640-554 cisco ccna security certification exam€¦ ·  · 2015-08-07640-554 cisco ccna security...

50
640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 Time Limit : 90 min File Version : 13.01 http://www.gratisexam.com/ Vender: Cisco Exam Code: 640-554 Exam Name: Implementing Cisco IOS Network Security (IINS v2.0) Version: 13.01 Contact us: If you have any suggestions or any questions about our product,please feel free to contact us: [email protected] About Products: Free update is available within 180 days after your purchase. Please login your user center and download the latest product anytime. PS:Ensure you can pass the exam,please check the latest product in 2-3 days before the exam again. Copyright @2006-2013 Ensurepass.com, All right reserved. Sections 1. 10-20 2. 100-111

Upload: lamxuyen

Post on 20-Apr-2018

265 views

Category:

Documents


2 download

TRANSCRIPT

Page 1: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

640-554 Cisco CCNA Security Certification Exam

Number: EnsurePassPassing Score: 800Time Limit: 90 minFile Version: 13.01

http://www.gratisexam.com/

Vender: CiscoExam Code: 640-554Exam Name: Implementing Cisco IOS Network Security (IINS v2.0)Version: 13.01

Contact us:If you have any suggestions or any questions about our product,please feel free to contact us:[email protected]

About Products:Free update is available within 180 days after your purchase.Please login your user center and download the latest product anytime.PS:Ensure you can pass the exam,please check the latest product in 2-3 days before the exam again.

Copyright @2006-2013 Ensurepass.com, All right reserved.

Sections1. 10-202. 100-111

Page 2: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

Exam A

QUESTION 1Which two features are supported by Cisco IronPort Security Gateway? (Choose two.)

A. spam protectionB. outbreak intelligenceC. HTTP and HTTPS scanningD. email encryptionE. DDoS protection

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

QUESTION 2Which option is a feature of Cisco ScanSafe technology?

A. spam protectionB. consistent cloud-based policyC. DDoS protectionD. RSA Email DLP

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 3Which two characteristics represent a blended threat? (Choose two.)

A. man-in-the-middle attackB. trojan horse attackC. pharming attackD. denial of service attackE. day zero attack

Correct Answer: BESection: (none)Explanation

Explanation/Reference:

QUESTION 4Under which higher-level policy is a VPN security policy categorized?

A. application policyB. DLP policyC. remote access policy

Page 3: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

D. compliance policyE. corporate WAN policy

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 5Refer to the exhibit. What does the option secret 5 in the username global configuration mode commandindicate about the user password?

A. It is hashed using SHA.B. It is encrypted using DH group 5.C. It is hashed using MD5.D. It is encrypted using the service password-encryption command.E. It is hashed using a proprietary Cisco hashing algorithm.F. It is encrypted using a proprietary Cisco encryption algorithm.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 6What does level 5 in this enable secret global configuration mode command indicate?

A. router#enable secret level 5 passwordB. The enable secret password is hashed using MD5.C. The enable secret password is hashed using SHA.D. The enable secret password is encrypted using Cisco proprietary level 5 encryption.E. Set the enable secret command to privilege level 5.F. The enable secret password is for accessing exec privilege level 5.

Correct Answer: ESection: (none)Explanation

Explanation/Reference:

Page 4: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

http://www.gratisexam.com/

QUESTION 7Which Cisco management tool provides the ability to centrally provision all aspects of device configurationacross the Cisco family of security products?

A. Cisco Configuration ProfessionalB. Security Device ManagerC. Cisco Security ManagerD. Cisco Secure Management Server

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 8Which option is the correct representation of the IPv6 address 2001:0000:150C:0000:0000:41B1:45A3:041D?

A. 2001::150c::41b1:45a3:041dB. 2001:0:150c:0::41b1:45a3:04d1C. 2001:150c::41b1:45a3::41dD. 2001:0:150c::41b1:45a3:41d

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 9Which three options are common examples of AAA implementation on Cisco routers? (Choose three.)

A. authenticating remote users who are accessing the corporate LAN through IPsec VPN connectionsB. authenticating administrator access to the router console port, auxiliary port, and vty portsC. implementing PKI to authenticate and authorize IPsec VPN peers using digital certificatesD. tracking Cisco NetFlow accounting statisticsE. securing the router by locking down all unused servicesF. performing router commands authorization using TACACS+

Correct Answer: ABFSection: (none)Explanation

Explanation/Reference:

Page 5: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

QUESTION 10When AAA login authentication is configured on Cisco routers, which two authentication methods should beused as the final method to ensure that the administrator can still log in to the router in case the external AAAserver fails? (Choose two.)

A. group RADIUSB. group TACACS+C. localD. krb5E. enableF. if-authenticated

Correct Answer: CESection: (none)Explanation

Explanation/Reference:

QUESTION 11Which two characteristics of the TACACS+ protocol are true? (Choose two.)

A. uses UDP ports 1645 or 1812B. separates AAA functionsC. encrypts the body of every packetD. offers extensive accounting capabilitiesE. is an open RFC standard protocol

Correct Answer: BCSection: 10-20Explanation

Explanation/Reference:

QUESTION 12Refer to the exhibit. Which statement about this output is true?

Page 6: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

A. The user logged into the router with the incorrect username and password.B. The login failed because there was no default enable password.C. The login failed because the password entered was incorrect.D. The user logged in and was given privilege level 15.

