3 and host 192.168.1.4

host 192.168.1.4 and range 192.168.1.10 192.168.1.20

host 192.168.1.3, host 192.168.1.4, and range 192.168.1.10 192.168.1.20


Refer to the exhibit. Which ASDM menu sequence would be required to
configure Telnet or SSH AAA authentication using a TACACS server first or
the local device user database if the TACACS server authentication is
unavailable?

Configuration > Device Management > Management Access >


ASDM/HTTPS/Telnet/SSH

Configuration > Device Management > Management Access > Management


Interface

Configuration > Device Management > Users/AAA > AAA Access

Configuration > Device Management > Users/AAA > AAA Server Group

Configuration > Device Management > Users/AAA > User Accounts

Which option lists the four steps to configure the Modular Policy Framework
on an ASA?

1) Configure a policy map to apply actions to the identified traffic.

2) Configure a service policy to identify which interface should be activated


for the service.
3) Configure extended ACLs to identify specific granular traffic. This step
may be optional.

4) Configure the class map to define interesting traffic.

1) Configure a service policy to identify which interface should be activated


for the service.

2) Configure extended ACLs to identify specific granular traffic. This step


may be optional.

3) Configure the class map to define interesting traffic.

4) Configure a policy map to apply actions to the identified traffic.

1) Configure extended ACLs to identify specific granular traffic. This step


may be optional.

2) Configure the class map to define interesting traffic.

3) Configure a policy map to apply actions to the identified traffic.

4) Configure a service policy to identify which interface should be activated


for the service.

1) Configure extended ACLs to identify specific granular traffic. This step


may be optional.

2) Configure the class map to define interesting traffic.

3) Configure a service policy to identify which interface should be activated


for the service.

4) Configure a policy map to apply actions to the identified traffic.


Which three types of remote access VPNs are supported on ASA devices?
(Choose three.)

Clientless SSL VPN using the Cisco AnyConnect Client

Clientless SSL VPN using a web browser

IPsec (IKEv1) VPN using the Cisco VPN Client

IPsec (IKEv1) VPN using a web browser

SSL or IPsec (IKEv2) VPN using the Cisco AnyConnect Client

SSL or IPsec (IKEv2) VPN using the Cisco VPN Client

Which three components must be configured when implementing a


clientless SSL VPN on an ASA 5505 device? (Choose three.)

bookmark lists

client address assignment

client images

connection profile name

group policy

NAT exemption rules

VPN protocol (SSL or IPsec or both)


Which three components must be configured when implementing a client-
based SSL VPN

on an ASA 5505 device? (Choose three.)

bookmark lists

client address assignment

client image

DHCP pools

group policy

SSL or IPsec

Refer to the exhibit. A remote host is connecting to an ASA 5505 via a VPN
connection. Once authenticated, the host displays the highlighted system
tray icon. On the basis of the information that is presented, what three
assumptions can be made? (Choose three.)

The host web browser window is displaying the ASA SSL web portal webpage
containing bookmarks.

The host has connected to the ASA via a client-based SSL VPN connection.

The host is connected via the AnyConnect VPN client.

The host is connected via the Cisco VPN client.

Using the ipconfig command on the host displays one IP address from the
originating network.
Using the ipconfig command on the host displays an IP address from the
originating network and an IP address for the VPN connection.

Refer to the exhibit. An administrator has entered the indicated commands


on an ASA 5505. Based on the information presented, what type of remote
access VPN has the administrator configured?

a clientless SSL VPN via the Cisco AnyConnect Client

a clientless SSL VPN via a web browser

an IPsec (IKEv1) VPN via the Cisco VPN Client

an IPsec (IKEv1) VPN via a web browser

an SSL or IPsec (IKEv2) VPN via the Cisco AnyConnect Client

an SSL or IPsec (IKEv2) VPN via a Cisco VPN Client

Which Cisco ASDM menu sequence would be used to edit a client-based


AnyConnect SSL VPN configuration?

Configuration > Remote Access VPN > Advanced

Configuration > Remote Access VPN > Clientless SSL VPN Access

Configuration > Remote Access VPN > Easy VPN Remote


Configuration > Remote Access VPN > Network (Client) Access

Monitoring > VPN > VPN Sessions

Monitoring > VPN > Clientless SSL VPN

Which three components must be configured when using the Site-to-Site


VPN Connection Setup wizard in ASDM? (Choose three.)

authentication method

bookmarks

crypto maps

encryption algorithms

GRE tunnel specifications

IKE version

An administrator has successfully configured a site-to-site VPN on an ASA


5505. Which ASDM menu sequence displays the number of packets
encrypted, decrypted, and security association requests?

Configuration > Site-to-Site VPN > Advanced

Configuration > Site-to-Site VPN > Connection Profiles

Configuration > Site-to-Site VPN > Group Policies

Monitoring > VPN > VPN Statistics > Crypto Statistics

Monitoring > VPN > VPN Statistics > Encryption Statistics


Monitoring > VPN > VPN Statistics > Sessions

Which two statements correctly describe the ASA as an advanced stateful


firewall? (Choose two.)

An ASA uses the Zone-Based Firewall feature and tracks the state of the TCP
or UDP network connections that are traversing the network.

In routed mode, an ASA can support two or more Layer 3 interfaces.

In routed mode, an ASA requires a management IP address that is configured


in global configuration mode.

In transparent mode, each interface has an associated security level.

The first packet of a flow examined by an ASA goes through the session
management path.

All the answers for CCNA Security Chapter 10 Test discussed above should be
100% correct. However, if you found any error, mistake or correction, please
do not hesitate to leave comment below. We also do appreciate new
questions or latest version for any question set if you want to share with all
of us. I hope, the knowledge that you shared will benefits all of us.

Credits: All the questions and answers in this chapter test contribute by
Xase. All credit goes to him.

1. A network security manager has been tasked with supporting some staff to
work from home on a part time basis. What Cisco Secure access product will
allow this manager to provide secure, manageable voice and video services
to this group of personnel?

Cisco Secure Access Control System

Cisco AnyConnect
Cisco NAC Appliance

Cisco Virtual Office

Cisco Identity Services Engine

2. Which two security features must be implemented when SCP is a part of a


company security plan? (Choose two.)

AAA authorization

AES

encrypted Cisco IOS File System

SSH

TCP/IP-based VPN

3. What are two attributes of a qualitative risk analysis? (Choose two.) It is


measurable.

It assigns values to assets.

It is exploratory.

It is descriptive.

It uses a mathematical model.

4. Why would an organization perform a quantitative risk analysis for


network security threats?
so that management can determine the number of network devices needed
to inspect, analyze, and protect the corporate resources

so that management has documentation about the number of security


attacks that have occurred within a particular time period

so that the organization can focus resources where they are most needed

so that the organization knows the top areas where network security holes
exist

5. What is the purpose of the Tripwire network testing tool?

to perform vulnerability scanning

to assess configuration against established policies, recommended best


practices, and compliance standards

to detect unauthorized wired network access

to provide password auditing and recovery

to provide information about vulnerabilities and aid in penetration testing


and IDS signature development

6. A network manager has presented to upper management that the threat of


fire in the data center has an exposure factor of 70 percent. What does this
mean?

70 percent of the devices in the data center do not have fire resistance
coverage.

70 percent of the data center area has a high risk of fire.

There is a 70 percent chance of a fire in the data center.


70 percent of all data center equipment would be destroyed if there were a
fire.

7. What operations security principle is intended to ensure that a single


individual does not control two or more phases of an operation?

change control

separation of duties

rotation of duties

trusted recovery

8. Which security test is appropriate for detecting system weaknesses such


as misconfiguration, default passwords, and potential DoS targets?

integrity checkers

penetration testing

vulnerability scanning

network scanning

9. What situations are addressed by a business continuity plan?

the continued operations of an organization in the event of a disaster or


service interruption

the roles and responsibilities of personnel responding to security breaches


the threats that corporate systems are subjected to in a particular
environment

the day-to-day operations necessary to deploy and maintain secure systems

10. What is the main purpose of the Cisco SIO?

to guarantee every connection coming on or off the endpoint

to provide a method of introducing scanning elements into the network

to enable a single point of policy definition that spans multiple enforcement


points

to identify malicious traffic and develop rules to stop it

11. Fill in the blank. risk analysis is used to estimate the probability and
severity of threats to a system.

12. How does network scanning help assess operations security?

It can simulate attacks from malicious sources.

It can log abnormal activity.

It can detect open TCP ports on network systems.

It can detect weak or blank passwords.

13. In quantitative risk analysis, what term is used to represent the degree of
destruction that would occur if an event took place?
single loss expectancy

exposure factor

annualized loss expectancy

annualized rate of occurrence

14. What security task is relevant in the disposition phase of the SDLC?

defining the levels of potential impact on an organization from a security


breach

identifying the protection requirements for systems through a formal risk


assessment process

ensuring that security plans are designed, developed, and implemented

ensuring that data is deleted, erased, or overwritten

15. What should be the primary objective of a contingency and disaster


recovery plan?

eliminate risk by avoiding threats to the network altogether

identify acceptable methods of recovery on events most likely to happen

address every possible disaster scenario and assumption

implement protection mechanisms in an attempt to reduce risks to


acceptable levels
16. Using quantitative risk analysis, what is the annualized loss expectancy
to an organization of an event that has single loss expectancy of $500,000
and a annualized rate of occurrence of .03?

