Answer CCNA Security Final Exam – CCNAS v1.2

CCNAS Final Exam v1.2 Q7

In this post i will share questions for CCNA Security Final Exam Version 1.2.  This post has been initiated by J*** who took his time to share with me most of the questions that he able to obtain from CCNA Security Exam he took. However for start, this collection only contains questions only. So take your time to study the questions, discuss with your friends and share with us the answers. Along the process, i will update the questions and answers for you guys. Please do not hesitate to drop your comment for any additional questions that you found on your exam, answers that you think right or wrong or any findings that might help all of us. So enjoy your time learning and always remember a giving hand is better than a receiving hand.

 

1. Which statement is true about the One-Step lockdown feature of the CCP Security Audit wizard?

It sets an access class ACL on VTY lines. [ComoEh]

It enables TCP intercepts.

It provides an option for configuring SNMPv3 on all routers.

It enables the Secure Copy Protocol (SCP).

It supports AAA configuration. [Kim]

(Ref: As appeared on Final Exam v1.1)

 

2. With the Cisco AnyConnect VPN wizard, which two protocols can be used for tunnel group configuration? (Choose two.)

MPLS

SSH [Dimented]

PPTP

ESP [J***]

IPsec [Dimented, J***]

 

3. What are two disadvantages of using network IPS? (Choose two.)

Network IPS is operating system-dependent and must be customized for each platform.

Network IPS is incapable of examining encrypted traffic.

Network IPS is unable to provide a clear indication of the extent to which the network is being attacked.

Network IPS sensors are difficult to deploy when new networks are added.

Network IPS has a difficult time reconstructing fragmented traffic to determine if an attack was successful.

(Ref: 5.1.2.4, As appeared on Final Exam v1.1)

 

4.

CCNAS Final Exam v1.2 Q4

Refer to the exhibit. An administrator is implementing VPN support on an ASA 5505. What type of VPN support is being implemented?

client-based IPsec VPN using AnyConnect

client-based IPsec VPN using Cisco VPN Client

clientless SSL VPN

site-to-site IPsec VPN

client-based SSL VPN using AnyConnect

clientless IPsec VPN

 

5. What are two benefits of an SSL VPN? (Choose two.)

The thin client mode functions without requiring any downloads or software.

It supports all client/server applications.

It is compatible with DMVPNs, Cisco IOS Firewall, IPsec, IPS, Cisco Easy VPN, and NAT.

It has the option of only requiring an SSL-enabled web browser.

It supports the same level of cryptographic security as an IPsec VPN.

(Ref: As appeared on Chapter 8 v1.1)

 

6. When configuring router security, which statement describes the most effective way to use ACLs to control Telnet traffic that is destined to the router itself?

Apply the ACL to the vty lines without the in or out option required when applying ACLs to interfaces.

The ACL is applied to the Telnet port with the ip access-group command.

The ACL must be applied to each vty line individually.

The ACL should be applied to all vty lines in the in direction to prevent an unwanted user from connecting to an unsecured port.

 

7.

CCNAS Final Exam v1.2 Q7

Refer to the exhibit. A network administrator is configuring the security level for the ASA. Which statement describes the default result if the administrator tries to assign the Inside interface with the same security level as the DMZ interface?

The ASA console will display an error message.

The ASA will not allow traffic in either direction between the Inside interface and the DMZ. [Snarl]

The ASA allows traffic from the Inside to the DMZ, but blocks traffic initiated on the DMZ to the Inside interface. [nuno]

The ASA allows inbound traffic initiated on the Internet to the DMZ, but not to the Inside interface.

 

8. A network technician is configuring SNMPv3 and has set a security level of auth. What is the effect of this setting?

authenticates a packet by using either the HMAC MD5 or HMAC SHA algorithms and encrypts the packet with either the DES, 3DES or AES algorithms

authenticates a packet by using the SHA algorithm only

authenticates a packet by using either the HMAC with MD5 method or the SHA method

authenticates a packet by a string match of the username or community string

(Ref: 2.3.4.7, As appeared on Final Exam v1.1)

 

9. What is an advantage of using SSL VPNs compared to IPsec VPNs on an ASA?

SSL VPNs provide support for more applications.

SSL VPNs do not require any pre-installed client software.

SSL VPNs provide superior authentication.

SSL VPNs provide stronger encryption as a remote-access solution.

 

10.

CCNAS Final Exam v1.2 Q10

Refer to the exhibit. Which interface configuration completes the classic firewall configuration on the firewall?

FW(config)# interface g0/1

FW(config-if)# ip inspect OUTBOUND in

FW(config-if)# ip access-group INSIDE out

 

FW(config)# interface g0/1

FW(config-if)# ip inspect OUTBOUND in

FW(config-if)# ip access-group INSIDE in

 

FW(config)# interface g0/0

FW(config-if)# ip inspect OUTBOUND in

FW(config-if)# ip access-group INSIDE in

 

FW(config)# interface g0/0

FW(config-if)# ip inspect INSIDE in

FW(config-if)# ip access-group OUTBOUND in

 

FW(config)# interface g0/1

FW(config-if)# ip inspect INSIDE in

FW(config-if)# ip access-group OUTBOUND in

(Ref: As appeared on Final Exam v1.1)

 

11. What is a type of SSL VPN that provides access to a network without requiring VPN software or a Java applet on the client?

clientless mode [nuno, Snarl and J***]

Cisco VPN client mode [Zaf and Dimented]

full client mode

thin client mode

(Ref: 8.6.3.2)

 

12. What are two reasons for a company to migrate from a classic firewall to the ZPF model? (Choose two.)

The classic firewall will perform the same inspection on all traffic that goes through a specific interface.

The classic firewall can only have one policy that affects any given traffic.

The classic firewall security posture is to block unless explicitly allowed.

The classic firewall is limited to two interfaces.

The classic firewall relies heavily on ACLs.

(ref: 4.3.1.2 – Benefits of Zone-Based Policy Firewall)

 

13. What is the main difference between the implementation of IDS and IPS devices?

An IDS uses signature-based technology to detect malicious packets, whereas an IPS uses profile-based technology.

An IDS would allow malicious traffic to pass before it is addressed, whereas an IPS stops it immediately.

An IDS can negatively impact the packet flow, whereas an IPS can not.

An IDS needs to be deployed together with a firewall device, whereas an IPS can replace a firewall.

 

14. What information must an IPS track in order to detect attacks matching a composite signature?

the state of packets related to the attack [Zen]

the total number of packets in the attack [R*** and N***]

the network bandwidth consumed by all packets

the attacking period used by the attacker [D***]

 

15. What method is used to authenticate SNMPv2 messages between the manager and the agent?

RSA keys

trusted keys

encrypted passwords

community strings

 

16. Which statement describes the characteristics of packet-filtering and stateful firewalls as they relate to the OSI model?

A packet-filtering firewall typically can filter up to the transport layer, whereas a stateful firewall can filter up to the session layer.

Both stateful and packet-filtering firewalls can filter at the application layer.

A packet-filtering firewall uses session layer information to track the state of a connection, whereas a stateful firewall uses application layer information to track the state of a connection.

A stateful firewall can filter application layer information, whereas a packet-filtering firewall cannot filter beyond the network layer.

 

17. What is a difference between ASA IPv4 ACLs and IOS IPv4 ACLs?

ASA ACLs use the subnet mask in defining a network, whereas IOS ACLs use the wildcard mask. [Zaf, Snarl and Dimented]

ASA ACLs do not have an implicit deny all at the end, whereas IOS ACLs do.

ASA ACLs use forward and drop ACEs, whereas IOS ACLs use permit and deny ACEs.

Multiple ASA ACLs can be applied on an interface in the ingress direction, whereas only one IOS ACL can be applied.

ASA ACLs are always named, whereas IOS ACLs can be named or numbered. [J]

(Ref: 9.2.6.1)

 

18. What is the best way to prevent a VLAN hopping attack?

Use ISL encapsulation on all trunk links.

Disable STP on all nontrunk ports.

Disable trunk negotiation for trunk ports and statically set nontrunk ports as access ports.

Use VLAN 1 as the native VLAN on trunk ports.

 

19. Why have corporations been shifting remote access security policies to include support for ASA SSL VPNs?

to have stronger encryption options

to support secure access for users on a multitude of devices [nuno and Kiros]

to have stronger authentication options

to provide stronger overall security [Dimented]

(ref: 9.3.1.1 – Implementing SSL VPNs Using Cisco ASA)

 

20.