Correct Answer: CSection: 10-20Explanation

Explanation/Reference:

QUESTION 13Refer to the exhibit. Which traffic is permitted by this ACL?

A. TCP traffic sourced from any host in the 172.26.26.8/29 subnet on any port to host 192.168.1.2 port 80 or443

B. TCP traffic sourced from host 172.26.26.21 on port 80 or 443 to host 192.168.1.2 on any portC. any TCP traffic sourced from host 172.26.26.30 destined to host 192.168.1.1D. any TCP traffic sourced from host 172.26.26.20 to host 192.168.1.2

Correct Answer: C

Page 7: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

Section: 10-20Explanation

Explanation/Reference:

QUESTION 14Refer to the exhibit. Which statement about this partial CLI configuration of an access control list is true?

A. The access list accepts all traffic on the 10.0.0.0 subnets.B. All traffic from the 10.10.0.0 subnets is denied.C. Only traffic from 10.10.0.10 is allowed.D. This configuration is invalid. It should be configured as an extended ACL to permit the associated wildcard

mask.E. From the 10.10.0.0 subnet, only traffic sourced from 10.10.0.10 is allowed; traffic sourced from the other

10.0.0.0 subnets also is allowed.F. The access list permits traffic destined to the 10.10.0.10 host on FastEthernet0/0 from any source.

Correct Answer: ESection: 10-20Explanation

Explanation/Reference:

QUESTION 15Which type of Cisco ASA access list entry can be configured to match multiple entries in a single statement?

A. nested object-classB. class-mapC. extended wildcard matchingD. object groups

Correct Answer: DSection: 10-20Explanation

Explanation/Reference:

QUESTION 16Which statement about an access control list that is applied to a router interface is true?

A. It only filters traffic that passes through the router.B. It filters pass-through and router-generated traffic.C. An empty ACL blocks all traffic.D. It filters traffic in the inbound and outbound directions.

Page 8: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

Correct Answer: ASection: 10-20Explanation

Explanation/Reference:

QUESTION 17You have been tasked by your manager to implement syslog in your network. Which option is an importantfactor to consider in your implementation?

A. Use SSH to access your syslog information.B. Enable the highest level of syslog function available to ensure that all possible event messages are logged.C. Log all messages to the system buffer so that they can be displayed when accessing the router.D. Synchronize clocks on the network with a protocol such as Network Time Protocol.

Correct Answer: DSection: 10-20Explanation

Explanation/Reference:

QUESTION 18Which protocol secures router management session traffic?

A. SSTPB. POP C. Telnet D. SSH

Correct Answer: DSection: 10-20Explanation

Explanation/Reference:

QUESTION 19Which two considerations about secure network management are important? (Choose two.)

A. log tamperingB. encryption algorithm strengthC. accurate time stampingD. off-site storageE. Use RADIUS for router commands authorization.F. Do not use a loopback interface for device management access.

Correct Answer: ACSection: 10-20Explanation

Explanation/Reference:

Page 9: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

QUESTION 20Which command enables Cisco IOS image resilience?

A. secure boot-<IOS image filename>B. secure boot-running-configC. secure boot-startD. secure boot-image

Correct Answer: DSection: 10-20Explanation

Explanation/Reference:

QUESTION 21Which router management feature provides for the ability to configure multiple administrative views?

A. role-based CLIB. virtual routing and forwardingC. secure config privilege {level}D. parser view view name

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 22You suspect that an attacker in your network has configured a rogue Layer 2 device to intercept traffic frommultiple VLANs, which allows the attacker to capture potentially sensitive data.Which two methods will help tomitigate this type of activity? (Choose two.)

A. Turn off all trunk ports and manually configure each VLAN as required on each port.B. Place unused active ports in an unused VLAN.C. Secure the native VLAN, VLAN 1, with encryption.D. Set the native VLAN on the trunk ports to an unused VLAN.E. Disable DTP on ports that require trunking.

Correct Answer: DESection: (none)Explanation

Explanation/Reference:

QUESTION 23Which statement describes a best practice when configuring trunking on a switch port?

A. Disable double tagging by enabling DTP on the trunk port.B. Enable encryption on the trunk port.C. Enable authentication and encryption on the trunk port.

Page 10: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

D. Limit the allowed VLAN(s) on the trunk to the native VLAN only.E. Configure an unused VLAN as the native VLAN.

Correct Answer: ESection: (none)Explanation

Explanation/Reference:

QUESTION 24Which type of Layer 2 attack causes a switch to flood all incoming traffic to all ports?

A. MAC spoofing attackB. CAM overflow attackC. VLAN hopping attackD. STP attack

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 25What is the best way to prevent a VLAN hopping attack?

A. Encapsulate trunk ports with IEEE 802.1Q.B. Physically secure data closets.C. Disable DTP negotiations.D. Enable BDPU guard.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 26Which statement about PVLAN Edge is true?

A. PVLAN Edge can be configured to restrict the number of MAC addresses that appear on a single port.B. The switch does not forward any traffic from one protected port to any other protected port.C. By default, when a port policy error occurs, the switchport shuts down.D. The switch only forwards traffic to ports within the same VLAN Edge.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

Page 11: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

QUESTION 27If you are implementing VLAN trunking, which additional configuration parameter should be added to thetrunking configuration?

