answer ccna security final exam v1.2

Upload: darius-lee

Post on 14-Jan-2016

231 views

Category:

Documents


0 download

DESCRIPTION

CCNA Security Final Exam v1.2 answer taken on 11th June 2015

TRANSCRIPT

Answer CCNA Security Final Exam CCNAS v1.2

1. Which statement is true about the One-Step lockdown feature of the CCP Security Audit wizard?It sets an access class ACL on VTY lines.[ComoEh]It enables TCP intercepts.It provides an option for configuring SNMPv3 on all routers.It enables the Secure Copy Protocol (SCP).It supports AAA configuration.[Kim](Ref: As appeared on Final Exam v1.1)2. With the Cisco AnyConnect VPN wizard, which two protocols can be used for tunnel group configuration? (Choose two.)MPLSSSH [Dimented]PPTPESP[Johnny]IPsec[Dimented, Johnny]3. What are two disadvantages of using network IPS? (Choose two.)Network IPS is operating system-dependent and must be customized for each platform.Network IPS is incapable of examining encrypted traffic.Network IPS is unable to provide a clear indication of the extent to which the network is being attacked.Network IPS sensors are difficult to deploy when new networks are added.Network IPS has a difficult time reconstructing fragmented traffic to determine if an attack was successful.(Ref: 5.1.2.4,As appeared on Final Exam v1.1)4.

Refer to the exhibit. An administrator is implementing VPN support on an ASA 5505. What type of VPN support is being implemented?client-based IPsec VPN using AnyConnectclient-based IPsec VPN using Cisco VPN Clientclientless SSL VPNsite-to-site IPsec VPNclient-based SSL VPN using AnyConnectclientless IPsec VPN5. What are two benefits of an SSL VPN? (Choose two.)The thin client mode functions without requiring any downloads or software.It supports all client/server applications.It is compatible with DMVPNs, Cisco IOS Firewall, IPsec, IPS, Cisco Easy VPN, and NAT.It has the option of only requiring an SSL-enabled web browser.It supports the same level of cryptographic security as an IPsec VPN.(Ref: As appeared on Chapter 8 v1.1)6. When configuring router security, which statement describes the most effective way to use ACLs to control Telnet traffic that is destined to the router itself?Apply the ACL to the vty lines without the in or out option required when applying ACLs to interfaces.The ACL is applied to the Telnet port with the ip access-group command.The ACL must be applied to each vty line individually.The ACL should be applied to all vty lines in the in direction to prevent an unwanted user from connecting to an unsecured port.

7.

Refer to the exhibit. A network administrator is configuring the security level for the ASA. Which statement describes the default result if the administrator tries to assign the Inside interface with the same security level as the DMZ interface?The ASA console will display an error message.The ASA will not allow traffic in either direction between the Inside interface and the DMZ.[Snarl]The ASA allows traffic from the Inside to the DMZ, but blocks traffic initiated on the DMZ to the Inside interface. [nuno]The ASA allows inbound traffic initiated on the Internet to the DMZ, but not to the Inside interface.8. A network technician is configuring SNMPv3 and has set a security level of auth. What is the effect of this setting?authenticates a packet by using either the HMAC MD5 or HMAC SHA algorithms and encrypts the packet with either the DES, 3DES or AES algorithmsauthenticates a packet by using the SHA algorithm onlyauthenticates a packet by using either the HMAC with MD5 method or the SHA methodauthenticates a packet by a string match of the username or community string(Ref:2.3.4.7, As appeared on Final Exam v1.1)9. What is an advantage of using SSL VPNs compared to IPsec VPNs on an ASA?SSL VPNs provide support for more applications.SSL VPNs do not require any pre-installed client software.SSL VPNs provide superior authentication.SSL VPNs provide stronger encryption as a remote-access solution.10.