$1500

$6000

$15,000

$1,500,000

17. What component of the Cisco SecureX architecture automatically deploys


security rules to Cisco devices?

policy management console

SIO

delivery mechanism

scanning engine

18. Which security policy component defines what users are allowed and not
allowed to do on company systems?

authentication policy

governing policy

acceptable use policy

application policy
19. A new network manager at a small company is presented with a list from
the technician who is responsible for server backups. The technician
provides the following list of current practices.

• Blank media is always used.


• Server backups are performed on a weekly basis.
• Only three people (the technician, a peer, and the supervisor of the
technician) have rights to perform the backups.
• The technician stores the backups in a fire-proof safe in the wiring
closet.
• Twice a month, the technician and supervisor take a separate backup
copy to a secure off-site location.

Which practice would it be best to modify in order to improve this process so


it is in accordance with recommended best practices for a secure backup
program?

More people should have rights to perform the backups.

Only one person is needed to store the off-site copy.

Two people should securely store the on-site backup media.

Media can be rotated.

Backups should be done on a more frequent basis.

20. A new person has joined the security operations team for a
manufacturing plant. What is a common scope of responsibility for this
person?

physical and logical security of all business personnel

managing redundancy operations for all systems

day-to-day maintenance of network security

data security on host devices


21. What is the objective of the governing policy in the security policy
hierarchy structure?

It defines system and issue-specific policies that describe what the technical
staff does.

It outlines the company’s overall security goals for managers and technical
staff.

It covers all rules pertaining to information security that end users should
know about and follow.

It provides general policies on how the technical staff should perform


security functions.

22. Which type of security policy document is it that includes


implementation details that usually contain step-by-step instructions and
graphics?

standards document

procedure document

best practices document

guideline document

23. What are the three security tasks related to the disposition phase of the
system development life cycle? (Choose three.)

media sanitation

preliminary risk assessment


continuous monitoring

hardware and software disposal

security cost considerations

information preservation

24. What is the purpose of a security awareness campaign?

to integrate all the security skills and competencies into a single body of
knowledge

to teach skills so employees can perform security tasks

to focus the attention of employees on security issues

to provide users with a training curriculum that can ultimately lead to a


formal degree

25.

Place the options in the following order:

[jarod08]

applies policy-based control


delivers network services to remote employees
provides access in accordance with rule-based policies
enforces security policies by updating non-compliant machines
[Aey / Ranya]

applies policy-based access control


enforces security policies by updating noncompliant machines
provides access in accordance with rule-based policies
delivers network services to remote employees

1. When logging is enabled for an ACL entry, how does the router switch
packets filtered by the ACL?

topology-based switching
autonomous switching
process switching
optimum switching

2. Which statement is true about the One-Step lockdown feature of the CCP
Security Audit wizard?

It enables the Secure Copy Protocol (SCP).


It supports AAA configuration.
It enables TCP intercepts.
It sets an access class ACL on vty lines.
It provides an option for configuring SNMPv3 on all routers.

3 . What are three common examples of AAA implementation on Cisco


routers? (Choose three.)

authenticating administrator access to the router console port, auxiliary


port, and vty ports
authenticating remote users who are accessing the corporate LAN through
IPsec VPN connections
implementing public key infrastructure to authenticate and authorize IPsec
VPN peers using digital certificates
implementing command authorization with TACACS+
securing the router by locking down all unused services
tracking Cisco Netflow accounting statistics
4.

Refer to the exhibit. The administrator can ping the S0/0/1 interface of
RouterB but is unable to gain Telnet access to the router using the password
cisco123. What is a possible cause of the problem?

The Telnet connection between RouterA and RouterB is not working


correctly.
The password cisco123 is wrong.
The enable password and the Telnet password need to be the same.
The administrator does not have enough rights on the PC that is being used.

5.

Refer to the exhibit. An administrator has entered the commands that are
shown on router R1. At what trap level is the logging function set?

2
3
5
6

6. If a switch is configured with the storm-control command and the action


shutdown and action trap parameters, which two actions does the switch
take when a storm occurs on a port? (Choose two.)
The port is disabled. (Corrected by Elfnet)
The switch is rebooted. (Original answer)
An SNMP log message is sent.
The port is placed in a blocking state.
The switch forwards control traffic only.

7. Why does a worm poses a greater threat than a virus poses?

Worms run within a host program.


Worms are not detected by antivirus programs.
Worms directly attack the network devices.
Worms are more network-based than viruses are.

8. When port security is enabled on a Cisco Catalyst switch, what is the


default action when the maximum number of allowed MAC addresses is
exceeded?

The violation mode for the port is set to restrict.


The MAC address table is cleared, and the new MAC address is entered into
the table.
The port remains enabled, but the bandwidth is throttled until the old MAC
addresses are aged out.
The port is shut down.

9. Which type of encryption algorithm uses public and private keys to


provide authentication, integrity, and confidentiality?

IPsec
symmetric
asymmetric
shared secret

10. Which three statements describe the IPsec protocol framework? (Choose
three.)
AH uses IP protocol 51.
AH provides encryption and integrity.
AH provides integrity and authentication.
ESP uses UDP protocol 50.
ESP requires both authentication and encryption.
ESP provides encryption, authentication, and integrity.

11.

Refer to the exhibit. Which interface configuration completes the CBAC


configuration on router R1?

R1(config)# interface fa0/0


R1(config-if)# ip inspect INSIDE in
R1(config-if)# ip access-group OUTBOUND in
R1(config)# interface fa0/1
R1(config-if)# ip inspect INSIDE in
R1(config-if)# ip access-group OUTBOUND in
R1(config)# interface fa0/1
R1(config-if)# ip inspect OUTBOUND in
R1(config-if)# ip access-group INSIDE out
R1(config)# interface fa0/0
R1(config-if)# ip inspect OUTBOUND in
R1(config-if)# ip access-group INSIDE in
R1(config)# interface fa0/1
R1(config-if)# ip inspect OUTBOUND in
R1(config-if)# ip access-group INSIDE in

12. Which statement describes the operation of the IKE protocol?

It uses IPsec to establish the key exchange process.


It uses sophisticated hashing algorithms to transmit keys directly across a
network.
It calculates shared keys based on the exchange of a series of data packets.
It uses TCP port 50 to exchange IKE information between the security
gateways.

13. Which two configuration requirements are needed for remote access
VPNs using Cisco Easy VPN Server, but are not required for site-to-site
VPNs? (Choose two.)

group policy lookup (Corrected by Elfnet)


IPsec translations (Original Answer)
virtual template interface
IKE policies
transform sets

14. What can be used as a VPN gateway when setting up a site-to-site VPN?

Cisco Catalyst switch


Cisco router
Cisco Unified Communications Manager
Cisco AnyConnect

15. Which type of Layer 2 attack makes a host appear as the root bridge for a
LAN?

LAN storm
MAC address spoofing
MAC address table overflow
STP manipulation
VLAN attack

16.
Refer to the exhibit. An administrator has configured a standard ACL on R1
and applied it to interface serial 0/0/0 in the outbound direction. What
happens to traffic leaving interface serial 0/0/0 that does not match the
configured ACL statements?

The resulting action is determined by the destination IP address.


The resulting action is determined by the destination IP address and port
number.
The source IP address is checked and, if a match is not found, traffic is
routed out interface serial 0/0/1.
The traffic is dropped.

17. The use of 3DES within the IPsec framework is an example of which of
the five IPsec building blocks?

authentication
confidentiality
Diffie-Hellman
integrity
nonrepudiation

18.

Refer to the exhibit. Which two statements are correct regarding the
configuration on switch S1? (Choose two.)

Port Fa0/5 storm control for broadcasts will be activated if traffic exceeds
80.1 percent of the total bandwidth.
Port Fa0/6 storm control for multicasts and broadcasts will be activated if
traffic exceeds 2,000,000 packets per second.
Port Fa0/6 storm control for multicasts will be activated if traffic exceeds
2,000,000 packets per second.
Port Fa0/5 storm control for multicasts will be activated if traffic exceeds
80.1 percent of the total bandwidth.
Port Fa0/5 storm control for broadcasts and multicasts will be activated if
traffic exceeds 80.1 percent of 2,000,000 packets per second.

19. What is a characteristic of AAA accounting?

Accounting can only be enabled for network connections.


Users are not required to be authenticated before AAA accounting logs their
activities on the network. (Original)
Possible triggers for the aaa accounting exec default command include
start-stop and stop-only. (Corrected by Joker!)
Accounting is concerned with allowing and disallowing authenticated users
access to certain areas and programs on the network.