CCNAS Final Exam v1.2 Q20

Refer to the exhibit. What is the purpose of the object group-based ACL?

It allows users on the 10.5.0.0/24 network access via HTTPS to remote devices on the 10.7.150.0/28, 10.7.151.0/28, 10.7.160.0/28, and 10.7.161.0/28 networks. [nuno]

It allows devices on the 10.7.150.0/28, 10.7.151.0/28, 10.7.160.0/28, 10.7.161.0/28 networks to receive TCP-based broadcasts. [Rahul]

It allows any TCP traffic with port 443 from the 10.7.150.0/28, 10.7.151.0/28, 10.7.160.0/28, and 10.7.161.0/28 networks access to the 10.5.0.0/24 network.

It allows devices on the 10.5.0.0/24 network to have telnet and web access to the 10.7.150.0/28, 10.7.151.0/28, 10.7.160.0/28, and 10.7.161.0/28 networks.

 

21.

CCNAS Final Exam v1.2 Q21

Refer to the exhibit. Based on the output from the show secure bootset command on router R1, which three conclusions can be drawn about Cisco IOS Resilience? (Choose three.)

The Cisco IOS image file is hidden and cannot be copied, modified, or deleted.

A copy of the router configuration file has been made.

The Cisco IOS image filename will be listed when the show flash command is issued on R1.

A copy of the Cisco IOS image file has been made.

The secure boot-config command was issued on R1.

The copy tftp flash command was issued on R1.

(Ref: As appeared on Final Exam v1.1)

 

22. How would a network security professional mitigate a DoS attack?

Implement a strong password policy.

Deploy antisniffer software.

Include a firewall and IPS in the network security design.

Design the network by using the principle of minimum trust.

 

23. Which three statements describe limitations in using privilege levels for assigning command authorization? (Choose three.)

The root user must be assigned to each privilege level that is defined.

It is required that all 16 privilege levels be defined, whether they are used or not.

Views are required to define the CLI commands that each user can access.

There is no access control to specific interfaces on a router.

Creating a user account that needs access to most but not all commands can be a tedious process.

Commands set on a higher privilege level are not available for lower privilege users.

(Ref: As appeared on Final Exam v1.1)

 

24. Which algorithm is used to automatically generate a shared secret for two systems to use in establishing an IPsec VPN?

DES

DH

3DES

ESP

AH

SSL

(Ref: As appeared on Chapter 7 v1.1)

 

25. What type of security key is generated by the local user software when a user is connecting to a Cisco ASA through a remote-access SSL VPN?

asymmetric key

digitally signed private key

shared-secret key

digitally signed public key

(Ref: 8.6.3.4)

 

26. What is one advantage of using a Cisco ASA for remote networking VPN deployment compared to a Cisco ISR?

support for SSL VPNs [Zaf and Dimented]

support for more concurrent user sessions [nuno, Kiros, J and Zen]

support for IPsec VPNs

support for AAA external authentication

 

27. What will be disabled as a result of the no service password-recovery command?

aaa new-model global configuration command

changes to the configuration register

ability to access ROMMON

password encryption service

(Ref: As appeared on Final Exam v1.1)

 

28. In what two phases of the system development life cycle does risk assessment take place? (Choose two.)

operation and maintenance

disposition

implementation

initiation

acquisition and development

 

29. What is one benefit of implementing a secure email service by using the Cisco Email Security Appliance (ESA)?

ESA provides isolation between processes.

It obtains real-time updates from the Cisco SIO.

It uses the network infrastructure to enforce security policy compliance.

It combines advanced threat defense and secure mobility for email.

(Ref 6.1.2.2 and 6.1.2.3)

 

30.

CCNAS Final Exam v1.2 Q30

Refer to the exhibit. The administrator can ping the S0/0/1 interface of RouterB but is unable to gain Telnet access to the router by using the password cisco123. What is a possible cause of the problem?

The Telnet connection between RouterA and RouterB is not working correctly.

The enable password and the Telnet password need to be the same.

The password cisco123 is wrong.

The administrator does not have enough rights on the PC that is being used.

(Ref: As appeared on Final Exam v1.1)

 

31. A network administrator configures the alert generation of an IPS device in such a way that when multiple attack packets that match the same signature are detected, a single alert for the first packet is generated and the remaining duplicate alarms are counted, but not sent, for a specific time period. When the specified time period is reached, an alert is sent that indicates the number of alarms that occurred during the time interval. What kind of alert generation pattern is configured?

composite alerts

atomic alerts

summary alerts

advanced alerts

(Ref: 5.2.4.2)

 

32. Which STP port type is permitted to forward traffic, but is not the port closest to the root bridge?

root port

designated port [abd, Snarl, J***]

backup port

alternate port [Dimented]

(Ref: 6.2.4.2)

 

33.

CCNAS Final Exam v1.2 Q33

Refer to the exhibit. What is the purpose of the ACLs?

to deny inbound IPv6 and SSH traffic unless it originates from within the organization [nuno, Arab guy and Zen]

to allow inbound traffic from only designated sources

to allow SSH connections initiated from the Internet to enter the network [Dimented]

to deny all inbound traffic and log TCP and UDP transmissions [Rahul]

(ref: 4.4.1.4 – Reflexive ACLs)

 

34.

CCNAS Final Exam v1.2 Q34

Refer to the exhibit. An administrator is examining the message in a syslog server. What can be determined from the message?

This is a notification message for a normal but significant condition.

This is an alert message for which immediate action is needed.

This is an error message that indicates the system is unusable.

This is an error message for which warning conditions exist.

(Ref: As appeared on Final Exam v1.1)

 

35. What is the basic method used by 3DES to encrypt plaintext?

The data is divided into three blocks of equal length for encryption.

The data is encrypted using a key length that is three times longer than the key used for DES.

The data is encrypted three times with three different keys.

The data is encrypted, decrypted, and encrypted using three different keys.

(Ref: As appeared in Chapter 7 v1.1)

 

36.

CCNAS Final Exam v1.2 Q36

Refer to the exhibit. A network administrator configures AAA authentication on R1. The administrator then tests the configuration by telneting to R1. The ACS servers are configured and running. What will happen if the authentication fails?

The enable secret password could be used in the next login attempt. [Dimented]

The authentication process stops.

The enable secret password and a random username could be used in the next login attempt.

The username and password of the local user database could be used in the next login attempt. [Rahul, Paul]

 

37. Which two security features can cause a switch port to become error-disabled? (Choose two.)

storm control with the trap option

PortFast with BPDU guard enabled

port security with the shutdown violation mode

root guard

protected ports

(Ref 6.3.1.3 and 6.3.3.2)

 

38. What are three goals of a port scan attack? (Choose three.)

to identify peripheral configurations

to discover system passwords

to determine potential vulnerabilities

to disable used ports and services [Zen]

to identify operating systems [J***, Snarl]

to identify active services

(ref: 1.3.1.4 / As appeared on Final Exam v1.1)

 

39. Which security policy component would contain procedures for handling an issue where someone followed a network administrator into the server room without the administrator noticing and the person removed some storage drives?

information preservation policy

security policy

operations and maintenance document

security initiation document

 

40. What question is answered by the risk analysis component of security policy development?

What is the cost versus benefit analysis of implementing various security technologies?

What are the reliable, well-understood, and recommended security practices that similar organizations currently employ?

What are the current procedures for incident response, monitoring, maintenance, and auditing of the system for compliance?

What are the most likely types of threats given the purpose of the organization?

(Ref 10.1.1.1)

 

41. What are two characteristics of an acceptable use policy? (Choose two.)

It should be as explicit as possible to avoid misunderstanding. [J***]

It should specify who is authorized to access network resources. [Dimented]

It should identify how remote users will access the network.

It should identify what network applications and usages are acceptable.

It should enforce minimum password requirements for users.

It should be vague to allow maximum user flexibility.

(Ref 10.7.1.2)

 

42.

CCNAS Final Exam v1.2 Q42

Refer to the exhibit. Which pair of crypto isakmp key commands would correctly configure PSK on the two routers?

R1# crypto isakmp key ciscopass address 209.165.200.226

R2# crypto isakmp key secure address 209.165.200.227

 

R1# crypto isakmp key ciscopass address 209.165.200.227

R2# crypto isakmp key ciscopass address 209.165.200.226

 

R1# crypto isakmp key ciscopass hostname R1

R2# crypto isakmp key ciscopass hostname R2

 

R1# crypto isakmp key ciscopass address 209.165.200.226

R2# crypto isakmp key ciscopass address 209.165.200.227

(ref: As appeared on Chapter 8 v1.1)

 

43. What are two features of Cisco Easy VPN Server? (Choose two.)

It requires Cisco routers to act as remote VPN clients.