Refer to the exhibit. Which interface configuration completes the classic firewall configuration on the firewall?FW(config)# interface g0/1FW(config-if)# ip inspect OUTBOUND inFW(config-if)# ip access-group INSIDE outFW(config)# interface g0/1FW(config-if)# ip inspect OUTBOUND inFW(config-if)# ip access-group INSIDE inFW(config)# interface g0/0FW(config-if)# ip inspect OUTBOUND inFW(config-if)# ip access-group INSIDE inFW(config)# interface g0/0FW(config-if)# ip inspect INSIDE inFW(config-if)# ip access-group OUTBOUND inFW(config)# interface g0/1FW(config-if)# ip inspect INSIDE inFW(config-if)# ip access-group OUTBOUND in(Ref: As appeared on Final Exam v1.1)11. What is a type of SSL VPN that provides access to a network without requiring VPN software or a Java applet on the client?clientless mode[nuno, Snarl and Johnny]Cisco VPN client mode[Zaf and Dimented]full client modethin client mode(Ref: 8.6.3.2)12. What are two reasons for a company to migrate from a classic firewall to the ZPF model? (Choose two.)The classic firewall will perform the same inspection on all traffic that goes through a specific interface.The classic firewall can only have one policy that affects any given traffic.The classic firewall security posture is to block unless explicitly allowed.The classic firewall is limited to two interfaces.The classic firewall relies heavily on ACLs.(ref: 4.3.1.2 Benefits of Zone-Based Policy Firewall)

13. What is the main difference between the implementation of IDS and IPS devices?An IDS uses signature-based technology to detect malicious packets, whereas an IPS uses profile-based technology.An IDS would allow malicious traffic to pass before it is addressed, whereas an IPS stops it immediately.An IDS can negatively impact the packet flow, whereas an IPS can not.An IDS needs to be deployed together with a firewall device, whereas an IPS can replace a firewall.14. What information must an IPS track in order to detect attacks matching a composite signature?the state of packets related to the attack[Zen]the total number of packets in the attack [Rahul and Navneet]the network bandwidth consumed by all packetsthe attacking period used by the attacker [Daniel]15. What method is used to authenticate SNMPv2 messages between the manager and the agent?RSA keystrusted keysencrypted passwordscommunity strings16. Which statement describes the characteristics of packet-filtering and stateful firewalls as they relate to the OSI model?A packet-filtering firewall typically can filter up to the transport layer, whereas a stateful firewall can filter up to the session layer.Both stateful and packet-filtering firewalls can filter at the application layer.A packet-filtering firewall uses session layer information to track the state of a connection, whereas a stateful firewall uses application layer information to track the state of a connection.A stateful firewall can filter application layer information, whereas a packet-filtering firewall cannot filter beyond the network layer.17. What is a difference between ASA IPv4 ACLs and IOS IPv4 ACLs?ASA ACLs use the subnet mask in defining a network, whereas IOS ACLs use the wildcard mask.[Zaf, Snarl and Dimented]ASA ACLs do not have an implicit deny all at the end, whereas IOS ACLs do.ASA ACLs use forward and drop ACEs, whereas IOS ACLs use permit and deny ACEs.Multiple ASA ACLs can be applied on an interface in the ingress direction, whereas only one IOS ACL can be applied.ASA ACLs are always named, whereas IOS ACLs can be named or numbered.[Johnny](Ref: 9.2.6.1)18. What is the best way to prevent a VLAN hopping attack?Use ISL encapsulation on all trunk links.Disable STP on all nontrunk ports.Disable trunk negotiation for trunk ports and statically set nontrunk ports as access ports.Use VLAN 1 as the native VLAN on trunk ports.19. Why have corporations been shifting remote access security policies to include support for ASA SSL VPNs?to have stronger encryption optionsto support secure access for users on a multitude of devices[nuno and Kiros]to have stronger authentication optionsto provide stronger overall security[Dimented](ref: 9.3.1.1 Implementing SSL VPNs Using Cisco ASA)20.

Refer to the exhibit. What is the purpose of the object group-based ACL?It allows users on the 10.5.0.0/24 network access via HTTPS to remote devices on the 10.7.150.0/28, 10.7.151.0/28, 10.7.160.0/28, and 10.7.161.0/28 networks.[nuno]It allows devices on the 10.7.150.0/28, 10.7.151.0/28, 10.7.160.0/28, 10.7.161.0/28 networks to receive TCP-based broadcasts. [Rahul]It allows any TCP traffic with port 443 from the 10.7.150.0/28, 10.7.151.0/28, 10.7.160.0/28, and 10.7.161.0/28 networks access to the 10.5.0.0/24 network.It allows devices on the 10.5.0.0/24 network to have telnet and web access to the 10.7.150.0/28, 10.7.151.0/28, 10.7.160.0/28, and 10.7.161.0/28 networks.21.

