ccnas final exam

88
CCNAS Final Exam – CCNA Security: Implementing Network Security (Version 1.0) – Answers – 2011 – 2012 1. What will be disabled as a result of the no service password-recovery command ? aaa new-model global configuration command. change to the configuration register. password encryption service. ability to access ROMmon. 2. What occurs after RSA keys are generated on a Cisco router to prepare for secure device management? All vty ports are automatically configured for SSH to provide secure management. The general-purpose key size must be specified for authentication with the crypto key generate rsa general-keys mo command. The keys must be zeroized to reset secure shell before configuring other parameters. The generated keys can be used by SSH. 3. Which action best describe a MAC address spoofing attack? altering the MAC address of an attacking host to match that of a legitimate host. bombarding a switch with fake source MAC addresses. forcing the election of a rogue root bridge flooding the LAN with excessive traffic 4. What functionality is provided by Cisco SPAN in a switched network? It mitigates MAC address overflow attacks. It mirrors traffic that passes through a switch port or VLAN to another port for traffic analysis. It protects the switched network from receiving BPDUs on ports that should not be receiving them. It inspects voice protocols to ensure that SIP, SCCP, H.323, and MGCP requests conform to voice standards. It copies traffic that passes through a switch interface and sends the data directly to a syslog or SNMP server for analysis.

Upload: aziz-london

Post on 25-Nov-2015

179 views

Category:

Documents


2 download

TRANSCRIPT

CCNAS Final Exam CCNA Security: Implementing Network Security (Version 1.0) Answers 2011 20121. What will be disabled as a result of the no service password-recovery command ?aaa new-model global configuration command.change to the configuration register.password encryption service.ability to access ROMmon.2. What occurs after RSA keys are generated on a Cisco router to prepare for secure device management?All vty ports are automatically configured for SSH to provide secure management.The general-purpose key size must be specified for authentication with the crypto key generate rsa general-keys mo command.The keys must be zeroized to reset secure shell before configuring other parameters.The generated keys can be used by SSH.3. Which action best describe a MAC address spoofing attack?altering the MAC address of an attacking host to match that of a legitimate host.bombarding a switch with fake source MAC addresses.forcing the election of a rogue root bridgeflooding the LAN with excessive traffic4. What functionality is provided by Cisco SPAN in a switched network?It mitigates MAC address overflow attacks.It mirrors traffic that passes through a switch port or VLAN to another port for traffic analysis.It protects the switched network from receiving BPDUs on ports that should not be receiving them.It inspects voice protocols to ensure that SIP, SCCP, H.323, and MGCP requests conform to voice standards.It copies traffic that passes through a switch interface and sends the data directly to a syslog or SNMP server for analysis.5. What precaution should be considered when the no service passwordrecovery command has been issued on an IOS device?The passwords in the configuration files are in clear text.IOS recovery requires a new system flash with the IOS image.When the password is lost, access to the device will be terminated.The device must use simple password authentication and cannot have user authentication.6. A network technician is configuring SNMPv3 and has set a security level of auth. What is the effect of this setting?Authenticates a packet using the SHA algorithm only.Authenticates a packet by a string match of the username or community string.Authenticates a packet by using either the HMAC with MD5 method or the SHA method.Authenticates a packet by using either the HMAC MD5 or HMAC SHA algorithms and encrypts the packet using either the DES, 3DES or AES algorithms.7.Refer to the exhibit. Which type of VPN is implemented?remote-access GRE VPNremote-access IPsec VPNremote-access SSL VPNsite-to-site GRE VPNsite-to-site IPsec VPNsite-to-site SSL VPN8. Router(config)# ntp authenticateRouter(config)# ntp authentication-key 42 md5 aNiceKeyRouter(config)# ntp trusted-key 2Refer to the exhibit. What will be the effect of the commands that are shown on R1?Authentication with the NTP master will be successful, and R1 will get the time from the NTP master.Authentication with the NTP master will be successful, but R1 will not get the time from the NTP master.Authentication with the NTP master will fail, and R1 will get the time from the NTP master.Authentication with the NTP master will fail, and R1 will not get the time from the NTP master.9. What login enhancement configuration command helps successive login DoS attacks?exec-timeoutlogin block-forprivilege exec levelservice password-encryption10. What are access attacks?attacks that prevent users from accessing network servicesattacks that modify or corrupt traffic as that traffic travels across the networkattacks that exploit vulnerabilities to gain access to sensitive informationattacks that involve the unauthorized discovery and mapping of systems, services, and vulnerability11. Nov 30 11:00:24 EST: %SYS-5-CONFIG-I: Configured from console by vty0 (10.64.2.2)Refer to the exhibit. An administrator is examining the message in a syslog server. What can be determined from the message?This is a notification message for a normal but significant conditionThis is an alert message for which immediate action is neededThis is an error message for which warning conditions exist.This is an error message indicating the system is unusable12. Which three major subpolicies should comprise a comprehensive security policy that meets the security needs of a typical enterprise? (Choose three)end-user policiesdepartmental policiesgoverning policieshuman resource policiesorganizational policiestechnical policies13. R1(config)# logging host 10.1.1.17R1(config)# logging trap errorsR1(config)# logging source-interface loopback 0R1(config)# logging onRefer to the exhibit. An administrator has entered the commands that are shown on router R1. At what trap level is the logging function set?235614. Which mitigation technique can help prevent MAC table overflow attacks?root guardBPDU guardstorm controlswitchport security15. An organization requires that individual users be authorized to issue specific Cisco IOS commands. Which AAA protocols support this requirement?TACACS+ because it separates authentication and authorization, allowing for more customization.RADIUS because it supports multiple protocols, including ARA and NetBEUI.TACACS+ because it supports extensive accounting on a per-user or per-group basis.RADIUS because it implements authentication and authorization as one process.16.Refer to the exhibit. Based on the IPS configuration that is provided, which statement is true?The signatures in all categories will be retired and not be used by the IPS.The signatures in all categories will be compiled into memory and used by the IPS.Only the signatures in the ios_ips basic category will be compiled into memory and used by the IPS.The signatures in the ios_ips basic category will be retired and the remaining signatures will be compiled into memory and used by the IPS.17.Refer to the exhibit. Based on the provided configuration, which traffic will be examined by the IPS that is configured on router R1?Traffic that is initiated from LAN 1 and LAN 2http traffic that is initiated from LAN 1return traffic from the web servertraffic that is destined to LAN 1 and LAN 2no traffic will be inspected18.Refer to the exhibit. An administrator is configuring ZPF using the SDM Basic Firewall Configuration wizard. Which command is generated after the administrator selects the Finish button?zone security Out-zone on interface Fa0/0zone security Out-zone on interface S0/0/0zone member security Out-zone on interface Fa0/0zone member security Out-zone on interface s0/0/019. Which two statements describe appropriate general guidelines for configuring and applying ACLs? (Choose two)Multiple ACLs per protocol and per direction can be applied to an interface.If an ACL contains no permit statements, all traffic is denied by default.The most specific ACL statements should be entered first because of the top-down sequential nature of ACLs.Standard ACLs are placed closest to the source, whereas Extended ACLs are placed closest to the destination.If a single ACL is to be applied to multiple interfaces, it must be configured with a unique number for each interface.20. Which three statements are characteristics of the IPsec protocol? (Choose three)IPsec is a framework of open standards.IPsec is implemented at Layer 4 of the OSI model.IPsec ensures data integrity by using a hash algorithm.IPsec uses digital certificates to guarantee confidentialityIPsec is bound to specific encryption algorithms, such as 3DES and AES.IPsec authenticates users and devices that communicate independently.21. Which three additional precautions should be taken when remote access is required in addition to local access of networking devices? (Choose three)A legal notice should not be displayed when access is obtained.All activity to the specified ports that are required for access should be unrestricted.All configuration activities should required the use of SSH or HTTPS.All administrative traffic should be dedicated to the management network.The number of failed login attempts should not be limited, but the time between attempts should.Packet filtering should be required so that only identified administration hosts and protocols can gain access.22. Which statement describes a factor to be considered when configuring a zone-based policy firewall?An interface can belong to multiple zones.The router always filters the traffic between interfaces in the same zone.The CBAC ip inspect command can coexist with ZPF as long as it is used on interfaces that are in the same security zones.A zone must be configured with the zone security global command before it can be used in the zone-member security command.23. What is a result of securing the Cisco IOS image using the Cisco IOS Resilient Configuration feature?The Cisco IOS image file is not visible in the output of the show flash command.The Cisco IOS image is encrypted and then automatically backed up to a TFTP server.The Cisco IOS image is encrypted and then automatically backed up to the NVRAM.When the router boots up, the Cisco IOS image is loaded from a secure FTP location24. What are three common examples of AAA implementation on Cisco routers? (Choose three)Authenticating administrator access to the router console port, and vty portsAuthenticating remote users who are accessing the corporate LAN through IPsec VPN connectionsImplementing public key infrastructure to authenticate and authorize IPsec VPN peers using digital certificatesImplementing command authorization with TACACS+Securing the router by locking down all unused servicesTracking Cisco Netflow accounting statistics25. When port security is enabled on a Cisco Catalyst switch, what is the default action when the maximum number of allowed MAC addresses is exceeded?The violation mode for the port is set to restrict.The MAC address table is cleared, and the new MAC address is entered into the table.The port remains enabled, but the bandwidth is throttled until the old MAC addresses are aged out.The port is shut down.27. Which three statements describe the IPsec protocol framework? (Choose three)AH uses IP protocol 51.AH provides encryption and integrity.AH provides integrity and authentication.ESP uses UDP protocol 50.ESP requires both authentication and encryption.ESP provides encryption, authentication, and integrity.28. Which three statements describe limitations in using privilege levels for assigning command authorization? (Choose three.)There is no access control to specific interfaces on a router.The root user must be assigned to each privilege level defined.Commands set on a higher privilege level are not available for lower privileged usersViews are required to define the CLI commands that each user can access.Creating a user account that needs access to most but not all commands can be a tedious processIt is required that all 16 privilege levels be defined, whether they are used29. Which Cisco IOS configuration option instructs the IPS to compile a signature category named ios_ips into memory and use it to scan traffic?R1(config)# ip ips signature-categoryR1(config-ips-category)# category allR1(config-ips-category-action)# retired falseR1(config)# ip ips signature-categoryR1(config-ips-category)# category ios_ips basicR1(config-ips-category-action)# retired falseR1(config)# ip ips signature-categoryR1(config-ips-category)# category allR1(config-ips-category-action)# enabled trueR1(config)# ip ips signature-categoryR1(config-ips-category)# category ios_ips basicR1(config-ips-category-action)# enabled true30.Refer to the exhibit. An administrator has configured router R1 as indicated. However, SDEE messages fail to log. Which solution corrects this problem?Issue the logging on command in global configuration.Issue the ip ips notify sdee command in global configuration.Issue the ip audit notify log command in global configuration.Issue the clear ip ips sdee events command to clear the SDEE buffer.31. Which three principles are enabled by a Cisco Self-Defending Network? (Choose three.)adaptabilitycollaborationinsulationintegrationmitigationscalability32. What are two disadvantages of using network IPS?(Choose two.)Network IPS has a difficult time reconstructing fragmented traffic to determine if an attack was successful.Network IPS is incapable of examining encrypted traffic.Network IPS is operating system-dependent and must be customized for each platform.Network IPS is unable to provide a clear indication of the extent to which the network is being attacked.Network IPS sensors are difficult to deploy whennew networks are added.33. Which access list statement permits HTTP traffic that is sourced from host 10.1.129.100 port 4300 and destined to host 192.168.30.10?access-list 101 permit tcp any eq 4300access-list 101 permit tcp 192.168.30.10 0.0.0.0 eq 80 10.1.0.0 0.0.255.255access-list 101 permit tcp 10.1.129.0 0.0.0.255 eq www 192.168.30.10 0.0.0.0 eq wwwaccess-list 101 permit tcp 10.1.128.0 0.0.1.255 eq 4300 192.168.30.0 0.0.0.15 eq wwwaccess-list 101 permit tcp host 192.168.30.10 eq 80 10.1.0.0 0.0.255.255 eq 430034. Which type of SDM rule is created to govern the traffic that can enter and leave the network based on protocol and port number?NAC ruleNAT ruleIPsec ruleaccess rule35.Refer to the exhibit. When configuring SSH on a router using SDM from the Configure menu, which two steps are required? (Choose two.)Choose Additional Tasks > Router Access > SSH to generate the RSA keys.Choose Additional Tasks > Router Access > VTY to specify SSH as the input and output protocol.Choose Additional Tasks > Router Properties > Netflow to generate the RSA keys.Choose Additional Tasks > Router Properties > Logging to specify SSH as the input and output protocol.Choose Additional Tasks > Router Access > AAA to generate the RSA keys.Choose Additional Tasks > Router Access > Management Access to specify SSH as the input and output protocol36.Refer to the exhibit. Which two statements are correct regarding the configuration on switch S1? (Choose two.)Port Fa0/5 storm control for broadcasts will be activated if traffic exceeds 80.1 percent of the total bandwidth.Port Fa0/6 storm control for multicasts and broadcasts will be activated if traffic exceeds 2,000,000 packets per second.Port Fa0/6 storm control for multicasts will be activated if traffic exceeds 2,000,000 packets per second.Port Fa0/5 storm control for multicasts will be activated if traffic exceeds 80.1 percent of the total bandwidth.Port Fa0/5 storm control for broadcasts and multicasts will be activated if traffic exceeds 80.1 percent of 2,000,000 packets per second.37.Refer to the exhibit. Which three things occur if a user attempts to log in four times within 10 seconds using an incorrect password? (Choose three.)Subsequent virtual login attempts from the user are blocked for 60 seconds.During the quiet mode, an administrator can virtually log in from any host on network 172.16.1.0/24.Subsequent console login attempts are blocked for 60 seconds.A message is generated indicating the username and source IP address of the user.During the quiet mode, an administrator can log in from host 172.16.1.2.No user can log in virtually from any host for 60 seconds.38. Which type of Layer 2 attack makes a host appear as the root bridge for a LAN?LAN stormMAC address spoofingMAC address