It enables complete access to the corporate network over an SSL VPN tunnel. [Dimented]

It enables an ASA firewall to act as the VPN head-end device in remote-access VPNs. [J*** and Snarl]

It requires remote access to the corporate network via a web browser and SSL.

Cisco Easy VPN Server enables VPN client remote access to a company intranet through creation of secure IPsec tunnels.

(Ref 8.6.4.1)

 

44.

CCNAS Final Exam v1.2 Q44

Refer to the exhibit. A network administrator is troubleshooting a GRE VPN tunnel between R1 and R2. Assuming the R2 GRE configuration is correct and based on the running configuration of R1, what must the administrator do to fix the problem?

Change the tunnel IP address to 209.165.201.1.

Change the tunnel destination to 192.168.5.1.

Change the tunnel IP address to 192.168.3.1.

Change the tunnel source interface to Fa0/0.

Change the tunnel destination to 209.165.200.225.

(Ref: As appeared on Chapter 8 v1.1)

 

45. Which spanning-tree enhancement prevents the spanning-tree topology from changing by blocking a port that receives a superior BPDU?

PortFast

BPDU guard [Dimented]

root guard [J*** and Snarl]

BDPU filter

(Ref: 6.3.3.5)

 

46. In deploying an IPS in a corporate network, system operators first create a profile of normal network operation by monitoring network activities in normal network uses. After the profile is incorporated into the IPS triggering mechanism, alarms will be generated when the IPS detects excessive activity that is beyond the scope of the profile. Which signature detection mechanism is deployed?

pattern-based detection

policy-based detection

honey pot-based detection

anomaly-based detection

(Ref: 5.2.2.3)

 

47. Why does a worm pose a greater threat than a virus poses?

Worms are not detected by antivirus programs.

Worms run within a host program.

Worms are more network-based than viruses are.

Worms directly attack the network devices.

 

48. Which security feature would be commonly implemented as part of a large enterprise wireless policy but would not typically be used in a small office/home office network?

not broadcasting the SSID

using WPA2

not allowing personal wireless devices [Dimented]

using an authentication server [Snarl, J***’s friends]

 

49. Which two commands are needed on every IPv6 ACL to allow IPv6 neighbor discovery? (Choose two.)

permit ipv6 any any fragments

permit icmp any any nd-ns

permit icmp any any echo-reply

permit icmp any any nd-na

permit tcp any any ack

permit ipv6 any any routing

(ref: As appeared in Final Exam v1.1 )

 

50. A network technician has been asked to design a virtual private network between two branch routers. Which type of cryptographic key should be used in this scenario?

asymmetric key [Dimented]

hash key

symmetric key [Snarl, J***]

digital signature

 

51. A company is designing its strategy of deploying Cisco Secure ACS to manage user access. The company is currently using a Windows server for the internal authentication service. The network administrator needs to configure the ACS to contact the Windows server when it cannot find the user in its local database. Which option of external user database setup should be configured on ACS?

by specific user assignment

by unknown user policy [J*** and Snarl]

by administrator privilege

by user priority [Dimented]

(Ref: 3.3.5.1)

 

52.

CCNAS Final Exam v1.2 Q52

Refer to the exhibit. What is the purpose of the highlighted inspect line?

It is the action to take on the traffic from the 10.10.10.0/24 network. [Rahul and Zepo]

It specifies the named class-map to apply to the traffic_going policy.

It dictates to the firewall to track all outgoing sessions no matter the source in order to determine whether a return packet is allowed. [Dimented]

It is the command used to apply a rate limit to a specific class of traffic. [abd]

 

53. Which two options are offered through the Cisco TrustSec Solution for enterprise networks? (Choose two.)

Easy VPN solution

IPsec VPN solution

802.1X-Based Infrastructure solution

NAC Appliance-Based Overlay solution

Firewall and IDS integrated solution

(Ref: 3.3.3.3)

 

54. Which statement accurately describes Cisco IOS zone-based policy firewall operation?

Router management interfaces must be manually assigned to the self zone.

A router interface can belong to multiple zones.

The pass action works in only one direction.

Service policies are applied in interface configuration mode.

(Ref: 4.3.2.1)

 

55. Two devices that are connected to the same switch need to be totally isolated from one another. Which Cisco switch security feature will provide this isolation?

DTP

BPDU guard [Zen]

PVLAN Edge [Snarl]

SPAN

(Ref: 6.3.7.1)

 

56. Why is a reflexive ACL harder to spoof compared to an extended ACL that uses the established keyword?

It provides a secure tunnel for returning traffic.

A reflexive ACL provides a lock-and-key function.

It allows incoming packets only after the 3-way handshake is completed.

It provides more detailed filter criteria to match an incoming packet before the packet is allowed through.

 

57. Which security feature helps protect a VoIP system from SPIT attacks?

AES

BPDU guard

WPA2

authenticated TLS

 

58. What are two protocols that are used by AAA to authenticate users against a central database of usernames and password? (Choose two.)

TACACS+

NTP

SSH

RADIUS

HTTPS

CHAP

 

59. Which security organization updates the training material that helps prepare for the Global Information Assurance Certification (GIAC)?

CERT

CIS

SANS

(ISC)2

 

60. Which three wizards are included in Cisco ASDM 6.4? (Choose three.)

ADSL Connection wizard

Advanced Firewall wizard

High Availability and Scalability wizard

Security Audit wizard

Startup wizard

VPN wizard

(Ref: Chapter 10 Test v1.1)

 

61. Refer to the exhibit. An administrator has configured an ASA 5505 as indicated but is still unable to ping the inside interface from an inside host. What is the cause of this problem?

An IP address should be configured on the Ethernet 0/0 and 0/1 interfaces.

The no shutdown command should be entered on interface Ethernet 0/1.

The security level of the inside interface should be 0 and the outside interface should be 100.

VLAN 1 should be the outside interface and VLAN 2 should be the inside interface.

VLAN 1 should be assigned to interface Ethernet 0/0 and VLAN 2 to Ethernet 0/1.

(Ref: Final Exam v1.1)

 

62. Refer to the exhibit. What will be displayed in the output of the show running-config object command after the exhibited configuration commands are entered on an ASA 5505?

host 192.168.1.3

range 192.168.1.10 192.168.1.20

host 192.168.1.4 and range 192.168.1.10 192.168.1.20

host 192.168.1.3 and host 192.168.1.4

host 192.168.1.4

host 192.168.1.3, host 192.168.1.4, and range 192.168.1.10 192.168.1.20

(Ref: Chapter 10 Test v1.1)

 

63. Refer to the exhibit. According to the command output, which three statements are true about the DHCP options entered on the ASA 5505? (Choose three.)

The dhcpd auto-config outside command was issued to enable the DHCP client.

The dhcpd enable inside command was issued to enable the DHCP server.

The dhcpd address [start-of-pool]-[end-of-pool] inside command was issued to enable the DHCP client.

The dhcpd auto-config outside command was issued to enable the DHCP server.

The dhcpd enable inside command was issued to enable the DHCP client.

The dhcpd address [start-of-pool]-[end-of-pool] inside command was issued to enable the DHCP server.

(Ref: Chapter 10 Test v1.1)

 

64. Fill in the blank.

In a syslog implementation, a router that generates and forwards syslog messages is known as a syslog clients

(Ref: Syslog clients: Routers or other types of equipment that generate and forward log messages to syslog servers)

 

65. Which three types of remote access VPNs are supported on ASA devices? (Choose three.)

Clientless SSL VPN using the Cisco AnyConnect Client

SSL or IPsec (IKEv2) VPN using the Cisco AnyConnect Client

IPsec (IKEv1) VPN using a web browser

SSL or IPsec (IKEv2) VPN using the Cisco VPN Client

Clientless SSL VPN using a web browser

IPsec (IKEv1) VPN using the Cisco VPN Client

(Ref: Chapter 10 Test v1.1)

 

66. Refer to the exhibit. The network administrator is configuring the port security feature on switch SWC. The administrator issued the command show port-security interface fa 0/2 to verify the configuration. What can be concluded from the output that is shown? (Choose three.)

The switch port mode for this interface is access mode.

The port is configured as a trunk link.

Three security violations have been detected on this interface.

This port is currently up.

Security violations will cause this port to shut down immediately.

There is no device currently connected to this port.

 

67. What is an advantage of using CCP rather than the CLI to configure an ACL?

IPsec is supported.

