ccna security final and chapters

86
FINAL 1 . What will be disabled as a result of the no service password-recovery command ? ability to access ROMmon. 2 . What occurs after RSA keys are generated on a Cisco router to prepare for secure device management? The generated keys can be used by SSH. 3 . Which action best describe a MAC address spoofing attack? altering the MAC address of an attacking host to match that of a legitimate host. 4 . What functionality is provided by Cisco SPAN in a switched network? It mirrors traffic that passes through a switch port or VLAN to another port for traffic analysis. 5 What precaution should be considered when the no service

Upload: megadrive007

Post on 21-Sep-2014

170 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: CCNA Security FINAL and Chapters

FINAL

1. What will be disabled as a result of the no service password-recovery command ?

ability to access ROMmon. 2. What occurs after RSA keys are generated on a Cisco router to prepare for secure device

management?

The generated keys can be used by SSH.

3. Which action best describe a MAC address spoofing attack?altering the MAC address of an attacking host to match that of a legitimate host.

4. What functionality is provided by Cisco SPAN in a switched network?

It mirrors traffic that passes through a switch port or VLAN to another port for traffic analysis.

5. What precaution should be considered when the no service password–recovery command has been issued on an IOS device?

IOS recovery requires a new system flash with the IOS image.

6. A network technician is configuring SNMPv3 and has set a security level of auth. What is the effect of this setting?

Page 2: CCNA Security FINAL and Chapters

Authenticates a packet by using either the HMAC with MD5 method or the SHA method.

7.

Refer to the exhibit. Which type of VPN is implemented?

remote-access IPsec VPN

8. Router(config)# ntp authenticateRouter(config)# ntp authentication-key 42 md5 aNiceKeyRouter(config)# ntp trusted-key 2Refer to the exhibit. What will be the effect of the commands that are shown on R1?

Authentication with the NTP master will fail, and R1 will get the time from the NTP master.

9. What login enhancement configuration command helps successive login DoS attacks?

login block-for

10. What are access attacks?

Page 3: CCNA Security FINAL and Chapters

attacks that exploit vulnerabilities to gain access to sensitive information

11. Nov 30 11:00:24 EST: %SYS-5-CONFIG-I: Configured from console by vty0 (10.64.2.2)Refer to the exhibit. An administrator is examining the message in a syslog server. What can be determined from the message?

This is a notification message for a normal but significant condition

12. Which three major subpolicies should comprise a comprehensive security policy that meets the security needs of a typical enterprise? (Choose three)

end-user policies

governing policies

technical policies

13. R1(config)# logging host 10.1.1.17R1(config)# logging trap errorsR1(config)# logging source-interface loopback 0R1(config)# logging onRefer to the exhibit. An administrator has entered the commands that are shown on router R1. At what trap level is the logging function set?

3

14. Which mitigation technique can help prevent MAC table overflow attacks?

switchport security

15. An organization requires that individual users be authorized to issue specific Cisco IOS commands. Which AAA protocols support this requirement?

TACACS+ because it separates authentication and authorization, allowing for more customization.

Page 4: CCNA Security FINAL and Chapters

16.

Refer to the exhibit. Based on the IPS configuration that is provided, which statement is true?

Only the signatures in the ios_ips basic category will be compiled into memory and used by the IPS.

17.

Refer to the exhibit. Based on the provided configuration, which traffic will be examined by the IPS that is configured on router R1?

http traffic that is initiated from LAN 1

Page 5: CCNA Security FINAL and Chapters

18.

Refer to the exhibit. An administrator is configuring ZPF using the SDM Basic Firewall Configuration wizard. Which command is generated after the administrator selects the Finish button?

zone member security Out-zone on interface s0/0/0

19. Which two statements describe appropriate general guidelines for configuring and applying ACLs? (Choose two)

The most specific ACL statements should be entered first because of the top-down sequential nature of ACLs.

If an ACL contains no permit statements, all traffic is denied by default.

20. Which three statements are characteristics of the IPsec protocol? (Choose three)IPsec is a framework of open standards.

IPsec ensures data integrity by using a hash algorithm.

IPsec is bound to specific encryption algorithms, such as 3DES and AES.

Page 6: CCNA Security FINAL and Chapters

21. Which three additional precautions should be taken when remote access is required in addition to local access of networking devices? (Choose three)

All administrative traffic should be dedicated to the management network.All configuration activities should required the use of SSH or HTTPS.

Packet filtering should be required so that only identified administration hosts and protocols can gain access.

22. Which statement describes a factor to be considered when configuring a zone-based policy firewall?

A zone must be configured with the zone security global command before it can be used in the zone-member security command.

23. What is a result of securing the Cisco IOS image using the Cisco IOS Resilient Configuration feature?

The Cisco IOS image file is not visible in the output of the show flash command.

24. What are three common examples of AAA implementation on Cisco routers? (Choose three)Authenticating administrator access to the router console port, and vty portsAuthenticating remote users who are accessing the corporate LAN through IPsec VPN connections

Implementing command authorization with TACACS+

25. When port security is enabled on a Cisco Catalyst switch, what is the default action when the maximum number of allowed MAC addresses is exceeded?

The port is shut down.

Page 7: CCNA Security FINAL and Chapters

26. Which three statements describe the IPsec protocol framework? (Choose three)AH uses IP protocol 51.

AH provides integrity and authentication.

ESP provides encryption, authentication, and integrity.

27. Which three statements describe limitations in using privilege levels for assigning command authorization? (Choose three.)

There is no access control to specific interfaces on a router.

Commands set on a higher privilege level are not available for lower privileged usersViews are required to define the CLI commands that each user can access.Creating a user account that needs access to most but not all commands can be a tedious process

28. Which Cisco IOS configuration option instructs the IPS to compile a signature category named ios_ips into memory and use it to scan traffic?

R1(config)# ip ips signature-categoryR1(config-ips-category)# category ios_ips basicR1(config-ips-category-action)# retired false

29.

Refer to the exhibit. An administrator has configured router R1 as indicated. However, SDEE messages fail to log. Which solution corrects this problem?