table overflowSTP manipulationVLAN attack39. What occurs after RSA keys are generated on a Cisco router to prepare for secure device management?All vty ports are automatically configured for SSH to provide secure management.The general-purpose key size must be specified for authentication with the crypto key generate rsa general-keys mo command.The keys must be zeroized to reset secure shell before configuring other parameters.The generated keys can be used by SSH.40. An organization has mobile workers who usecorporate-owned laptops at customer sites to view inventory and place orders.Which type of VPN allows these workers to securely access all of theclient/server applications of the organization?clientless SSL VPNremote-access IPsec VPNsite-to-site IPsec VPNHTTPS-enabled SSL VPN41. Which two guidelines relate to in-band networkmanagement? (Choose two.)Apply in-band management only to devices that must be managed on the production network.Implement separate network segments for the production network and the management network.Attach all network devices to the same management network.Use IPSec, SSH,or SSL42. Which three commands are required to configure SSH ona Cisco router? (Choose three.)ip domain-name name in global configuration modetransport input ssh on a vty lineno ip domain-lookup in global configuration modepasswordpassword on a vty lineservice password-encryption in global configuration modecrypto keygenerate rsa in global configuration mode43. Anadministrator needs to create a user account with custom access to most privileged EXEC commands. Which privilege command is used to create this custom account?privilege exec level 0privilege exec level 1privilege exec level 2privilege exec level 1544.Refer to the exhibit. An administrator has configureda standard ACL on R1 and applied it to interface serial 0/0/0 in the outbounddirection. What happens to traffic leaving interface serial 0/0/0 that does notmatch the configured ACL statements?The resulting action is determined by the destination IP address.The resulting action is determined by the destination IP address and portnumber.The source IP address is checked and, if a match is not found, traffic isrouted out interface serial 0/0/1.The traffic is dropped45. Which statement describes configuring ACLs to controlTelnet traffic destined to the router itself?The ACL must be applied to each vty line individually.The ACL is applied to the Telnet port with the ip access-group command.Apply the ACL to the vty lines without thein orout option required when applying ACLs to interfaces.The ACL should be applied to all vty lines in thein direction to prevent anunwanted user from connecting to an unsecured port.46. Which three statements describe SSL-based VPNs? (Choose three.)A symmetric algorithms are used for authentication and key exchange.It is impossible to configure SSL and IPsec VPNs concurrently on the samerouter.Special-purpose client software is required on the client machine.Symmetric algorithms are used for bulk encryption.The authentication process uses hashing technologies.The application programming interface is used to extensively modify the SSLclient software.The primary restriction of SSL VPNs is that they are currently supported onlyin hardware.47.Refer to the exhibit. What information can be obtained from the AAAconfiguration statements?The authentication method list used for Telnet is named ACCESS.The authentication method list used by the consoleport is named ACCESS.The local database is checked first whenauthenticating console and Telnet access to the router.If the TACACS+ AAA server is not available, nousers can establish a Telnet session with the router.If the TACACS+ AAA server is not available, consoleaccess to the router can be authenticated using the local database.48. Which two Cisco IPSmanagement and monitoring tools are examples of GUI-based, centrally managedIPS solutions? (Choose two.)Cisco Adaptive Security Device ManagerCisco IPS Device ManagerCisco Router and Security Device ManagerCisco Security ManagerCisco Security Monitoring, Analysis, and Response System.49.Refer to the exhibit.Which AAA function and protocol is in use in the network?The client is authorizing commands using the TACACS+protocol.The client is authorizing commands using the RADIUS protocol.The client is authenticating using the RADIUS protocol.The client is authenticating using the TACACS+protocol50. Which three OSI layers can be filtered by a stateful firewall? (Choose three.)Layer 2Layer 3Layer 4Layer 5Layer 6Layer 751.Refer to the exhibit. Based on the SDM screenshown, which two actions will the signature take if an attack is detected?(Choose two.)Reset the TCP connection to terminate the TCP flow.Drop the packet and all future packets from thisTCP flow.Generatean alarm message that can be sent to a syslog server.Drop the packet and permit remaining packets from this TCP flow.Create an ACL that denies traffic from the attacker IP address.52. Which three switch security commands are required to enable port security on a portso that it will dynamically learn a single MAC address and disable the port if a host with any other MAC address is connected? (Choose three.)switchport mode accessswitchport mode trunkswitchportport-securityswitchport port-security maximum 2switchportport-security mac-address stickyswitchport port-security mac-addressmac-address53. Whichstatement describes the SDM Security Audit wizard?After the wizard identifies the vulnerabilities, theSDM One-Step Lockdown feature must be used to make all security-relatedconfiguration changes.After the wizardidentifies the vulnerabilities, it automatically makes all security-relatedconfiguration changes.The wizard autosenses the inside trusted and outside untrusted interfaces todetermine possible security problems that might exist.The wizard is based on the Cisco IOS AutoSecure feature.The wizard is enabled using the Intrusion Prevention task.54. Which component of AAA is used to determine which resources a user canaccess and which operations the user is allowed to perform?Auditingaccountingauthorizationauthentication55. Which two protocols allow SDM to gather IPS alertsfrom a Cisco ISR router? (Choose two.)FTPHTTPSSDEESSHSyslogTFTP56.Refer to the exhibit. Which AAA command logs the activity of a PPP session?aaa accounting connection start-stop group radiusaaa accounting connection start-stop group tacacs+aaa accounting exec start-stop group radiusaaa accounting exec start-stop group tacacs+aaa accounting network start-stop group radiusaaa accounting network start-stop group tacacs+57.What is a feature of the TACACS+ protocol?It combines authentication and authorization as oneprocess.It encrypts theentire body of the packet for more secure communications.It utilizes UDP to provide more efficient packet transfer.It hides passwords during transmission using PAP and sends the rest of thepacket in plain text.58.Refer to the exhibit. Which interface configuration completes the CBACconfiguration on router R1?R1(config)# interface fa0/0R1(config-if)# ip inspect INSIDE inR1(config-if)# ip access-group OUTBOUND inR1(config)# interface fa0/1R1(config-if)# ip inspect INSIDE inR1(config-if)# ip access-group OUTBOUND inR1(config)# interface fa0/1R1(config-if)# ip inspect OUTBOUND inR1(config-if)# ip access-group INSIDE outR1(config)# interface fa0/0R1(config-if)# ip inspect OUTBOUND inR1(config-if)# ip access-group INSIDE inR1(config)#interface fa0/1R1(config-if)# ip inspect OUTBOUND inR1(config-if)#ip access-group INSIDE in59.Refer to the exhibit. Which Cisco IOS security feature is implemented onrouter R2?CBAC firewallreflexive ACL firewallzone-based policy firewallAAA access control firewall60.Which Cisco IOS privileged EXEC command can be used to verify that theCisco IOS image and configuration files have been properly backed up and secured?Router# dirRouter# show archiveRouter# show secure bootsetRouter# show flash61.Which device supports the use of SPAN to enable monitoring of malicious activity?Cisco NACCisco IronPortCisco Security AgentCisco Catalyst switch62.Which three statements describe zone-based policyfirewall rules that govern interface behavior and the traffic moving betweenzone member interfaces? (Choose three.)An interface can be assigned to multiple securityzones.Interfaces can be assigned to a zone before the zone is created.Pass, inspect,and drop options can only be applied between two zones.If traffic is to flow between all interfaces in arouter, each interface must be a member of a zone.Traffic is implicitly prevented from flowing by default among interfaces thatare members of the same zone.To permit traffic to and from a zone member interface, a policy allowing orinspecting traffic must be configured between that zone and any other zone.63.Refer to the exhibit. Based on the SDM screen shown, which twoconclusions can be drawn about the IKE policy being configured? (Choose two.)It will use digital certificates for authentication.It will use apredefined key for authentication.It will use a very strong encryption algorithm.It will be the default policy with the highest priority.64.The use of 3DES within the IPsec framework is anexample of which of the five IPsec building blocks?authenticationconfidentialityDiffie-Hellmanintegritynonrepudiation65.Which statement describes the operation of the IKE protocol?It uses IPsec to establish the key exchange process.It uses sophisticated hashing algorithms to transmit keys directly across a network.It calculates shared keys based on the exchange of a series of data packets.It uses TCP port 50 to exchange IKE information between the security gateways66.Which three types of views are available when configuring the Role-BasedCLI Access feature? (Choose three.)superuser viewroot viewsuperviewCLI viewadmin viewconfig view67.Which statement describes a MAC address table overflow attack?An attacker alters the MAC address in a frame to matchthe address of a target host.Frames flood the LAN, creating excessive traffic and degrading network performance.The attacking host broadcasts STP configuration and topology change BPDUs to force spanning-tree recalculations.A software tool floods a switch with frames containing randomly generated sourceand destination MAC and IP addresses.68.When configuring a class map for zone-based policy firewall, how are thematch criteria applied when using the match-all parameter?Traffic must match all of the match criteria specified in the statement.Traffic must match the first criteria in the statement.Traffic must match at least one of the match criteria statements.Traffic must match according to an exclusive disjunction criteria.69.Which three statements describe limitations in using privilege levelsfor assigning command authorization? (Choose three.)There is no access control to specific interfaces on a router.The root user must be assigned to each privilege level defined.Commands set on a higher privilege level are not available for lower privileged users.Views are required to define the CLI commands that each user can access.Creating a user account that needs access to most but not all commands can be a tediousprocess.It is required that all 16 privilege levels be defined, whether they are usedor not.70.What is an important difference between network-based and host-basedintrusion prevention?Host-based IPS is more scalable than network-basedIPS.Host-based IPS can work in promiscuous mode or inline mode.Network-based IPS is better suited for inspection of SSL and TLS encrypted dataflows.Network-based IPS provides better protection against OS kernel-level attacks onhosts and servers.Network-basedIPS can provide protection to hosts without the need of installing specializedsoftware on each one.71.Refer to the exhibit. Based on the output from the show secure bootset command on router R1, which three conclusions can be drawn regarding Cisco IOS Resilience? (Choose three.)A copy of the Cisco IOS image file has been made.A copy of the router configuration file has been made.The Cisco IOS image file is hidden and cannot be copied, modified, or deleted.The Cisco IOS image filename will be listed when the show flash command isissued on R1.The copy tftp flash command was issued on R1.The secure boot-config command was issued on R1.72.Which element ofthe Cisco Threat Control and Containment solution defends against attempts toattack servers by exploiting application and operating system vulnerabilities?threat control for emailthreat control for endpointsthreat controlfor infrastructurethreat control for systems73.Refer to the exhibit. Based on the SDM NTP Server Details screen, which two conclusions can be drawn from the information entered and check boxes checked? (Choose two.)NTPv1 is being configured.The IP address of the NTP server is 10.1.1.2.The IP address of the NTP client is 10.1.1.2.NTP messages will be sent and received on interface Serial0/0/0 for this router.NTP routing updates will be sent and received on interface Serial0/0/0 of the NTP server.74.Which two statements match a type of attack with an appropriate example?(Choose two.)To conduct an access attack, an attacker uses L0phtCrack to obtain a Windows server password.To conduct an access attack, an attacker uses Wireshark to capture interesting network traffic.To conduct a reconnaissance attack, an attacker initiates a ping of death attack to a targeted server.To conduct a DoS attack, an attacker uses handler systems and zombies to obtain a Windows server password.To conducta DoS attack, an attacker initiates a smurf attack by sending a large number ofICMP requests to directed broadcast addresses.To conduct a reconnaissance attack, an attacker creates a TCP SYN flood causing the server to spawn many half-open connections and become unresponsive.75.The use of which two options are required for IPsec operation? (Choosetwo.)AH protocols for encryption and authenticationDiffie-Hellmanto establish a shared-secret keyIKE to negotiate the SAPKI for pre-shared-key authenticationSHA for encryption76.Which three security services are provided by digital signatures? (Choose three.)authenticatesthe sourceauthenticates the destinationguarantees data has not changed in transitprovides nonrepudiation of transactionsprovides nonrepudiation using HMAC functionsprovides confidentiality of digitally signed data77.Which three statements should be considered when applying ACLs to aCisco router? (Choose three.)Place generic ACL entries at the top of the ACL.Place more specific ACL entries at the top of the ACL.Router-generated packets pass through ACLs on the router without filtering.ACLs always search for the most specific entry before taking any filtering action.A maximum of three IP access lists can be assigned to an interface perdirection (in or out).An access list applied to any interface without a configured ACL allows all traffic to pass.78.Which consideration is important when implementing syslog in a network?Enable the highest level of syslog available to ensurelogging of all possible event messages.Log all messages to the system buffer so that they can be displayed whenaccessing the router.Synchronizeclocks on all network devices with a protocol such as Network Time Protocol.UseSSH to access syslog information.