20. A network technician is configuring SNMPv3 and has set a security level
of auth. What is the effect of this setting?

authenticates a packet using the SHA algorithm only


authenticates a packet by a string match of the username or community
string
authenticates a packet by using either the HMAC with MD5 method or the
SHA method
authenticates a packet by using either the HMAC MD5 or HMAC SHA
algorithms and encrypts the packet using either the DES, 3DES or AES
algorithms

21. Which action best describes a MAC address spoofing attack?

altering the MAC address of an attacking host to match that of a legitimate


host
bombarding a switch with fake source MAC addresses
forcing the election of a rogue root bridge
flooding the LAN with excessive traffic
22. When configuring a site-to-site IPsec VPN using the CLI, the
authentication pre-share command is configured in the ISAKMP policy.
Which additional peer authentication configuration is required?

Configure the message encryption algorithm with the encryptiontype


ISAKMP policy configuration command.
Configure the DH group identifier with the groupnumber ISAKMP policy
configuration command.
Configure a hostname with the crypto isakmp identity hostname global
configuration command.
Configure a PSK with the crypto isakmp key global configuration
command.

23. Which three statements describe limitations in using privilege levels for
assigning command authorization? (Choose three.)

There is no access control to specific interfaces on a router.


The root user must be assigned to each privilege level defined.
Commands set on a higher privilege level are not available for lower
privileged users.
Views are required to define the CLI commands that each user can access.
Creating a user account that needs access to most but not all commands
can be a tedious process.
It is required that all 16 privilege levels be defined, whether they are used or
not.

24. Which set of Cisco IOS commands instructs the IPS to compile a
signature category named ios_ips into memory and use it to scan traffic?

R1(config)# ip ips signature-category


R1(config-ips-category)# category all
R1(config-ips-category-action)# retired false
R1(config)# ip ips signature-category
R1(config-ips-category)# category ios_ips basic
R1(config-ips-category-action)# retired false
R1(config)# ip ips signature-category
R1(config-ips-category)# category all
R1(config-ips-category-action)# no retired false
R1(config)# ip ips signature-category
R1(config-ips-category)# category ios_ips basic
R1(config-ips-category-action)# no retired false

25.

Refer to the exhibit. Which three things occur if a user attempts to log in four
times within 10 seconds using an incorrect password? (Choose three.)

Subsequent virtual login attempts from the user are blocked for 60
seconds.
During the quiet mode, an administrator can virtually log in from any host
on network 172.16.1.0/24.
Subsequent console login attempts are blocked for 60 seconds.
A message is generated indicating the username and source IP address of
the user.
During the quiet mode, an administrator can log in from host 172.16.1.2.
No user can log in virtually from any host for 60 seconds.

26. Which statement describes configuring ACLs to control Telnet traffic


destined to the router itself?

The ACL must be applied to each vty line individually.


The ACL is applied to the Telnet port with the ip access-group command.
Apply the ACL to the vty lines without the in or out option required when
applying ACLs to interfaces. (Original)
The ACL should be applied to all vty lines in the in direction to prevent an
unwanted user from connecting to an unsecured port. (Corrected by Joker!)

27. What are three characteristics of the ASA routed mode? (Choose three.)

This mode does not support VPNs, QoS, or DHCP Relay. (Original)
The interfaces of the ASA separate Layer 3 networks and require different IP
addresses in different subnets. (Corrected by Elfnet & Joker!)
It is the traditional firewall deployment mode.
NAT can be implemented between connected networks. (Corrected by Elfnet &
Joker!)
This mode is referred to as a “bump in the wire.” (Original)
In this mode, the ASA is invisible to an attacker.

28. Which authentication method is available when specifying a method list


for group policy lookup using the CCP Easy VPN Server wizard?

Active Directory
Kerberos (Original)
Certificate Authority
RADIUS (Corrected by Joker! & Andy)
TACACS+

29. Which access list statement permits HTTP traffic that is sourced from
host 10.1.129.100 port 4300 and destined to host 192.168.30.10?

access-list 101 permit tcp any eq 4300


access-list 101 permit tcp 192.168.30.10 0.0.0.0 eq 80 10.1.0.0 0.0.255.255
access-list 101 permit tcp 10.1.129.0 0.0.0.255 eq www 192.168.30.10 0.0.0.0
eq www
access-list 101 permit tcp 10.1.128.0 0.0.1.255 eq 4300 192.168.30.0 0.0.0.15
eq www
access-list 101 permit tcp host 192.168.30.10 eq 80 10.1.0.0 0.0.255.255 eq
4300
30.

Refer to the exhibit. What conclusion can be drawn from the exhibited
window when it is displayed on a remote user computer screen?

The user has connected to a secure web server.


The user has established a client-based VPN connection.
The user has logged out of the AnyConnect VPN client.
The user is installing the AnyConnect VPN client.
The user is using a web browser to connect to a clientless SSL VPN.

31. What will be disabled as a result of the no service password-recovery


command?

aaa new-model global configuration command


changes to the configuration register
password encryption service
ability to access ROMmon

32. Which type of IPS signature detection is used to distract and confuse
attackers?

pattern-based detection
anomaly-based detection
policy-based detection
honey pot-based detection

33.

Refer to the exhibit. An administrator has configured router R1 as indicated.


However, SDEE messages fail to log. Which solution corrects this problem?

Issue the logging on command in global configuration.


Issue the ip ips notify sdee command in global configuration.
Issue the ip audit notify log command in global configuration.
Issue the clear ip ips sdee events command to clear the SDEE buffer.

34. Which attack allows the attacker to see all frames on a broadcast network
by causing a switch to flood all incoming traffic?

LAN storm (Original)


VLAN hopping
STP manipulation
MAC table overflow (Corrected by Joker! & Andy)
802.1q double tagging

35.
Refer to the exhibit. The indicated window has appeared in the web browser
of a remote user. What is the cause of this message?

The user has timed out of an AnyConnect SSL VPN installation.


The user has logged out of a clientless SSL VPN session. (Corrected by Joker!)
The user has logged out of a Cisco VPN Client session.
The user has logged out of an AnyConnect IPsec VPN session.
The user has logged out of an AnyConnect SSL VPN session. (Original)

36. An administrator has been asked to configure basic access security on a


router, including creating secure passwords and disabling unattended
connections. Which three actions accomplish this using recommended
security practices? (Choose three.)

Create passwords with only alphanumeric characters.


Set the minimum password length to 10 characters.
Set the executive timeout parameters on the console port to 120 and
0. (Original)
Set the executive timeout parameters on the vty lines to 3 and 0. (Corrected
by Joker!)
Enable the password encryption service for the router.
Enable login using the Aux port with the executive timeout set to 0 and 0.

37. Which type of intrusion prevention technology is primarily used by Cisco


IPS security appliances?

rule-based
profile-based
signature-based
NetFlow anomaly-based
protocol analysis-based

38. Which type of packets exiting the network of an organization should be


blocked by an ACL?
packets that are not encrypted
packets that are not translated with NAT
packets with source IP addresses outside of the organization’s network
address space
packets with destination IP addresses outside of the organization’s network
address space

39. An administrator wants to prevent a rogue Layer 2 device from


intercepting traffic from multiple VLANs on a network. Which two actions
help mitigate this type of activity? (Choose two.)

Disable DTP on ports that require trunking.


Place unused active ports in an unused VLAN.
Secure the native VLAN, VLAN 1, with encryption.
Set the native VLAN on the trunk ports to an unused VLAN.
Turn off trunking on all trunk ports and manually configure each VLAN as
required on each port.

40. Which command would an administrator use to clear generated crypto


keys?

Router(config)# crypto key decrypt


Router(config-line)# transport input ssh clear
Router(config)# crypto key rsa
Router(config)# crypto key zeroize rsa

41. What occurs after RSA keys are generated on a Cisco router to prepare for
secure device management?

All vty ports are automatically configured for SSH to provide secure
management.
The general-purpose key size must be specified for authentication with the
crypto key generate rsa general-keys moduluscommand.
The keys must be zeroized to reset secure shell before configuring other
parameters.
The generated keys can be used by SSH.
42.

Refer to the exhibit. An administrator has configured an ASA 5505 as


indicated but is still unable toping the inside interface from an inside host.
What is the cause of this problem?
An IP address should be configured on the Ethernet 0/0 and 0/1
interfaces. (Original)
The no shutdown command should be entered on interface Ethernet
0/1. (Corrected by Joker! & Andy)
The security level of the inside interface should be 0 and the outside
interface should be 100.
VLAN 1 should be assigned to interface Ethernet 0/0 and VLAN 2 to Ethernet
0/1.
VLAN 1 should be the outside interface and VLAN 2 should be the inside
interface.

43.

Refer to the exhibit. An administrator is examining the message in a syslog


server. What can be determined from the message?

This is a notification message for a normal but significant condition.


This is an alert message for which immediate action is needed.
This is an error message for which warning conditions exist.
This is an error message indicating the system is unusable.

