You are on page 1of 14

CCNAS FINAL 100%

1 Which Cisco IOS configuration option instructs the IPS to compile a signature category named ios_ips into memory
and use it to scan traffic?
R1(config)# ip ips signature-category
R1(config-ips-category)# category all
R1(config-ips-category-action)# retired false
R1(config)# ip ips signature-category
R1(config-ips-category)# category ios_ips basic
R1(config-ips-category-action)# retired false
R1(config)# ip ips signature-category
R1(config-ips-category)# category all
R1(config-ips-category-action)# enabled true
R1(config)# ip ips signature-category
R1(config-ips-category)# category ios_ips basic
R1(config-ips-category-action)# enabled true

Refer to the exhibit. An administrator has configured router R1 as indicated. However, SDEE messages fail to log.
Which solution corrects this problem?
Issue the logging on command in global configuration.

Issue the ip ips notify sdee command in global configuration.

Issue the ip audit notify log command in global configuration.

Issue the clear ip ips sdee events command to clear the SDEE buffer.

3 Which three principles are enabled by a Cisco Self-Defending Network? (Choose three.)
adaptability

collaboration

insulation

integration

mitigation

scalability

4What are two disadvantages of using network IPS? (Choose two.)


Network IPS has a difficult time reconstructing fragmented traffic to determine if an attack was successful.

Network IPS is incapable of examining encrypted traffic.

Network IPS is operating system-dependent and must be customized for each platform.

Network IPS is unable to provide a clear indication of the extent to which the network is being attacked.
Network IPS sensors are difficult to deploy when new networks are added.

5 Which access list statement permits HTTP traffic that is sourced from host 10.1.129.100 port 4300 and destined to host
192.168.30.10?
access-list 101 permit tcp any eq 4300

access-list 101 permit tcp 192.168.30.10 0.0.0.0 eq 80 10.1.0.0 0.0.255.255

access-list 101 permit tcp 10.1.129.0 0.0.0.255 eq www 192.168.30.10 0.0.0.0 eq www

access-list 101 permit tcp 10.1.128.0 0.0.1.255 eq 4300 192.168.30.0 0.0.0.15 eq www

access-list 101 permit tcp host 192.168.30.10 eq 80 10.1.0.0 0.0.255.255 eq 4300

6Which type of SDM rule is created to govern the traffic that can enter and leave the network based on protocol and
port number?
NAC rule

NAT rule

IPsec rule

access rule

Refer to the exhibit. When configuring SSH on a router using SDM from the Configure menu, which two steps are
required? (Choose two.)
Choose Additional Tasks > Router Access > SSH to generate the RSA keys.

Choose Additional Tasks > Router Access > VTY to specify SSH as the input and output protocol.

Choose Additional Tasks > Router Properties > Netflow to generate the RSA keys.

Choose Additional Tasks > Router Properties > Logging to specify SSH as the input and output protocol.

Choose Additional Tasks > Router Access > AAA to generate the RSA keys.

Choose Additional Tasks > Router Access > Management Access to specify SSH as the input and output protocol.

8
Refer to the exhibit. Which two statements are correct regarding the configuration on switch S1? (Choose two.)
Port Fa0/5 storm control for broadcasts will be activated if traffic exceeds 80.1 percent of the total bandwidth.
Port Fa0/6 storm control for multicasts and broadcasts will be activated if traffic exceeds 2,000,000 packets per
second.
Port Fa0/6 storm control for multicasts will be activated if traffic exceeds 2,000,000 packets per second.

Port Fa0/5 storm control for multicasts will be activated if traffic exceeds 80.1 percent of the total bandwidth.
Port Fa0/5 storm control for broadcasts and multicasts will be activated if traffic exceeds 80.1 percent of 2,000,000
packets per second.

Refer to the exhibit. Which three things occur if a user attempts to log in four times within 10 seconds using an incorrect
password? (Choose three.)
Subsequent virtual login attempts from the user are blocked for 60 seconds.

During the quiet mode, an administrator can virtually log in from any host on network 172.16.1.0/24.

Subsequent console login attempts are blocked for 60 seconds.

A message is generated indicating the username and source IP address of the user.

During the quiet mode, an administrator can log in from host 172.16.1.2.

No user can log in virtually from any host for 60 seconds.