Issue the ip ips notify sdee command in global configuration.

30. Which three principles are enabled by a Cisco Self-Defending Network? (Choose three.)adaptability

Page 8: CCNA Security FINAL and Chapters

collaboration

integration

31. What are two disadvantages of using network IPS?(Choose two.)Network IPS is incapable of examining encrypted traffic.

32. Which access list statement permits HTTP traffic that is sourced from host 10.1.129.100 port 4300 and destined to host 192.168.30.10?

access-list 101 permit tcp 10.1.128.0 0.0.1.255 eq 4300 192.168.30.0 0.0.0.15 eq www

33. Which type of SDM rule is created to govern the traffic that can enter and leave the network based on protocol and port number?

access rule

34.

Refer to the exhibit. When configuring SSH on a router using SDM from the Configure

Page 9: CCNA Security FINAL and Chapters

menu, which two steps are required? (Choose two.)Choose Additional Tasks > Router Access > SSH to generate the RSA keys.Choose Additional Tasks > Router Access > VTY to specify SSH as the input and output protocol.

35.

Refer to the exhibit. Which two statements are correct regarding the configuration on switch S1? (Choose two.)

Port Fa0/5 storm control for broadcasts will be activated if traffic exceeds 80.1 percent of the total bandwidth.

Port Fa0/6 storm control for multicasts will be activated if traffic exceeds 2,000,000 packets per second.

36.

Refer to the exhibit. Which three things occur if a user attempts to log in four times within 10 seconds using an incorrect password? (Choose three.)

Subsequent virtual login attempts from the user are blocked for 60 seconds.

A message is generated indicating the username and source IP address of the user.During the quiet mode, an administrator can log in from host 172.16.1.2.

Page 10: CCNA Security FINAL and Chapters

37. Which type of Layer 2 attack makes a host appear as the root bridge for a LAN?

STP manipulation

38. What occurs after RSA keys are generated on a Cisco router to prepare for secure device management?

The generated keys can be used by SSH.

39. An organization has mobile workers who usecorporate-owned laptops at customer sites to view inventory and place orders.Which type of VPN allows these workers to securely access all of theclient/server applications of the organization?

remote-access IPsec VPN

40. Which two guidelines relate to in-band networkmanagement? (Choose two.)Apply in-band management only to devices that must be managed on the production network.

Use IPSec, SSH,or SSL

41. Which three commands are required to configure SSH ona Cisco router? (Choose three.)ip domain-name name in global configuration modetransport input ssh on a vty line

crypto keygenerate rsa in global configuration mode

42. Anadministrator needs to create a user account with custom access to most privileged EXEC commands. Which privilege command is used to create this custom account?

Page 11: CCNA Security FINAL and Chapters

privilege exec level 2

43.

Refer to the exhibit. An administrator has configureda standard ACL on R1 and applied it to interface serial 0/0/0 in the outbounddirection. What happens to traffic leaving interface serial 0/0/0 that does notmatch the configured ACL statements?

The traffic is dropped

44. Which statement describes configuring ACLs to controlTelnet traffic destined to the router itself?

The ACL should be applied to all vty lines in thein direction to prevent anunwanted user from connecting to an unsecured port.

45. Which three statements describe SSL-based VPNs? (Choose three.)A symmetric algorithms are used for authentication and key exchange.

Symmetric algorithms are used for bulk encryption.The authentication process uses hashing technologies.

Page 12: CCNA Security FINAL and Chapters

46.

Refer to the exhibit. What information can be obtained from the AAAconfiguration statements?

The authentication method list used for Telnet is named ACCESS.

47. Which two Cisco IPSmanagement and monitoring tools are examples of GUI-based, centrally managedIPS solutions? (Choose two.)

Cisco Security ManagerCisco Security Monitoring, Analysis, and Response System.

48.

Refer to the exhibit.Which AAA function and protocol is in use in the network?

Page 13: CCNA Security FINAL and Chapters

The client is authenticating using the TACACS+protocol

49. Which three OSI layers can be filtered by a stateful firewall? (Choose three.)2Layer 3Layer 4Layer 5

50.

Refer to the exhibit. Based on the SDM screenshown, which two actions will the signature take if an attack is detected?(Choose two.)

Generatean alarm message that can be sent to a syslog server.

Create an ACL that denies traffic from the attacker IP address.

51. Which three switch security commands are required to enable port security on a portso that it will dynamically learn a single MAC address and disable the port if a host with any other MAC address is connected? (Choose three.)

switchport mode access

switchportport-security

switchportport-security mac-address sticky

Page 14: CCNA Security FINAL and Chapters

52. Whichstatement describes the SDM Security Audit wizard?

The wizard is based on the Cisco IOS AutoSecure feature.

 53. Which component of AAA is used to determine which resources a user canaccess and which

operations the user is allowed to perform?

authorization

54. Which two protocols allow SDM to gather IPS alertsfrom a Cisco ISR router? (Choose two.)

SDEE

Syslog

55.

Refer to the exhibit. Which AAA command logs the activity of a PPP session?

aaa accounting network start-stop group radius

56. What is a feature of the TACACS+ protocol?

Page 15: CCNA Security FINAL and Chapters

It encrypts theentire body of the packet for more secure communications.

57.

Refer to the exhibit. Which interface configuration completes the CBACconfiguration on router R1?

R1(config)#interface fa0/1R1(config-if)# ip inspect OUTBOUND inR1(config-if)#ip access-group INSIDE in

58.

Refer to the exhibit. Which Cisco IOS security feature is implemented onrouter R2?CBAC firewall

Page 16: CCNA Security FINAL and Chapters

59. Which Cisco IOS privileged EXEC command can be used to verify that theCisco IOS image and configuration files have been properly backed up and secured?

Router# show secure bootset

60. Which device supports the use of SPAN to enable monitoring of malicious activity?

Cisco Catalyst switch

61. Which three statements describe zone-based policyfirewall rules that govern interface behavior and the traffic moving betweenzone member interfaces? (Choose three.)

Pass, inspect,and drop options can only be applied between two zones.If traffic is to flow between all interfaces in arouter, each interface must be a member of a zone.