Refer to the exhibit. Based on the output from the show secure bootset command on router R1, which three conclusions can be drawn about Cisco IOS Resilience? (Choose three.)The Cisco IOS image file is hidden and cannot be copied, modified, or deleted.A copy of the router configuration file has been made.The Cisco IOS image filename will be listed when the show flash command is issued on R1.A copy of the Cisco IOS image file has been made.The secure boot-config command was issued on R1.The copy tftp flash command was issued on R1.(Ref: As appeared on Final Exam v1.1)22. How would a network security professional mitigate a DoS attack?Implement a strong password policy.Deploy antisniffer software.Include a firewall and IPS in the network security design.Design the network by using the principle of minimum trust.23. Which three statements describe limitations in using privilege levels for assigning command authorization? (Choose three.)The root user must be assigned to each privilege level that is defined.It is required that all 16 privilege levels be defined, whether they are used or not.Views are required to define the CLI commands that each user can access.There is no access control to specific interfaces on a router.Creating a user account that needs access to most but not all commands can be a tedious process.Commands set on a higher privilege level are not available for lower privilege users.(Ref: As appeared on Final Exam v1.1)24. Which algorithm is used to automatically generate a shared secret for two systems to use in establishing an IPsec VPN?DESDH3DESESPAHSSL(Ref: As appeared onChapter 7v1.1)25. What type of security key is generated by the local user software when a user is connecting to a Cisco ASA through a remote-access SSL VPN?asymmetric keydigitally signed private keyshared-secret keydigitally signed public key(Ref: 8.6.3.4)26. What is one advantage of using a Cisco ASA for remote networking VPN deployment compared to a Cisco ISR?support for SSL VPNs[Zaf and Dimented]support for more concurrent user sessions[nuno, Kiros, Johnny and Zen]support for IPsec VPNssupport for AAA external authentication27. What will be disabled as a result of the no service password-recovery command?aaa new-model global configuration commandchanges to the configuration registerability to access ROMMONpassword encryption service(Ref: As appeared on Final Exam v1.1)28. In what two phases of the system development life cycle does risk assessment take place? (Choose two.)operation and maintenancedispositionimplementationinitiationacquisition and development29. What is one benefit of implementing a secure email service by using the Cisco Email Security Appliance (ESA)?ESA provides isolation between processes.It obtains real-time updates from the Cisco SIO.It uses the network infrastructure to enforce security policy compliance.It combines advanced threat defense and secure mobility for email.(Ref 6.1.2.2 and 6.1.2.3)30.

Refer to the exhibit. The administrator can ping the S0/0/1 interface of RouterB but is unable to gain Telnet access to the router by using the password cisco123. What is a possible cause of the problem?The Telnet connection between RouterA and RouterB is not working correctly.The enable password and the Telnet password need to be the same.The password cisco123 is wrong.The administrator does not have enough rights on the PC that is being used.(Ref: As appeared on Final Exam v1.1)31. A network administrator configures the alert generation of an IPS device in such a way that when multiple attack packets that match the same signature are detected, a single alert for the first packet is generated and the remaining duplicate alarms are counted, but not sent, for a specific time period. When the specified time period is reached, an alert is sent that indicates the number of alarms that occurred during the time interval. What kind of alert generation pattern is configured?composite alertsatomic alertssummary alertsadvanced alerts(Ref:5.2.4.2)32. Which STP port type is permitted to forward traffic, but is not the port closest to the root bridge?root portdesignated port[abd, Snarl, Johnny]backup portalternate port[Dimented](Ref: 6.2.4.2)33.

Refer to the exhibit. What is the purpose of the ACLs?to deny inbound IPv6 and SSH traffic unless it originates from within the organization[nuno, Arab guy and Zen]to allow inbound traffic from only designated sourcesto allow SSH connections initiated from the Internet to enter the network [Dimented]to deny all inbound traffic and log TCP and UDP transmissions [Rahul](ref: 4.4.1.4 Reflexive ACLs)

34.

Refer to the exhibit. An administrator is examining the message in a syslog server. What can be determined from the message?This is a notification message for a normal but significant condition.This is an alert message for which immediate action is needed.This is an error message that indicates the system is unusable.This is an error message for which warning conditions exist.(Ref: As appeared on Final Exam v1.1)35. What is the basic method used by 3DES to encrypt plaintext?The data is divided into three blocks of equal length for encryption.The data is encrypted using a key length that is three times longer than the key used for DES.The data is encrypted three times with three different keys.The data is encrypted, decrypted, and encrypted using three different keys.(Ref: As appeared in Chapter 7 v1.1)36.