10Which type of Layer 2 attack makes a host appear as the root bridge for a LAN?
LAN storm

MAC address spoofing

MAC address table overflow

STP manipulation

VLAN attack

11 What occurs after RSA keys are generated on a Cisco router to prepare for secure device management?
All vty ports are automatically configured for SSH to provide secure management.
The general-purpose key size must be specified for authentication with the crypto key generate rsa general-keys mod
command.
The keys must be zeroized to reset secure shell before configuring other parameters.

The generated keys can be used by SSH.

12An organization has mobile workers who use corporate-owned laptops at customer sites to view inventory and place orders.
Which type of VPN allows these workers to securely access all of the client/server applications of the organization?
clientless SSL VPN

remote-access IPsec VPN

site-to-site IPsec VPN

HTTPS-enabled SSL VPN

13 Which two guidelines relate to in-band network management? (Choose two.)


Apply in-band management only to devices that must be managed on the production network.

Implement separate network segments for the production network and the management network.

Attach all network devices to the same management network.

Use IPSec, SSH, or SSL.

Deploy a terminal server with console connections to each network device.

14Which three commands are required to configure SSH on a Cisco router? (Choose three.)
ip domain-namename in global configuration mode

transport input ssh on a vty line

no ip domain-lookup in global configuration mode

passwordpassword on a vty line

service password-encryption in global configuration mode

crypto key generate rsa in global configuration mode

15 An administrator needs to create a user account with custom access to most privileged EXEC commands.
Which privilege command is used to create this custom account?
privilege exec level 0

privilege exec level 1

privilege exec level 2

privilege exec level 15


16
Refer to the exhibit. An administrator has configured a standard ACL on R1 and applied it to interface serial 0/0/0 in
the outbound direction. What happens to traffic leaving interface serial 0/0/0 that does not match the configured ACL
statements?
The resulting action is determined by the destination IP address.

The resulting action is determined by the destination IP address and port number.

The source IP address is checked and, if a match is not found, traffic is routed out interface serial 0/0/1.

The traffic is dropped.

17Which statement describes configuring ACLs to control Telnet traffic destined to the router itself?
The ACL must be applied to each vty line individually.

The ACL is applied to the Telnet port with the ip access-group command.

Apply the ACL to the vty lines without the in or out option required when applying ACLs to interfaces.
The ACL should be applied to all vty lines in the in direction to prevent an unwanted user from connecting to an
unsecured port.

18 Which three statements describe SSL-based VPNs? (Choose three.)


Asymmetric algorithms are used for authentication and key exchange.

It is impossible to configure SSL and IPsec VPNs concurrently on the same router.

Special-purpose client software is required on the client machine.

Symmetric algorithms are used for bulk encryption.

The authentication process uses hashing technologies.

The application programming interface is used to extensively modify the SSL client software.

The primary restriction of SSL VPNs is that they are currently supported only in hardware.

19

Refer to the exhibit. What information can be obtained from the AAA configuration statements?
The authentication method list used for Telnet is named ACCESS.

The authentication method list used by the console port is named ACCESS.
The local database is checked first when authenticating console and Telnet access to the router.

If the TACACS+ AAA server is not available, no users can establish a Telnet session with the router.
If the TACACS+ AAA server is not available, console access to the router can be authenticated using the local
database.

20 Which two Cisco IPS management and monitoring tools are examples of GUI-based, centrally managed IPS solutions?
(Choose two.)
Cisco Adaptive Security Device Manager

Cisco IPS Device Manager

Cisco Router and Security Device Manager

Cisco Security Manager

Cisco Security Monitoring, Analysis, and Response System

21

Refer to the exhibit. Which AAA function and protocol is in use in the network?
The client is authorizing commands using the TACACS+ protocol.

The client is authorizing commands using the RADIUS protocol.

The client is authenticating using the RADIUS protocol.

The client is authenticating using the TACACS+ protocol.

22 Which three OSI layers can be filtered by a stateful firewall? (Choose three.)
Layer 2

Layer 3

Layer 4

Layer 5

Layer 6
Layer 7

23

Refer to the exhibit. Based on the SDM screen shown, which two actions will the signature take if an attack is detected?
(Choose two.)
Reset the TCP connection to terminate the TCP flow.

Drop the packet and all future packets from this TCP flow.

Generate an alarm message that can be sent to a syslog server.

Drop the packet and permit remaining packets from this TCP flow.

Create an ACL that denies traffic from the attacker IP address.

24 Which three switch security commands are required to enable port security on a port so that it will dynamically learn
a single MAC address and disable the port if a host with any other MAC address is connected? (Choose three.)
switchport mode access

switchport mode trunk

switchport port-security

switchport port-security maximum 2


switchport port-security mac-address sticky

switchport port-security mac-addressmac-address

25Which statement describes the SDM Security Audit wizard?