Cisco CCNA Security, final exam.1.What will be disabled as a result of theno service password-recovery command ?

aaa new-model global configuration command.

change to the configuration register.

password encryption service.

ability to access ROMmon.

2.What occurs after RSA keys are generated on a Cisco router to prepare for secure device management?

All vty ports are automatically configured for SSH to provide secure management.

The general-purpose key size must be specified for authentication with the crypto key generate rsa general-keys mo command.

The keys must be zeroized to reset secure shell before configuring other parameters.

The generated keys can be used by SSH.

3.Which action best describe a MAC address spoofing attack?

altering the MAC address of an attacking host to match that of a legitimate host.

bombarding a switch with fake source MAC addresses.

forcing the election of a rogue root bridge

flooding the LAN with excessive traffic

4.What functionality is provided by Cisco SPAN in a switched network?

It mitigates MAC address overflow attacks.

It mirrors traffic that passes through a switch port or VLAN to another port for traffic analysis.

It protects the switched network from receiving BPDUs on ports that should not be receiving them.

It inspects voice protocols to ensure that SIP, SCCP, H.323, and MGCP requests conform to voice standards.

It copies traffic that passes through a switch interface and sends the data directly to a syslog or SNMP server for analysis.

5.What precaution should be considered when the no service passwordrecovery command has been issued on an IOS device?

The passwords in the configuration files are in clear text.

IOS recovery requires a new system flash with the IOS image.

When the password is lost, access to the device will be terminated.

The device must use simple password authentication and cannot have user authentication.

6.A network technician is configuring SNMPv3 and has set a security level ofauth. What is the effect of this setting?

Authenticates a packet using the SHA algorithm only.

Authenticates a packet by a string match of the username or community string.

Authenticates a packet by using either the HMAC with MD5 method or the SHA method.

Authenticates a packet by using either the HMAC MD5 or HMAC SHA algorithms and encrypts the packet using either the DES, 3DES or AES algorithms.

7.Refer to the exhibit. Which type of VPN is implemented?

remote-access GRE VPN

remote-access IPsec VPN

remote-access SSL VPN

site-to-site GRE VPN

site-to-site IPsec VPN

site-to-site SSL VPN

8.Router(config)#ntp authenticateRouter(config)#ntp authentication-key 42 md5 aNiceKeyRouter(config)#ntp trusted-key 2Refer to the exhibit. What will be the effect of the commands that are shown on R1?

Authentication with the NTP master will be successful, and R1 will get the time from the NTP master.

Authentication with the NTP master will be successful, but R1 will not get the time from the NTP master.

Authentication with the NTP master will fail, and R1 will get the time from the NTP master.

Authentication with the NTP master will fail, and R1 will not get the time from the NTP master.

9.What login enhancement configuration command helps successive login DoS attacks?

exec-timeout

login block-for

privilege exec level

service password-encryption

10.What are access attacks?

attacks that prevent users from accessing network services

attacks that modify or corrupt traffic as that traffic travels across the network

attacks that exploit vulnerabilities to gain access to sensitive information

attacks that involve the unauthorized discovery and mapping of systems, services, and vulnerability

11.Nov 30 11:00:24 EST: %SYS-5-CONFIG-I: Configured from console by vty0 (10.64.2.2)Refer to the exhibit. An administrator is examining the message in a syslog server. What can be determined from the message?

This is a notification message for a normal but significant condition

This is an alert message for which immediate action is needed

This is an error message for which warning conditions exist.

This is an error message indicating the system is unusable

12.Which three major subpolicies should comprise a comprehensive security policy that meets the security needs of a typical enterprise? (Choose three)

end-user policies

departmental policies

governing policies

human resource policies

organizational policies

technical policies

13.R1(config)#logging host 10.1.1.17R1(config)#logging trap errorsR1(config)# logging source-interface loopback 0R1(config)# logging onRefer to the exhibit. An administrator has entered the commands that are shown on router R1. At what trap level is the logging function set?

2

3

5

6

14.Which mitigation technique can help prevent MAC table overflow attacks?

root guard

BPDU guard

storm control

switchport security

15.An organization requires that individual users be authorized to issue specific Cisco IOS commands. Which AAA protocols support this requirement?

TACACS+ because it separates authentication and authorization, allowing for more customization.

RADIUS because it supports multiple protocols, including ARA and NetBEUI.

TACACS+ because it supports extensive accounting on a per-user or per-group basis.

RADIUS because it implements authentication and authorization as one process.

16.Refer to the exhibit. Based on the IPS configuration that is provided, which statement is true?

The signatures in all categories will be retired and not be used by the IPS.

The signatures in all categories will be compiled into memory and used by the IPS.

Only the signatures in the ios_ips basic category will be compiled into memory and used by the IPS.

The signatures in the ios_ips basic category will be retired and the remaining signatures will be compiled into memory and used by the IPS.

17.Refer to the exhibit. Based on the provided configuration, which traffic will be examined by the IPS that is configured on router R1?

Traffic that is initiated from LAN 1 and LAN 2

http traffic that is initiated from LAN 1

return traffic from the web server

traffic that is destined to LAN 1 and LAN 2

no traffic will be inspected

18.Refer to the exhibit. An administrator is configuring ZPF using the SDM Basic Firewall Configuration wizard. Which command is generated after the administrator selects the Finish button?

zone security Out-zone on interface Fa0/0

zone security Out-zone on interface S0/0/0

zone member security Out-zone on interface Fa0/0

zone member security Out-zone on interface s0/0/0

19.Which two statements describe appropriate general guidelines for configuring and applying ACLs? (Choose two)

Multiple ACLs per protocol and per direction can be applied to an interface.

If an ACL contains no permit statements, all traffic is denied by default.

The most specific ACL statements should be entered first because of the top-down sequential nature of ACLs.

Standard ACLs are placed closest to the source, whereas Extended ACLs are placed closest to the destination.

If a single ACL is to be applied to multiple interfaces, it must be configured with a unique number for each interface.

20.Which three statements are characteristics of the IPsec protocol? (Choose three)

IPsec is a framework of open standards.

IPsec is implemented at Layer 4 of the OSI model.

IPsec ensures data integrity by using a hash algorithm.

IPsec uses digital certificates to guarantee confidentiality

IPsec is bound to specific encryption algorithms, such as 3DES and AES.

IPsec authenticates users and devices that communicate independently.

21.Which three additional precautions should be taken when remote access is required in addition to local access of networking devices? (Choose three)

A legal notice should not be displayed when access is obtained.

All activity to the specified ports that are required for access should be unrestricted.

All configuration activities should required the use of SSH or HTTPS.

All administrative traffic should be dedicated to the management network.

The number of failed login attempts should not be limited, but the time between attempts should.

Packet filtering should be required so that only identified administration hosts and protocols can gain access.

22.Which statement describes a factor to be considered when configuring a zone-based policy firewall?

An interface can belong to multiple zones.

The router always filters the traffic between interfaces in the same zone.

The CBAC ip inspect command can coexist with ZPF as long as it is used on interfaces that are in the same security zones.

A zone must be configured with the zone security global command before it can be used in the zone-member security command.

23.What is a result of securing the Cisco IOS image using the Cisco IOS Resilient Configuration feature?

The Cisco IOS image file is not visible in the output of theshow flash command.

The Cisco IOS image is encrypted and then automatically backed up to a TFTP server.

The Cisco IOS image is encrypted and then automatically backed up to the NVRAM.

When the router boots up, the Cisco IOS image is loaded from a secure FTP location

24.What are three common examples of AAA implementation on Cisco routers? (Choose three)

Authenticating administrator access to the router console port, and vty ports

Authenticating remote users who are accessing the corporate LAN through IPsec VPN connections

Implementing public key infrastructure to authenticate and authorize IPsec VPN peers using digital certificates

Implementing command authorization with TACACS+

Securing the router by locking down all unused services

Tracking Cisco Netflow accounting statistics

25.When port security is enabled on a Cisco Catalyst switch, what is the default action when the maximum number of allowed MAC addresses is exceeded?

The violation mode for the port is set to restrict.

The MAC address table is cleared, and the new MAC address is entered into the table.

The port remains enabled, but the bandwidth is throttled until the old MAC addresses are aged out.

The port is shut down.

27.Which three statements describe the IPsec protocol framework? (Choose three)

AH uses IP protocol 51.

AH provides encryption and integrity.

AH provides integrity and authentication.

ESP uses UDP protocol 50.

ESP requires both authentication and encryption.

ESP provides encryption, authentication, and integrity.

28.Which three statements describe limitations in using privilege levels for assigning command authorization? (Choose three.)

There is no access control to specific interfaces on a router.

The root user must be assigned to each privilege level defined.

Commands set on a higher privilege level are not available for lower privileged users

Views are required to define the CLI commands that each user can access.

Creating a user account that needs access to most but not all commands can be a tedious process

It is required that all 16 privilege levels be defined, whether they are used

29.Which Cisco IOS configuration option instructs the IPS to compile a signature category named ios_ips into memory and use it to scan traffic?

R1(config)# ip ips signature-categoryR1(config-ips-category)# category allR1(config-ips-category-action)# retired false

R1(config)# ip ips signature-categoryR1(config-ips-category)# category ios_ips basicR1(config-ips-category-action)# retired false

R1(config)# ip ips signature-categoryR1(config-ips-category)# category allR1(config-ips-category-action)# enabled true

R1(config)# ip ips signature-categoryR1(config-ips-category)# category ios_ips basicR1(config-ips-category-action)# enabled true

30.Refer to the exhibit. An administrator has configured router R1 as indicated. However, SDEE messages fail to log. Which solution corrects this problem?