44. What is a result of securing the Cisco IOS image using the Cisco IOS
Resilient Configuration feature?
The Cisco IOS image file is not visible in the output of the show flash
command.
The Cisco IOS image is encrypted and then automatically backed up to a
TFTP server.
The Cisco IOS image is encrypted and then automatically backed up to the
NVRAM.
When the router boots up, the Cisco IOS image is loaded from a secured FTP
location.

45. Which two commands are needed on every IPv6 ACL to allow IPv6
neighbor discovery? (Choose two.)

permit tcp any any ack


permit icmp any any nd-na
permit icmp any any echo-reply
permit icmp any any nd-ns
permit ipv6 any any fragments
permit ipv6 any any routing

46. Which technology does CCP require for configuring remote access VPN
support with the Easy VPN Server wizard?

AutoSecure
Role-Based CLI Access
AAA
port forwarding

47. What are three goals of a port scan attack? (Choose three.)

disable used ports and services


determine potential vulnerabilities
identify active services
identify peripheral configurations
identify operating systems
discover system passwords
48.

Refer to the exhibit. An administrator is implementing VPN support on an


ASA 5505. What type of VPN support is being implemented?
client-based IPsec VPN using Cisco VPN Client
client-based IPsec VPN using AnyConnect
client-based SSL VPN using AnyConnect (Original)
clientless IPsec VPN
clientless SSL VPN (Corrected by Joker! & Andy)
site-to-site IPsec VPN

49. Which type of VPN may require the Cisco VPN Client software?

remote access VPN


SSL VPN
site-to-site VPN
MPLS VPN

50. Sales representatives of an organization use computers in hotel business


centers to occasionally access corporate e-mail and the inventory database.
What would be the best VPN solution to implement on an ASA to support
these users?

client-based IPsec VPN using Cisco VPN Client (Original answer)


client-based IPsec VPN using AnyConnect
client-based SSL VPN using AnyConnect
clientless IPsec VPN using a web browser
clientless SSL VPN using a web browser (Corrected by Elfnet)
site-to-site IPsec VPN
51.

Refer to the exhibit. What information can be obtained from the AAA
configuration statements?

The authentication method list used for Telnet is named ACCESS.


The authentication method list used by the console port is named ACCESS.
The local database is checked first when authenticating console and Telnet
access to the router.
If the TACACS+ AAA server is not available, no users can establish a Telnet
session with the router.
If the TACACS+ AAA server is not available, console access to the router can
be authenticated using the local database.

52. What must be configured before any Role-Based CLI views can be
created?

aaa new-model command


multiple privilege levels
secret password for the root user
usernames and passwords

53.

Refer to the exhibit. Based on the output from the show secure bootset
command on router R1, which three conclusions can be drawn regarding
Cisco IOS Resilience? (Choose three.)
A copy of the Cisco IOS image file has been made.
A copy of the router configuration file has been made.
The Cisco IOS image file is hidden and cannot be copied, modified, or
deleted.
The Cisco IOS image filename will be listed when the show flash command is
issued on R1.
The copy tftp flash command was issued on R1.
The secure boot-config command was issued on R1.

54. What are two disadvantages of using network IPS? (Choose two.)

Network IPS has a difficult time reconstructing fragmented traffic to


determine if an attack was successful.
Network IPS is incapable of examining encrypted traffic.
Network IPS is operating system-dependent and must be customized for
each platform.
Network IPS is unable to provide a clear indication of the extent to which the
network is being attacked.
Network IPS sensors are difficult to deploy when new networks are added.

55. Which statement describes the CCP Security Audit wizard?

After the wizard identifies the vulnerabilities, the CCP One-Step Lockdown
feature must be used to make all security-related configuration changes.
After the wizard identifies the vulnerabilities, it automatically makes all
security-related configuration changes.
The wizard autosenses the inside trusted and outside untrusted interfaces to
determine possible security problems that might exist. (Original Answer)
The wizard is based on the Cisco IOS AutoSecure feature. (Corrected by Elfnet
& Andy)
The wizard is enabled by using the Intrusion Prevention task.

56. Which three statements describe zone-based policy firewall rules that
govern interface behavior and the traffic moving between zone member
interfaces? (Choose three.)
An interface can be assigned to multiple security zones. (Original)
Interfaces can be assigned to a zone before the zone is created.
Pass, inspect, and drop options can only be applied between two
zones. (Corrected by Joker! & Andy)
If traffic is to flow between all interfaces in a router, each interface must be
a member of a zone.
Traffic is implicitly prevented from flowing by default among interfaces that
are members of the same zone.
To permit traffic to and from a zone member interface, a policy allowing or
inspecting traffic must be configured between that zone and any other
zone.

57.

Refer to the exhibit. Which option tab on the CCP screen is used to view the
Top Threats table and deploy signatures associated with those threats?

Create IPS
Edit IPS
Security Dashboard
IPS Sensor
IPS Migration

58. Which statement correctly describes a type of filtering firewall?

A transparent firewall is typically implemented on a PC or server with


firewall software running on it.
A packet-filtering firewall expands the number of IP addresses available and
hides network addressing design.
An application gateway firewall (proxy firewall) is typically implemented on
a router to filter Layer 3 and Layer 4 information.
A stateful firewall monitors the state of connections, whether the
connection is in an initiation, data transfer, or termination state.
59. Which component of AAA is used to determine which resources a user
can access and which operations the user is allowed to perform?

auditing
accounting
authorization
authentication

60. Which three statements should be considered when applying ACLs to a


Cisco router? (Choose three.)

Place generic ACL entries at the top of the ACL. (Original)


Place more specific ACL entries at the top of the ACL.
Router-generated packets pass through ACLs on the router without
filtering.
ACLs always search for the most specific entry before taking any filtering
action.
A maximum of three IP access lists can be assigned to an interface per
direction (in or out).
An access list applied to any interface without a configured ACL allows all
traffic to pass. (Corrected by Elfnet & Joker!)

1. Which statement is true about the One-Step lockdown feature of the CCP Security Audit
wizard?

It sets an access class ACL on VTY lines. [ComoEh]

It enables TCP intercepts.

It provides an option for configuring SNMPv3 on all routers.

It enables the Secure Copy Protocol (SCP).

It supports AAA configuration. [Kim]

(Ref: As appeared on Final Exam v1.1)


2. With the Cisco AnyConnect VPN wizard, which two protocols can be used for tunnel
group configuration? (Choose two.)

MPLS

SSH [Dimented]

PPTP

ESP [J***]

IPsec [Dimented, J***]

3. What are two disadvantages of using network IPS? (Choose two.)

Network IPS is operating system-dependent and must be customized for each platform.

Network IPS is incapable of examining encrypted traffic.

Network IPS is unable to provide a clear indication of the extent to which the network is
being attacked.

Network IPS sensors are difficult to deploy when new networks are added.

Network IPS has a difficult time reconstructing fragmented traffic to determine if an


attack was successful.

(Ref: 5.1.2.4, As appeared on Final Exam v1.1)

4.
Refer to the exhibit. An administrator is implementing VPN support on an ASA 5505. What
type of VPN support is being implemented?

client-based IPsec VPN using AnyConnect

client-based IPsec VPN using Cisco VPN Client

clientless SSL VPN

site-to-site IPsec VPN

client-based SSL VPN using AnyConnect

clientless IPsec VPN

5. What are two benefits of an SSL VPN? (Choose two.)

The thin client mode functions without requiring any downloads or software.

It supports all client/server applications.

It is compatible with DMVPNs, Cisco IOS Firewall, IPsec, IPS, Cisco Easy VPN, and
NAT.

It has the option of only requiring an SSL-enabled web browser.

It supports the same level of cryptographic security as an IPsec VPN.

(Ref: As appeared on Chapter 8 v1.1)


6. When configuring router security, which statement describes the most effective way to use
ACLs to control Telnet traffic that is destined to the router itself?

Apply the ACL to the vty lines without the in or out option required when applying ACLs to
interfaces.

The ACL is applied to the Telnet port with the ip access-group command.

The ACL must be applied to each vty line individually.

The ACL should be applied to all vty lines in the in direction to prevent an unwanted
user from connecting to an unsecured port.

7.

Refer to the exhibit. A network administrator is configuring the security level for the ASA.
Which statement describes the default result if the administrator tries to assign the Inside
interface with the same security level as the DMZ interface?

The ASA console will display an error message.

The ASA will not allow traffic in either direction between the Inside interface and the
DMZ. [Snarl]

The ASA allows traffic from the Inside to the DMZ, but blocks traffic initiated on the DMZ to
the Inside interface. [nuno]
The ASA allows inbound traffic initiated on the Internet to the DMZ, but not to the Inside
interface.

8. A network technician is configuring SNMPv3 and has set a security level of auth. What is
the effect of this setting?

authenticates a packet by using either the HMAC MD5 or HMAC SHA algorithms and
encrypts the packet with either the DES, 3DES or AES algorithms

authenticates a packet by using the SHA algorithm only

authenticates a packet by using either the HMAC with MD5 method or the SHA method

authenticates a packet by a string match of the username or community string

(Ref: 2.3.4.7, As appeared on Final Exam v1.1)

9. What is an advantage of using SSL VPNs compared to IPsec VPNs on an ASA?

SSL VPNs provide support for more applications.