A. no switchport mode accessB. no switchport trunk native VLAN 1C. switchport mode DTPD. switchport nonnegotiate

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 28When Cisco IOS zone-based policy firewall is configured, which three actions can be applied to a traffic class?(Choose three.)

A. pass B. queueC. shapeD. police E. dropF. inspect

Correct Answer: AEFSection: (none)Explanation

Explanation/Reference:

QUESTION 29With Cisco IOS zone-based policy firewall, by default, which three types of traffic are permitted by the routerwhen some of the router interfaces are assigned to a zone? (Choose three.)

A. traffic flowing between a zone member interface and any interface that is not a zone memberB. traffic flowing to and from the router interfaces (the self zone)C. traffic flowing among the interfaces that are members of the same zoneD. traffic flowing among the interfaces that are not assigned to any zoneE. traffic flowing between a zone member interface and another interface that belongs in a different zoneF. traffic flowing to the zone member interface that is returned traffic

Correct Answer: BCDSection: (none)Explanation

Explanation/Reference:

QUESTION 30Which option is a key difference between Cisco IOS interface ACL configurations and Cisco ASA applianceinterface ACL configurations?

Page 12: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

A. The Cisco IOS interface ACL has an implicit permit-all rule at the end of each interface ACL.B. Cisco IOS supports interface ACL and also global ACL. Global ACL is applied to all interfaces.C. The Cisco ASA appliance interface ACL configurations use netmasks instead of wildcard masks.D. The Cisco ASA appliance interface ACL also applies to traffic directed to the IP addresses of the Cisco ASA

appliance interfaces.E. The Cisco ASA appliance does not support standard ACL. The Cisco ASA appliance only support extended

ACL.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 31Which two options are advantages of an application layer firewall? (Choose two.)

A. provides high-performance filteringB. makes DoS attacks difficultC. supports a large number of applicationsD. authenticates devicesE. authenticates individuals

Correct Answer: BESection: (none)Explanation

Explanation/Reference:

QUESTION 32Refer to the exhibit. Using a stateful packet firewall and given an inside ACL entry of permit ip 192.16.1.00.0.0.255 any, what would be the resulting dynamically configured ACL for the return traffic on the outside ACL?

A. permit tcp host 172.16.16.10 eq 80 host 192.168.1.11 eq 2300B. permit ip 172.16.16.10 eq 80 192.168.1.0 0.0.0.255 eq 2300C. permit tcp any eq 80 host 192.168.1.11 eq 2300D. permit ip host 172.16.16.10 eq 80 host 192.168.1.0 0.0.0.255 eq 2300

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

Page 13: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

QUESTION 33Which option is the resulting action in a zone-based policy firewall configuration with these conditions?

Source: Zone 1

Destination: Zone 2

Zone pair exists?: Yes

Policy exists?: No

A. no impact to zoning or policyB. no policy lookup (pass)C. dropD. apply default policy

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 34A Cisco ASA appliance has three interfaces configured. The first interface is the inside interface with a securitylevel of 100. The second interface is the DMZ interface with a security level of 50. The third interface is theoutside interface with a security level of 0. By default, without any access list configured, which five types oftraffic are permitted? (Choose five.)

A. outbound traffic initiated from the inside to the DMZ B. inbound traffic initiated from the outside to the insideC. inbound traffic initiated from the DMZ to the insideD. HTTP return traffic originating from the inside network and returning via the outside interfaceE. HTTP return traffic originating from the inside network and returning via the DMZ interfaceF. HTTP return traffic originating from the DMZ network and returning via the inside interfaceG. HTTP return traffic originating from the outside network and returning via the inside interfaceH. outbound traffic initiated from the DMZ to the outside I. outbound traffic initiated from the inside to the outsideJ. inbound traffic initiated from the outside to the DMZ

Correct Answer: ADEHISection: (none)Explanation

Explanation/Reference:

QUESTION 35Which two protocols enable Cisco Configuration Professional to pull IPS alerts from a Cisco ISR router?(Choose two.)

A. syslogB. SDEEC. FTP

Page 14: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

D. TFTPE. SSHF. HTTPS

Correct Answer: BFSection: (none)Explanation

Explanation/Reference:

QUESTION 36Which two functions are required for IPsec operation? (Choose two.)

A. using SHA for encryptionB. using PKI for pre-shared key authenticationC. using IKE to negotiate the SAD. using AH protocols for encryption and authenticationE. using Diffie-Hellman to establish a shared-secret key

Correct Answer: CESection: (none)Explanation

Explanation/Reference:

QUESTION 37On Cisco ISR routers, for what purpose is the realm-cisco.pub public encryption key used?

A. used for SSH server/client authentication and encryptionB. used to verify the digital signature of the IPS signature fileC. used to generate a persistent self-signed identity certificate for the ISR so administrators can authenticate

the ISR when accessing it using Cisco Configuration ProfessionalD. used to enable asymmetric encryption on IPsec and SSL VPNsE. used during the DH exchanges on IPsec VPNs

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 38Which four tasks are required when you configure Cisco IOS IPS using the Cisco Configuration ProfessionalIPS wizard? (Choose four.)

A. Select the interface(s) to apply the IPS rule.B. Select the traffic flow direction that should be applied by the IPS rule.C. Add or remove IPS alerts actions based on the risk rating.D. Specify the signature file and the Cisco public key.E. Specify the configuration location and select the category of signatures to be applied to the selected

interface(s).

