You are on page 1of 16

CCNA Security Final Exam v1.

2
Exam Answers
96 Views 2by Admin

CCNA Security Final Exam v1.2 Questions and Answers CCNAS

1. Which statement is true about the One-Step lockdown feature of the CCP
Security Audit wizard?

It sets an access class ACL on VTY lines.*


It enables TCP intercepts.
It provides an option for configuring SNMPv3 on all routers.
It enables the Secure Copy Protocol (SCP).
It supports AAA configuration.
_______________________________________________________________

2. With the Cisco AnyConnect VPN wizard, which two protocols can be used
for tunnel group configuration? (Choose two.)

MPLS
SSH*
PPTP
ESP
IPsec*
_______________________________________________________________

3. What are two disadvantages of using network IPS? (Choose two.)

Network IPS is operating system-dependent and must be customized for each


platform.
Network IPS is incapable of examining encrypted traffic.*
Network IPS is unable to provide a clear indication of the extent to which the
network is being attacked.
Network IPS sensors are difficult to deploy when new networks are added.
Network IPS has a difficult time reconstructing fragmented traffic to
determine if an attack was successful.*
_______________________________________________________________

4.
Refer to the exhibit. An administrator is implementing VPN support on an ASA
5505. What type of VPN support is being implemented?

client-based IPsec VPN using AnyConnect


client-based IPsec VPN using Cisco VPN Client
clientless SSL VPN*
site-to-site IPsec VPN
client-based SSL VPN using AnyConnect
clientless IPsec VPN
_______________________________________________________________

5. What are two benefits of an SSL VPN? (Choose two.)

The thin client mode functions without requiring any downloads or software.
It supports all client/server applications.
It is compatible with DMVPNs, Cisco IOS Firewall, IPsec, IPS, Cisco
Easy VPN, and NAT.*
It has the option of only requiring an SSL-enabled web browser.*
It supports the same level of cryptographic security as an IPsec VPN.
_______________________________________________________________

6. When configuring router security, which statement describes the most


effective way to use ACLs to control Telnet traffic that is destined to the
router itself?

Apply the ACL to the vty lines without the in or out option required when
applying ACLs to interfaces.
The ACL is applied to the Telnet port with the ip access-group command.
The ACL must be applied to each vty line individually.
The ACL should be applied to all vty lines in the in direction to
prevent an unwanted user from connecting to an unsecured port.*
_______________________________________________________________
7.

Refer to the exhibit. A network administrator is configuring the security level


for the ASA. Which statement describes the default result if the administrator
tries to assign the Inside interface with the same security level as the DMZ
interface?

The ASA console will display an error message.


The ASA will not allow traffic in either direction between the Inside interface
and the DMZ.
The ASA allows traffic from the Inside to the DMZ, but blocks traffic
initiated on the DMZ to the Inside interface.*
The ASA allows inbound traffic initiated on the Internet to the DMZ, but not to
the Inside interface.
_______________________________________________________________

8. A network technician is configuring SNMPv3 and has set a security level of


auth. What is the effect of this setting?
authenticates a packet by using either the HMAC MD5 or HMAC SHA
algorithms and encrypts the packet with either the DES, 3DES or AES
algorithms
authenticates a packet by using the SHA algorithm only
authenticates a packet by using either the HMAC with MD5 method
or the SHA method*
authenticates a packet by a string match of the username or community
string
_______________________________________________________________

9. What is an advantage of using SSL VPNs compared to IPsec VPNs on an


ASA?
SSL VPNs provide support for more applications.
SSL VPNs do not require any pre-installed client software.*
SSL VPNs provide superior authentication.
SSL VPNs provide stronger encryption as a remote-access solution.
_______________________________________________________________

10.

Refer to the exhibit. Which interface configuration completes the classic


firewall configuration on the firewall?

FW(config)# interface g0/1


FW(config-if)# ip inspect OUTBOUND in
FW(config-if)# ip access-group INSIDE out

FW(config)# interface g0/1


FW(config-if)# ip inspect OUTBOUND in
FW(config-if)# ip access-group INSIDE in********

FW(config)# interface g0/0


FW(config-if)# ip inspect OUTBOUND in
FW(config-if)# ip access-group INSIDE in

FW(config)# interface g0/0


FW(config-if)# ip inspect INSIDE in
FW(config-if)# ip access-group OUTBOUND in

FW(config)# interface g0/1


FW(config-if)# ip inspect INSIDE in
FW(config-if)# ip access-group OUTBOUND in
_______________________________________________________________

11. What is a type of SSL VPN that provides access to a network without
requiring VPN software or a Java applet on the client?
clientless mode
Cisco VPN client mode*
full client mode
thin client mode
_______________________________________________________________
12. What are two reasons for a company to migrate from a classic firewall to
the ZPF model? (Choose two.)