To permit traffic to and from a zone member interface, a policy allowing orinspecting traffic must be configured between that zone and any other zone.

Page 17: CCNA Security FINAL and Chapters

62.

Refer to the exhibit. Based on the SDM screen shown, which twoconclusions can be drawn about the IKE policy being configured? (Choose two.)

It will use apredefined key for authentication.It will use a very strong encryption algorithm.

63. The use of 3DES within the IPsec framework is anexample of which of the five IPsec building blocks?

confidentiality

64. Which statement describes the operation of the IKE protocol?

It calculates shared keys based on the exchange of a series of data packets.

65. Which three types of views are available when configuring the Role-BasedCLI Access feature? (Choose three.)

root viewsuperviewCLI view

Page 18: CCNA Security FINAL and Chapters

66. Which statement describes a MAC address table overflow attack?

A software tool floods a switch with frames containing randomly generated sourceand destination MAC and IP addresses.

67. When configuring a class map for zone-based policy firewall, how are thematch criteria applied when using the match-all parameter?

Traffic must match all of the match criteria specified in the statement.

68. Which three statements describe limitations in using privilege levelsfor assigning command authorization? (Choose three.)

There is no access control to specific interfaces on a router.

Commands set on a higher privilege level are not available for lower privileged users.

Creating a user account that needs access to most but not all commands can be a tediousprocess.

69. What is an important difference between network-based and host-basedintrusion prevention?

Network-basedIPS can provide protection to hosts without the need of installing specializedsoftware on each one.

Page 19: CCNA Security FINAL and Chapters

70.

Refer to the exhibit. Based on the output from the show secure bootset command on router R1, which three conclusions can be drawn regarding Cisco IOS Resilience? (Choose three.)

A copy of the router configuration file has been made.The Cisco IOS image file is hidden and cannot be copied, modified, or deleted.

The secure boot-config command was issued on R1.

71. Which element ofthe Cisco Threat Control and Containment solution defends against attempts toattack servers by exploiting application and operating system vulnerabilities?

threat controlfor infrastructure

Page 20: CCNA Security FINAL and Chapters

72.

Refer to the exhibit. Based on the SDM NTP Server Details screen, which two conclusions can be drawn from the information entered and check boxes checked? (Choose two.)

The IP address of the NTP server is 10.1.1.2.

NTP messages will be sent and received on interface Serial0/0/0 for this router.

73. Which two statements match a type of attack with an appropriate example?(Choose two.)To conduct an access attack, an attacker uses L0phtCrack to obtain a Windows server password.

To conducta DoS attack, an attacker initiates a smurf attack by sending a large number ofICMP requests to directed broadcast addresses.

74. The use of which two options are required for IPsec operation? (Choosetwo.)

Diffie-Hellmanto establish a shared-secret keyIKE to negotiate the SA

Page 21: CCNA Security FINAL and Chapters

75. Which three security services are provided by digital signatures? (Choose three.)authenticatesthe source

guarantees data has not changed in transitprovides nonrepudiation of transactions

76. Which three statements should be considered when applying ACLs to aCisco router? (Choose three.)

Place more specific ACL entries at the top of the ACL.Router-generated packets pass through ACLs on the router without filtering.

An access list applied to any interface without a configured ACL allows all traffic to pass.

77. Which consideration is important when implementing syslog in a network?

Synchronizeclocks on all network devices with a protocol such as Network Time Protocol.

CH 1

1. What are the basic phases of attack that can be used by a virus or worm in sequential order?

probe, penetrate, persist, propagate, and paralyze

2. Which two are characteristics of DoS attacks? (Choose two.)

They attempt to compromise the availability of a network, host, or application.

Page 22: CCNA Security FINAL and Chapters

Examples include smurf attacks and ping of death attacks.

3. Users report to the helpdesk that icons usually seen on the menu bar are randomly appearing on their computer screens. What could be a reason that computers are displaying these random graphics?

A virus has infected the computers.

4. What are three types of access attacks? (Choose three.)buffer overflow

port redirectiontrust exploitation

5. What occurs during a spoofing attack?One device falsifies data to gain access to privileged information.

6. What is a characteristic of a Trojan Horse?A Trojan Horse can be carried in a virus or worm.

7. Which phase of worm mitigation requires compartmentalization and segmentation of the network to slow down or stop the worm and prevent currently infected hosts from targeting and infecting other systems?

containment phase

8. Which two statements are characteristics of a virus? (Choose two.)A virus typically requires end-user activation.

Page 23: CCNA Security FINAL and Chapters

A virus can be dormant and then activate at a specific time or date.

9. What is a ping sweep?A ping sweep is a network scanning technique that indicates the live hosts in a range of IP addresses.

10. Which type of security threat can be described as software that attaches to another program to execute a specific unwanted function?

virus

11. A disgruntled employee is using Wireshark to discover administrative Telnet usernames and passwords. What type of network attack does this describe?

reconnaissance

12. What occurs during the persist phase of a worm attack?

modification of system files and registry settings to ensure that the attack code is running

13. What are the three major components of a worm attack? (Choose three.)enabling vulnerability

payload

propagation mechanism

14. A network administrator detects unknown sessions involving port 21 on the network. What could be causing this security breach?

An FTP Trojan Horse is executing.

Page 24: CCNA Security FINAL and Chapters

15. What are three goals of a port scan attack? (Choose three.)

determine potential vulnerabilitiesidentify active services

identify operating systems

16. How is a Smurf attack conducted?

by sending a large number of ICMP requests to directed broadcast addresses from a spoofed source address on the same network

17. Which access attack method involves a software program attempting to discover a system password by using an electronic dictionary?

brute-force attack

18 Which two network security solutions can be used to mitigate DoS attacks? (Choose two.)

anti-spoofing technologiesintrusion protection systems

19. Which phase of worm mitigation involves terminating the worm process, removing modified files or system settings that the worm introduced, and patching the vulnerability that the worm used to exploit the system? 

treatment

20. Which characteristic best describes the network security Compliance domain as specified by

Page 25: CCNA Security FINAL and Chapters

the ISO/IEC?

the process of ensuring conformance with security information policies, standards, and regulations

21. Which statement describes phone freaking?

A hacker mimics a tone using a whistle to make free long-distance calls on an analog telephone network.