After the wizard identifies the vulnerabilities, the SDM One-Step Lockdown feature must be used to make all
security-related configuration changes.
After the wizard identifies the vulnerabilities, it automatically makes all security-related configuration changes.
The wizard autosenses the inside trusted and outside untrusted interfaces to determine possible security problems
that might exist.
The wizard is based on the Cisco IOS AutoSecure feature.

The wizard is enabled using the Intrusion Prevention task.

26 Which component of AAA is used to determine which resources a user can access and which operations the user is
allowed to perform?
auditing
accounting

authorization

authentication

27Which two protocols allow SDM to gather IPS alerts from a Cisco ISR router? (Choose two.)
FTP

HTTPS

SDEE

SSH

Syslog

TFTP

28

Refer to the exhibit. Which AAA command logs the activity of a PPP session?
aaa accounting connection start-stop group radius

aaa accounting connection start-stop group tacacs+

aaa accounting exec start-stop group radius

aaa accounting exec start-stop group tacacs+

aaa accounting network start-stop group radius

aaa accounting network start-stop group tacacs+

29What is a feature of the TACACS+ protocol?


It combines authentication and authorization as one process.

It encrypts the entire body of the packet for more secure communications.

It utilizes UDP to provide more efficient packet transfer.

It hides passwords during transmission using PAP and sends the rest of the packet in plaintext.

30
Refer to the exhibit. Which interface configuration completes the CBAC configuration on router R1?
R1(config)# interface fa0/0
R1(config-if)# ip inspect INSIDE in
R1(config-if)# ip access-group OUTBOUND in
R1(config)# interface fa0/1
R1(config-if)# ip inspect INSIDE in
R1(config-if)# ip access-group OUTBOUND in
R1(config)# interface fa0/1
R1(config-if)# ip inspect OUTBOUND in
R1(config-if)# ip access-group INSIDE out
R1(config)# interface fa0/0
R1(config-if)# ip inspect OUTBOUND in
R1(config-if)# ip access-group INSIDE in
R1(config)# interface fa0/1
R1(config-if)# ip inspect OUTBOUND in
R1(config-if)# ip access-group INSIDE in
31

Refer to the exhibit. Which Cisco IOS security feature is implemented on router R2?
CBAC firewall

reflexive ACL firewall

zone-based policy firewall

AAA access control firewall

32Which Cisco IOS privileged EXEC command can be used to verify that the Cisco IOS image and configuration files
have been properly backed up and secured?
Router# dir

Router# show archive

Router# show secure bootset

Router# show flash

33 Which device supports the use of SPAN to enable monitoring of malicious activity?
Cisco NAC

Cisco IronPort

Cisco Security Agent

Cisco Catalyst switch

34Which three statements describe zone-based policy firewall rules that govern interface behavior and the traffic moving
between zone member interfaces? (Choose three.)
An interface can be assigned to multiple security zones.

Interfaces can be assigned to a zone before the zone is created.

Pass, inspect, and drop options can only be applied between two zones.

If traffic is to flow between all interfaces in a router, each interface must be a member of a zone.

Traffic is implicitly prevented from flowing by default among interfaces that are members of the same zone.
To permit traffic to and from a zone member interface, a policy allowing or inspecting traffic must be configured
between that zone and any other zone.

35

Refer to the exhibit. Based on the SDM screen shown, which two conclusions can be drawn about the IKE policy being
configured? (Choose two.)
It will use digital certificates for authentication.

It will use a predefined key for authentication.

It will use a very strong encryption algorithm.

It will be the default policy with the highest priority.


It is being created using the SDM VPN Quick Setup Wizard.

36The use of 3DES within the IPsec framework is an example of which of the five IPsec building blocks?
authentication

confidentiality

Diffie-Hellman

integrity

nonrepudiation

37 Which statement describes the operation of the IKE protocol?


It uses IPsec to establish the key exchange process.

It uses sophisticated hashing algorithms to transmit keys directly across a network.

It calculates shared keys based on the exchange of a series of data packets.

It uses TCP port 50 to exchange IKE information between the security gateways.

38Which three types of views are available when configuring the Role-Based CLI Access feature? (Choose three.)
superuser view

root view

superview

CLI view

admin view

config view

39 Which statement describes a MAC address table overflow attack?


An attacker alters the MAC address in a frame to match the address of a target host.