The classic firewall will perform the same inspection on all traffic
that goes through a specific interface.*
The classic firewall can only have one policy that affects any given traffic.
The classic firewall security posture is to block unless explicitly allowed.
The classic firewall is limited to two interfaces.
The classic firewall relies heavily on ACLs.*
_______________________________________________________________

13. What is the main difference between the implementation of IDS and IPS
devices?

An IDS uses signature-based technology to detect malicious packets, whereas


an IPS uses profile-based technology.
An IDS would allow malicious traffic to pass before it is addressed,
whereas an IPS stops it immediately.*
An IDS can negatively impact the packet flow, whereas an IPS can not.
An IDS needs to be deployed together with a firewall device, whereas an IPS
can replace a firewall.
_______________________________________________________________

14. What information must an IPS track in order to detect attacks matching a
composite signature?

the state of packets related to the attack


the total number of packets in the attack
the network bandwidth consumed by all packets
the attacking period used by the attacker
_______________________________________________________________

15. What method is used to authenticate SNMPv2 messages between the


manager and the agent?

RSA keys
trusted keys
encrypted passwords
community strings*
_______________________________________________________________

16. Which statement describes the characteristics of packet-filtering and


stateful firewalls as they relate to the OSI model?

A packet-filtering firewall typically can filter up to the transport layer,


whereas a stateful firewall can filter up to the session layer.
Both stateful and packet-filtering firewalls can filter at the application layer.
A packet-filtering firewall uses session layer information to track the state of
a connection, whereas a stateful firewall uses application layer information to
track the state of a connection.
A stateful firewall can filter application layer information, whereas a packet-
filtering firewall cannot filter beyond the network layer.
_______________________________________________________________

17. What is a difference between ASA IPv4 ACLs and IOS IPv4 ACLs?

ASA ACLs use the subnet mask in defining a network, whereas IOS
ACLs use the wildcard mask.*
ASA ACLs do not have an implicit deny all at the end, whereas IOS ACLs do.
ASA ACLs use forward and drop ACEs, whereas IOS ACLs use permit and deny
ACEs.
Multiple ASA ACLs can be applied on an interface in the ingress direction,
whereas only one IOS ACL can be applied.
ASA ACLs are always named, whereas IOS ACLs can be named or numbered.
_______________________________________________________________

18. What is the best way to prevent a VLAN hopping attack?

Use ISL encapsulation on all trunk links.


Disable STP on all nontrunk ports.
Disable trunk negotiation for trunk ports and statically set nontrunk
ports as access ports.*
Use VLAN 1 as the native VLAN on trunk ports.
_______________________________________________________________

19. Why have corporations been shifting remote access security policies to
include support for ASA SSL VPNs?

to have stronger encryption options


to support secure access for users on a multitude of devices*
to have stronger authentication options
to provide stronger overall security
_______________________________________________________________

20.

Refer to the exhibit. What is the purpose of the object group-based ACL?

It allows users on the 10.5.0.0/24 network access via HTTPS to


remote devices on the 10.7.150.0/28, 10.7.151.0/28, 10.7.160.0/28,
and 10.7.161.0/28 networks.*
It allows devices on the 10.7.150.0/28, 10.7.151.0/28, 10.7.160.0/28,
10.7.161.0/28 networks to receive TCP-based broadcasts.
It allows any TCP traffic with port 443 from the 10.7.150.0/28, 10.7.151.0/28,
10.7.160.0/28, and 10.7.161.0/28 networks access to the 10.5.0.0/24
network.
It allows devices on the 10.5.0.0/24 network to have telnet and web access to
the 10.7.150.0/28, 10.7.151.0/28, 10.7.160.0/28, and 10.7.161.0/28
networks.
_______________________________________________________________

21.

Refer to the exhibit. Based on the output from the show secure bootset
command on router R1, which three conclusions can be drawn about Cisco
IOS Resilience? (Choose three.)

The Cisco IOS image file is hidden and cannot be copied, modified, or
deleted.*
A copy of the router configuration file has been made.*
The Cisco IOS image filename will be listed when the show flash command is
issued on R1.
A copy of the Cisco IOS image file has been made.
The secure boot-config command was issued on R1.*
The copy tftp flash command was issued on R1.
_______________________________________________________________

22. How would a network security professional mitigate a DoS attack?

Implement a strong password policy.