SSL VPNs do not require any pre-installed client software.

SSL VPNs provide superior authentication.

SSL VPNs provide stronger encryption as a remote-access solution.

10.
Refer to the exhibit. Which interface configuration completes the classic firewall
configuration on the firewall?

FW(config)# interface g0/1

FW(config-if)# ip inspect OUTBOUND in

FW(config-if)# ip access-group INSIDE out

FW(config)# interface g0/1

FW(config-if)# ip inspect OUTBOUND in

FW(config-if)# ip access-group INSIDE in

FW(config)# interface g0/0

FW(config-if)# ip inspect OUTBOUND in

FW(config-if)# ip access-group INSIDE in

FW(config)# interface g0/0

FW(config-if)# ip inspect INSIDE in

FW(config-if)# ip access-group OUTBOUND in

FW(config)# interface g0/1

FW(config-if)# ip inspect INSIDE in

FW(config-if)# ip access-group OUTBOUND in


(Ref: As appeared on Final Exam v1.1)

11. What is a type of SSL VPN that provides access to a network without requiring VPN
software or a Java applet on the client?

clientless mode [nuno, Snarl and J***]

Cisco VPN client mode [Zaf and Dimented]

full client mode

thin client mode

(Ref: 8.6.3.2)

12. What are two reasons for a company to migrate from a classic firewall to the ZPF model?
(Choose two.)

The classic firewall will perform the same inspection on all traffic that goes through a
specific interface.

The classic firewall can only have one policy that affects any given traffic.

The classic firewall security posture is to block unless explicitly allowed.

The classic firewall is limited to two interfaces.

The classic firewall relies heavily on ACLs.

(ref: 4.3.1.2 – Benefits of Zone-Based Policy Firewall)

13. What is the main difference between the implementation of IDS and IPS devices?

An IDS uses signature-based technology to detect malicious packets, whereas an IPS uses
profile-based technology.
An IDS would allow malicious traffic to pass before it is addressed, whereas an IPS stops
it immediately.

An IDS can negatively impact the packet flow, whereas an IPS can not.

An IDS needs to be deployed together with a firewall device, whereas an IPS can replace a
firewall.

14. What information must an IPS track in order to detect attacks matching a composite
signature?

the state of packets related to the attack [Zen]

the total number of packets in the attack [R*** and N***]

the network bandwidth consumed by all packets

the attacking period used by the attacker [D***]

15. What method is used to authenticate SNMPv2 messages between the manager and the
agent?

RSA keys

trusted keys

encrypted passwords

community strings

16. Which statement describes the characteristics of packet-filtering and stateful firewalls as
they relate to the OSI model?

A packet-filtering firewall typically can filter up to the transport layer, whereas a


stateful firewall can filter up to the session layer.
Both stateful and packet-filtering firewalls can filter at the application layer.

A packet-filtering firewall uses session layer information to track the state of a connection,
whereas a stateful firewall uses application layer information to track the state of a
connection.

A stateful firewall can filter application layer information, whereas a packet-filtering firewall
cannot filter beyond the network layer.

17. What is a difference between ASA IPv4 ACLs and IOS IPv4 ACLs?

ASA ACLs use the subnet mask in defining a network, whereas IOS ACLs use the
wildcard mask. [Zaf, Snarl and Dimented]

ASA ACLs do not have an implicit deny all at the end, whereas IOS ACLs do.

ASA ACLs use forward and drop ACEs, whereas IOS ACLs use permit and deny ACEs.

Multiple ASA ACLs can be applied on an interface in the ingress direction, whereas only one
IOS ACL can be applied.

ASA ACLs are always named, whereas IOS ACLs can be named or numbered. [J]

(Ref: 9.2.6.1)

18. What is the best way to prevent a VLAN hopping attack?

Use ISL encapsulation on all trunk links.

Disable STP on all nontrunk ports.

Disable trunk negotiation for trunk ports and statically set nontrunk ports as access
ports.

Use VLAN 1 as the native VLAN on trunk ports.


19. Why have corporations been shifting remote access security policies to include support for
ASA SSL VPNs?

to have stronger encryption options

to support secure access for users on a multitude of devices [nuno and Kiros]

to have stronger authentication options

to provide stronger overall security [Dimented]

(ref: 9.3.1.1 – Implementing SSL VPNs Using Cisco ASA)

20.

Refer to the exhibit. What is the purpose of the object group-based ACL?

It allows users on the 10.5.0.0/24 network access via HTTPS to remote devices on the
10.7.150.0/28, 10.7.151.0/28, 10.7.160.0/28, and 10.7.161.0/28 networks. [nuno]

It allows devices on the 10.7.150.0/28, 10.7.151.0/28, 10.7.160.0/28, 10.7.161.0/28 networks


to receive TCP-based broadcasts. [Rahul]

It allows any TCP traffic with port 443 from the 10.7.150.0/28, 10.7.151.0/28, 10.7.160.0/28,
and 10.7.161.0/28 networks access to the 10.5.0.0/24 network.

It allows devices on the 10.5.0.0/24 network to have telnet and web access to the
10.7.150.0/28, 10.7.151.0/28, 10.7.160.0/28, and 10.7.161.0/28 networks.

21.
Refer to the exhibit. Based on the output from the show secure bootset command on router
R1, which three conclusions can be drawn about Cisco IOS Resilience? (Choose three.)

The Cisco IOS image file is hidden and cannot be copied, modified, or deleted.

A copy of the router configuration file has been made.

The Cisco IOS image filename will be listed when the show flash command is issued on R1.

A copy of the Cisco IOS image file has been made.

The secure boot-config command was issued on R1.

The copy tftp flash command was issued on R1.

(Ref: As appeared on Final Exam v1.1)

22. How would a network security professional mitigate a DoS attack?

Implement a strong password policy.

Deploy antisniffer software.

Include a firewall and IPS in the network security design.

Design the network by using the principle of minimum trust.

23. Which three statements describe limitations in using privilege levels for assigning
command authorization? (Choose three.)
The root user must be assigned to each privilege level that is defined.

It is required that all 16 privilege levels be defined, whether they are used or not.

Views are required to define the CLI commands that each user can access.

There is no access control to specific interfaces on a router.

Creating a user account that needs access to most but not all commands can be a tedious
process.

Commands set on a higher privilege level are not available for lower privilege users.

(Ref: As appeared on Final Exam v1.1)

24. Which algorithm is used to automatically generate a shared secret for two systems to use
in establishing an IPsec VPN?

DES

DH

3DES

ESP

AH

SSL

(Ref: As appeared on Chapter 7 v1.1)

25. What type of security key is generated by the local user software when a user is
connecting to a Cisco ASA through a remote-access SSL VPN?

asymmetric key
digitally signed private key

shared-secret key

digitally signed public key

(Ref: 8.6.3.4)

26. What is one advantage of using a Cisco ASA for remote networking VPN deployment
compared to a Cisco ISR?

support for SSL VPNs [Zaf and Dimented]

support for more concurrent user sessions [nuno, Kiros, J and Zen]

support for IPsec VPNs

support for AAA external authentication

27. What will be disabled as a result of the no service password-recovery command?

aaa new-model global configuration command

changes to the configuration register

ability to access ROMMON

password encryption service

(Ref: As appeared on Final Exam v1.1)

28. In what two phases of the system development life cycle does risk assessment take place?
(Choose two.)
operation and maintenance

disposition

implementation

initiation

acquisition and development

29. What is one benefit of implementing a secure email service by using the Cisco Email
Security Appliance (ESA)?

ESA provides isolation between processes.

It obtains real-time updates from the Cisco SIO.

It uses the network infrastructure to enforce security policy compliance.

It combines advanced threat defense and secure mobility for email.

(Ref 6.1.2.2 and 6.1.2.3)

30.

Refer to the exhibit. The administrator can ping the S0/0/1 interface of RouterB but is unable
to gain Telnet access to the router by using the password cisco123. What is a possible cause
of the problem?
The Telnet connection between RouterA and RouterB is not working correctly.

The enable password and the Telnet password need to be the same.

The password cisco123 is wrong.

The administrator does not have enough rights on the PC that is being used.

(Ref: As appeared on Final Exam v1.1)

31. A network administrator configures the alert generation of an IPS device in such a way
that when multiple attack packets that match the same signature are detected, a single alert for
the first packet is generated and the remaining duplicate alarms are counted, but not sent, for a
specific time period. When the specified time period is reached, an alert is sent that indicates
the number of alarms that occurred during the time interval. What kind of alert generation
pattern is configured?

composite alerts

atomic alerts

summary alerts

advanced alerts

(Ref: 5.2.4.2)

32. Which STP port type is permitted to forward traffic, but is not the port closest to the root
bridge?

root port

designated port [abd, Snarl, J***]

backup port

alternate port [Dimented]


(Ref: 6.2.4.2)

33.