22. Which two statements describe access attacks? (Choose two.)

Password attacks can be implemented using brute-force attack methods, Trojan Horses, or packet sniffers.Buffer overflow attacks write data beyond the allocated buffer memory to overwrite valid data or exploit systems to execute malicious code.

CH 2

Refer to the exhibit. What two pieces of information can be gathered from the generated message? (Choose two.)

This message is a level five notification message.

This message indicates that service timestamps have been globally enabled.

2. By default, how many seconds of delay between virtual login attempts is invoked when the login block-for command is configured?

one

Page 26: CCNA Security FINAL and Chapters

3.

Refer to the exhibit. Routers R1 and R2 are connected via a serial link. One router is configured as the NTP master, and the other is an NTP client. Which two pieces of information can be obtained from the partial output of the show ntp associations detail command on R2? (Choose two.)

Router R1 is the master, and R2 is the client.

The IP address of R1 is 192.168.1.2.

4. What are two characteristics of the SDM Security Audit wizard? (Choose two.)

It displays a screen with Fix-it check boxes to let you choose which potential security-related configuration changes to implement.It requires users to first identify which router interfaces connect to the inside network and which connect to the outside network.

5. If AAA is already enabled, which three CLI steps are required to configure a router with a specific view? (Choose three.)

assign a secret password to the viewassign commands to the view

create a view using the parser viewview-name command

6.

Refer to the exhibit. Which statement regarding the JR-Admin account is true?

JR-Admin can issue ping and reload commands.

Page 27: CCNA Security FINAL and Chapters

7. Which recommended security practice prevents attackers from performing password recovery on a Cisco IOS router for the purpose of gaining access to the privileged EXEC mode?

Locate the router in a secure locked room that is accessible only to authorized personnel.Provision the router with the maximum amount of memory possible.

8. Which three options can be configured by Cisco AutoSecure? (Choose three.)CBAC

enable secret password

9.

Refer to the exhibit. Based on the output of the show running-config command, which type of view is SUPPORT?

superview, containing SHOWVIEW and VERIFYVIEW views

10. Which three services on a router does Cisco SDM One-Step Lockdown enable? (Choose three.)

SSH access to the router

password encryption servicefirewall on all outside interfaces

11. An administrator defined a local user account with a secret password on router R1 for use

Page 28: CCNA Security FINAL and Chapters

with SSH. Which three additional steps are required to configure R1 to accept only encrypted SSH connections? (Choose three.)

configure the IP domain name on the router

generate the SSH keys

enable inbound vty SSH sessions

12. Which statement describes the operation of the Cisco SDM Security Audit wizard?

The wizard compares a router configuration against recommended settings.

13. An administrator needs to create a user account with custom access to most privileged EXEC commands. Which privilege command is used to create this custom account?

privilege exec level 2

14. Which three areas of router security must be maintained to secure an edge router at the network perimeter? (Choose three.)

physical security

operating system security

router hardening

15. Which service is enabled on a Cisco router by default that can reveal significant information about the router and potentially make it more vulnerable to attack?

CDP

16. Which two operations are required to implement Cisco SDM One-Step Lockdown? (Choose two.)

Choose the One-Step Lockdown feature.

Page 29: CCNA Security FINAL and Chapters

Deliver the configuration changes to the router.

17. Which statement matches the CLI commands to the SDM wizard that performs similar configuration functions?

auto secure privileged EXEC command and the SDM One-Step Lockdown wizard

18.

Refer to the exhibit. What is the significance of secret 5 in the generated output?

The ADMIN password is hashed using MD5.

19. Which three commands are required to restore a primary bootset from a secure archive on a router on which Cisco IOS resilience is enabled? (Choose three.)

Restart the router in ROM monitor mode and display the secure bootset Cisco IOS image name using the dir command.

Boot the secure bootset Cisco IOS image using the boot command with the filename.Copy the secure bootset Cisco IOS image to flash using the copy IOS-backup-image flash command.

Restore the secure configuration file using the secure boot-config restore filename command.

20. Which set of commands are required to create a username of admin, hash the password using MD5, and force the router to access the internal username database when a user attempts to access the console?

R1(config)# username admin secret Admin01pa55R1(config)# line con 0R1(config-line)# login local

Page 30: CCNA Security FINAL and Chapters

21.

Refer to the exhibit. Which two statements describe the current SDM logging setup? (Choose two.)

All messages with a trap level of 4 and lower (more critical) will be logged.

The syslog server IP address is 192.168.1.3.

22. What are two characteristics of SNMP community strings? (Choose two.)

SNMP read-only community strings can be used to get information from an SNMP-enabled device.SNMP read-write community strings can be used to set information on an SNMP-enabled device.

23. What is the minimum recommended modulus key length for keys generated to use with SSH?

1024

Page 31: CCNA Security FINAL and Chapters

24. Which two characteristics apply to Role-Based CLI Access superviews? (Choose two.)

Users logged in to a superview can access all commands specified within the associated CLI views.

Commands cannot be configured for a specific superview.

25.

Refer to the exhibit. What two facts can be determined from the output? (Choose two.)The Cisco IOS image and configuration files have been properly secured.

The Cisco IOS Resilient Configuration feature is enabled.

26. What are three requirements that must be met if an administrator wants to maintain device configurations via secure in-band management? (Choose three.)

network devices configured to accommodate SSH

encryption of all remote access management trafficconnection to network devices through a production network or the Internet

CH 3

1. Why is local database authentication preferred over a password-only login?

It provides for authentication and accountability.

Page 32: CCNA Security FINAL and Chapters

2. What is a characteristic of AAA?Authorization can only be implemented after a user is authenticated.

3. Due to implemented security controls, a user can only access a server with FTP. Which AAA component accomplishes this?

authorization

4. Which two AAA access method statements are true? (Choose two.)

Character mode provides users with administrative privilege EXEC access and requires use of the console, vty, or tty ports.