Issue the logging on command in global configuration.

Issue theip ips notify sdee command in global configuration.

Issue theip audit notify log command in global configuration.

Issue theclear ip ips sdee events command to clear the SDEE buffer.

31.Which three principles are enabled by a Cisco Self-Defending Network? (Choose three.)

adaptability

collaboration

insulation

integration

mitigation

scalability

32.What are two disadvantages of using network IPS?(Choose two.)

Network IPS has a difficult time reconstructing fragmented traffic to determine if an attack was successful.

Network IPS is incapable of examining encrypted traffic.

Network IPS is operating system-dependent and must be customized for each platform.

Network IPS is unable to provide a clear indication of the extent to which the network is being attacked.

Network IPS sensors are difficult to deploy whennew networks are added.

33.Which access list statement permits HTTP traffic that is sourced from host 10.1.129.100 port 4300 and destined to host 192.168.30.10?

access-list 101 permit tcp any eq 4300

access-list 101 permit tcp 192.168.30.10 0.0.0.0 eq 80 10.1.0.0 0.0.255.255

access-list 101 permit tcp 10.1.129.0 0.0.0.255 eq www 192.168.30.10 0.0.0.0 eq www

access-list 101 permit tcp 10.1.128.0 0.0.1.255 eq 4300 192.168.30.0 0.0.0.15 eq www

access-list 101 permit tcp host 192.168.30.10 eq 80 10.1.0.0 0.0.255.255 eq 4300

34.Which type of SDM rule is created to govern the traffic that can enter and leave the network based on protocol and port number?

NAC rule

NAT rule

IPsec rule

access rule

35.Refer to the exhibit. When configuring SSH on a router using SDM from the Configure menu, which two steps are required? (Choose two.)

Choose Additional Tasks > Router Access > SSH to generate the RSA keys.

Choose Additional Tasks > Router Access > VTY to specify SSH as the input and output protocol.

Choose Additional Tasks > Router Properties > Netflow to generate the RSA keys.

Choose Additional Tasks > Router Properties > Logging to specify SSH as the input and output protocol.

Choose Additional Tasks > Router Access > AAA to generate the RSA keys.

Choose Additional Tasks > Router Access > Management Access to specify SSH as the input and output protocol

36.Refer to the exhibit. Which two statements are correct regarding the configuration on switch S1? (Choose two.)

Port Fa0/5 storm control for broadcasts will be activated if traffic exceeds 80.1 percent of the total bandwidth.

Port Fa0/6 storm control for multicasts and broadcasts will be activated if traffic exceeds 2,000,000 packets per second.

Port Fa0/6 storm control for multicasts will be activated if traffic exceeds 2,000,000 packets per second.

Port Fa0/5 storm control for multicasts will be activated if traffic exceeds 80.1 percent of the total bandwidth.

Port Fa0/5 storm control for broadcasts and multicasts will be activated if traffic exceeds 80.1 percent of 2,000,000 packets per second.

37.Refer to the exhibit. Which three things occur if a user attempts to log in four times within 10 seconds using an incorrect password? (Choose three.)

Subsequent virtual login attempts from the user are blocked for 60 seconds.

During the quiet mode, an administrator can virtually log in from any host on network 172.16.1.0/24.

Subsequent console login attempts are blocked for 60 seconds.

A message is generated indicating the username and source IP address of the user.

During the quiet mode, an administrator can log in from host 172.16.1.2.

No user can log in virtually from any host for 60 seconds.

38.Which type of Layer 2 attack makes a host appear as the root bridge for a LAN?

LAN storm

MAC address spoofing

MAC address table overflow

STP manipulation

VLAN attack

39.What occurs after RSA keys are generated on a Cisco router to prepare for secure device management?

All vty ports are automatically configured for SSH to provide secure management.

The general-purpose key size must be specified for authentication with the crypto key generate rsa general-keys mo command.

The keys must be zeroized to reset secure shell before configuring other parameters.

The generated keys can be used by SSH.

40.An organization has mobile workers who use corporate-owned laptops at customer sites to view inventory and place orders.Which type of VPN allows these workers to securely access all of the client/server applications of the organization?

clientless SSL VPN

remote-access IPsec VPN

site-to-site IPsec VPN

HTTPS-enabled SSL VPN

41.Which two guidelines relate to in-band network management? (Choose two.)

Apply in-band management only to devices that must be managed on the production network.

Implement separate network segments for the production network and the management network.

Attach all network devices to the same management network.

Use IPSec, SSH,or SSL

42.Which three commands are required to configure SSH on a Cisco router? (Choose three.)

ip domain-name name in global configuration mode

transport input ssh on a vty line

no ip domain-lookup in global configuration mode

passwordpassword on a vty line

service password-encryption in global configuration mode

crypto keygenerate rsa in global configuration mode

43.Anadministrator needs to create a user account with custom access to most privileged EXEC commands. Which privilege command is used to create this custom account?

privilege exec level 0

privilege exec level 1

privilege exec level 2

privilege exec level 15

44.Refer to the exhibit. An administrator has configured a standard ACL on R1 and applied it to interface serial 0/0/0 in the outbound direction. What happens to traffic leaving interface serial 0/0/0 that does not match the configured ACL statements?

The resulting action is determined by the destination IP address.

The resulting action is determined by the destination IP address and port number.

The source IP address is checked and, if a match is not found, traffic is routed out interface serial 0/0/1.

The traffic is dropped

45.Which statement describes configuring ACLs to control Telnet traffic destined to the router itself?

The ACL must be applied to each vty line individually.

The ACL is applied to the Telnet port with the ip access-group command.

Apply the ACL to the vty lines without the in or out option required when applying ACLs to interfaces.

The ACL should be applied to all vty lines in the in direction to prevent an unwanted user from connecting to anunsecured port.

46.Which three statements describe SSL-based VPNs? (Choose three.)

A symmetric algorithms are used for authentication and key exchange.

It is impossible to configure SSL and IPsec VPNs concurrently on the same router.

Special-purpose client software is required on the client machine.

Symmetric algorithms are used for bulk encryption.

The authentication process uses hashing technologies.

The application programming interface is used to extensively modify the SSL client software.

The primary restriction of SSL VPNs is that they are currently supported only in hardware.

47.Refer to the exhibit. What information can be obtained from the AAA configuration statements?

The authentication method list used for Telnet is named ACCESS.

The authentication method list used by the console port is named ACCESS.

The local database is checked first when authenticating console and Telnet access to the router.

If the TACACS+ AAA server is not available, no users can establish a Telnet session with the router.

If the TACACS+ AAA server is not available, console access to the router can be authenticated using the localdatabase.

48.Which two Cisco IPS management and monitoring tools are examples of GUI-based, centrally managed IPS solutions? (Choose two.)

Cisco Adaptive Security Device Manager

Cisco IPS Device Manager

Cisco Router and Security Device Manager

Cisco Security Manager

Cisco Security Monitoring, Analysis, and Response System.

49.Refer to the exhibit. Which AAA function and protocol is in use in the network?

The client is authorizing commands using the TACACS+ protocol.

The client is authorizing commands using the RADIUS protocol.

The client is authenticating using the RADIUS protocol.

The client is authenticating using the TACACS+ protocol

50.Which three OSI layers can be filtered by a stateful firewall? (Choose three.)

Layer 2

Layer 3

Layer 4

Layer 5

Layer 6

Layer 7

51.Refer to the exhibit. Based on the SDM screenshown, which two actions will the signature take if an attack is detected?(Choose two.)

Reset the TCP connection to terminate the TCP flow.

Drop the packet and all future packets from this TCP flow.

Generate an alarm message that can be sent to a syslog server.

Drop the packet and permit remaining packets from this TCP flow.

Create an ACL that denies traffic from the attacker IP address.

52.Which three switch security commands are required to enable port security on a port so that it will dynamically learn a single MAC address and disable the port if a host with any other MAC address is connected? (Choose three.)

switchport mode access

switchport mode trunk

Switchport port-security

switchport port-security maximum 2

Switchport port-security mac-address sticky

switchport port-security mac-address mac-address

53.Which statement describes the SDM Security Audit wizard?

After the wizard identifies the vulnerabilities, the SDM One-Step Lockdown feature must be used to make all security-related configuration changes.

After the wizard identifies the vulnerabilities, it automatically makes all security-related configuration changes.

The wizard autosenses the inside trusted and outside untrusted interfaces to determine possible security problems that might exist.

The wizard is based on the Cisco IOS Auto Secure feature.

The wizard is enabled using the Intrusion Prevention task.

54.Which component of AAA is used to determine which resources a user can access and which operations the user is allowed to perform?

Auditing

accounting

authorization

authentication

55.Which two protocols allow SDM to gather IPS alerts from a Cisco ISR router? (Choose two.)