Refer to the exhibit. What is the purpose of the ACLs?

to deny inbound IPv6 and SSH traffic unless it originates from within the
organization [nuno, Arab guy and Zen]

to allow inbound traffic from only designated sources

to allow SSH connections initiated from the Internet to enter the network [Dimented]

to deny all inbound traffic and log TCP and UDP transmissions [Rahul]

(ref: 4.4.1.4 – Reflexive ACLs)

34.

Refer to the exhibit. An administrator is examining the message in a syslog server. What can
be determined from the message?

This is a notification message for a normal but significant condition.

This is an alert message for which immediate action is needed.

This is an error message that indicates the system is unusable.


This is an error message for which warning conditions exist.

(Ref: As appeared on Final Exam v1.1)

35. What is the basic method used by 3DES to encrypt plaintext?

The data is divided into three blocks of equal length for encryption.

The data is encrypted using a key length that is three times longer than the key used for DES.

The data is encrypted three times with three different keys.

The data is encrypted, decrypted, and encrypted using three different keys.

(Ref: As appeared in Chapter 7 v1.1)

36.

Refer to the exhibit. A network administrator configures AAA authentication on R1. The
administrator then tests the configuration by telneting to R1. The ACS servers are configured
and running. What will happen if the authentication fails?

The enable secret password could be used in the next login attempt. [Dimented]

The authentication process stops.

The enable secret password and a random username could be used in the next login attempt.

The username and password of the local user database could be used in the next login
attempt. [Rahul, Paul]
37. Which two security features can cause a switch port to become error-disabled? (Choose
two.)

storm control with the trap option

PortFast with BPDU guard enabled

port security with the shutdown violation mode

root guard

protected ports

(Ref 6.3.1.3 and 6.3.3.2)

38. What are three goals of a port scan attack? (Choose three.)

to identify peripheral configurations

to discover system passwords

to determine potential vulnerabilities

to disable used ports and services [Zen]

to identify operating systems [J***, Snarl]

to identify active services

(ref: 1.3.1.4 / As appeared on Final Exam v1.1)

39. Which security policy component would contain procedures for handling an issue where
someone followed a network administrator into the server room without the administrator
noticing and the person removed some storage drives?
information preservation policy

security policy

operations and maintenance document

security initiation document

40. What question is answered by the risk analysis component of security policy
development?

What is the cost versus benefit analysis of implementing various security technologies?

What are the reliable, well-understood, and recommended security practices that similar
organizations currently employ?

What are the current procedures for incident response, monitoring, maintenance, and auditing
of the system for compliance?

What are the most likely types of threats given the purpose of the organization?

(Ref 10.1.1.1)

41. What are two characteristics of an acceptable use policy? (Choose two.)

It should be as explicit as possible to avoid misunderstanding. [J***]

It should specify who is authorized to access network resources. [Dimented]

It should identify how remote users will access the network.

It should identify what network applications and usages are acceptable.

It should enforce minimum password requirements for users.

It should be vague to allow maximum user flexibility.


(Ref 10.7.1.2)

42.

Refer to the exhibit. Which pair of crypto isakmp key commands would correctly configure
PSK on the two routers?

R1# crypto isakmp key ciscopass address 209.165.200.226

R2# crypto isakmp key secure address 209.165.200.227

R1# crypto isakmp key ciscopass address 209.165.200.227

R2# crypto isakmp key ciscopass address 209.165.200.226

R1# crypto isakmp key ciscopass hostname R1

R2# crypto isakmp key ciscopass hostname R2

R1# crypto isakmp key ciscopass address 209.165.200.226

R2# crypto isakmp key ciscopass address 209.165.200.227

(ref: As appeared on Chapter 8 v1.1)


43. What are two features of Cisco Easy VPN Server? (Choose two.)

It requires Cisco routers to act as remote VPN clients.

It enables complete access to the corporate network over an SSL VPN tunnel. [Dimented]

It enables an ASA firewall to act as the VPN head-end device in remote-access


VPNs. [J*** and Snarl]

It requires remote access to the corporate network via a web browser and SSL.

Cisco Easy VPN Server enables VPN client remote access to a company intranet through
creation of secure IPsec tunnels.

(Ref 8.6.4.1)

44.

Refer to the exhibit. A network administrator is troubleshooting a GRE VPN tunnel between
R1 and R2. Assuming the R2 GRE configuration is correct and based on the running
configuration of R1, what must the administrator do to fix the problem?

Change the tunnel IP address to 209.165.201.1.

Change the tunnel destination to 192.168.5.1.

Change the tunnel IP address to 192.168.3.1.

Change the tunnel source interface to Fa0/0.


Change the tunnel destination to 209.165.200.225.

(Ref: As appeared on Chapter 8 v1.1)

45. Which spanning-tree enhancement prevents the spanning-tree topology from changing by
blocking a port that receives a superior BPDU?

PortFast

BPDU guard [Dimented]

root guard [J*** and Snarl]

BDPU filter

(Ref: 6.3.3.5)

46. In deploying an IPS in a corporate network, system operators first create a profile of
normal network operation by monitoring network activities in normal network uses. After the
profile is incorporated into the IPS triggering mechanism, alarms will be generated when the
IPS detects excessive activity that is beyond the scope of the profile. Which signature
detection mechanism is deployed?

pattern-based detection

policy-based detection

honey pot-based detection

anomaly-based detection

(Ref: 5.2.2.3)

47. Why does a worm pose a greater threat than a virus poses?
Worms are not detected by antivirus programs.

Worms run within a host program.

Worms are more network-based than viruses are.

Worms directly attack the network devices.

48. Which security feature would be commonly implemented as part of a large enterprise
wireless policy but would not typically be used in a small office/home office network?

not broadcasting the SSID

using WPA2

not allowing personal wireless devices [Dimented]

using an authentication server [Snarl, J***’s friends]

49. Which two commands are needed on every IPv6 ACL to allow IPv6 neighbor discovery?
(Choose two.)

permit ipv6 any any fragments

permit icmp any any nd-ns

permit icmp any any echo-reply

permit icmp any any nd-na

permit tcp any any ack

permit ipv6 any any routing

(ref: As appeared in Final Exam v1.1 )


50. A network technician has been asked to design a virtual private network between two
branch routers. Which type of cryptographic key should be used in this scenario?

asymmetric key [Dimented]

hash key

symmetric key [Snarl, J***]

digital signature

51. A company is designing its strategy of deploying Cisco Secure ACS to manage user
access. The company is currently using a Windows server for the internal authentication
service. The network administrator needs to configure the ACS to contact the Windows server
when it cannot find the user in its local database. Which option of external user database setup
should be configured on ACS?

by specific user assignment

by unknown user policy [J*** and Snarl]

by administrator privilege

by user priority [Dimented]

(Ref: 3.3.5.1)

52.
Refer to the exhibit. What is the purpose of the highlighted inspect line?

It is the action to take on the traffic from the 10.10.10.0/24 network. [Rahul and Zepo]

It specifies the named class-map to apply to the traffic_going policy.

It dictates to the firewall to track all outgoing sessions no matter the source in order to
determine whether a return packet is allowed. [Dimented]

It is the command used to apply a rate limit to a specific class of traffic. [abd]

53. Which two options are offered through the Cisco TrustSec Solution for enterprise
networks? (Choose two.)

Easy VPN solution

IPsec VPN solution

802.1X-Based Infrastructure solution

NAC Appliance-Based Overlay solution

Firewall and IDS integrated solution

(Ref: 3.3.3.3)
54. Which statement accurately describes Cisco IOS zone-based policy firewall operation?

Router management interfaces must be manually assigned to the self zone.

A router interface can belong to multiple zones.

The pass action works in only one direction.

Service policies are applied in interface configuration mode.

(Ref: 4.3.2.1)

55. Two devices that are connected to the same switch need to be totally isolated from one
another. Which Cisco switch security feature will provide this isolation?

DTP

BPDU guard [Zen]

PVLAN Edge [Snarl]

SPAN

(Ref: 6.3.7.1)

56. Why is a reflexive ACL harder to spoof compared to an extended ACL that uses the
established keyword?

It provides a secure tunnel for returning traffic.

A reflexive ACL provides a lock-and-key function.

It allows incoming packets only after the 3-way handshake is completed.

It provides more detailed filter criteria to match an incoming packet before the packet is
allowed through.
57. Which security feature helps protect a VoIP system from SPIT attacks?

AES

BPDU guard

WPA2

authenticated TLS

58. What are two protocols that are used by AAA to authenticate users against a central
database of usernames and password? (Choose two.)

TACACS+

NTP

SSH

RADIUS

HTTPS

CHAP

59. Which security organization updates the training material that helps prepare for the Global
Information Assurance Certification (GIAC)?

CERT

CIS

SANS
(ISC)2

60. Which three wizards are included in Cisco ASDM 6.4? (Choose three.)

ADSL Connection wizard

Advanced Firewall wizard

High Availability and Scalability wizard

Security Audit wizard

Startup wizard

VPN wizard

(Ref: Chapter 10 Test v1.1)

61. Refer to the exhibit. An administrator has configured an ASA 5505 as indicated but is still
unable to ping the inside interface from an inside host. What is the cause of this problem?