Packet mode provides remote users with access to network resources and requires use of dialup or VPN.

5. Which two statements describe AAA authentication? (Choose two.)Server-based AAA authentication is more scalable than local AAA authentication.Local AAA is ideal for large complex networks because it uses the local database of the router for authentication.Server-based AAA authentication can use the RADIUS or TACACS+ protocols to communicate between the router and a AAA server.

6. What is a difference between using the login local command and using local AAA authentication for authenticating administrator access?

Local AAA provides a way to configure backup methods of authentication; login local does not.

Page 33: CCNA Security FINAL and Chapters

7.

Refer to the exhibit. Router R1 has been configured as shown, with the resulting log message. On the basis of the information presented, which two AAA authentication statements are true? (Choose two.)

The locked-out user failed authentication.

The locked-out user stays locked out until the clear aaa local user lockout username Admin command is issued.

8.

Refer to the exhibit. Router R1 is configured as shown. An administrative user attempts to use Telnet from router R2 to router R1 using the interface IP address 10.10.10.1. However, Telnet access is denied. Which option corrects this problem?

Page 34: CCNA Security FINAL and Chapters

The administrative user should use the username Admin and password Str0ngPa55w0rd.

9. When configuring a method list for AAA authentication, what is the effect of the keyword local?

It accepts a locally configured username, regardless of case.

10. What is a characteristic of TACACS+?

TACACS+ provides authorization of router commands on a per-user or per-group basis.

11. Which statement identifies an important difference between TACACS+ and RADIUS?

The TACACS+ protocol allows for separation of authentication from authorization.

12. In regards to Cisco Secure ACS, what is a client device?

a router, switch, firewall, or VPN concentrator

13. What is the result if an administrator configures the aaa authorization command prior to creating a user with full access rights?

The administrator is immediately locked out of the system.

14. When configuring a Cisco Secure ACS, how is the configuration interface accessed?A Web browser is used to configure a Cisco Secure ACS.

Page 35: CCNA Security FINAL and Chapters

15. Which AAA protocol and feature best support a large ISP that needs to implement detailed accounting for customer invoicing?

RADIUS because it supports detailed accounting that is required for billing users

16. After accounting is enabled on an IOS device, how is a default accounting method list applied?

The default accounting method list is automatically applied to all interfaces, except those with named accounting method lists.

17.

Refer to the exhibit. In the network shown, which AAA command logs the use of EXEC session commands?

aaa accounting exec start-stop group tacacs+

18. How does a Cisco Secure ACS improve performance of the TACACS+ authorization process?

reduces delays in the authorization queries by using persistent TCP sessions

Page 36: CCNA Security FINAL and Chapters

19.

Refer to the exhibit. Which Cisco Secure ACS menu is required to configure the IP address and secure password of an AAA client?

Network Configuration

20. What is an effect if AAA authorization on a device is not configured?Authenticated users are granted full access rights.

CH 4

1. Which statement accurately describes Cisco IOS zone-based policy firewall operation?

Page 37: CCNA Security FINAL and Chapters

The pass action works in only one direction.

2. Which location is recommended for extended numbered or extended named ACLs?

a location as close to the source of traffic as possible

3. When using Cisco IOS zone-based policy firewall, where is the inspection policy applied?

a zone pair

4.

Refer to the exhibit. Based on the SDM screen shown, which statement describes the zone-based firewall component being configured?

a class map that inspects all traffic that uses the HTTP, SMTP, and DNS protocolsa class map that inspects all traffic, except traffic that uses the HTTP, SMTP, and DNS protocols

Page 38: CCNA Security FINAL and Chapters

5.

Refer to the exhibit. Based on the SDM screen shown, which two statements describe the effect this zone-based policy firewall has on traffic? (Choose two.)

HTTP traffic from the in-zone to the out-zone is inspected.

Traffic from the in-zone to the out-zone is denied if the source address is in the 127.0.0.0/8 range.

6. Which type of packet is unable to be filtered by an outbound ACL?

router-generated packet

Page 39: CCNA Security FINAL and Chapters

7.

Refer to the exhibit. If a hacker on the outside network sends an IP packet with source address 172.30.1.50, destination address 10.0.0.3, source port 23, and destination port 2447, what does the Cisco IOS firewall do with the packet?

The packet is dropped.

8. Which zone-based policy firewall zone is system-defined and applies to traffic destined for the router or originating from the router?

self zone

9. Which statement correctly describes a type of filtering firewall?

A stateful firewall monitors the state of connections, whether the connection is in an initiation, data transfer, or termination state.

10. In addition to the criteria used by extended ACLs, what conditions are used by CBAC to filter traffic?

An application gateway firewall (proxy firewall) is typically implemented on a router to filter Layer

Page 40: CCNA Security FINAL and Chapters

3 and Layer 4 information.

11. Which statement describes the characteristics of packet-filtering and stateful firewalls as they relate to the OSI model?

A packet-filtering firewall typically can filter up to the transport layer, while a stateful firewall can filter up to the session layer.

12.

Refer to the exhibit. What is represented by the area marked as “A”?DMZ

13. Which three actions can a Cisco IOS zone-based policy firewall take if configured with Cisco SDM? (Choose three.)

inspect

drop

Page 41: CCNA Security FINAL and Chapters

pass

14. A router has CBAC configured and an inbound ACL applied to the external interface. Which action does the router take after inbound-to-outbound traffic is inspected and a new entry is created in the state table?

A dynamic ACL entry is added to the external interface in the inbound direction.

15. For a stateful firewall, which information is stored in the stateful session flow table?

source and destination IP addresses, and port numbers and sequencing information associated with a particular session

16.

Refer to the exhibit. The ACL statement is the only one explicitly configured on the router. Based on this information, which two conclusions can be drawn regarding remote access network connections? (Choose two.)

SSH connections from the 192.168.1.0/24 network to the 192.168.2.0/24 network are allowed.

Telnet connections from the 192.168.1.0/24 network to the 192.168.2.0/24 network are blocked.