FTP

HTTPS

SDEE

SSH

Syslog

TFTP

56.Refer to the exhibit. Which AAA command logs the activity of a PPP session?

aaa accounting connection start-stop group radius

aaa accounting connection start-stop group tacacs+

aaa accounting exec start-stop group radius

aaa accounting exec start-stop group tacacs+

aaa accounting network start-stop group radius

aaa accounting network start-stop group tacacs+

57.What is a feature of the TACACS+ protocol?

It combines authentication and authorization as oneprocess.

It encrypts the entire body of the packet for more secure communications.

It utilizes UDP to provide more efficient packet transfer.

It hides passwords during transmission using PAP and sends the rest of the packet in plain text.

58.Refer to the exhibit. Which interface configuration completes the CBACconfiguration on router R1?

R1(config)# interface fa0/0R1(config-if)# ip inspect INSIDE inR1(config-if)# ip access-group OUTBOUND in

R1(config)# interface fa0/1R1(config-if)# ip inspect INSIDE inR1(config-if)# ip access-group OUTBOUND in

R1(config)# interface fa0/1R1(config-if)# ip inspect OUTBOUND inR1(config-if)# ip access-group INSIDE out

R1(config)# interface fa0/0R1(config-if)# ip inspect OUTBOUND inR1(config-if)# ip access-group INSIDE in

R1(config)#interface fa0/1R1(config-if)# ip inspect OUTBOUND inR1(config-if)#ip access-group INSIDE in

59.Refer to the exhibit. Which Cisco IOS security feature is implemented onrouter R2?

CBAC firewall

reflexive ACL firewall

zone-based policy firewall

AAA access control firewall

60.Which Cisco IOS privileged EXEC command can be used to verify that the Cisco IOS image and configuration files have been properly backed up and secured?

Router#dir

Router#show archive

Router#show secure bootset

Router#show flash

61.Which device supports the use of SPAN to enable monitoring of malicious activity?

Cisco NAC

Cisco IronPort

Cisco Security Agent

Cisco Catalyst switch

62.Which three statements describe zone-based policy firewall rules that govern interface behaviour and the traffic moving between zone member interfaces? (Choose three.)

An interface can be assigned to multiple security zones.

Interfaces can be assigned to a zone before the zone is created.

Pass, inspect, and drop options can only be applied between two zones.

If traffic is to flow between all interfaces in a router, each interface must be a member of a zone.

Traffic is implicitly prevented from flowing by default among interfaces that are members of the same zone.

To permit traffic to and from a zone member interface, a policy allowing or inspecting traffic must be configured between that zone and any other zone.

63.Refer to the exhibit. Based on the SDM screen shown, which two conclusions can be drawn about the IKE policy being configured? (Choose two.)

It will use digital certificates for authentication.

It will use a predefined key for authentication.

It will use a very strong encryption algorithm.

It will be the default policy with the highest priority.

64.The use of 3DES within the IPsec framework is an example of which of the five IPsec building blocks?

authentication

confidentiality

Diffie-Hellman

integrity

Non repudiation

65.Which statement describes the operation of the IKE protocol?

It uses IPsec to establish the key exchange process.

It uses sophisticated hashing algorithms to transmit keys directly across a network.

It calculates shared keys based on the exchange of a series of data packets.

It uses TCP port 50 to exchange IKE information between the security gateways

66.Which three types of views are available when configuring the Role-Based CLI Access feature? (Choose three.)

superuser view

root view

superview

CLI view

admin view

config view

67.Which statement describes a MAC address table overflow attack?

An attacker alters the MAC address in a frame to match the address of a target host.

Frames flood the LAN, creating excessive traffic and degrading network performance.

The attacking host broadcasts STP configuration and topology change BPDUs to force spanning-tree recalculations.

A software tool floods a switch with frames containing randomly generated source and destination MAC and IPaddresses.

68.When configuring a class map for zone-based policy firewall, how are the match criteria applied when using the match-all parameter?

Traffic must match all of the match criteria specified in the statement.

Traffic must match the first criteria in the statement.

Traffic must match at least one of the match criteria statements.

Traffic must match according to an exclusive disjunction criteria.

69.Which three statements describe limitations in using privilege levels for assigning command authorization? (Choose three.)

There is no access control to specific interfaces on a router.

The root user must be assigned to each privilege level defined.

Commands set on a higher privilege level are not available for lower privileged users.

Views are required to define the CLI commands that each user can access.

Creating a user account that needs access to most but not all commands can be a tedious process.

It is required that all 16 privilege levels be defined, whether they are usedor not.

70.What is an important difference between network-based and host-based intrusion prevention?

Host-based IPS is more scalable than network-based IPS.

Host-based IPS can work in promiscuous mode or inline mode.

Network-based IPS is better suited for inspection of SSL and TLS encrypted data flows.

Network-based IPS provides better protection against OS kernel-level attacks on hosts and servers.

Network-based IPS can provide protection to hosts without the need of installing specialized software on each one.

71.Refer to the exhibit. Based on the output from the show secure bootset command on router R1, which three conclusions can be drawn regarding Cisco IOS Resilience? (Choose three.)

A copy of the Cisco IOS image file has been made.

A copy of the router configuration file has been made.

The Cisco IOS image file is hidden and cannot be copied, modified, or deleted.

The Cisco IOS image filename will be listed when the show flash command is issued on R1.

The copy tftp flash command was issued on R1.

The secure boot-config command was issued on R1.

72.Which element of m the Cisco Threat Control and Containment solution defends against attempts to attack servers by exploiting application and operating system vulnerabilities?

threat control for email

threat control for endpoints

threat control for infrastructure

threat control for systems

73.Refer to the exhibit. Based on the SDM NTP Server Details screen, which two conclusions can be drawn from the information entered and check boxes checked? (Choose two.)

NTPv1 is being configured.

The IP address of the NTP server is 10.1.1.2.

The IP address of the NTP client is 10.1.1.2.

NTP messages will be sent and received on interface Serial0/0/0 for this router.

NTP routing updates will be sent and received on interface Serial0/0/0 of the NTP server.

74.Which two statements match a type of attack with an appropriate example?(Choose two.)

To conduct an access attack, an attacker uses L0phtCrack to obtain a Windows server password.

To conduct an access attack, an attacker uses Wireshark to capture interesting network traffic.

To conduct a reconnaissance attack, an attacker initiates a ping of death attack to a targeted server.

To conduct a DoS attack, an attacker uses handler systems and zombies to obtain a Windows server password.

To conduct a DoS attack, an attacker initiates a smurf attack by sending a large number of ICMP requests todirected broadcast addresses.

To conduct a reconnaissance attack, an attacker creates a TCP SYN flood causing the server to spawn manyhalf-open connections and become unresponsive.

75.The use of which two options are required for IPsec operation? (Choosetwo.)

AH protocols for encryption and authentication

Diffie-Hellman to establish a shared-secret key

IKE to negotiate the SA

PKI for pre-shared-key authentication

SHA for encryption

76.Which three security services are provided by digital signatures? (Choose three.)

Authenticates the source

authenticates the destination

guarantees data has not changed in transit

provides non-repudiation of transactions

provides non-repudiation using HMAC functions

provides confidentiality of digitally signed data

77.Which three statements should be considered when applying ACLs to a Cisco router? (Choose three.)

Place generic ACL entries at the top of the ACL.

Place more specific ACL entries at the top of the ACL.

Router-generated packets pass through ACLs on the router without filtering.

ACLs always search for the most specific entry before taking any filtering action.

A maximum of three IP access lists can be assigned to an interface perdirection (in or out).

An access list applied to any interface without a configured ACL allows all traffic to pass.

78.Which consideration is important when implementing syslog in a network?

Enable the highest level of syslog available to ensure logging of all possible event messages.

Log all messages to the system buffer so that they can be displayed when accessing the router.

Synchronize clocks on all network devices with a protocol such as Network Time Protocol.

UseSSH to access syslog information.

Cisco CCNA Security, chapter 5 Exam.Questions and answers 100% correct.1.An IPS sensor has detected the string confidential across multiple packets in a TCP session. Which type of signature trigger and signature type does this describe?

Trigger: Anomaly-based detectionType: Atomic signature

Trigger: Anomaly-based detectionType: Composite signature

Trigger: Pattern-based detectionType: Atomic signature

Trigger: Pattern-based detectionType: Composite signature

Trigger: Policy-based detectionType: Atomic signature

Trigger: Policy-based detectionType: Composite signature

2.A network administrator tunes a signature to detect abnormal activity that might be malicious and likely to be an immediate threat. What is the perceived severity of the signature?

high

medium

low

informational

3.What are two major drawbacks to using HIPS? (Choose two.)

HIPS has difficulty constructing an accurate network picture or coordinating the events happening across the entire network.

HIPS installations are vulnerable to fragmentation attacks or variable TTL attacks.

With HIPS, the network administor must verify support for all the different operating systems used in the network.

If the network traffic stream is encrypted, HIPS is unable to access unencrypted forms of the traffic.

With HIPS, the success or failure of an attack cannot be readily determined.