CCP applies the read-only quality to manually created access rules so that accidental modification cannot be made.

CCP automatically applies a rule to the interface or zone most appropriate.

Traffic rules do not have to be configured when CCP is being used.

CCP provides default rules.

 

68. What is a CLI initiated script that locks down the control plane of a Cisco router in one step?

Control Plane Protection

Cisco AutoSecure

IP Source Guard

Control Plane Policing

(Ref: 1. CCNA Security Chapter 2.4.2.1 – Released in IOS version 12.3, Cisco AutoSecure is a feature that is initiated from the CLI and executes a script. 2. http://www.ciscopress.com/articles/article.asp?p=1924983&seqNum=3)

 

69. Which three statements should be considered when applying ACLs to a Cisco router? (Choose three.)

Generic ACL entries should be placed at the top of the ACL.

A maximum of three IP access lists can be assigned to an interface per direction (in or out).

An access list applied to any interface without a configured ACL allows all traffic to pass.

Router-generated packets pass through ACLs on the router without filtering.

More specific ACL entries should be placed at the top of the ACL.

ACLs always search for the most specific entry before taking any filtering action.

(Ref: Final Exam v1.1)

 

70. What is one way to prevent attackers from eavesdropping on VoIP conversations?
Use Forced Authorization Codes.
Implement separate voice VLANs.
Configure IP phones to use only signed firmware files.
Create ACLs to allow only VoIP protocols.

 

71. A large company deploys several network-based IPS sensors for its headquarters network. Which network service configuration will help the process of correlating attack events happening simultaneously in different points of the network?

Multiple DNS servers with fault tolerance
Distributed DHCP servers
A syslog server for each IPS sensor
A centralized NTP server

 

72. What is the role of the Cisco NAC Manager in implementing a secure networking infrastructure?

to assess and enforce security policy compliance in the NAC environment

to perform deep inspection of device security profiles

to provide post-connection monitoring of all endpoint devices

to define role-based user access and endpoint security policies

 

73. What command must be issued to enable login enhancements on a Cisco router?

privilege exec level

banner motd

login delay

login block-for

 

CCNA Security Final Exam v1.2

74. Refer to the exhibit. An administrator creates three zones (A, B, and C) in an ASA that filters traffic. Traffic originating from Zone A going to Zone C is denied, and traffic originating from Zone B going to Zone C is denied. What is a possible scenario for Zones A, B, and C

A – DMZ, B – Inside, C – Outside

A – DMZ, B – Outside, C – Inside

A – Inside, B – DMZ, C – Outside

A – Outside, B – Inside, C – DMZ

 

75. In a corporate network where SAN is deployed, what happens if the SAN fabric is compromised?

Data is compromised.

Server CPUs become overloaded.

Configurations can be changed or lost.

End devices become infected.

(Ref: Chapter 6, SAN Management)

 

76. What three phases would be addressed as part of doing business continuity planning? (Choose three.)

a recovery phase

an emergency response phase

a quarantine or containment phase

a return to normal operation phase

a reaction phase

an initiation phase

(Source: 10.5.1.1)

 

77. Logging into a computer as the administrator just to surf the web is a violation of which security technique?

process isolation

utilizing a reference monitor

access control to resources

least privilege

 

78. What is an example of toll fraud?

the use of a telephony system to send unsolicited and unwanted bulk messages

the use of a telephony system to make unauthorized long distance calls

the use of a telephony system to get information, such as account details, directly from users

the use of a telephony system to illegally intercept voice packets in order to listen in on a call

 

79. A user complains about not being able to gain access to the network. What command would be used by the network administrator to determine which AAA method list is being used for this particular user as the user logs on?

debug aaa accounting
debug aaa authorization
debug aaa authentication
debug aaa protocol

 

80. Place the system development cycle (SDLC) phases in the order they occur (Not all options are used)

(Drag and drop)

1st -> Initiation
2nd -> Acqusition and Development
3rd -> Implementation
4th -> Operations and Maintenance
5th -> Disposition

 

81. Fill in the blank.
When role-based CLI is used, only the _____________ view has the ability to add or remove commands from existing views.

Answer: Root

 

82. A network administrator notices that unsuccessful login attempts have caused a router to enter quiet mode. How can the administrator maintain remote access to the networks even during quiet mode?

Quiet mode behavior can be enabled via an ip access-group command on a physical interface.

Quiet mode behavior will only prevent specific user accounts from attempting to authenticate.

Quiet mode behavior can be disabled by an administrator by using SSH to connect.

Quiet mode behavior can be overridden for specific networks by using an ACL.

 

83. Which type of NAT would be used on an ASA where 10.0.1.0/24 inside addresses are to be translated only if traffic from these addresses is destined for the 198.133.219.0/24 network?

static NAT

dynamic PAT

dynamic NAT

policy NAT

 

84. Refer to the exhibit. Two types of VLAN interfaces were configured on an ASA 5505 with a Base license. The administrator wants to configure a third VLAN interface with limited functionality. Which action should be taken by the administrator to configure the third interface?

The administrator needs to acquire the Security Plus license, because the Base license does not support the proposed action.

The administrator must enter the no forward interface vlan command before the nameif command on the third interface.

Because the ASA 5505 does not support the configuration of a third interface, the administrator cannot configure the third VLAN.​

The administrator configures the third VLAN interface the same way the other two were configured, because the Base license supports the proposed action.​

 

85. Refer to the exhibit. A network administrator is configuring the security level for the ASA. What is a best practice for assigning the security level on the three interfaces?

Outside 0, Inside 35, DMZ 90

Outside 40, Inside 100, DMZ 0

Outside 100, Inside 10, DMZ 40

Outside 0, Inside 100, DMZ 50

 

86. Which two functions are provided by Network Admission Control? (Choose two.)

enforcing network security policy for hosts that connect to the network

limiting the number of MAC addresses that can be learned on a single switch port

stopping excessive broadcasts from disrupting network traffic

ensuring that only authenticated hosts can access the network

protecting a switch from MAC address table overflow attacks

 

87. In reviewing the SSH logs of several servers, a network administrator notices many failed login attempts recently. The administrator suspects some attacks might have been attempted. What are two security measures that should be deployed to mitigate this type of attack? (Choose two.)

Implement a multilevel firewall design.

Implement a strong password policy.

Include an IPS in the security design.

Deploy QoS with traffic policing.

Design the network by using the principle of minimum trust.

 

Please leave comment for any unlisted or new questions, answers or any correction for CCNA Security Final Exam v1.2. Hope it will benefits all of us. Thank you and wish you good luck.

 

Acknowledgement

J***, R*** and N*** – Questions Contributor Starter, Answers and Reference

rukmal, Jin Wei, Juan Perez, LuxFerrer_7Sins, NetworkingRookie – Question Contributor

Zaf, Dimented, Nuno, abd, Jez, Zepo, Paul, Kim, Silk, My Wife, ComoEh, Juan, Rodion, marcel, kevin – Answers Contributor

Kiros, Snarl, Hadi, kev, mac – Answer and Reference Contributor

Zen, Mage, Saco, tonduyutong, Nicer, Anon – Questions, Answers and Reference Contributor

 

Sharing is Caring

172 thoughts on “Answer CCNA Security Final Exam – CCNAS v1.2”

  1. 11. What is a type of SSL VPN that provides access to a network without requiring VPN software or a Java applet on the client?

    Correct Answer : Cisco VPN Client mode

  2. 30) Refer to the exhibit. The administrator can ping the S0/0/1 interface of RouterB but is unable to gain Telnet access to the router by using the password cisco123. What is a possible cause of the problem?

    Correct Answer:
    The password cisco123 is wrong.

  3. 10) Refer to the exhibit. Which interface configuration completes the classic firewall configuration on the firewall?

    Correct Answer:

    FW(config)# interface g0/1

    FW(config-if)# ip inspect OUTBOUND in

    FW(config-if)# ip access-group INSIDE in

  4. 17. What is a difference between ASA IPv4 ACLs and IOS IPv4 ACLs?

    Correct Answer:

    ASA ACLs use the subnet mask in defining a network, whereas IOS ACLs use the wildcard mask.

  5. 18. What is the best way to prevent a VLAN hopping attack?

    Correct Answer:

    Disable trunk negotiation for trunk ports and statically set nontrunk ports as access ports.

  6. 22. How would a network security professional mitigate a DoS attack?

    Correct Answer:

    Include a firewall and IPS in the network security design.

  7. Which algorithm is used to automatically generate a shared secret for two systems to use in establishing an IPsec VPN?