17. When configuring a Cisco IOS zone-based policy firewall, which three actions can be applied to a traffic class? (Choose three.)

dropinspectpass

Page 42: CCNA Security FINAL and Chapters

18.

Refer to the exhibit. In a two-interface CBAC implementation, where should ACLs be applied?

inside and outside interfaces

19. Which two parameters are tracked by CBAC for TCP traffic but not for UDP traffic? (Choose two.)

sequence number

SYN and ACK flags

20. What is the first step in configuring a Cisco IOS zone-based policy firewall using the CLI?Create zones.

21. Which two are characteristics of ACLs? (Choose two.)Extended ACLs can filter on destination TCP and UDP ports.

Extended ACLs can filter on source and destination IP addresses.

22. Which type of packets exiting the network of an organization should be blocked by an ACL?

Page 43: CCNA Security FINAL and Chapters

packets with source IP addresses outside of the organization's network address space

23. When logging is enabled for an ACL entry, how does the router switch packets filtered by the ACL?

process switching

CH 5

1. An IPS sensor has detected the string confidential across multiple packets in a TCP session. Which type of signature trigger and signature type does this describe?   

Trigger: Pattern-based detectionType: Composite signature

 

 

2. A network administrator tunes a signature to detect abnormal activity that might be malicious and likely to be an immediate threat. What is the perceived severity of the signature? 

medium 

 

3. What are two major drawbacks to using HIPS? (Choose two.)HIPS has difficulty constructing an accurate network picture or coordinating the events happening across the entire network.

With HIPS, the network administor must verify support for all the different operating systems used in the network.

Page 44: CCNA Security FINAL and Chapters

4. Which type of intrusion detection triggers an action if excessive activity occurs beyond a specified threshold of normal activity? 

anomaly-based detection  

5. Which two statements characterize a network-based IPS implementation? (Choose two.) 

It is unable to examine encrypted traffic.  

It is independent of the operating system on hosts.

6. What information is provided by the show ip ips configuration configuration command?   

the default actions for attack signatures

7. When editing IPS signatures with SDM, which action drops all future packets from a TCP flow?   

Deny Connection Inline

Page 45: CCNA Security FINAL and Chapters

8.

Refer to the exhibit. A user was installing a Flash Player upgrade when the CSA displayed the dialog box shown. Which default action is taken by CSA if the user does not respond within 4 minutes and 20 seconds?  

The action is denied, and a log entry is recorded. 

Page 46: CCNA Security FINAL and Chapters

9.

Refer to the exhibit. When modifying an IPS signature action, which two check boxes should be selected to create an ACL that denies all traffic from the IP address that is considered the source of the attack and drops the packet and all future packets from the TCP flow? (Choose two.)

Deny Attacker InlineDeny Connection Inline

   

10.

Page 47: CCNA Security FINAL and Chapters

Refer to the exhibit. What is the significance of the number 10 in the signature 6130 10 command?

It is the subsignature ID. 

11. What is a disadvantage of network-based IPS as compared to host-based IPS? 

Network-based IPS cannot examine encrypted traffic.  

12. Which two files could be used to implement Cisco IOS IPS with version 5.x format signatures? (Choose two.) 

IOS-Sxxx-CLI.pkg  

realm-cisco.pub.key.txt

13. Why is a network that deploys only IDS particularly vulnerable to an atomic attack?  

The IDS permits malicious single packets into the network.  

14.

Page 48: CCNA Security FINAL and Chapters

Refer to the exhibit. Based on the SDM screen shown, which two actions will the signature take if an attack is detected? (Choose two.)  

Generate an alarm message that can be sent to a syslog server. 

Create an ACL that denies traffic from the attacker IP address.

15. Which two Cisco IOS commands are required to enable IPS SDEE message logging? (Choose two.)  

ip http serverip ips notify sdee

 

16.

Refer to the exhibit. Which option tab on the SDM IPS screen is used to view the Top Threats table and deploy signatures associated with those threats?  Create IPS  Edit IPS  Security Dashboard  IPS Migration

17. Which Cisco IOS configuration option instructs the IPS to compile a signature category named ios_ips into memory and use it to scan traffic? 

R1(config)# ip ips signature-categoryR1(config-ips-category)# category ios_ips basicR1(config-ips-category-action)# retired false

  

Page 49: CCNA Security FINAL and Chapters

18.

Refer to the exhibit. What is the result of issuing the Cisco IOS IPS commands on router R1?   

All traffic that is permitted by the ACL is subject to inspection by the IPS.

19. What are two IPS configuration best practices that can help improve IPS efficiency in a network? (Choose two.)  

Ensure that signature levels that are supported on the management console are synchronized with the signature packs on the sensors.

 Place signature packs on a dedicated FTP server within the management network.

20.

Refer to the exhibit. What is the significance of the small red flag waving in the Windows system tray?  

Cisco Security Agent is active and has detected a potential security problem. 

21. Which two benefits does the IPS version 5.x signature format provide over the version 4.x signature format? (Choose two.)  

addition of a signature risk rating 

support for encrypted signature parameters

CH 6

Page 50: CCNA Security FINAL and Chapters

1. Which two measures are recommended to mitigate VLAN hopping attacks? (Choose two.)Use a dedicated native VLAN for all trunk ports.

Disable trunk negotiation on all ports connecting to workstations.

2. As a recommended practice for Layer 2 security, how should VLAN 1 be treated?

VLAN 1 should not be used.

3. How is a reflector port used in an RSPAN configuration?

It acts like a loopback interface in that it reflects the captured traffic to the RSPAN VLAN.

4. Which attack is mitigated by using port security?

MAC address table overflow

5.   Which technology is used to protect the switched infrastructure from problems caused by receiving BPDUs on ports that should not be receiving them?

BPDU guard

6. Which three switch security commands are required to enable port security on a port so that it will dynamically learn a single MAC address and disable the port if a host with any other MAC address is connected? (Choose three.)

switchport mode access

switchport port-security

switchport port-security mac-address sticky

Page 51: CCNA Security FINAL and Chapters

7. When configuring a switch port for port security, what is the default violation mode?

shutdown

8. Which three statements are true regarding SPAN and RSPAN? (Choose three.)

SPAN can be configured to send a copy of traffic to a destination port on the same switch.SPAN can copy traffic on a source port or source VLAN to a destination port on the same switch.