An IP address should be configured on the Ethernet 0/0 and 0/1 interfaces.

The no shutdown command should be entered on interface Ethernet 0/1.

The security level of the inside interface should be 0 and the outside interface should be 100.

VLAN 1 should be the outside interface and VLAN 2 should be the inside interface.

VLAN 1 should be assigned to interface Ethernet 0/0 and VLAN 2 to Ethernet 0/1.

(Ref: Final Exam v1.1)


62. Refer to the exhibit. What will be displayed in the output of the show running-config
object command after the exhibited configuration commands are entered on an ASA 5505?

host 192.168.1.3

range 192.168.1.10 192.168.1.20

host 192.168.1.4 and range 192.168.1.10 192.168.1.20

host 192.168.1.3 and host 192.168.1.4

host 192.168.1.4

host 192.168.1.3, host 192.168.1.4, and range 192.168.1.10 192.168.1.20

(Ref: Chapter 10 Test v1.1)

63. Refer to the exhibit. According to the command output, which three statements are true
about the DHCP options entered on the ASA 5505? (Choose three.)

The dhcpd auto-config outside command was issued to enable the DHCP client.

The dhcpd enable inside command was issued to enable the DHCP server.

The dhcpd address [start-of-pool]-[end-of-pool] inside command was issued to enable the
DHCP client.

The dhcpd auto-config outside command was issued to enable the DHCP server.

The dhcpd enable inside command was issued to enable the DHCP client.

The dhcpd address [start-of-pool]-[end-of-pool] inside command was issued to enable


the DHCP server.

(Ref: Chapter 10 Test v1.1)

64. Fill in the blank.


In a syslog implementation, a router that generates and forwards syslog messages is known as
a syslog clients

(Ref: Syslog clients: Routers or other types of equipment that generate and forward log
messages to syslog servers)

65. Which three types of remote access VPNs are supported on ASA devices? (Choose three.)

Clientless SSL VPN using the Cisco AnyConnect Client

SSL or IPsec (IKEv2) VPN using the Cisco AnyConnect Client

IPsec (IKEv1) VPN using a web browser

SSL or IPsec (IKEv2) VPN using the Cisco VPN Client

Clientless SSL VPN using a web browser

IPsec (IKEv1) VPN using the Cisco VPN Client

(Ref: Chapter 10 Test v1.1)

66. Refer to the exhibit. The network administrator is configuring the port security feature on
switch SWC. The administrator issued the command show port-security interface fa 0/2 to
verify the configuration. What can be concluded from the output that is shown? (Choose
three.)

The switch port mode for this interface is access mode.

The port is configured as a trunk link.

Three security violations have been detected on this interface.

This port is currently up.

Security violations will cause this port to shut down immediately.


There is no device currently connected to this port.

67. What is an advantage of using CCP rather than the CLI to configure an ACL?

IPsec is supported.

CCP applies the read-only quality to manually created access rules so that accidental
modification cannot be made.

CCP automatically applies a rule to the interface or zone most appropriate.

Traffic rules do not have to be configured when CCP is being used.

CCP provides default rules.

68. What is a CLI initiated script that locks down the control plane of a Cisco router in one
step?

Control Plane Protection

Cisco AutoSecure

IP Source Guard

Control Plane Policing

(Ref: 1. CCNA Security Chapter 2.4.2.1 – Released in IOS version 12.3, Cisco AutoSecure is
a feature that is initiated from the CLI and executes a script.
2. http://www.ciscopress.com/articles/article.asp?p=1924983&seqNum=3)

69. Which three statements should be considered when applying ACLs to a Cisco router?
(Choose three.)

Generic ACL entries should be placed at the top of the ACL.


A maximum of three IP access lists can be assigned to an interface per direction (in or out).

An access list applied to any interface without a configured ACL allows all traffic to
pass.

Router-generated packets pass through ACLs on the router without filtering.

More specific ACL entries should be placed at the top of the ACL.

ACLs always search for the most specific entry before taking any filtering action.

(Ref: Final Exam v1.1)

70. What is one way to prevent attackers from eavesdropping on VoIP conversations?
Use Forced Authorization Codes.
Implement separate voice VLANs.
Configure IP phones to use only signed firmware files.
Create ACLs to allow only VoIP protocols.

71. A large company deploys several network-based IPS sensors for its headquarters network.
Which network service configuration will help the process of correlating attack events
happening simultaneously in different points of the network?

Multiple DNS servers with fault tolerance


Distributed DHCP servers
A syslog server for each IPS sensor
A centralized NTP server

72. What is the role of the Cisco NAC Manager in implementing a secure networking
infrastructure?

to assess and enforce security policy compliance in the NAC environment

to perform deep inspection of device security profiles

to provide post-connection monitoring of all endpoint devices


to define role-based user access and endpoint security policies

73. What command must be issued to enable login enhancements on a Cisco router?

privilege exec level

banner motd

login delay

login block-for

74. Refer to the exhibit. An administrator creates three zones (A, B, and C) in an ASA that
filters traffic. Traffic originating from Zone A going to Zone C is denied, and traffic
originating from Zone B going to Zone C is denied. What is a possible scenario for Zones A,
B, and C

A – DMZ, B – Inside, C – Outside

A – DMZ, B – Outside, C – Inside

A – Inside, B – DMZ, C – Outside

A – Outside, B – Inside, C – DMZ


75. In a corporate network where SAN is deployed, what happens if the SAN fabric is
compromised?

Data is compromised.

Server CPUs become overloaded.

Configurations can be changed or lost.

End devices become infected.

(Ref: Chapter 6, SAN Management)

76. What three phases would be addressed as part of doing business continuity planning?
(Choose three.)

a recovery phase

an emergency response phase

a quarantine or containment phase

a return to normal operation phase

a reaction phase

an initiation phase

(Source: 10.5.1.1)

77. Logging into a computer as the administrator just to surf the web is a violation of which
security technique?

process isolation

utilizing a reference monitor


access control to resources

least privilege

78. What is an example of toll fraud?

the use of a telephony system to send unsolicited and unwanted bulk messages

the use of a telephony system to make unauthorized long distance calls

the use of a telephony system to get information, such as account details, directly from users

the use of a telephony system to illegally intercept voice packets in order to listen in on a call

79. A user complains about not being able to gain access to the network. What command
would be used by the network administrator to determine which AAA method list is being
used for this particular user as the user logs on?

debug aaa accounting


debug aaa authorization
debug aaa authentication
debug aaa protocol

80. Place the system development cycle (SDLC) phases in the order they occur (Not all
options are used)

(Drag and drop)

1st -> Initiation


2nd -> Acqusition and Development
3rd -> Implementation
4th -> Operations and Maintenance
5th -> Disposition
81. Fill in the blank.
When role-based CLI is used, only the _____________ view has the ability to add or remove
commands from existing views.

Answer: Root

82. A network administrator notices that unsuccessful login attempts have caused a router to
enter quiet mode. How can the administrator maintain remote access to the networks even
during quiet mode?

Quiet mode behavior can be enabled via an ip access-group command on a physical interface.

Quiet mode behavior will only prevent specific user accounts from attempting to authenticate.

Quiet mode behavior can be disabled by an administrator by using SSH to connect.

Quiet mode behavior can be overridden for specific networks by using an ACL.

83. Which type of NAT would be used on an ASA where 10.0.1.0/24 inside addresses are to
be translated only if traffic from these addresses is destined for the 198.133.219.0/24
network?

static NAT

dynamic PAT

dynamic NAT

policy NAT

84. Refer to the exhibit. Two types of VLAN interfaces were configured on an ASA 5505
with a Base license. The administrator wants to configure a third VLAN interface with limited
functionality. Which action should be taken by the administrator to configure the third
interface?
The administrator needs to acquire the Security Plus license, because the Base license does
not support the proposed action.

The administrator must enter the no forward interface vlan command before the nameif
command on the third interface.

Because the ASA 5505 does not support the configuration of a third interface, the
administrator cannot configure the third VLAN.

The administrator configures the third VLAN interface the same way the other two were
configured, because the Base license supports the proposed action.

85. Refer to the exhibit. A network administrator is configuring the security level for the
ASA. What is a best practice for assigning the security level on the three interfaces?

Outside 0, Inside 35, DMZ 90

Outside 40, Inside 100, DMZ 0

Outside 100, Inside 10, DMZ 40

Outside 0, Inside 100, DMZ 50

86. Which two functions are provided by Network Admission Control? (Choose two.)

enforcing network security policy for hosts that connect to the network

limiting the number of MAC addresses that can be learned on a single switch port

stopping excessive broadcasts from disrupting network traffic

ensuring that only authenticated hosts can access the network

protecting a switch from MAC address table overflow attacks


87. In reviewing the SSH logs of several servers, a network administrator notices many failed
login attempts recently. The administrator suspects some attacks might have been attempted.
What are two security measures that should be deployed to mitigate this type of attack?
(Choose two.)

Implement a multilevel firewall design.

Implement a strong password policy.

Include an IPS in the security design.