4.Which type of intrusion detection triggers an action if excessive activity occurs beyond a specified threshold of normal activity?

pattern-based detection

anomaly-based detection

policy-based detection

honey pot-based detection

5.Which two statements characterize a network-based IPS implementation? (Choose two.)

It makes hosts visible to attackers.

It is unable to examine encrypted traffic.

It monitors to see if an attack was successful.

It provides application-level encryption protection.

It is independent of the operating system on hosts.

6.What information is provided by the show ip ips configuration configuration command?

detailed IPS signatures

alarms that were sent since the last reset

the number of packets that are audited

the default actions for attack signatures

7.When editing IPS signatures with SDM, which action drops all future packets from a TCP flow?

Deny Packet Inline

Deny TCP Connection

Deny Attacker Inline

Deny Connection Inline

8.Refer to the exhibit. A user was installing a Flash Player upgrade when the CSA displayed the dialog box shown. Which default action is taken by CSA if the user does not respond within 4 minutes and 20 seconds?

The action is allowed, and a log entry is recorded.

The action is allowed, and CSA does not prompt the user again.

The action is denied, and a log entry is recorded.

The action is denied, and the FlashPlayerUpdate.exe application is terminated.

9.Refer to the exhibit. When modifying an IPS signature action, which two check boxes should be selected to create an ACL that denies all traffic from the IP address that is considered the source of the attack and drops the packet and all future packets from the TCP flow? (Choose two.)

Deny Attacker Inline

Deny Connection Inline

Deny Packet Inline

Produce Alert

Reset TCP Connection

10.Refer to the exhibit. What is the significance of the number 10 in the signature 6130 10 command?

It is the alert severity.

It is the signature number.

It is the signature version.

It is the subsignature ID.

It is the signature fidelity rating.

11.What is a disadvantage of network-based IPS as compared to host-based IPS?

Network-based IPS is less cost-effective.

Network-based IPS cannot examine encrypted traffic.

Network-based IPS does not detect lower level network events.

Network-based IPS should not be used with multiple operating systems.

12.Which two files could be used to implement Cisco IOS IPS with version 5.x format signatures? (Choose two.)

IOS-Sxxx-CLI.bin

IOS-Sxxx-CLI.pkg

IOS-Sxxx-CLI.sdf

realm-cisco.priv.key.txt

realm-cisco.pub.key.txt

13.Why is a network that deploys only IDS particularly vulnerable to an atomic attack?

The IDS must track the three-way handshake of established TCP connections.

The IDS must track the three-way handshake of established UDP connections.

The IDS permits malicious single packets into the network.

The IDS requires significant router resources to maintain the event horizon.

The stateful properties of atomic attacks usually require the IDS to have several pieces of data to match an attack signature.

14.Refer to the exhibit. Based on the SDM screen shown, which two actions will the signature take if an attack is detected? (Choose two.)

Reset the TCP connection to terminate the TCP flow.

Drop the packet and all future packets from this TCP flow.

Generate an alarm message that can be sent to a syslog server.

Drop the packet and permit remaining packets from this TCP flow.

Create an ACL that denies traffic from the attacker IP address.

15.Which two Cisco IOS commands are required to enable IPS SDEE message logging? (Choose two.)

logging on

ip ips notify log

ip http server

ip ips notify sdee

ip sdee events 500

16.Refer to the exhibit. Which option tab on the SDM IPS screen is used to view the Top Threats table and deploy signatures associated with those threats?

Create IPS

Edit IPS

Security Dashboard

IPS Migration

17.Which Cisco IOS configuration option instructs the IPS to compile a signature category named ios_ips into memory and use it to scan traffic?

R1(config)# ip ips signature-categoryR1(config-ips-category)# category allR1(config-ips-category-action)# retired false

R1(config)# ip ips signature-categoryR1(config-ips-category)# category ios_ips basicR1(config-ips-category-action)# retired false

R1(config)# ip ips signature-categoryR1(config-ips-category)# category allR1(config-ips-category-action)# enabled true

R1(config)# ip ips signature-categoryR1(config-ips-category)# category ios_ips basicR1(config-ips-category-action)# enabled true

18.Refer to the exhibit. What is the result of issuing the Cisco IOS IPS commands on router R1?

A named ACL determines the traffic to be inspected.

A numbered ACL is applied to S0/0/0 in the outbound direction.

All traffic that is denied by the ACL is subject to inspection by the IPS.

All traffic that is permitted by the ACL is subject to inspection by the IPS.

19.What are two IPS configuration best practices that can help improve IPS efficiency in a network? (Choose two.)

Configure all sensors to check the server for new signature packs at the same time to ensure that they are all synchronized.

Configure the sensors to simultaneously check the FTP server for new signature packs.

Ensure that signature levels that are supported on the management console are synchronized with the signature packs on the sensors.

Update signature packs manually rather than automatically to maintain close control when setting up a large deployment of sensors.

Place signature packs on a dedicated FTP server within the management network.

20.Refer to the exhibit. What is the significance of the small red flag waving in the Windows system tray?

Cisco Security Agent is installed but inactive.

Network-based IPS is active and has detected a potential security problem.

Cisco Security Agent is active and has detected a potential security problem.

A network-based IPS sensor has pushed an alert to a host running Cisco Security Agent.

21.Which two benefits does the IPS version 5.x signature format provide over the version 4.x signature format? (Choose two.)

addition of signature micro engines

support for IPX and AppleTalk protocols

addition of a signature risk rating

support for comma-delimited data import

support for encrypted signature parameters

Cisco CCNA Security, chapter 2 Exam.Questions and answers 100% correct.

1.Refer to the exhibit. What two pieces of information can be gathered from the generated message? (Choose two.)

This message is a level five notification message.

This message appeared because a minor error occurred requiring further investigation.

This message appeared because a major error occurred requiring immediate action.

This message indicates that service timestamps have been globally enabled.

This message indicates that enhanced security was configured on the vty ports.

2.By default, how many seconds of delay between virtual login attempts is invoked when the login block-for command is configured?

one

two

three

four

five

3.Refer to the exhibit. Routers R1 and R2 are connected via a serial link. One router is configured as the NTP master, and the other is an NTP client. Which two pieces of information can be obtained from the partial output of the show ntp associations detail command on R2? (Choose two.)

Both routers are configured to use NTPv2.

Router R1 is the master, and R2 is the client.

Router R2 is the master, and R1 is the client.

The IP address of R1 is 192.168.1.2.

The IP address of R2 is 192.168.1.2.

4.What are two characteristics of the SDM Security Audit wizard? (Choose two.)

It uses interactive dialogs and prompts to implement AAA.

It automatically enables Cisco IOS firewall and implements Cisco IOS IPS security configurations to secure the router.

It displays a screen with Fix-it check boxes to let you choose which potential security-related configuration changes to implement.

It requires users to first identify which router interfaces connect to the inside network and which connect to the outside network.

It is initiated from CLI and executes a script in which the managment plane functions and forwarding plane services are tested against known vulnerabilities.

5.If AAA is already enabled, which three CLI steps are required to configure a router with a specific view? (Choose three.)

assign a secret password to the view

assign commands to the view

assign users who can use the view

associate the view with the root view

create a superview using the parser view view-name command

create a view using the parser viewview-name command

6.Refer to the exhibit. Which statement regarding the JR-Admin account is true?

JR-Admin can issue show, ping, and reload commands.

JR-Admin can issue ping and reload commands.

JR-Admin can issue only ping commands.

JR-Admin can issue debug and reload commands.

JR-Admin cannot issue any command because the privilege level does not match one of those defined.

7.Which recommended security practice prevents attackers from performing password recovery on a Cisco IOS router for the purpose of gaining access to the privileged EXEC mode?

Keep a secure copy of the router Cisco IOS image and router configuration file as a backup.

Disable all unused ports and interfaces to reduce the number of ways that the router can be accessed.

Configure secure administrative control to ensure that only authorized personnel can access the router.

Locate the router in a secure locked room that is accessible only to authorized personnel.

Provision the router with the maximum amount of memory possible.

8.Which three options can be configured by Cisco AutoSecure? (Choose three.)

CBAC

SNMP

syslog

security banner

interface IP address

enable secret password

9.Refer to the exhibit. Based on the output of the show running-config command, which type of view is SUPPORT?

secret view, with a level 5 encrypted password

root view, with a level 5 encrypted secret password

superview, containing SHOWVIEW and VERIFYVIEW views

CLI view, containing SHOWVIEW and VERIFYVIEW commands

10.Which three services on a router does Cisco SDM One-Step Lockdown enable? (Choose three.)

SNMP

TCP intercepts

SSH access to the router

Cisco Discovery Protocol

password encryption service

firewall on all outside interfaces

11.An administrator defined a local user account with a secret password on router R1 for use with SSH. Which three additional steps are required to configure R1 to accept only encrypted SSH connections? (Choose three.)

configure the IP domain name on the router

enable inbound vty Telnet sessions

generate the SSH keys

configure DNS on the router

enable inbound vty SSH sessions

generate two-way pre-shared keys

12.Which statement describes the operation of the Cisco SDM Security Audit wizard?

The wizard configures a router to prevent unauthorized access.

The wizard compares a router configuration against recommended settings.