Deploy antisniffer software.
Include a firewall and IPS in the network security design.*
Design the network by using the principle of minimum trust.
_______________________________________________________________

23. Which three statements describe limitations in using privilege levels for
assigning command authorization? (Choose three.)
The root user must be assigned to each privilege level that is defined.
It is required that all 16 privilege levels be defined, whether they are used or
not.
Views are required to define the CLI commands that each user can access.
There is no access control to specific interfaces on a router.*
Creating a user account that needs access to most but not all
commands can be a tedious process.*
Commands set on a higher privilege level are not available for lower
privilege users.*
_______________________________________________________________

24. Which algorithm is used to automatically generate a shared secret for two
systems to use in establishing an IPsec VPN?

DES
DH*
3DES
ESP
AH
SSL
_______________________________________________________________

25. What type of security key is generated by the local user software when a
user is connecting to a Cisco ASA through a remote-access SSL VPN?

asymmetric key
digitally signed private key
shared-secret key*
digitally signed public key
_______________________________________________________________

26. What is one advantage of using a Cisco ASA for remote networking VPN
deployment compared to a Cisco ISR?

support for SSL VPNs


support for more concurrent user sessions
support for IPsec VPNs*
support for AAA external authentication
_______________________________________________________________

27. What will be disabled as a result of the no service password-recovery


command?

aaa new-model global configuration command


changes to the configuration register
ability to access ROMMON*
password encryption service
_______________________________________________________________

28. In what two phases of the system development life cycle does risk
assessment take place? (Choose two.)
operation and maintenance
disposition
implementation
initiation*
acquisition and development*
_______________________________________________________________

29. What is one benefit of implementing a secure email service by using the
Cisco Email Security Appliance (ESA)?

ESA provides isolation between processes.


It obtains real-time updates from the Cisco SIO.*
It uses the network infrastructure to enforce security policy compliance.
It combines advanced threat defense and secure mobility for email.
_______________________________________________________________

30.

Refer to the exhibit. The administrator can ping the S0/0/1 interface of
RouterB but is unable to gain Telnet access to the router by using the
password cisco123. What is a possible cause of the problem?

The Telnet connection between RouterA and RouterB is not working correctly.
The enable password and the Telnet password need to be the same.
The password cisco123 is wrong.*
The administrator does not have enough rights on the PC that is being used.
_______________________________________________________________

31. A network administrator configures the alert generation of an IPS device


in such a way that when multiple attack packets that match the same
signature are detected, a single alert for the first packet is generated and the
remaining duplicate alarms are counted, but not sent, for a specific time
period. When the specified time period is reached, an alert is sent that
indicates the number of alarms that occurred during the time interval. What
kind of alert generation pattern is configured?
composite alerts
atomic alerts
summary alerts*
advanced alerts
_______________________________________________________________

32. Which STP port type is permitted to forward traffic, but is not the port
closest to the root bridge?
root port
designated port*
backup port
alternate port*
_______________________________________________________________

33.

Refer to the exhibit. What is the purpose of the ACLs?

to deny inbound IPv6 and SSH traffic unless it originates from within the
organization
to allow inbound traffic from only designated sources
to allow SSH connections initiated from the Internet to enter the
network*
to deny all inbound traffic and log TCP and UDP transmissions
_______________________________________________________________

34.

Refer to the exhibit. An administrator is examining the message in a syslog


server. What can be determined from the message?

This is a notification message for a normal but significant condition.*


This is an alert message for which immediate action is needed.
This is an error message that indicates the system is unusable.
This is an error message for which warning conditions exist.
_______________________________________________________________

35. What is the basic method used by 3DES to encrypt plaintext?


The data is divided into three blocks of equal length for encryption.
The data is encrypted using a key length that is three times longer than the
key used for DES.
The data is encrypted three times with three different keys.
The data is encrypted, decrypted, and encrypted using three
different keys.*

36.

Refer to the exhibit. A network administrator configures AAA authentication


on R1. The administrator then tests the configuration by telneting to R1. The
ACS servers are configured and running. What will happen if the
authentication fails?

The enable secret password could be used in the next login


attempt.*
The authentication process stops.
The enable secret password and a random username could be used in the
next login attempt.
The username and password of the local user database could be used in the
next login attempt.
_______________________________________________________________

37. Which two security features can cause a switch port to become error-
disabled? (Choose two.)
storm control with the trap option
PortFast with BPDU guard enabled*
port security with the shutdown violation mode*
root guard
protected ports
_______________________________________________________________

38. What are three goals of a port scan attack? (Choose three.)

to identify peripheral configurations


to discover system passwords
to determine potential vulnerabilities*
to disable used ports and services
to identify operating systems
to identify active services*
_______________________________________________________________
39. Which security policy component would contain procedures for handling
an issue where someone followed a network administrator into the server
room without the administrator noticing and the person removed some
storage drives?

information preservation policy


security policy*
operations and maintenance document
security initiation document
_______________________________________________________________

40. What question is answered by the risk analysis component of security


policy development?