Page 15: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

F. Select the IPS bypass mode (fail-open or fail-close).

Correct Answer: ABDESection: (none)Explanation

Explanation/Reference:

QUESTION 39Which statement is a benefit of using Cisco IOS IPS?

A. It uses the underlying routing infrastructure to provide an additional layer of security.B. It works in passive mode so as not to impact traffic flow.C. It supports the complete signature database as a Cisco IPS sensor appliance.D. The signature database is tied closely with the Cisco IOS image.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 40You are the security administrator for a large enterprise network with many remote locations. You have beengiven the assignment to deploy a Cisco IPS solution. Where in the network would be the best place to deployCisco IOS IPS?

A. inside the firewall of the corporate headquarters Internet connectionB. at the entry point into the data centerC. outside the firewall of the corporate headquarters Internet connectionD. at remote branch offices

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 41Which IPS technique commonly is used to improve accuracy and context awareness, aiming to detect andrespond to relevant incidents only and therefore, reduce noise?

A. attack relevancy B. target asset value C. signature accuracy D. risk rating

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

Page 16: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

QUESTION 42Which two statements about SSL-based VPNs are true? (Choose two.)

A. Asymmetric algorithms are used for authentication and key exchange.B. SSL VPNs and IPsec VPNs cannot be configured concurrently on the same router.C. The application programming interface can be used to modify extensively the SSL client software for use in

special applications.D. The authentication process uses hashing technologies.E. Both client and clientless SSL VPNs require special-purpose client software to be installed on the client

machine.

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

QUESTION 43Which option describes the purpose of Diffie-Hellman?

A. used between the initiator and the responder to establish a basic security policyB. used to verify the identity of the peerC. used for asymmetric public key encryptionD. used to establish a symmetric shared key via a public key exchange process

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 44Which three statements about the IPsec ESP modes of operation are true? (Choose three.)

A. Tunnel mode is used between a host and a security gateway.B. Tunnel mode is used between two security gateways.C. Tunnel mode only encrypts and authenticates the data.D. Transport mode authenticates the IP header.E. Transport mode leaves the original IP header in the clear.

Correct Answer: ABESection: (none)Explanation

Explanation/Reference:

QUESTION 45When configuring SSL VPN on the Cisco ASA appliance, which configuration step is required only for CiscoAnyConnect full tunnel SSL VPN access and not required for clientless SSL VPN?

A. user authentication

Page 17: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

B. group policyC. IP address poolD. SSL VPN interfaceE. connection profile

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 46For what purpose is the Cisco ASA appliance web launch SSL VPN feature used?

A. to enable split tunneling when using clientless SSL VPN accessB. to enable users to login to a web portal to download and launch the AnyConnect clientC. to enable smart tunnel access for applications that are not web-basedD. to optimize the SSL VPN connections using DTLSE. to enable single-sign-on so the SSL VPN users need only log in once

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 47Which statement describes how VPN traffic is encrypted to provide confidentiality when using asymmetricencryption?

A. The sender encrypts the data using the sender's private key, and the receiver decrypts the data using thesender's public key.

B. The sender encrypts the data using the sender's public key, and the receiver decrypts the data using thesender's private key.

C. The sender encrypts the data using the sender's public key, and the receiver decrypts the data using thereceiver's public key.

D. The sender encrypts the data using the receiver's private key, and the receiver decrypts the data using thereceiver's public key.

E. The sender encrypts the data using the receiver's public key, and the receiver decrypts the data using thereceiver's private key.

F. The sender encrypts the data using the receiver's private key, and the receiver decrypts the data using thesender's public key.

Correct Answer: ESection: (none)Explanation

Explanation/Reference:

QUESTION 48Which four types of VPN are supported using Cisco ISRs and Cisco ASA appliances? (Choose four.)

Page 18: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

A. SSL clientless remote-access VPNsB. SSL full-tunnel client remote-access VPNsC. SSL site-to-site VPNsD. IPsec site-to-site VPNsE. IPsec client remote-access VPNsF. IPsec clientless remote-access VPNs

Correct Answer: ABDESection: (none)Explanation

Explanation/Reference:

QUESTION 49Which description of the Diffie-Hellman protocol is true?

A. It uses symmetrical encryption to provide data confidentiality over an unsecured communications channel.B. It uses asymmetrical encryption to provide authentication over an unsecured communications channel.C. It is used within the IKE Phase 1 exchange to provide peer authentication.D. It provides a way for two peers to establish a shared-secret key, which only they will know, even though they

are communicating over an unsecured channel.E. It is a data integrity algorithm that is used within the IKE exchanges to guarantee the integrity of the

message of the IKE exchanges.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 50Which IPsec transform set provides the strongest protection?

A. crypto ipsec transform-set 1 esp-3des esp-sha-hmacB. crypto ipsec transform-set 2 esp-3des esp-md5-hmacC. crypto ipsec transform-set 3 esp-aes 256 esp-sha-hmacD. crypto ipsec transform-set 4 esp-aes esp-md5-hmacE. crypto ipsec transform-set 5 esp-des esp-sha-hmacF. crypto ipsec transform-set 6 esp-des esp-md5-hmac

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 51Which two options are characteristics of the Cisco Configuration Professional Security Audit wizard? (Choosetwo.)