Refer to the exhibit. A network administrator configures AAA authentication on R1. The administrator then tests the configuration by telneting to R1. The ACS servers are configured and running. What will happen if the authentication fails?The enable secret password could be used in the next login attempt.[Dimented]The authentication process stops.The enable secret password and a random username could be used in the next login attempt.The username and password of the local user database could be used in the next login attempt.[Rahul, Paul]37. Which two security features can cause a switch port to become error-disabled? (Choose two.)storm control with the trap optionPortFast with BPDU guard enabledport security with the shutdown violation moderoot guardprotected ports(Ref 6.3.1.3 and 6.3.3.2)38. What are three goals of a port scan attack? (Choose three.)to identify peripheral configurationsto discover system passwordsto determine potential vulnerabilitiesto disable used ports and services[Zen]to identify operating systems[Johnny, Snarl]to identify active services(ref: 1.3.1.4 / As appeared on Final Exam v1.1)39. Which security policy component would contain procedures for handling an issue where someone followed a network administrator into the server room without the administrator noticing and the person removed some storage drives?information preservation policysecurity policyoperations and maintenance documentsecurity initiation document40. What question is answered by the risk analysis component of security policy development?What is the cost versus benefit analysis of implementing various security technologies?What are the reliable, well-understood, and recommended security practices that similar organizations currently employ?What are the current procedures for incident response, monitoring, maintenance, and auditing of the system for compliance?What are the most likely types of threats given the purpose of the organization?(Ref 10.1.1.1)

41. What are two characteristics of an acceptable use policy? (Choose two.)It should be as explicit as possible to avoid misunderstanding.[Johnny]It should specify who is authorized to access network resources. [Dimented]It should identify how remote users will access the network.It should identify what network applications and usages are acceptable.It should enforce minimum password requirements for users.It should be vague to allow maximum user flexibility.(Ref 10.7.1.2)42.

Refer to the exhibit. Which pair of crypto isakmp key commands would correctly configure PSK on the two routers?R1# crypto isakmp key ciscopass address 209.165.200.226R2# crypto isakmp key secure address 209.165.200.227R1# crypto isakmp key ciscopass address 209.165.200.227R2# crypto isakmp key ciscopass address 209.165.200.226R1# crypto isakmp key ciscopass hostname R1R2# crypto isakmp key ciscopass hostname R2R1# crypto isakmp key ciscopass address 209.165.200.226R2# crypto isakmp key ciscopass address 209.165.200.227(ref: As appeared on Chapter 8 v1.1)43. What are two features of Cisco Easy VPN Server? (Choose two.)It requires Cisco routers to act as remote VPN clients.It enables complete access to the corporate network over an SSL VPN tunnel. [Dimented]It enables an ASA firewall to act as the VPN head-end device in remote-access VPNs.[Johnny and Snarl]It requires remote access to the corporate network via a web browser and SSL.Cisco Easy VPN Server enables VPN client remote access to a company intranet through creation of secure IPsec tunnels.(Ref 8.6.4.1)44.

Refer to the exhibit. A network administrator is troubleshooting a GRE VPN tunnel between R1 and R2. Assuming the R2 GRE configuration is correct and based on the running configuration of R1, what must the administrator do to fix the problem?Change the tunnel IP address to 209.165.201.1.Change the tunnel destination to 192.168.5.1.Change the tunnel IP address to 192.168.3.1.Change the tunnel source interface to Fa0/0.Change the tunnel destination to 209.165.200.225.(Ref: As appeared on Chapter 8 v1.1)45. Which spanning-tree enhancement prevents the spanning-tree topology from changing by blocking a port that receives a superior BPDU?PortFastBPDU guard [Dimented]root guard[Johnny and Snarl]BDPU filter(Ref: 6.3.3.5)46. In deploying an IPS in a corporate network, system operators first create a profile of normal network operation by monitoring network activities in normal network uses. After the profile is incorporated into the IPS triggering mechanism, alarms will be generated when the IPS detects excessive activity that is beyond the scope of the profile. Which signature detection mechanism is deployed?pattern-based detectionpolicy-based detectionhoney pot-based detectionanomaly-based detection(Ref: 5.2.2.3)47. Why does a worm pose a greater threat than a virus poses?Worms are not detected by antivirus programs.Worms run within a host program.Worms are more network-based than viruses are.Worms directly attack the network devices.48. Which security feature would be commonly implemented as part of a large enterprise wireless policy but would not typically be used in a small office/home office network?not broadcasting the SSIDusing WPA2not allowing personal wireless devices[Dimented]using an authentication server[Snarl, Johnnys friends]49. Which two commands are needed on every IPv6 ACL to allow IPv6 neighbor discovery? (Choose two.)permit ipv6 any any fragmentspermit icmp any any nd-nspermit icmp any any echo-replypermit icmp any any nd-napermit tcp any any ackpermit ipv6 any any routing(ref: As appeared in Final Exam v1.1)50. A network technician has been asked to design a virtual private network between two branch routers. Which type of cryptographic key should be used in this scenario?asymmetric key[Dimented]hash keysymmetric key[Snarl, Johnny]digital signature51. A company is designing its strategy of deploying Cisco Secure ACS to manage user access. The company is currently using a Windows server for the internal authentication service. The network administrator needs to configure the ACS to contact the Windows server when it cannot find the user in its local database. Which option of external user database setup should be configured on ACS?by specific user assignmentby unknown user policy[Johnny and Snarl]by administrator privilegeby user priority [Dimented](Ref: 3.3.5.1)52.