RSPAN can be used to forward traffic to reach an IDS that is analyzing traffic for malicious behavior.

9. Which Cisco endpoint security product helps maintain network stability by providing posture assessment, quarantining of noncompliant systems, and remediation of noncompliant systems?

Cisco Network Admission Control appliance

10. Which attack relies on the default automatic trunking configuration on most Cisco switches?

VLAN hopping attack

11. With IP voice systems on data networks, which two types of attacks target VoIP specifically? (Choose two.)

SPIT

vishing

12. Which two elements are part of the Cisco strategy for addressing endpoint security? (Choose two.)

policy compliance using products such as Cisco NAC

threat protection using products such as Cisco Security Agent

Page 52: CCNA Security FINAL and Chapters

13. Which frames are spoofed in STP manipulation attacks?BPDU

14. Which option best describes a MAC address spoofing attack?

An attacker alters the MAC address of his host to match another known MAC address of a target host.

15. What happens when the MAC address notification feature is enabled on a switch?

An SNMP trap is sent to the network management system whenever a new MAC address is added to or an old address is deleted from the forwarding tables.

16. Which device supports the use of SPAN to enable monitoring of malicious activity?

Cisco Catalyst switch

17. An administrator wants to prevent a rogue Layer 2 device from intercepting traffic from multiple VLANs on a network. Which two actions help mitigate this type of activity? (Choose two.)

Disable DTP on ports that require trunking.

Set the native VLAN on the trunk ports to an unused VLAN.

Page 53: CCNA Security FINAL and Chapters

18.

Refer to the exhibit. Based on the output generated by the show monitor session 1 command, how will SPAN operate on the switch?

All traffic received on VLAN 10 or transmitted from VLAN 20 is forwarded to FastEthernet 0/1.

19. How many Cisco Security Agent clients can one Management Center for CSA console support?

100,000

20. Which three are SAN transport technologies? (Choose three.)Fibre Channel

iSCSI

FCIP

21. If a switch is configured with the storm-control command and the action shutdown and action trap parameters, which two actions does the switch take when a storm occurs on a port? (Choose two.)

The port is disabled.

An SNMP log message is sent.

Page 54: CCNA Security FINAL and Chapters

22. Refer to the exhibit. What action will the switch take when the maximum number of secure MAC addresses has reached the allowed limit on the Fa0/2 port?

Packets with unknown source addresses are dropped without notification.

CH 7

1. Which symmetrical encryption algorithm is the most difficult to crack?

AES

2. What is the basic method used by 3DES to encrypt plaintext?

The data is encrypted, decrypted, and encrypted using three different keys.

3.  What does it mean when a hashing algorithm is collision resistant?

Two messages with the same hash are unlikely to occur.

4. Which three primary functions are required to secure communication across network links? (Choose three.)

authentication

confidentialityintegrity

5. Which two encryption algorithms are commonly used to encrypt the contents of a message? (Choose two.)

Page 55: CCNA Security FINAL and Chapters

3DESAES

6. Which statement describes asymmetric encryption algorithms?

They are relatively slow because they are based on difficult computational algorithms.

7. Which statement describes the use of keys for encryption?The sender and receiver must use the same key when using symmetric encryption.

8. How do modern cryptographers defend against brute-force attacks?

Use a keyspace large enough that it takes too much money and too much time to conduct a successful attack.

Page 56: CCNA Security FINAL and Chapters

9.

Refer to the exhibit. Which type of cipher method is depicted?

transposition cipher

10. Which statement describes a cryptographic hash function?A one-way cryptographic hash function is hard to invert.

11. A customer purchases an item from an e-commerce site. The e-commerce site must maintain proof that the data exchange took place between the site and the customer. Which feature of digital signatures is required?

nonrepudiation of the transaction

12. Which encryption protocol provides network layer confidentiality?IPsec protocol suite

Page 57: CCNA Security FINAL and Chapters

13. Which statement is a feature of HMAC?

HMAC uses a secret key as input to the hash function, adding authentication to integrity assurance.

14. The network administrator for an e-commerce website requires a service that prevents customers from claiming that legitimate orders are fake. What service provides this type of guarantee?

nonrepudiation

15. What is a characteristic of the RSA algorithm?

RSA keys of 512 bits can be used for faster processing, while keys of 2048 bits can be used for increased securit

16.

Refer to the exhibit. Which encryption algorithm is described in the exhibit?3DES

Page 58: CCNA Security FINAL and Chapters

17. An administrator requires a PKI that supports a longer lifetime for keys used for digital signing operations than for keys used for encrypting data. Which feature should the PKI support?

usage keys

18. Which two statements correctly describe certificate classes used in the PKI? (Choose two.)A class 0 certificate is for testing purposes.

A class 4 certificate is for online business transactions between companies.

19. Two users must authenticate each other using digital certificates and a CA. Which option describes the CA authentication procedure?

The users must obtain the certificate of the CA and then their own certificate.

20. Why is RSA typically used to protect only small amounts of data?

The algorithms used to encrypt data are slow.

21. Which algorithm would provide the best integrity check for data that is sent over the Internet?

SHA-2

22. Which characteristic of security key management is responsible for making certain that weak cryptographic keys are not used?

verification

Page 59: CCNA Security FINAL and Chapters

CH 8

1. What are two benefits of an SSL VPN? (Choose two.)

It has the option of only requiring an SSL-enabled web browser.

It is compatible with DMVPNs, Cisco IOS Firewall, IPsec, IPS, Cisco Easy VPN, and NAT.

2. When verifying IPsec configurations, which show command displays the encryption algorithm, hash algorithm, authentication method, and Diffie-Hellman group configured, as well as default settings?

show crypto isakmp policy

3. When configuring a site-to-site IPsec VPN using the CLI, the authentication pre-share command is configured in the ISAKMP policy. Which additional peer authentication configuration is required?