    Correct Answer:

    DH

  8. 26. What is one advantage of using a Cisco ASA for remote networking VPN deployment compared to a Cisco ISR?

    Correct Answer:

    support for SSL VPNs

  9. 27. What will be disabled as a result of the no service password-recovery command?

    Correct Answer:

    ability to access ROMMON

  10. 31. A network administrator configures the alert generation of an IPS device in such a way that when multiple attack packets that match the same signature are detected, a single alert for the first packet is generated and the remaining duplicate alarms are counted, but not sent, for a specific time period. When the specified time period is reached, an alert is sent that indicates the number of alarms that occurred during the time interval. What kind of alert generation pattern is configured?

    Correct Answer:

    summary alerts

  11. 34) Refer to the exhibit. An administrator is examining the message in a syslog server. What can be determined from the message?

    Correct Answer:
    This is a notification message for a normal but significant condition.

  12. 1. Which statement is true about the One-Step lockdown feature of the CCP Security Audit wizard?

    Answer: It sets an access class ACL on vty lines.

    3. What are two disadvantages of using network IPS? (Choose two.)

    Answer: Network IPS has a difficult time reconstructing fragmented traffic to determine if an attack was successful.
    Network IPS is incapable of examining encrypted traffic.

    Refer to the exhibit. An administrator is implementing VPN support on an ASA 5505. What type of VPN support is being implemented?
    Answer: clientless SSL VPN

  13. 1. Which statement is true about the One-Step lockdown feature of the CCP Security Audit wizard?
    It sets an access class ACL on VTY lines.
    2. With the Cisco AnyConnect VPN wizard, which two protocols can be used for tunnel group configuration? (Choose two.)
    SSH
    IPsec
    3. What are two disadvantages of using network IPS? (Choose two.)
    Network IPS is incapable of examining encrypted traffic.
    Network IPS has a difficult time reconstructing fragmented traffic to determine if an attack was successful.

    4.

    Refer to the exhibit. An administrator is implementing VPN support on an ASA 5505. What type of VPN support is being implemented?
    clientless SSL VPN

    5. What are two benefits of an SSL VPN? (Choose two.)
    It is compatible with DMVPNs, Cisco IOS Firewall, IPsec, IPS, Cisco Easy VPN, and NAT.
    It has the option of only requiring an SSL-enabled web browser.
    6. When configuring router security, which statement describes the most effective way to use ACLs to control Telnet traffic that is destined to the router itself?
    The ACL should be applied to all vty lines in the in direction to prevent an unwanted user from connecting to an unsecured port.

    7.
    1
    Refer to the exhibit. A network administrator is configuring the security level for the ASA. Which statement describes the default result if the administrator tries to assign the Inside interface with the same security level as the DMZ interface?
    The ASA console will display an error message.
    The ASA will not allow traffic in either direction between the Inside interface and the DMZ.
    The ASA allows traffic from the Inside to the DMZ, but blocks traffic initiated on the DMZ to the Inside interface.
    The ASA allows inbound traffic initiated on the Internet to the DMZ, but not to the Inside interface.

    8. A network technician is configuring SNMPv3 and has set a security level of auth. What is the effect of this setting?
    authenticates a packet by using either the HMAC with MD5 method or the SHA method

    9. What is an advantage of using SSL VPNs compared to IPsec VPNs on an ASA?
    SSL VPNs do not require any pre-installed client software.
    10.

    Refer to the exhibit. Which interface configuration completes the classic firewall configuration on the firewall?

    FW(config)# interface g0/1
    FW(config-if)# ip inspect OUTBOUND in
    FW(config-if)# ip access-group INSIDE in

    11. What is a type of SSL VPN that provides access to a network without requiring VPN software or a Java applet on the client?
    CISCO vpn client mode

    13. What is the main difference between the implementation of IDS and IPS devices?
    An IDS would allow malicious traffic to pass before it is addressed, whereas an IPS stops it immediately.

    15. What method is used to authenticate SNMPv2 messages between the manager and the agent?
    community strings

    16. Which statement describes the characteristics of packet-filtering and stateful firewalls as they relate to the OSI model?
    A packet-filtering firewall typically can filter up to the transport layer, whereas a stateful firewall can filter up to the session layer.
    17. What is a difference between ASA IPv4 ACLs and IOS IPv4 ACLs?
    ASA ACLs use the subnet mask in defining a network, whereas IOS ACLs use the wildcard mask.

    18. What is the best way to prevent a VLAN hopping attack?
    Disable trunk negotiation for trunk ports and statically set nontrunk ports as access ports.

    19. Why have corporations been shifting remote access security policies to include support for ASA SSL VPNs?
    to provide stronger overall security

    Refer to the exhibit. Based on the output from the show secure bootset command on router R1, which three conclusions can be drawn about Cisco IOS Resilience? (Choose three.)
    The Cisco IOS image file is hidden and cannot be copied, modified, or deleted.
    A copy of the router configuration file has been made.
    The secure boot-config command was issued on R1.

    22. How would a network security professional mitigate a DoS attack?
    Include a firewall and IPS in the network security design.

    23. Which three statements describe limitations in using privilege levels for assigning command authorization? (Choose three.).
    There is no access control to specific interfaces on a router.
    Creating a user account that needs access to most but not all commands can be a tedious process.
    Commands set on a higher privilege level are not available for lower privilege users.

    24. Which algorithm is used to automatically generate a shared secret for two systems to use in establishing an IPsec VPN?
    DH

    26. What is one advantage of using a Cisco ASA for remote networking VPN deployment compared to a Cisco ISR?
    support for SSL VPNs
    27. What will be disabled as a result of the no service password-recovery command?
    ability to access ROMMON

    thats what I have gotten so far. Please add to it =)

      1. hi, still figuring that one out.

        but made a mistake with 11( SSL VPN is clientless mode.)

        11. What is a type of SSL VPN that provides access to a network without requiring VPN software or a Java applet on the client?

        clientless mode

        1. For question 7 I think the correct answer is : The ASA allows traffic from the Inside to the DMZ, but blocks traffic initiated on the DMZ to the Inside interface.

          I think you have the wrong answer on question 19, it think it’s >> to support secure access for users on a multitude of devices

  14. 28. In what two phases of the system development life cycle does risk assessment take place? (Choose two.)
    initiation
    acquisition and development

    29. What is one benefit of implementing a secure email service by using the Cisco Email Security Appliance (ESA)?
    It obtains real-time updates from the Cisco SIO.

    30.

    Refer to the exhibit. The administrator can ping the S0/0/1 interface of RouterB but is unable to gain Telnet access to the router by using the password cisco123. What is a possible cause of the problem?
    The password cisco123 is wrong.

    31. A network administrator configures the alert generation of an IPS device in such a way that when multiple attack packets that match the same signature are detected, a single alert for the first packet is generated and the remaining duplicate alarms are counted, but not sent, for a specific time period. When the specified time period is reached, an alert is sent that indicates the number of alarms that occurred during the time interval. What kind of alert generation pattern is configured?
    summary alerts

    32. Which STP port type is permitted to forward traffic, but is not the port closest to the root bridge?
    alternate port

    33.

    Refer to the exhibit. What is the purpose of the ACLs?
    to allow SSH connections initiated from the Internet to enter the network
    34.

    Refer to the exhibit. An administrator is examining the message in a syslog server. What can be determined from the message?
    This is a notification message for a normal but significant condition.
    35. What is the basic method used by 3DES to encrypt plaintext?
    The data is encrypted, decrypted, and encrypted using three different keys.

    36.

    Refer to the exhibit. A network administrator configures AAA authentication on R1. The administrator then tests the configuration by telneting to R1. The ACS servers are configured and running. What will happen if the authentication fails?
    The enable secret password could be used in the next login attempt.
    37. Which two security features can cause a switch port to become error-disabled? (Choose two.)
    PortFast with BPDU guard enabled
    port security with the shutdown violation mode

    38. What are three goals of a port scan attack? (Choose three.)
    to determine potential vulnerabilities
    to identify active services

    39. Which security policy component would contain procedures for handling an issue where someone followed a network administrator into the server room without the administrator noticing and the person removed some storage drives?
    security policy

    41. What are two characteristics of an acceptable use policy? (Choose two.)
    It should specify who is authorized to access network resources.
    It should identify what network applications and usages are acceptable.

    42.

    Refer to the exhibit. Which pair of crypto isakmp key commands would correctly configure PSK on the two routers?