Refer to the exhibit. What is the purpose of the highlighted inspect line?It is the action to take on the traffic from the 10.10.10.0/24 network.[Rahul and Zepo]It specifies the named class-map to apply to the traffic_going policy.It dictates to the firewall to track all outgoing sessions no matter the source in order to determine whether a return packet is allowed.[Dimented]It is the command used to apply a rate limit to a specific class of traffic. [abd]

53. Which two options are offered through the Cisco TrustSec Solution for enterprise networks? (Choose two.)Easy VPN solutionIPsec VPN solution802.1X-Based Infrastructure solutionNAC Appliance-Based Overlay solutionFirewall and IDS integrated solution(Ref: 3.3.3.3)54. Which statement accurately describes Cisco IOS zone-based policy firewall operation?Router management interfaces must be manually assigned to the self zone.A router interface can belong to multiple zones.The pass action works in only one direction.Service policies are applied in interface configuration mode.(Ref: 4.3.2.1)55. Two devices that are connected to the same switch need to be totally isolated from one another. Which Cisco switch security feature will provide this isolation?DTPBPDU guard [Zen]PVLAN Edge[Snarl]SPAN(Ref: 6.3.7.1)

56. Why is a reflexive ACL harder to spoof compared to an extended ACL that uses the established keyword?It provides a secure tunnel for returning traffic.A reflexive ACL provides a lock-and-key function.It allows incoming packets only after the 3-way handshake is completed.It provides more detailed filter criteria to match an incoming packet before the packet is allowed through.57. Which security feature helps protect a VoIP system from SPIT attacks?AESBPDU guardWPA2authenticated TLS58. What are two protocols that are used by AAA to authenticate users against a central database of usernames and password? (Choose two.)TACACS+NTPSSHRADIUSHTTPSCHAP59. Which security organization updates the training material that helps prepare for the Global Information Assurance Certification (GIAC)?SANS60. Which three wizards are included in Cisco ASDM 6.4? (Choose three.)ADSL Connection wizardAdvanced Firewall wizardHigh Availability and Scalability wizardSecurity Audit wizardStartup wizardVPN wizard(Ref: Chapter 10 Test v1.1)61. Refer to the exhibit. An administrator has configured an ASA 5505 as indicated but is still unable to ping the inside interface from an inside host. What is the cause of this problem?An IP address should be configured on the Ethernet 0/0 and 0/1 interfaces.The no shutdown command should be entered on interface Ethernet 0/1.The security level of the inside interface should be 0 and the outside interface should be 100.VLAN 1 should be the outside interface and VLAN 2 should be the inside interface.VLAN 1 should be assigned to interface Ethernet 0/0 and VLAN 2 to Ethernet 0/1.(Ref: Final Exam v1.1)62. Refer to the exhibit. What will be displayed in the output of the show running-config object command after the exhibited configuration commands are entered on an ASA 5505?host 192.168.1.3range 192.168.1.10 192.168.1.20host 192.168.1.4 and range 192.168.1.10 192.168.1.20host 192.168.1.3 and host 192.168.1.4host 192.168.1.4host 192.168.1.3, host 192.168.1.4, and range 192.168.1.10 192.168.1.20(Ref: Chapter 10 Test v1.1)63. Refer to the exhibit. According to the command output, which three statements are true about the DHCP options entered on the ASA 5505? (Choose three.)The dhcpd auto-config outside command was issued to enable the DHCP client.The dhcpd enable inside command was issued to enable the DHCP server.The dhcpd address [start-of-pool]-[end-of-pool] inside command was issued to enable the DHCP client.The dhcpd auto-config outside command was issued to enable the DHCP server.The dhcpd enable inside command was issued to enable the DHCP client.The dhcpd address [start-of-pool]-[end-of-pool] inside command was issued to enable the DHCP server.