A. displays a screen with fix-it check boxes to let you choose which potential security-related configurationchanges to implement

Page 19: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

B. has two modes of operation: interactive and non-interactiveC. automatically enables Cisco IOS firewall and Cisco IOS IPS to secure the routerD. uses interactive dialogs and prompts to implement role-based CLIE. requires users to first identify which router interfaces connect to the inside network and which connect to the

outside network

Correct Answer: AESection: (none)Explanation

Explanation/Reference:

QUESTION 52Which statement describes a result of securing the Cisco IOS image using the Cisco IOS image resiliencefeature?

A. The show version command does not show the Cisco IOS image file location.B. The Cisco IOS image file is not visible in the output from the show flash command.C. When the router boots up, the Cisco IOS image is loaded from a secured FTP location.D. The running Cisco IOS image is encrypted and then automatically backed up to the NVRAM.E. The running Cisco IOS image is encrypted and then automatically backed up to a TFTP server.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 53Which aaa accounting command is used to enable logging of the start and stop records for user terminalsessions on the router?

A. aaa accounting network start-stop tacacs+B. aaa accounting system start-stop tacacs+C. aaa accounting exec start-stop tacacs+D. aaa accounting connection start-stop tacacs+E. aaa accounting commands 15 start-stop tacacs+

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 54Which access list permits HTTP traffic sourced from host 10.1.129.100 port 3030 destined to host192.168.1.10?

A. access-list 101 permit tcp any eq 3030B. access-list 101 permit tcp 10.1.128.0 0.0.1.255 eq 3030 192.168.1.0 0.0.0.15 eq wwwC. access-list 101 permit tcp 10.1.129.0 0.0.0.255 eq www 192.168.1.10 0.0.0.0 eq wwwD. access-list 101 permit tcp host 192.168.1.10 eq 80 10.1.0.0 0.0.255.255 eq 3030

Page 20: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

E. access-list 101 permit tcp 192.168.1.10 0.0.0.0 eq 80 10.1.0.0 0.0.255.255F. access-list 101 permit ip host 10.1.129.100 eq 3030 host 192.168.1.100 eq 80

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 55Which location is recommended for extended or extended named ACLs?

A. an intermediate location to filter as much traffic as possibleB. a location as close to the destination traffic as possibleC. when using the established keyword, a location close to the destination point to ensure that return traffic is

allowedD. a location as close to the source traffic as possible

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

http://www.gratisexam.com/

QUESTION 56Which statement about asymmetric encryption algorithms is true?

A. They use the same key for encryption and decryption of data.B. They use the same key for decryption but different keys for encryption of data.C. They use different keys for encryption and decryption of data.D. They use different keys for decryption but the same key for encryption of data.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 57Which option can be used to authenticate the IPsec peers during IKE Phase 1?

A. Diffie-Hellman NonceB. pre-shared keyC. XAUTHD. integrity check value

Page 21: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

E. ACSF. AH

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 58Which single Cisco IOS ACL entry permits IP addresses from 172.16.80.0 to 172.16.87.255?

A. permit 172.16.80.0 0.0.3.255B. permit 172.16.80.0 0.0.7.255C. permit 172.16.80.0 0.0.248.255D. permit 176.16.80.0 255.255.252.0E. permit 172.16.80.0 255.255.248.0F. permit 172.16.80.0 255.255.240.0

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 59You want to use the Cisco Configuration Professional site-to-site VPN wizard to implement a site- to-site IPsecVPN using pre-shared key. Which four configurations are required (with no defaults)? (Choose four.)

A. the interface for the VPN connectionB. the VPN peer IP addressC. the IPsec transform-set D. the interesting traffic (the traffic to be protected)E. the pre-shared keyF. the IKE policy

Correct Answer: ABDESection: (none)Explanation

Explanation/Reference:

QUESTION 60Which two options represent a threat to the physical installation of an enterprise network? (Choose two.)

A. surveillance cameraB. security guardsC. electrical powerD. computer room accessE. change control

Page 22: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

Correct Answer: CDSection: (none)Explanation

Explanation/Reference:

QUESTION 61Which option represents a step that should be taken when a security policy is developed?

A. Perform penetration testing.B. Determine device risk scores.C. Implement a security monitoring system.D. Perform quantitative risk analysis.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 62Which type of network masking is used when Cisco IOS access control lists are configured?

A. extended subnet maskingB. standard subnet maskingC. priority maskingD. wildcard masking

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 63How are Cisco IOS access control lists processed?

A. Standard ACLs are processed first.B. The best match ACL is matched first.C. Permit ACL entries are matched first before the deny ACL entries.D. ACLs are matched from top down.E. The global ACL is matched first before the interface ACL.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 64Which type of management reporting is defined by separating management traffic from production traffic?

Page 23: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

A. IPsec encryptedB. in-bandC. out-of-bandD. SSH

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 65Which syslog level is associated with LOG_WARNING?

A. 1B. 2C. 3D. 4E. 5F. 6

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 66In which type of Layer 2 attack does an attacker broadcast BDPUs with a lower switch priority?

A. MAC spoofing attackB. CAM overflow attackC. VLAN hopping attackD. STP attack

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 67Which security measure must you take for native VLANs on a trunk port?

A. Native VLANs for trunk ports should never be used anywhere else on the switch.B. The native VLAN for trunk ports should be VLAN 1.C. Native VLANs for trunk ports should match access VLANs to ensure that cross-VLAN traffic from multiple

switches can be delivered to physically disparate switches.D. Native VLANs for trunk ports should be tagged with 802.1Q.