    R1# crypto isakmp key ciscopass address 209.165.200.227
    R2# crypto isakmp key ciscopass address 209.165.200.226

    43. What are two features of Cisco Easy VPN Server? (Choose two.)
    –It enables complete access to the corporate network over an SSL VPN tunnel.
    Cisco Easy VPN Server enables VPN client remote access to a company intranet through creation of secure IPsec tunnels.

    44.

    Refer to the exhibit. A network administrator is troubleshooting a GRE VPN tunnel between R1 and R2. Assuming the R2 GRE configuration is correct and based on the running configuration of R1, what must the administrator do to fix the problem?
    Change the tunnel destination to 209.165.200.225.

    45. Which spanning-tree enhancement prevents the spanning-tree topology from changing by blocking a port that receives a superior BPDU?
    BPDU guard

    46. In deploying an IPS in a corporate network, system operators first create a profile of normal network operation by monitoring network activities in normal network uses. After the profile is incorporated into the IPS triggering mechanism, alarms will be generated when the IPS detects excessive activity that is beyond the scope of the profile. Which signature detection mechanism is deployed?
    anomaly-based detection

    47. Why does a worm pose a greater threat than a virus poses?
    Worms are more network-based than viruses are.

    48. Which security feature would be commonly implemented as part of a large enterprise wireless policy but would not typically be used in a small office/home office network?
    not allowing personal wireless devices

    49. Which two commands are needed on every IPv6 ACL to allow IPv6 neighbor discovery? (Choose two.)
    permit icmp any any nd-ns
    permit icmp any any nd-na

    50. A network technician has been asked to design a virtual private network between two branch routers. Which type of cryptographic key should be used in this scenario?
    asymmetric key
    51. A company is designing its strategy of deploying Cisco Secure ACS to manage user access. The company is currently using a Windows server for the internal authentication service. The network administrator needs to configure the ACS to contact the Windows server when it cannot find the user in its local database. Which option of external user database setup should be configured on ACS?
    by user priority

    52.

    Refer to the exhibit. What is the purpose of the highlighted inspect line?
    It dictates to the firewall to track all outgoing sessions no matter the source in order to determine whether a return packet is allowed.

    1. 33. Refer to the exhibit. What is the purpose of the ACLs?
      >> to deny inbound IPv6 and SSH traffic unless it originates from within the organization

  15. Refer to the exhibit. What is the purpose of the object group-based ACL?

    >>It allows users on the 10.5.0.0/24 network access via HTTPS to remote devices on the 10.7.150.0/28, 10.7.151.0/28, 10.7.160.0/28, and 10.7.161.0/28 networks.

  16. 25. What type of security key is generated by the local user software when a user is connecting to a Cisco ASA through a remote-access SSL VPN?
    >>shared-secret key

    What is one advantage of using a Cisco ASA for remote networking VPN deployment compared to a Cisco ISR?
    >>support for more concurrent user sessions

  17. 12
    The classic firewall will perform the same inspection on all traffic that goes through a specific interface.

    The classic firewall relies heavily on ACLs.

  18. 26. What is one advantage of using a Cisco ASA for remote networking VPN deployment compared to a Cisco ISR?

    support for more concurrent user sessions* [Correct]

    Cisco ISRs provide IPsec and SSL VPN capabilities. Specifically, ISRs are capable of supporting as many as 200 concurrent users
    The Cisco ASA 5500 series provides IPsec and SSL VPN capabilities as well. However, they are Cisco’s most advanced SSL VPN solution capable of supporting concurrent user scalability from 10 to 10,000 sessions per device.

  19. 19. Why have corporations been shifting remote access security policies to include support for ASA SSL VPNs?

    to have stronger encryption options

    to support secure access for users on a multitude of devices* [Correct]

    to have stronger authentication options

    to provide stronger overall security

    ————————————————
    This question is in reference to 9.3.1.1
    (Implementing SSL VPNs Using Cisco ASA)

    This is a difficult question because both answers could technically be considered correct, but I believe this is the right answer.

  20. 14. What information must an IPS track in order to detect attacks matching a composite signature?

    the state of packets related to the attack

    the total number of packets in the attack

    the network bandwidth consumed by all packets

    the attacking period used by the attacker

    ————-
    I believe this question is in reference to 5.2.1.2
    (Signature Types)

    However I’m still uncertain on the answer, if somebody could please verify that would be great.

    1. Composite Signature

      A composite signature is also called a stateful signature. This type of signature identifies a sequence of operations distributed across multiple hosts over an arbitrary period of time. Unlike atomic signatures, the stateful properties of composite signatures usually require several pieces of data to match an attack signature, and an IPS device must maintain state. The length of time that the signatures must maintain state is known as the event horizon.

  21. 12. What are two reasons for a company to migrate from a classic firewall to the ZPF model? (Choose two.)

    The classic firewall will perform the same inspection on all traffic that goes through a specific interface [Correct?]

    The classic firewall can only have one policy that affects any given traffic.

    The classic firewall security posture is to block unless explicitly allowed.

    The classic firewall is limited to two interfaces.

    The classic firewall relies heavily on ACLs [Correct]

    This is in reference to 4.3.1.2
    (Benefits of Zone-Based Policy Firewall)

  22. 48. Which security feature would be commonly implemented as part of a large enterprise wireless policy but would not typically be used in a small office/home office network?
    using an authentication server

    50. A network technician has been asked to design a virtual private network between two branch routers. Which type of cryptographic key should be used in this scenario?
    symmetric key

  23. 32. Which STP port type is permitted to forward traffic, but is not the port closest to the root bridge?
    designated port

    38. What are three goals of a port scan attack? (Choose three.)
    to determine potential vulnerabilities
    to identify operating systems
    to identify active services

  24. New Question :
    Which two options are offered through the Cisco TrustSec Solution for enterprise networks? (Choose two.)

    Easy VPN solution

    IPsec VPN solution

    802.1X-Based Infrastructure solution [correct]

    NAC Appliance-Based Overlay solution [correct]

    Firewall and IDS integrated solution

  25. Which statement accurately describes Cisco IOS zone-based policy firewall operation?

    Router management interfaces must be manually assigned to the self zone.

    A router interface can belong to multiple zones.

    The pass action works in only one direction. [correct]

    Service policies are applied in interface configuration mode.

  26. 26. What is one advantage of using a Cisco ASA for remote networking VPN deployment compared to a Cisco ISR?

    support for more concurrent user sessions [Correct]

  27. New Question:
    Two devices that are connected to the same switch need to be totally isolated from one another. Which Cisco switch security feature will provide this isolation?

    DTP

    BPDU guard [Possible answer]

    PVLAN Edge

    SPAN

  28. 14. What information must an IPS track in order to detect attacks matching a composite signature?
    >>>the state of packets related to the attack [ Possible answer]

  29. 33. Refer to the exhibit. What is the purpose of the ACLs?

    >>> to deny inbound IPv6 and SSH traffic unless it originates from within the organization

    Refer: 4.4.1.4 (Reflexive ACLs)

  30. 38. What are three goals of a port scan attack? (Choose three.)

    to identify peripheral configurations

    to discover system passwords

    to determine potential vulnerabilities [correct]

    to disable used ports and services [correct]

    to identify operating systems

    to identify active services [correct]

    Refer: 1.3.1.4

  31. New Questions:
    Why is a reflexive ACL harder to spoof compared to an extended ACL that uses the established keyword?

    It provides a secure tunnel for returning traffic.

    A reflexive ACL provides a lock-and-key function.

    It allows incoming packets only after the 3-way handshake is completed.

    It provides more detailed filter criteria to match an incoming packet before the packet is allowed through.

    [Answer not sure]

    1. Possible answer >>>It provides more detailed filter criteria to match an incoming packet before the packet is allowed through

  32. 55. Two devices that are connected to the same switch need to be totally isolated from one another. Which Cisco switch security feature will provide this isolation?

    PVLAN Edge

    Ref 6.3.7.1

  33. 25. What type of security key is generated by the local user software when a user is connecting to a Cisco ASA through a remote-access SSL VPN?

    shared-secret key

    Ref 8.6.3.4

  34. 11. What is a type of SSL VPN that provides access to a network without requiring VPN software or a Java applet on the client?

    clientless mode

    Ref 8.6.3.2

  35. 3. What are two disadvantages of using network IPS? (Choose two.)

    Network IPS is incapable of examining encrypted traffic.

    Network IPS has a difficult time reconstructing fragmented traffic to determine if an attack was successful.

    (Ref: As appeared on Final Exam v1.1)
    Ref 5.1.2.4

  36. 17. What is a difference between ASA IPv4 ACLs and IOS IPv4 ACLs?