Deploy QoS with traffic policing.

Design the network by using the principle of minimum trust.

Please leave comment for any unlisted or new questions, answers or any correction for CCNA
Security Final Exam v1.2. Hope it will benefits all of us. Thank you and wish you good luck.

Acknowledgement
J***, R*** and N*** – Questions Contributor Starter, Answers and Reference

rukmal, Jin Wei, Juan Perez, LuxFerrer_7Sins, NetworkingRookie – Question Contributor

Zaf, Dimented, Nuno, abd, Jez, Zepo, Paul, Kim, Silk, My Wife, ComoEh, Juan, Rodion,
marcel, kevin – Answers Contributor

Kiros, Snarl, Hadi, kev, mac – Answer and Reference Contributor

Zen, Mage, Saco, tonduyutong, Nicer, Anon – Questions, Answers and Reference Contributor

Sharing is Caring

FacebookTwitterWhatsAppWeChatCopy Link
172 thoughts on “Answer CCNA Security Final
Exam – CCNAS v1.2”

1. Zafsays:

November 7, 2014 at 1:49 AM

My exam is tomorrow. Kindly mark the correct answers asap. Thanks

Reply

2. Zafsays:

November 7, 2014 at 1:57 AM

11. What is a type of SSL VPN that provides access to a network without
requiring VPN software or a Java applet on the client?

Correct Answer : Cisco VPN Client mode

Reply

0. nunosays:

November 8, 2014 at 12:32 AM

–> clientless mode

Reply

3. Zafsays:

November 7, 2014 at 1:58 AM

30) Refer to the exhibit. The administrator can ping the S0/0/1
interface of RouterB but is unable to gain Telnet access to the router by
using the password cisco123. What is a possible cause of the problem?
Correct Answer:
The password cisco123 is wrong.

Reply

4. Zafsays:

November 7, 2014 at 2:00 AM

10) Refer to the exhibit. Which interface configuration completes the


classic firewall configuration on the firewall?

Correct Answer:

FW(config)# interface g0/1

FW(config-if)# ip inspect OUTBOUND in

FW(config-if)# ip access-group INSIDE in

Reply

5. Zafsays:

November 7, 2014 at 2:01 AM

17. What is a difference between ASA IPv4 ACLs and IOS IPv4 ACLs?

Correct Answer:

ASA ACLs use the subnet mask in defining a network, whereas IOS
ACLs use the wildcard mask.

Reply

6. Zafsays:

November 7, 2014 at 2:02 AM


18. What is the best way to prevent a VLAN hopping attack?

Correct Answer:

Disable trunk negotiation for trunk ports and statically set nontrunk
ports as access ports.

Reply

7. Zafsays:

November 7, 2014 at 2:03 AM

22. How would a network security professional mitigate a DoS attack?

Correct Answer:

Include a firewall and IPS in the network security design.

Reply

8. Zafsays:

November 7, 2014 at 2:04 AM

Which algorithm is used to automatically generate a shared secret for


two systems to use in establishing an IPsec VPN?

Correct Answer:

DH

Reply

9. Zafsays:

November 7, 2014 at 2:05 AM


26. What is one advantage of using a Cisco ASA for remote networking
VPN deployment compared to a Cisco ISR?

Correct Answer:

support for SSL VPNs

Reply

10. Zafsays:

November 7, 2014 at 2:05 AM

27. What will be disabled as a result of the no service password-


recovery command?

Correct Answer:

ability to access ROMMON

Reply

11. Zafsays:

November 7, 2014 at 2:06 AM

31. A network administrator configures the alert generation of an IPS


device in such a way that when multiple attack packets that match the
same signature are detected, a single alert for the first packet is
generated and the remaining duplicate alarms are counted, but not
sent, for a specific time period. When the specified time period is
reached, an alert is sent that indicates the number of alarms that
occurred during the time interval. What kind of alert generation
pattern is configured?

Correct Answer:

summary alerts
Reply

12. Zafsays:

November 7, 2014 at 2:08 AM

34) Refer to the exhibit. An administrator is examining the message in


a syslog server. What can be determined from the message?

Correct Answer:
This is a notification message for a normal but significant condition.

Reply

0. InviAlgosays:

November 8, 2014 at 2:44 PM

Thank you Zaf . All your answers has been updated

Reply

13. dimentedsays:

November 7, 2014 at 3:36 PM

1. Which statement is true about the One-Step lockdown feature of the


CCP Security Audit wizard?

Answer: It sets an access class ACL on vty lines.

3. What are two disadvantages of using network IPS? (Choose two.)

Answer: Network IPS has a difficult time reconstructing fragmented


traffic to determine if an attack was successful.
Network IPS is incapable of examining encrypted traffic.
Refer to the exhibit. An administrator is implementing VPN support on
an ASA 5505. What type of VPN support is being implemented?
Answer: clientless SSL VPN

Reply

14. dimentedsays:

November 7, 2014 at 4:18 PM

1. Which statement is true about the One-Step lockdown feature of the


CCP Security Audit wizard?
It sets an access class ACL on VTY lines.
2. With the Cisco AnyConnect VPN wizard, which two protocols can be
used for tunnel group configuration? (Choose two.)
SSH
IPsec
3. What are two disadvantages of using network IPS? (Choose two.)
Network IPS is incapable of examining encrypted traffic.
Network IPS has a difficult time reconstructing fragmented traffic to
determine if an attack was successful.

4.

Refer to the exhibit. An administrator is implementing VPN support on


an ASA 5505. What type of VPN support is being implemented?
clientless SSL VPN

5. What are two benefits of an SSL VPN? (Choose two.)


It is compatible with DMVPNs, Cisco IOS Firewall, IPsec, IPS, Cisco
Easy VPN, and NAT.
It has the option of only requiring an SSL-enabled web browser.
6. When configuring router security, which statement describes the
most effective way to use ACLs to control Telnet traffic that is destined
to the router itself?
The ACL should be applied to all vty lines in the in direction to prevent
an unwanted user from connecting to an unsecured port.

7.
1
Refer to the exhibit. A network administrator is configuring the
security level for the ASA. Which statement describes the default result
if the administrator tries to assign the Inside interface with the same
security level as the DMZ interface?
The ASA console will display an error message.
The ASA will not allow traffic in either direction between the Inside
interface and the DMZ.
The ASA allows traffic from the Inside to the DMZ, but blocks traffic
initiated on the DMZ to the Inside interface.
The ASA allows inbound traffic initiated on the Internet to the DMZ,
but not to the Inside interface.

8. A network technician is configuring SNMPv3 and has set a security


level of auth. What is the effect of this setting?
authenticates a packet by using either the HMAC with MD5 method or
the SHA method

9. What is an advantage of using SSL VPNs compared to IPsec VPNs on


an ASA?
SSL VPNs do not require any pre-installed client software.
10.

Refer to the exhibit. Which interface configuration completes the


classic firewall configuration on the firewall?

FW(config)# interface g0/1


FW(config-if)# ip inspect OUTBOUND in
FW(config-if)# ip access-group INSIDE in

11. What is a type of SSL VPN that provides access to a network without
requiring VPN software or a Java applet on the client?
CISCO vpn client mode

13. What is the main difference between the implementation of IDS


and IPS devices?
An IDS would allow malicious traffic to pass before it is addressed,
whereas an IPS stops it immediately.

15. What method is used to authenticate SNMPv2 messages between


the manager and the agent?
community strings

16. Which statement describes the characteristics of packet-filtering


and stateful firewalls as they relate to the OSI model?
A packet-filtering firewall typically can filter up to the transport layer,
whereas a stateful firewall can filter up to the session layer.
17. What is a difference between ASA IPv4 ACLs and IOS IPv4 ACLs?
ASA ACLs use the subnet mask in defining a network, whereas IOS
ACLs use the wildcard mask.

18. What is the best way to prevent a VLAN hopping attack?


Disable trunk negotiation for trunk ports and statically set nontrunk
ports as access ports.

19. Why have corporations been shifting remote access security


policies to include support for ASA SSL VPNs?
to provide stronger overall security

Refer to the exhibit. Based on the output from the show secure bootset
command on router R1, which three conclusions can be drawn about
Cisco IOS Resilience? (Choose three.)
The Cisco IOS image file is hidden and cannot be copied, modified, or
deleted.
A copy of the router configuration file has been made.
The secure boot-config command was issued on R1.

22. How would a network security professional mitigate a DoS attack?


Include a firewall and IPS in the network security design.

23. Which three statements describe limitations in using privilege


levels for assigning command authorization? (Choose three.).
There is no access control to specific interfaces on a router.
Creating a user account that needs access to most but not all
commands can be a tedious process.
Commands set on a higher privilege level are not available for lower
privilege users.

24. Which algorithm is used to automatically generate a shared secret


for two systems to use in establishing an IPsec VPN?
DH

26. What is one advantage of using a Cisco ASA for remote networking
VPN deployment compared to a Cisco ISR?
support for SSL VPNs
27. What will be disabled as a result of the no service password-
recovery command?
ability to access ROMMON

You might also like