Correct Answer: A

Page 24: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

Section: (none)Explanation

Explanation/Reference:

QUESTION 68Refer to the exhibit. Which switch is designated as the root bridge in this topology?

A. It depends on which switch came on line first.B. Neither switch would assume the role of root bridge because they have the same default priority.C. switch XD. switch Y

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 69Which type of firewall technology is considered the versatile and commonly used firewall technology?

A. static packet filter firewallB. application layer firewallC. stateful packet filter firewallD. proxy firewallE. adaptive layer firewall

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 70Which type of NAT is used where you translate multiple internal IP addresses to a single global, routable IPaddress?

Page 25: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

A. policy NATB. dynamic PATC. static NATD. dynamic NATE. policy PAT

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 71Which Cisco IPS product offers an inline, deep-packet inspection feature that is available in integrated servicesrouters?

A. Cisco iSDMB. Cisco AIMC. Cisco IOS IPSD. Cisco AIP-SSM

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 72Which three modes of access can be delivered by SSL VPN? (Choose three.)

A. full tunnel clientB. IPsec SSLC. TLS transport modeD. thin clientE. clientlessF. TLS tunnel mode

Correct Answer: ADESection: (none)Explanation

Explanation/Reference:

QUESTION 73During role-based CLI configuration, what must be enabled before any user views can be created?

A. multiple privilege levelsB. usernames and passwordsC. aaa new-model commandD. secret password for the root user

Page 26: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

E. HTTP and/or HTTPS serverF. TACACS server group

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 74Which three statements about applying access control lists to a Cisco router are true? (Choose three.)

A. Place more specific ACL entries at the top of the ACL.B. Place generic ACL entries at the top of the ACL to filter general traffic and thereby reduce "noise" on the

network.C. ACLs always search for the most specific entry before taking any filtering action.D. Router-generated packets cannot be filtered by ACLs on the router.E. If an access list is applied but it is not configured, all traffic passes.

Correct Answer: ADESection: (none)Explanation

Explanation/Reference:

QUESTION 75When port security is enabled on a Cisco Catalyst switch, what is the default action when the configuredmaximum number of allowed MAC addresses value is exceeded?

A. The port remains enabled, but bandwidth is throttled until old MAC addresses are aged out.B. The port is shut down.C. The MAC address table is cleared and the new MAC address is entered into the table.D. The violation mode of the port is set to restrict.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 76Which three statements about the Cisco ASA appliance are true? (Choose three.)

A. The DMZ interface(s) on the Cisco ASA appliance most typically use a security level between 1 and 99.B. The Cisco ASA appliance supports Active/Active or Active/Standby failover.C. The Cisco ASA appliance has no default MPF configurations.D. The Cisco ASA appliance uses security contexts to virtually partition the ASA into multiple virtual firewalls.E. The Cisco ASA appliance supports user-based access control using 802.1x.F. An SSM is required on the Cisco ASA appliance to support Botnet Traffic Filtering.

Correct Answer: ABDSection: (none)

Page 27: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

Explanation

Explanation/Reference:

QUESTION 77Refer to the exhibit. This Cisco IOS access list has been configured on the FA0/0 interface in the inbounddirection. Which four TCP packets sourced from 10.1.1.1 port 1030 and routed to the FA0/0 interface arepermitted? (Choose four.)

A. destination ip address: 192.168.15.37 destination port: 22B. destination ip address: 192.168.15.80 destination port: 23C. destination ip address: 192.168.15.66 destination port: 8080D. destination ip address: 192.168.15.36 destination port: 80E. destination ip address: 192.168.15.63 destination port: 80F. destination ip address: 192.168.15.40 destination port: 21

Correct Answer: BCDESection: (none)Explanation

Explanation/Reference:

QUESTION 78You use Cisco Configuration Professional to enable Cisco IOS IPS. Which state must a signature be in beforeany actions can be taken when an attack matches that signature?

A. enabledB. unretiredC. successfully compliedD. successfully complied and unretiredE. successfully complied and enabledF. unretired and enabled

Page 28: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

G. enabled, unretired, and successfully complied

Correct Answer: GSection: (none)Explanation

Explanation/Reference:

QUESTION 79Which statement describes how the sender of the message is verified when asymmetric encryption is used?

A. The sender encrypts the message using the sender's public key, and the receiver decrypts the messageusing the sender's private key.

B. The sender encrypts the message using the sender's private key, and the receiver decrypts the messageusing the sender's public key.

C. The sender encrypts the message using the receiver's public key, and the receiver decrypts the messageusing the receiver's private key.

D. The sender encrypts the message using the receiver's private key, and the receiver decrypts the messageusing the receiver's public key.

E. The sender encrypts the message using the receiver's public key, and the receiver decrypts the messageusing the sender's public key.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 80Refer to the exhibit. Which three statements about these three show outputs are true? (Choose three.)

Page 29: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

A. Traffic matched by ACL 110 is encrypted.B. The IPsec transform set uses SHA for data confidentiality.C. The crypto map shown is for an IPsec site-to-site VPN tunnel.D. The default ISAKMP policy uses a digital certificate to authenticate the IPsec peer.E. The IPsec transform set specifies the use of GRE over IPsec tunnel mode.F. The default ISAKMP policy has higher priority than the other two ISAKMP policies with a priority of 1 and 2

Correct Answer: ACDSection: (none)Explanation

Explanation/Reference:

QUESTION 81Which type of security control is defense in depth?