    ASA ACLs use the subnet mask in defining a network, whereas IOS ACLs use the wildcard mask.

    Ref 9.2.6.1

  37. 31. A network administrator configures the alert generation of an IPS device in such a way that when multiple attack packets that match the same signature are detected, a single alert for the first packet is generated and the remaining duplicate alarms are counted, but not sent, for a specific time period. When the specified time period is reached, an alert is sent that indicates the number of alarms that occurred during the time interval. What kind of alert generation pattern is configured?

    summary alerts

    Ref 5.2.4.2

  38. 29. What is one benefit of implementing a secure email service by using the Cisco Email Security Appliance (ESA)?

    It obtains real-time updates from the Cisco SIO.

    Ref 6.1.2.2 + 6.1.2.3, the notes say 3 to 5 minutes, I guess that’s real-time?

  39. 32. Which STP port type is permitted to forward traffic, but is not the port closest to the root bridge?

    designated port

    Ref 6.2.4.2

  40. 37. Which two security features can cause a switch port to become error-disabled? (Choose two.)

    PortFast with BPDU guard enabled

    port security with the shutdown violation mode

    Ref 6.3.1.3 + 6.3.3.2

  41. 40. What question is answered by the risk analysis component of security policy development?

    What is the cost versus benefit analysis of implementing various security technologies?

    Ref 10.1.1.1

  42. 41. What are two characteristics of an acceptable use policy? (Choose two.)

    It should be as explicit as possible to avoid misunderstanding. [Johnny]

    It should identify what network applications and usages are acceptable.

    Ref 10.7.1.2

  43. 43. What are two features of Cisco Easy VPN Server? (Choose two.)

    It enables an ASA firewall to act as the VPN head-end device in remote-access VPNs.

    Cisco Easy VPN Server enables VPN client remote access to a company intranet through creation of secure IPsec tunnels.

    Ref 8.6.4.1

  44. 45. Which spanning-tree enhancement prevents the spanning-tree topology from changing by blocking a port that receives a superior BPDU?

    root guard

    Ref 6.3.3.5

  45. 46. In deploying an IPS in a corporate network, system operators first create a profile of normal network operation by monitoring network activities in normal network uses. After the profile is incorporated into the IPS triggering mechanism, alarms will be generated when the IPS detects excessive activity that is beyond the scope of the profile. Which signature detection mechanism is deployed?

    anomaly-based detection

    Ref 5.2.2.3

  46. 51. A company is designing its strategy of deploying Cisco Secure ACS to manage user access. The company is currently using a Windows server for the internal authentication service. The network administrator needs to configure the ACS to contact the Windows server when it cannot find the user in its local database. Which option of external user database setup should be configured on ACS?

    by unknown user policy

    Ref 3.3.5.1

  47. 53. Which two options are offered through the Cisco TrustSec Solution for enterprise networks? (Choose two.)

    802.1X-Based Infrastructure solution

    NAC Appliance-Based Overlay solution

    Ref 3.3.3.3

  48. 54. Which statement accurately describes Cisco IOS zone-based policy firewall operation?

    The pass action works in only one direction.

    Ref 4.3.2.1

  49. 7. Refer to the exhibit. A network administrator is configuring the security level for the ASA. Which statement describes the default result if the administrator tries to assign the Inside interface with the same security level as the DMZ interface?

    The ASA will not allow traffic in either direction between the Inside interface and the DMZ.

  50. 8. A network technician is configuring SNMPv3 and has set a security level of auth. What is the effect of this setting?

    authenticates a packet by using either the HMAC with MD5 method or the SHA method

    Ref 2.3.4.7

  51. What are two protocols that are used by AAA to authenticate users against a central database of usernames and password? (Choose two.)

  52. Which security organization updates the training material that helps prepare for the Global Information Assurance Certification (GIAC)?

    SANS

    1. Hi Rukmal, Thanks for the questions. However we really appreciate if you could share with us all answers options available for particular questions. TQ

      1. Which security organization updates the training material that helps prepare for the Global Information Assurance Certification (GIAC)?

        CERT

        CIS

        SANS

        (ISC)2

  53. Answer to Question 36 is incorrect. If the authentication process fails, then it will stop not go on to the next method.

  54. Hi there!
    I’ve collected new questions, though some of them could already be found on this site (a * marks the correct answers), but some are still unanswered:

    Which three wizards are included in Cisco ASDM 6.4? (Choose three.)
    ADSL Connection wizard
    Advanced Firewall wizard
    *High Availability and Scalability wizard
    Security Audit wizard
    *Startup wizard
    *VPN wizard

    Ref.: Chapter 10 Test v1.1

    Refer to the exhibit. An administrator has configured an ASA 5505 as indicated but is still unable to ping the inside interface from an inside host. What is the cause of this problem?
    An IP address should be configured on the Ethernet 0/0 and 0/1 interfaces.
    *The no shutdown command should be entered on interface Ethernet 0/1.
    The security level of the inside interface should be 0 and the outside interface should be 100.
    VLAN 1 should be the outside interface and VLAN 2 should be the inside interface.
    VLAN 1 should be assigned to interface Ethernet 0/0 and VLAN 2 to Ethernet 0/1.

    Ref.: Final Exam v1.1

    Refer to the exhibit. What will be displayed in the output of the show running-config object command after the exhibited configuration commands are entered on an ASA 5505?
    host 192.168.1.3
    *range 192.168.1.10 192.168.1.20
    host 192.168.1.4 and range 192.168.1.10 192.168.1.20
    host 192.168.1.3 and host 192.168.1.4
    host 192.168.1.4
    host 192.168.1.3, host 192.168.1.4, and range 192.168.1.10 192.168.1.20

    Ref.: Chapter 10 Test v1.1

    Refer to the exhibit. According to the command output, which three statements are true about the DHCP options entered on the ASA 5505? (Choose three.)
    *The dhcpd auto-config outside command was issued to enable the DHCP client.
    *The dhcpd enable inside command was issued to enable the DHCP server.
    The dhcpd address [start-of-pool]-[end-of-pool] inside command was issued to enable the DHCP client.
    The dhcpd auto-config outside command was issued to enable the DHCP server.
    The dhcpd enable inside command was issued to enable the DHCP client.
    *The dhcpd address [start-of-pool]-[end-of-pool] inside command was issued to enable the DHCP server.

    Ref.: Chapter 10 Test v1.1

    Fill in the blank.
    In a syslog implementation, a router that generates and forwards syslog messages is known as a syslog ???

    (I don’t know the answer – maybe “client”?)

    Which three types of remote access VPNs are supported on ASA devices? (Choose three.)
    Clientless SSL VPN using the Cisco AnyConnect Client
    *SSL or IPsec (IKEv2) VPN using the Cisco AnyConnect Client
    IPsec (IKEv1) VPN using a web browser
    SSL or IPsec (IKEv2) VPN using the Cisco VPN Client
    *Clientless SSL VPN using a web browser
    *IPsec (IKEv1) VPN using the Cisco VPN Client

    Ref.: Chapter 10 Test v1.1

    Refer to the exhibit. The network administrator is configuring the port security feature on switch SWC. The administrator issued the command show port-security interface fa 0/2 to verify the configuration. What can be concluded from the output that is shown? (Choose three.)
    The switch port mode for this interface is access mode.
    The port is configured as a trunk link.
    Three security violations have been detected on this interface.
    This port is currently up.
    *Security violations will cause this port to shut down immediately.
    *There is no device currently connected to this port.

    (Only 2 correct answers are known on the Internet, the 3rd one is missing…)

    What is an advantage of using CCP rather than the CLI to configure an ACL?
    IPsec is supported.
    CCP applies the read-only quality to manually created access rules so that accidental modification cannot be made.
    CCP automatically applies a rule to the interface or zone most appropriate.
    Traffic rules do not have to be configured when CCP is being used.
    CCP provides default rules.

    (I don’t know the answer.)

    What is a CLI initiated script that locks down the control plane of a Cisco router in one step?
    Control Plane Protection
    Cisco AutoSecure
    IP Source Guard
    Control Plane Policing

    (I don’t know the answer.)

    Which three statements should be considered when applying ACLs to a Cisco router? (Choose three.)
    Generic ACL entries should be placed at the top of the ACL.
    A maximum of three IP access lists can be assigned to an interface per direction (in or out).
    *An access list applied to any interface without a configured ACL allows all traffic to pass.
    *Router-generated packets pass through ACLs on the router without filtering.
    *More specific ACL entries should be placed at the top of the ACL.
    ACLs always search for the most specific entry before taking any filtering action.