(Ref: Chapter 10 Test v1.1)64. Fill in the blank.In a syslog implementation, a router that generates and forwards syslog messages is known as a syslogclients(Ref: Syslog clients: Routers or other types of equipment thatgenerate and forward log messages to syslog servers)65. Which three types of remote access VPNs are supported on ASA devices? (Choose three.)Clientless SSL VPN using the Cisco AnyConnect ClientSSL or IPsec (IKEv2) VPN using the Cisco AnyConnect ClientIPsec (IKEv1) VPN using a web browserSSL or IPsec (IKEv2) VPN using the Cisco VPN ClientClientless SSL VPN using a web browserIPsec (IKEv1) VPN using the Cisco VPN Client(Ref: Chapter 10 Test v1.1)66. Refer to the exhibit. The network administrator is configuring the port security feature on switch SWC. The administrator issued the command show port-security interface fa 0/2 to verify the configuration. What can be concluded from the output that is shown? (Choose three.)The switch port mode for this interface is access mode.The port is configured as a trunk link.Three security violations have been detected on this interface.This port is currently up.Security violations will cause this port to shut down immediately.There is no device currently connected to this port.67. What is an advantage of using CCP rather than the CLI to configure an ACL?IPsec is supported.CCP applies the read-only quality to manually created access rules so that accidental modification cannot be made.CCP automatically applies a rule to the interface or zone most appropriate.Traffic rules do not have to be configured when CCP is being used.CCP provides default rules.(Pending for answer)68. What is a CLI initiated script that locks down the control plane of a Cisco router in one step?Control Plane ProtectionCisco AutoSecureIP Source GuardControl Plane Policing(Ref: 1. CCNA Security Chapter 2.4.2.1 Released in IOS version 12.3, Cisco AutoSecure is a feature that is initiated from the CLI and executes a script. 2.http://www.ciscopress.com/articles/article.asp?p=1924983&seqNum=3)69. Which three statements should be considered when applying ACLs to a Cisco router? (Choose three.)Generic ACL entries should be placed at the top of the ACL.A maximum of three IP access lists can be assigned to an interface per direction (in or out).An access list applied to any interface without a configured ACL allows all traffic to pass.Router-generated packets pass through ACLs on the router without filtering.More specific ACL entries should be placed at the top of the ACL.ACLs always search for the most specific entry before taking any filtering action.(Ref: Final Exam v1.1)70.What is one way to prevent attackers from eavesdropping on VoIP conversations?Use Forced Authorization Codes.Implement separate voice VLANs.Configure IP phones to use only signed firmware files.Create ACLs to allow only VoIP protocols.71. A large company deploys several network-based IPS sensors for its headquarters network. Which network service configuration will help the process of correlating attack events happening simultaneously in different points of the network?Multiple DNS servers with fault toleranceDistributed DHCP serversA syslog server for each IPS sensorA centralized NTP server72. What is the role of the Cisco NAC Manager in implementing a secure networking infrastructure?to assess and enforce security policy compliance in the NAC environmentto perform deep inspection of device security profilesto provide post-connection monitoring of all endpoint devicesto define role-based user access and endpoint security policies(Pending for answer)73. What command must be issued to enable login enhancements on a Cisco router?privilege exec levelbanner motdlogin delaylogin block-for(Pending for answer)

74. Refer to the exhibit. An administrator creates three zones (A, B, and C) in an ASA that filters traffic. Traffic originating from Zone A going to Zone C is denied, and traffic originating from Zone B going to Zone C is denied. What is a possible scenario for Zones A, B, and CA DMZ, B Inside, C OutsideA DMZ, B Outside, C InsideA Inside, B DMZ, C OutsideA Outside, B Inside, C DMZ75. In a corporate network where SAN is deployed, what happens if the SAN fabric is compromised?Data is compromised.Server CPUs become overloaded.Configurations can be changed or lost.End devices become infected.(Ref: Chapter 6, SAN Management)76. What three phases would be addressed as part of doing business continuity planning? (Choose three.)a recovery phasean emergency response phasea quarantine or containment phasea return to normal operation phasea reaction phasean initiation phase(Pending for answer)77. Logging into a computer as the administrator just to surf the web is a violation of which security technique?process isolationutilizing a reference monitoraccess control to resourcesleast privilege(Pending for answer)