A. threat mitigationB. risk analysisC. botnet mitigationD. overt and covert channels

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 82Which two options are two of the built-in features of IPv6? (Choose two.)

A. VLSMB. native IPsecC. controlled broadcastsD. mobile IP

Page 30: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

E. NAT

Correct Answer: BDSection: (none)Explanation

Explanation/Reference:

QUESTION 83Which option is a characteristic of the RADIUS protocol?

A. uses TCPB. offers multiprotocol supportC. combines authentication and authorization in one processD. supports bi-directional challenge

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 84Refer to the below. Which statement about this debug output is true?

14:00:09: TAC+: Opening TCP/IP connection to 192.168.60.15 using source 10.116.0.79

14:00:09: TAC+: Sending TCP/IP packet number 383258052-1 to 192.168.60.15 (AUTHEN/START)

14:00:09: TAC+: Receiving TCP/IP packet number 383258052-2 from 192.168.60.15

14:00:09: TAC+ (383258052): received authen response status = GETUSER

14:00:10: TAC+: send AUTHEN/CONT packet

14:00:10: TAC+: Sending TCP/IP packet number 383258052-3 to 192.168.60.15 (AUTHEN/CONT)

14:00:10: TAC+: Receiving TCP/IP packet number 383258052-4 from 192.168.60.15

14:00:10: TAC+ (383258052): received authen response status = GETPASS

14:00:14: TAC+: send AUTHEN/CONT packet

14:00:14: TAC+: Sending TCP/IP packet number 383258052-5 to 192.168.60.15 (AUTHEN/CONT)

14:00:14: TAC+: Receiving TCP/IP packet number 383258052-6 from 192.168.60.15

14:00:14: TAC+ (383258052): received authen response status = PASS

14:00:14: TAC+: Closing TCP/IP connection to 192.168.60.15

A. The requesting authentication request came from username GETUSER.B. The TACACS+ authentication request came from a valid user.C. The TACACS+ authentication request passed, but for some reason the user's connection was closed

immediately.

Page 31: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

D. The initiating connection request was being spoofed by a different source address.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 85Which type of Cisco IOS access control list is identified by 100 to 199 and 2000 to 2699?

A. standardB. extendedC. namedD. IPv4 for 100 to 199 and IPv6 for 2000 to 2699

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 86Which priority is most important when you plan out access control lists?

A. Build ACLs based upon your security policy.B. Always put the ACL closest to the source of origination.C. Place deny statements near the top of the ACL to prevent unwanted traffic from passing through the router.D. Always test ACLs in a small, controlled production environment before you roll it out into the larger

production network.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 87Which step is important to take when implementing secure network management?

A. Implement in-band management whenever possible.B. Implement telnet for encrypted device management access.C. Implement SNMP with read/write access for troubleshooting purposes.D. Synchronize clocks on hosts and devices.E. Implement management plane protection using routing protocol authentication.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

Page 32: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

QUESTION 88Which statement best represents the characteristics of a VLAN?

A. Ports in a VLAN will not share broadcasts amongst physically separate switches.B. A VLAN can only connect across a LAN within the same building.C. A VLAN is a logical broadcast domain that can span multiple physical LAN segments.D. A VLAN provides individual port security.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 89Which Layer 2 protocol provides loop resolution by managing the physical paths to given network segments?

A. root guardB. port fastC. HSRPD. STP

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 90When STP mitigation features are configured, where should the root guard feature be deployed?

A. toward ports that connect to switches that should not be the root bridgeB. on all switch portsC. toward user-facing portsD. Root guard should be configured globally on the switch.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 91Which option is a characteristic of a stateful firewall?

A. can analyze traffic at the application layerB. allows modification of security rule sets in real time to allow return trafficC. will allow outbound communication, but return traffic must be explicitly permittedD. supports user authentication

Correct Answer: B

Page 33: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

Section: (none)Explanation

Explanation/Reference:

QUESTION 92Which type of NAT would you configure if a host on the external network required access to an internal host?

A. outside global NATB. NAT overloadC. dynamic outside NATD. static NAT

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 93Which statement about disabled signatures when using Cisco IOS IPS is true?

A. They do not take any actions, but do produce alerts.B. They are not scanned or processed.C. They still consume router resources.D. They are considered to be "retired" signatures.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 94Which type of intrusion prevention technology is the primary type used by the Cisco IPS security appliances?

A. profile-basedB. rule-basedC. protocol analysis-basedD. signature-basedE. NetFlow anomaly-based

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 95Which two services are provided by IPsec? (Choose two.)

Page 34: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

A. ConfidentialityB. Encapsulating Security PayloadC. Data IntegrityD. Authentication HeaderE. Internet Key Exchange

Correct Answer: ACSection: (none)Explanation

Explanation/Reference:

QUESTION 96DRAG AND DROP

Select and Place:

A.B.C.D.

Correct Answer: Section: (none)Explanation

Explanation/Reference:

Page 35: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

QUESTION 97DRAG AND DROP

Select and Place:

A.B.C.D.

Correct Answer: Section: (none)Explanation

Explanation/Reference:

QUESTION 98DRAG DROP

Select and Place:

Page 36: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

A.B.C.D.

Correct Answer: Section: (none)Explanation

Explanation/Reference:

QUESTION 99DRAG DROP

Select and Place:

Page 37: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

A.B.C.D.