The wizard monitors network data and logs possible unauthorized or malicious traffic.

The wizard logs the effectiveness of network security measures for baseline comparisons.

13.An administrator needs to create a user account with custom access to most privileged EXEC commands. Which privilege command is used to create this custom account?

privilege exec level 0

privilege exec level 1

privilege exec level 2

privilege exec level 15

14.Which three areas of router security must be maintained to secure an edge router at the network perimeter? (Choose three.)

physical security

flash security

operating system security

remote access security

router hardening

zone isolation

15.Which service is enabled on a Cisco router by default that can reveal significant information about the router and potentially make it more vulnerable to attack?

HTTP

CDP

FTP

NTP

TFTP

16.Which two operations are required to implement Cisco SDM One-Step Lockdown? (Choose two.)

Choose the One-Step Lockdown feature.

Apply the documented network policies.

Deliver the configuration changes to the router.

Compare the router configuration against recommended settings.

Select the Firewall and ACL task on the SDM Configuration screen.

17.Which statement matches the CLI commands to the SDM wizard that performs similar configuration functions?

aaa configuration commands and the SDM Basic Firewall wizard

auto secure privileged EXEC command and the SDM One-Step Lockdown wizard

class-maps, policy-maps, and service-policy configuration commands and the SDM IPS wizard

setup privileged EXEC command and the SDM Security Audit wizard

18.Refer to the exhibit. What is the significance of secret 5 in the generated output?

The ADMIN password is encrypted using DH group 5.

The ADMIN password is encrypted via the service password-encryption command.

The ADMIN password is hashed using MD5.

The ADMIN password is hashed using SHA.

19.Which three commands are required to restore a primary bootset from a secure archive on a router on which Cisco IOS resilience is enabled? (Choose three.)

Restart the router in ROM monitor mode and display the secure bootset Cisco IOS image name using the dir command.

Restart the router, enter privileged EXEC mode, and display the secure bootset Cisco IOS image name using the show flash command.

Boot the secure bootset Cisco IOS image using the boot command with the filename.

Copy the secure bootset Cisco IOS image to flash using the copy IOS-backup-image flash command.

Restore the secure configuration file using the copy config-backup flash command.

Restore the secure configuration file using the secure boot-config restore filename command.

20.Which set of commands are required to create a username of admin, hash the password using MD5, and force the router to access the internal username database when a user attempts to access the console?

R1(config)# username admin password Admin01pa55R1(config)# line con 0R1(config-line)# login local

R1(config)# username admin password Admin01pa55R1(config)# line con 0R1(config-line)# login internal

R1(config)# username admin Admin01pa55 encr md5R1(config)# line con 0R1(config-line)# login local

R1(config)# username admin secret Admin01pa55R1(config)# line con 0R1(config-line)# login local

R1(config)# username admin secret Admin01pa55R1(config)# line con 0R1(config-line)# login internal

21.Refer to the exhibit. Which two statements describe the current SDM logging setup? (Choose two.)

Buffered logging will be enabled on the router for Logging Level 7 messages.

Buffered logging will be enabled on the syslog server for Logging Level 7 messages.

All messages with a trap level of 4 and higher (less critical) will be logged.

All messages with a trap level of 4 and lower (more critical) will be logged.

The router interface IP address that is connected to the syslog server is 192.168.1.3.

The syslog server IP address is 192.168.1.3.

22.What are two characteristics of SNMP community strings? (Choose two.)

A vulnerability of SNMPv1, SNMPv2, and SNMPv3 is that they send the community strings in plaintext.

Commonly known community strings should be used when configuring secure SNMP.

If the manager sends one of the correct read-only community strings, it can get information and set information in an agent.

SNMP read-only community strings can be used to get information from an SNMP-enabled device.

SNMP read-write community strings can be used to set information on an SNMP-enabled device.

23.What is the minimum recommended modulus key length for keys generated to use with SSH?

256

512

768

1024

2048

24.Which two characteristics apply to Role-Based CLI Access superviews? (Choose two.)

CLI views have passwords, but superviews do not have passwords.

Users logged in to a superview can access all commands specified within the associated CLI views.

A single superview can be shared among multiple CLI views.

Commands cannot be configured for a specific superview.

Deleting a superview deletes all associated CLI views.

25.Refer to the exhibit. What two facts can be determined from the output? (Choose two.)

The Cisco IOS image and configuration files have been properly secured.

ROMmon mode will be inaccessible upon entering the privileged EXEC reload command.

The Cisco IOS Resilient Configuration feature is enabled.

The Cisco IOS Resilient Configuration feature has detected an image version mismatch.

The Cisco IOS configuration files have been erased.

26.What are three requirements that must be met if an administrator wants to maintain device configurations via secure in-band management? (Choose three.)

network devices configured to accommodate SSH

a separate network segment connecting all management devices

at least one router acting as a terminal server

encryption of all remote access management traffic

connection to network devices through a production network or the Internet

direct access to the console ports of all network devices

Cisco CCNA Security, chapter 1 Exam.Questions and answers 100% correct.1.What are the basic phases of attack that can be used by a virus or worm in sequential order?

paralyze, probe, penetrate, persist, and propagate

probe, penetrate, persist, propagate, and paralyze

penetrate, persist, propagate, paralyze, and probe

persist, propagate, paralyze, probe, and penetrate

2.Which two are characteristics of DoS attacks? (Choose two.)

They always precede access attacks.

They attempt to compromise the availability of a network, host, or application.

They are difficult to conduct and are initiated only by very skilled attackers.

They are commonly launched with a tool called L0phtCrack.

Examples include smurf attacks and ping of death attacks.

3.Users report to the helpdesk that icons usually seen on the menu bar are randomly appearing on their computer screens. What could be a reason that computers are displaying these random graphics?

An access attack has occurred.

A virus has infected the computers.

A DoS attack has been launched against the network.

The computers are subject to a reconnaissance attack.

4.What are three types of access attacks? (Choose three.)

buffer overflow

ping sweep

port redirection

trust exploitation

port scan

Internet information query

5.What occurs during a spoofing attack?

One device falsifies data to gain access to privileged information.

Large amounts of network traffic are sent to a target device to make resources unavailable to intended users.

Improperly formatted packets are forwarded to a target device to cause the target system to crash.

A program writes data beyond the allocated memory to enable the execution of malicious code.

6.What is a characteristic of a Trojan Horse?

A Trojan Horse can be carried in a virus or worm.

A proxy Trojan Horse opens port 21 on the target system.

An FTP Trojan Horse stops anti-virus programs or firewalls from functioning.

A Trojan Horse can be hard to detect because it closes when the application that launched it closes.

7.Which phase of worm mitigation requires compartmentalization and segmentation of the network to slow down or stop the worm and prevent currently infected hosts from targeting and infecting other systems?

containment phase

inoculation phase

quarantine phase

treatment phase

8.Which two statements are characteristics of a virus? (Choose two.)

A virus typically requires end-user activation.

A virus has an enabling vulnerability, a propagation mechanism, and a payload.

A virus replicates itself by independently exploiting vulnerabilities in networks.

A virus provides the attacker with sensitive data, such as passwords.

A virus can be dormant and then activate at a specific time or date.

9.What is a ping sweep?

A ping sweep is a network scanning technique that indicates the live hosts in a range of IP addresses.

A ping sweep is a software application that enables the capture of all network packets sent across a LAN.

A ping sweep is a scanning technique that examines a range of TCP or UDP port numbers on a host to detect listening services.

A ping sweep is a query and response protocol that identifies information about a domain, including the addresses assigned to that domain.

10.Which type of security threat can be described as software that attaches to another program to execute a specific unwanted function?

virus

worm

proxy Trojan horse

Denial of Service Trojan horse

11.A disgruntled employee is using Wireshark to discover administrative Telnet usernames and passwords. What type of network attack does this describe?

Denial of Service

port redirection

reconnaissance

trust exploitation

12.What occurs during the persist phase of a worm attack?

identification of vulnerable targets

modification of system files and registry settings to ensure that the attack code is running

transfer of exploit code through an attack vector

extension of the attack to vulnerable neighboring targets

13.What are the three major components of a worm attack? (Choose three.)

enabling vulnerability

infecting vulnerability

payload

penetration mechanism

probing mechanism

propagation mechanism

14.A network administrator detects unknown sessions involving port 21 on the network. What could be causing this security breach?

An FTP Trojan Horse is executing.

A reconnaissance attack is occurring.

A denial of service attack is occurring.

Cisco Security Agent is testing the network.

15.What are three goals of a port scan attack? (Choose three.)

disable used ports and services

determine potential vulnerabilities

identify active services

identify peripheral configurations

identify operating systems

discover system passwords

16.How is a Smurf attack conducted?

by sending a large number of packets, overflowing the allocated buffer memory of the target device

by sending an echo request in an IP packet larger than the maximum packet size of 65,535 bytes

by sending a large number of ICMP requests to directed broadcast addresses from a spoofed source address on the same network

by sending a large number of TCP SYN packets to a target device from a spoofed source address

17.Which access attack method involves a software program attempting to discover a system password by using an electronic dictionary?

b