Configure a PSK with the crypto isakmp key global configuration command.

4. Which action do IPsec peers take during the IKE Phase 2 exchange?

negotiation of IPsec policy

5. A network administrator is planning to implement centralized management of Cisco VPN devices to simplify VPN deployment for remote offices and teleworkers. Which Cisco IOS feature would provide this solution?

Cisco Easy VPN

6. Which two statements accurately describe characteristics of IPsec? (Choose two.)

Page 60: CCNA Security FINAL and Chapters

IPsec works at the network layer and operates over all Layer 2 protocols.

7.

Refer to the exhibit. Which two IPsec framework components are valid options when configuring an IPsec VPN on a Cisco ISR router? (Choose two.)

Confidentiality options include DES, 3DES, and AES.

Diffie-Hellman options include DH1, DH2, and DH5.

8. With the Cisco Easy VPN feature, which process ensures that a static route is created on the Cisco Easy VPN Server for the internal IP address of each VPN client?

Reverse Route Injection

Page 61: CCNA Security FINAL and Chapters

9.

Refer to the exhibit. A site-to-site VPN is required from R1 to R3. The administrator is using the SDM Site-to-Site VPN Wizard on R1. Which IP address should the administrator enter in the highlighted field?

10.2.2.2

10. What is required for a host to use an SSL VPN?

A web browser must be installed on the host.

11. What are two authentication methods that can be configured using the SDM Site-to-Site VPN Wizard? (Choose two.)

pre-shared keys

Page 62: CCNA Security FINAL and Chapters

digital certificates

12. Which UDP port must be permitted on any IP interface used to exchange IKE information between security gateways?

500

13. Which requirement necessitates using the Step-by-Step option of the SDM Site-to-Site VPN wizard instead of the Quick Setup option?

AES encryption is required.3DES encryption is required.Pre-shared keys are to be used.The remote peer is a Cisco router.The remote peer IP address is unknown.

14. Which IPsec protocol should be selected when confidentiality is required?

encapsulating security payload

15. Which statement describes an important characteristic of a site-to-site VPN?It must be statically set up.

Page 63: CCNA Security FINAL and Chapters

16.

Refer to the exhibit. Based on the SDM screen, which Easy VPN Server component is being configured?

group policy

17. A user launches Cisco VPN Client software to connect remotely to a VPN service. What does the user select before entering the username and password?

the desired preconfigured VPN server site

18. What is the default IKE policy value for authentication?

RSA signatures

19. When using ESP tunnel mode, which portion of the packet is not authenticated?

new IP header

Page 64: CCNA Security FINAL and Chapters

20.

Refer to the exhibit. Under the ACL Editor, which option is used to specify the traffic to be encrypted on a secure connection?

IPsec Rules

Page 65: CCNA Security FINAL and Chapters

21.

Refer to the exhibit. A network administrator is troubleshooting a GRE VPN tunnel between R1 and R2. Assuming the R2 GRE configuration is correct and based on the running configuration of R1, what must the administrator do to fix the problem?

change the tunnel destination to 209.165.200.225

22. How many bytes of overhead are added to each IP packet while it is transported through a GRE tunnel?

24

CH 9

1. Which three statements describe ethics in network security? (Choose three.)

foundations for current laws

Page 66: CCNA Security FINAL and Chapters

set of moral principles that govern civil behaviorstandard that is higher than the law

2. Which component of the security policy lists specific websites, newsgroups, or bandwidth-intensive applications that are not allowed on the company network?

acceptable use policies

3. What are the two components in the Cisco Security Management Suite? (Choose two.)

Cisco Security ManagerCisco Security MARS

4. Which statement could be expected to be included in a Code of Ethics that is related to IT and network security?

The network is to be used by employees to provide diligent and competent services to the organization.

5. Which two Cisco Threat Control and Containment technologies address endpoint security? (Choose two.)

Cisco Network Admission ControlCisco Security Agent

6. What are three key principles of a Cisco Self-Defending Network? (Choose three.)adaptability

collaboration

integration

Page 67: CCNA Security FINAL and Chapters

7. Which security services, available through the Cisco Self-Defending Network, include VPN access?

secure communications

8. What three areas should be considered when designing a network security policy? (Choose three.)

remote accessnetwork maintenance

identification and authentication

9. What are the two major elements of the Cisco Secure Communications solution? (Choose two.)

secure communications for remote accesssecure communications for site-to-site connections

10. Which term describes a completely redundant backup facility, with almost identical equipment to the operational facility, that is maintained in the event of a disaster?

hot site

11. Which three detailed documents are used by security staff for an organization to implement the security policies? (Choose three.)

guidelinesprocedures

standards

12. What is a feature of an effective network security training program?

Employee groups are identified and the training is customized to their needs.

Page 68: CCNA Security FINAL and Chapters

13. What is a design feature of a secure network life cycle management process?

Security is purposefully included in every phase of the system development life cycle.

14. What are the two major components of a security awareness program? (Choose two.)

training and education

15. Which three documents comprise the hierarchical structure of a comprehensive security policy for an organization? (Choose three.)

governing policyend-user policytechnical policy

16. When an organization implements the two-person control principle, how are tasks handled?A task requires two individuals who review and approve the work of each other.

17. Which network security test requires a network administrator to launch an attack within the network?

penetration test

18. Which principle of the Cisco Self-Defending Network emphasizes that security should be built in?

Page 69: CCNA Security FINAL and Chapters

integrate

19.

Refer to the exhibit. When implementing the Cisco Self-Defending Network, which two technologies ensure confidentiality when referring to secure communications? (Choose two.)

IPsec VPNSSL VPN

20. Which security document includes implementation details, usually with step-by-step instructions and graphics?

procedure document

21. What is the primary focus of network operations security?

to support deployment and periodic maintenance of secure systems

Page 70: CCNA Security FINAL and Chapters

to reprimand personnel who do not adhere to security policies

22. Which type of analysis uses a mathematical model that assigns a monetary figure to the value of assets, the cost of threats being realized, and the cost of security implementations?

Quantitative Risk Analysis