Correct Answer: Section: (none)Explanation

Explanation/Reference:

QUESTION 100DRAG AND DROP

Select and Place:

A.B.C.D.

Correct Answer: Section: (none)Explanation

Page 38: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

Explanation/Reference:

QUESTION 101DRAG AND DROP

Select and Place:

A.B.C.D.

Correct Answer:

Page 39: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

Section: (none)Explanation

Explanation/Reference:

QUESTION 102DRAG AND DROP

Select and Place:

A.B.C.D.

Correct Answer: Section: (none)Explanation

Explanation/Reference:

Page 40: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

QUESTION 103DRAG AND DROP

Select and Place:

A.B.C.D.

Correct Answer: Section: (none)Explanation

Explanation/Reference:

Page 41: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

QUESTION 104DRAG AND DROP

Select and Place:

A.B.C.D.

Correct Answer: Section: 100-111Explanation

Explanation/Reference:

Page 42: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

QUESTION 105DRAG AND DROP

-?

Correct Answer:

Page 43: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

A.B.C.D.

Correct Answer: Section: (none)Explanation

Explanation/Reference:

QUESTION 106Scenario:

You are the security admin for a small company. This morning your manager has supplied you with a list ofCisco ISR and CCP configuration questions. Using CCP, your job is to navigate the pre-configured CCP inorder to find answers to your business question. Which four properties are included in the inspection Cisco MapOUT_SERVICE? (Choose four)

Page 44: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

A. FTPB. HTTPC. HTTPSD. SMTPE. P2PF. ICMP

Correct Answer: ABSection: (none)Explanation

Explanation/Reference:

QUESTION 107Scenario:

You are the security admin for a small company. This morning your manager has supplied you with a list ofCisco ISR and CCP configuration questions. Using CCP, your job is to navigate the pre-configured CCP inorder to find answers to your business question. What NAT address will be assigned by ACL 1?

Page 45: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

A. 192.168.1.0/25B. GlobalEthernet0/0 interface address.C. 172.25.223.0/24D. 10.0.10.0/24

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 108Scenario:

You are the security admin for a small company. This morning your manager has supplied you with a list ofCisco ISR and CCP configuration questions. Using CCP, your job is to navigate the pre-configured CCP inorder to find answers to your business question. Which Class Map is used by the INBOUND Rule?

Page 46: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

A. SERVICE_INB. Class-map-ccp-cls-2C. Ccp-cts-2D. Class-map SERVICE_IN

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 109Scenario:

You are the security admin for a small company. This morning your manager has supplied you with a list ofCisco ISR and CCP configuration questions. Using CCP, your job is to navigate the pre-configured CCP inorder to find answers to your business question. Which policy is assigned to Zone Pair sdm-zip-OUT-IN?

Page 47: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

A. Sdm-cls-httpB. OUT_SERVICEC. Ccp-policy-ccp-cls-1D. Ccp-policy-ccp-cls-2

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 110Scenario:

You are the security admin for a small company. This morning your manager has supplied you with a list ofCisco ISR and CCP configuration questions. Using CCP, your job is to navigate the pre-configured CCP inorder to find answers to your business question. What is included in the Network Object Group INSIDE?(Choose two)

Page 48: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

A. Network 192.168.1.0/24B. Network 175.25.133.0/24C. Network 10.0.10.0/24D. Network 10.0.0.0/8E. Network 192.168.1.0/8

Correct Answer: BCSection: (none)Explanation

Explanation/Reference:

QUESTION 111CORRECT TEXTYou are the network security administrator for Big Money Bank Co. You are informed that an attacker hasperformed a CAM table overflow attack by sending spoofed MAC addresses on one of the swi tch ports.Theattacker has since been identified and escorted out otthe campus.You now need to take action to configure theswitch port to protect against this kind of attack in the future.

For purposes of this test,the attacker was connected via a hub to the Fa0/12 interface of the switch.Thetopology is provided for your use.The enable password of the switch is cisco. Your task is to configure theFa0/12 interface O(l the switch to limit the maximum number of MAC addresses that are allowed to access theport to two and to shutdown the interface who there is a violation.

Enable password: cisco

Page 49: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

-S#show runBuilding configuration...Current configuration:!version 12.1no service padService timestamps debug uptimeService timestamps log uptimeNo service password-encryption!Hostname -S!!Enable secret 5 $l$0/yw#toqAOXRiCtY8gh7pM06fSO!Ip subnet-zero!Ip ssh time-out 120Ip ssb authentication-retries 3!Spanning-tree mode pvstNo spanning-tree optimize bpdu transmissionSpanning-tree extend system-id!......!Interface FastEthernet0/22

Page 50: 640-554 Cisco CCNA Security Certification Exam€¦ ·  · 2015-08-07640-554 Cisco CCNA Security Certification Exam Number : EnsurePass Passing Score : 800 ... QUESTION 4 Under which

!Interface FastEthernet0/23!Interface FastEthernet0/24 switchport mode trunk!Interface GigabitEthernet0/1!Interface GigabitEthernet0/2!Interface vlan1 ip address 172.26.26.202 255.255.255.0 no ip route-cache!Ip http server!!!!Line con 0Line aux 0

Line vty 5 15 password ciscoLogin

End

-S#

A.B.C.

Correct Answer: Section: (none)Explanation

Explanation/Reference:

http://www.gratisexam.com/