Frames flood the LAN, creating excessive traffic and degrading network performance.

The attacking host broadcasts STP configuration and topology change BPDUs to force spanning-tree recalculations.
A software tool floods a switch with frames containing randomly generated source and destination MAC and IP
addresses.

40When configuring a class map for zone-based policy firewall, how are the match criteria applied when using the
match-all parameter?
Traffic must match all of the match criteria specified in the statement.

Traffic must match the first criteria in the statement.

Traffic must match at least one of the match criteria statements.

Traffic must match according to an exclusive disjunction criteria.

41 Which three statements describe limitations in using privilege levels for assigning command authorization? (Choose three.)
There is no access control to specific interfaces on a router.

The root user must be assigned to each privilege level defined.


Commands set on a higher privilege level are not available for lower privileged users.

Views are required to define the CLI commands that each user can access.

Creating a user account that needs access to most but not all commands can be a tedious process.

It is required that all 16 privilege levels be defined, whether they are used or not.

42What is an important difference between network-based and host-based intrusion prevention?


Host-based IPS is more scalable than network-based IPS.

Host-based IPS can work in promiscuous mode or inline mode.

Network-based IPS is better suited for inspection of SSL and TLS encrypted data flows.

Network-based IPS provides better protection against OS kernel-level attacks on hosts and servers.

Network-based IPS can provide protection to hosts without the need of installing specialized software on each one.

43

Refer to the exhibit. Based on the output from the show secure bootset command on router R1, which three
conclusions can be drawn regarding Cisco IOS Resilience? (Choose three.)
A copy of the Cisco IOS image file has been made.

A copy of the router configuration file has been made.

The Cisco IOS image file is hidden and cannot be copied, modified, or deleted.

The Cisco IOS image filename will be listed when the show flash command is issued on R1.

The copy tftp flash command was issued on R1.

The secure boot-config command was issued on R1.

44Which element of the Cisco Threat Control and Containment solution defends against attempts to attack servers by
exploiting application and operating system vulnerabilities?
threat control for email

threat control for endpoints

threat control for infrastructure

threat control for systems


45

Refer to the exhibit. Based on the SDM NTP Server Details screen, which two conclusions can be drawn from the
information entered and check boxes checked? (Choose two.)
NTPv1 is being configured.

The IP address of the NTP server is 10.1.1.2.

The IP address of the NTP client is 10.1.1.2.

NTP messages will be sent and received on interface Serial0/0/0 for this router.

NTP routing updates will be sent and received on interface Serial0/0/0 of the NTP server.
46 Which two statements match a type of attack with an appropriate example? (Choose two.)
To conduct an access attack, an attacker uses L0phtCrack to obtain a Windows server password.

To conduct an access attack, an attacker uses Wireshark to capture interesting network traffic.

To conduct a reconnaissance attack, an attacker initiates a ping of death attack to a targeted server.

To conduct a DoS attack, an attacker uses handler systems and zombies to obtain a Windows server password.
To conduct a DoS attack, an attacker initiates a smurf attack by sending a large number of ICMP requests to
directed broadcast addresses.
To conduct a reconnaissance attack, an attacker creates a TCP SYN flood causing the server to spawn many
half-open connections and become unresponsive.

47The use of which two options are required for IPsec operation? (Choose two.)
AH protocols for encryption and authentication

Diffie-Hellman to establish a shared-secret key

IKE to negotiate the SA

PKI for pre-shared-key authentication


SHA for encryption

48 Which three security services are provided by digital signatures? (Choose three.)
authenticates the source

authenticates the destination

guarantees data has not changed in transit

provides nonrepudiation of transactions

provides nonrepudiation using HMAC functions

provides confidentiality of digitally signed data

49Which three statements should be considered when applying ACLs to a Cisco router? (Choose three.)
Place generic ACL entries at the top of the ACL.

Place more specific ACL entries at the top of the ACL.

Router-generated packets pass through ACLs on the router without filtering.

ACLs always search for the most specific entry before taking any filtering action.

A maximum of three IP access lists can be assigned to an interface per direction (in or out).

An access list applied to any interface without a configured ACL allows all traffic to pass.

50 Which consideration is important when implementing syslog in a network?


Enable the highest level of syslog available to ensure logging of all possible event messages.

Log all messages to the system buffer so that they can be displayed when accessing the router.

Synchronize clocks on all network devices with a protocol such as Network Time Protocol.

Use SSH to access syslog information.

You might also like