What is the cost versus benefit analysis of implementing various


security technologies?*
What are the reliable, well-understood, and recommended security practices
that similar organizations currently employ?
What are the current procedures for incident response, monitoring,
maintenance, and auditing of the system for compliance?
What are the most likely types of threats given the purpose of the
organization?
_______________________________________________________________

41. What are two characteristics of an acceptable use policy? (Choose two.)

It should be as explicit as possible to avoid misunderstanding.


It should specify who is authorized to access network resources.*
It should identify how remote users will access the network.
It should identify what network applications and usages are
acceptable.*
It should enforce minimum password requirements for users.
It should be vague to allow maximum user flexibility.
_______________________________________________________________

42.

Refer to the exhibit. Which pair of crypto isakmp key commands would
correctly configure PSK on the two routers?
R1# crypto isakmp key ciscopass address 209.165.200.226
R2# crypto isakmp key secure address 209.165.200.227

R1# crypto isakmp key ciscopass address 209.165.200.227


R2# crypto isakmp key ciscopass address 209.165.200.226******

R1# crypto isakmp key ciscopass hostname R1


R2# crypto isakmp key ciscopass hostname R2

R1# crypto isakmp key ciscopass address 209.165.200.226


R2# crypto isakmp key ciscopass address 209.165.200.227
_______________________________________________________________

43. What are two features of Cisco Easy VPN Server? (Choose two.)

It requires Cisco routers to act as remote VPN clients.


It enables complete access to the corporate network over an SSL
VPN tunnel.*
It enables an ASA firewall to act as the VPN head-end device in remote-
access VPNs.
It requires remote access to the corporate network via a web browser and
SSL.
Cisco Easy VPN Server enables VPN client remote access to a company
intranet through creation of secure IPsec tunnels.
_______________________________________________________________

44.

Refer to the exhibit. A network administrator is troubleshooting a GRE VPN


tunnel between R1 and R2. Assuming the R2 GRE configuration is correct and
based on the running configuration of R1, what must the administrator do to
fix the problem?
Change the tunnel IP address to 209.165.201.1.
Change the tunnel destination to 192.168.5.1.
Change the tunnel IP address to 192.168.3.1.
Change the tunnel source interface to Fa0/0.
Change the tunnel destination to 209.165.200.225.*
_______________________________________________________________

45. Which spanning-tree enhancement prevents the spanning-tree topology


from changing by blocking a port that receives a superior BPDU?

PortFast
BPDU guard*
root guard
BDPU filter
_______________________________________________________________

46. In deploying an IPS in a corporate network, system operators first create


a profile of normal network operation by monitoring network activities in
normal network uses. After the profile is incorporated into the IPS triggering
mechanism, alarms will be generated when the IPS detects excessive activity
that is beyond the scope of the profile. Which signature detection mechanism
is deployed?

pattern-based detection
policy-based detection
honey pot-based detection
anomaly-based detection*
_______________________________________________________________

47. Why does a worm pose a greater threat than a virus poses?

Worms are not detected by antivirus programs.


Worms run within a host program.
Worms are more network-based than viruses are.*
Worms directly attack the network devices.
_______________________________________________________________

48. Which security feature would be commonly implemented as part of a


large enterprise wireless policy but would not typically be used in a small
office/home office network?

not broadcasting the SSID


using WPA2
not allowing personal wireless devices*
using an authentication server
_______________________________________________________________

49. Which two commands are needed on every IPv6 ACL to allow IPv6
neighbor discovery? (Choose two.)
permit ipv6 any any fragments
permit icmp any any nd-ns*
permit icmp any any echo-reply
permit icmp any any nd-na*
permit tcp any any ack
permit ipv6 any any routing
_______________________________________________________________

50. A network technician has been asked to design a virtual private network
between two branch routers. Which type of cryptographic key should be used
in this scenario?

asymmetric key*
hash key
symmetric key
digital signature
_______________________________________________________________

51. A company is designing its strategy of deploying Cisco Secure ACS to


manage user access. The company is currently using a Windows server for
the internal authentication service. The network administrator needs to
configure the ACS to contact the Windows server when it cannot find the user
in its local database. Which option of external user database setup should be
configured on ACS?

by specific user assignment


by unknown user policy
by administrator privilege
by user priority*
_______________________________________________________________
52.

Refer to the exhibit. What is the purpose of the highlighted inspect line?

It is the action to take on the traffic from the 10.10.10.0/24 network.


It specifies the named class-map to apply to the traffic_going policy.
It dictates to the firewall to track all outgoing sessions no matter the
source in order to determine whether a return packet is allowed.*
It is the command used to apply a rate limit to a specific class of traffic.

You might also like