    Ref.: Final Exam v1.1

  55. Just took the exam, used this answer and that category was marked correct in the after test review:

    Refer to the exhibit. What is the purpose of the highlighted inspect line?

    It is the action to take on the traffic from the 10.10.10.0/24 network. [Rahul]

    There were about 8 questions that weren’t on this list, one of them was a drag & drop asking to list the order of the system development lifecycle.

    About 4 of them were on the previous 1.1 version.

    Another asked about commands that needed to be entered to enable login enhancements (I think the answer is login-block)

    That being said, I got a 95% on the exam.

  56. 64. Client

    Syslog clients: Routers or other types of equipment that
    generate and forward log messages to syslog servers.

  57. for question 68, I believe the answer is Cisco Auto Secure.

    http://www.ciscopress.com/articles/article.asp?p=1924983&seqNum=3

    Cisco AutoSecure provides a one-step device lockdown feature to protect the control plane and the management and data planes. It is a script that is initiated from the command-line interface (CLI) to configure the security posture of routers and disables nonessential system processes and services. It first makes recommendations to address security vulnerabilities and then modifies the router configuration.

  58. 68. Cisco AutoSecure

    Ref: CCNA Security Chapter 2.4.2.1
    Released in IOS version 12.3, Cisco AutoSecure is a feature that is initiated from the CLI and executes a script.

  59. 36. If the network administrator tests the configuration bu telneting to R1 will use rule named AUTHEN. I mean:
    1.radius (ACS)
    2.local database
    3.enable.

    If the login on ACS fails, the local user database will be used. The answer is:
    The username and password of the local user database could be used in the next login attempt.

  60. I did this exam today. I found the following new question:

    What is one way to prevent attackers from eavesdropping on VoIP conversations?
    Use Forced Authorization Codes.
    *Implement separate voice VLANs.
    Configure IP phones to use only signed firmware files.
    Create ACLs to allow only VoIP protocols.

  61. 1. Which statement is true about the One-Step lockdown feature of the CCP Security Audit wizard?

    It doesn’t It sets an access class ACL on VTY lines.

    Correct Answer: It supports AAA configuration.

  62. New question.

    A large company deploys several network-based IPS sensors for its headquarters network. Which network service configuration will help the process of correlating attack events happening simultaneously in different points of the network?

    1. multiple DNS servers with fault tolerance
    2. distributed DHCP servers
    3. a syslog server for each IPS sensor
    4. a centralized NTP server

  63. What is the role of the Cisco NAC Manager in implementing a secure networking infrastructure?

    to assess and enforce security policy compliance in the NAC environment

    to perform deep inspection of device security profiles

    to provide post-connection monitoring of all endpoint devices

    to define role-based user access and endpoint security policies

  64. What is one way to prevent attackers from eavesdropping on VoIP conversations?
    Use Forced Authorization Codes.
    Configure IP phones to use only signed firmware files.
    Create ACLs to allow only VoIP protocols.
    Implement separate voice VLANs.

    anyone know the answer?

  65. New question!
    What command must be issued to enable login enhancements on a Cisco router?

    1. privilege exec level
    2.banner motd
    3.login delay
    4.login block-for

  66. Refer to the exhibit. An administrator creates three zones (A, B, and C) in an ASA that filters traffic. Traffic originating from Zone A going to Zone C is denied, and traffic originating from Zone B going to Zone C is denied. What is a possible scenario for Zones A, B, and C

    A – DMZ, B – Inside, C – Outside
    * A – DMZ, B – Outside, C – Inside *
    A – Inside, B – DMZ, C – Outside
    A – Outside, B – Inside, C – DMZ

  67. In a corporate network where SAN is deployed, what happens if the SAN fabric is compromised?

    * Data is compromised. * Ch 6, SAN Management

    Server CPUs become overloaded.

    Configurations can be changed or lost.

    End devices become infected.

    1. Fill in the blank.
      In a syslog implementation, a router that generates and forwards syslog messages is known as a syslog

      clients

      Ch. 2

  68. http://imgur.com/a/hw4iM

    What three phases would be addressed as part of doing business continuity planning? (Choose three.)
    a recovery phase
    an emergency response phase
    a quarantine or containment phase
    a return to normal operation phase
    a reaction phase
    an initiation phase

  69. Logging into a computer as the administrator just to surf the web is a violation of which security technique?

    process isolation

    utilizing a reference monitor

    access control to resources

    least privilege

  70. 1. Which statement is true about the One-Step lockdown feature of the CCP Security Audit wizard?

    It sets an access class ACL on VTY lines. (right answer)

    It enables TCP intercepts.

    It provides an option for configuring SNMPv3 on all routers.

    It enables the Secure Copy Protocol (SCP).

    It supports AAA configuration.
    (CCP not suport AAA configuration)

  71. Let us clear something; At question 7 all answers seem inncorect. See chapter 9.1.2.2 which says that there is an implicit permit to interfaces at the same security level. Can someone help figure this out.

  72. 76. What three phases would be addressed as part of doing business continuity planning? (Choose three.)
    Correct Answers:
    An emergency response phase
    A recovery phase
    A return to normal operation phase

    Source: 10.5.1.1

  73. What is an example of toll fraud?

    the use of a telephony system to send unsolicited and unwanted bulk messages

    the use of a telephony system to make unauthorized long distance calls

    the use of a telephony system to get information, such as account details, directly from users

    the use of a telephony system to illegally intercept voice packets in order to listen in on a call

  74. Logging into a computer as the administrator just to surf the web is a violation of which security technique?

    least privilege (Correct)
    process isolation
    utilizing a reference monitor
    access control to resources

  75. What is an example of toll fraud?

    A: the use of a telephony system to make unauthorized long distance calls

  76. 78. What is an example of toll fraud?

    the use of a telephony system to send unsolicited and unwanted bulk messages

    the use of a telephony system to make unauthorized long distance calls (correct answer)

    the use of a telephony system to get information, such as account details, directly from users

    the use of a telephony system to illegally intercept voice packets in order to listen in on a call

  77. 67. What is an advantage of using CCP rather than the CLI to configure an ACL?

    IPsec is supported.

    CCP applies the read-only quality to manually created access rules so that accidental modification cannot be made.

    CCP automatically applies a rule to the interface or zone most appropriate.

    Traffic rules do not have to be configured when CCP is being used.

    CCP provides default rules.(correct answer)

  78. 73. What command must be issued to enable login enhancements on a Cisco router?

    privilege exec level

    banner motd

    login delay

    login block-for (correct answer)

  79. 3 new questions!

    A user complains about not being able to gain access to the network. What command would be used by the network administrator to determine which AAA method list is being used for this particular user as the user logs on?

    debug aaa accounting
    debug aaa authorization
    debug aaa authentication
    debug aaa protocol

    Answer: debug aaa authentication

    ——————-

    Place the system developmeent cycle (SDLC) phases in the order they occur(Not all options are used)

    (Drag and drop)

    1st -> Initiation
    2nd -> Acqusition and Development
    3rd -> Implementation
    4th -> Operations and Maintenance
    5th -> Disposition

    ——————–

    Fill in the blank.
    When role-based CLI is used, only the _____________ view has the ability to add or remove commands from existing views.

    Answer: Root

    ———————

  80. Refer to the exhibit. Two types of VLAN interfaces were configured on an ASA 5505 with a Base license. The administrator wants to configure a third VLAN interface with limited functionality. Which action should be taken by the administrator to configure the third interface?

    The administrator needs to acquire the Security Plus license, because the Base license does not support the proposed action.

    The administrator must enter the no forward interface vlan command before the nameif command on the third interface.
    Because the ASA 5505 does not support the configuration of a third interface, the administrator cannot configure the third VLAN.​
    The administrator configures the third VLAN interface the same way the other two were configured, because the Base license supports the proposed action.​

  81. Refer to the exhibit. According to the command output, which three statements are true about the DHCP options entered on the ASA 5505? (Choose three.)

    The dhcpd address [start-of-pool]-[end-of-pool] inside command was issued to enable the DHCP client.

    The dhcpd address [start-of-pool]-[end-of-pool] inside command was issued to enable the DHCP server.
    The dhcpd auto-config outside command was issued to enable the DHCP server.

    The dhcpd enable inside command was issued to enable the DHCP server.
    The dhcpd enable inside command was issued to enable the DHCP client.

    The dhcpd auto-config outside command was issued to enable the DHCP client.

  82. Which type of NAT would be used on an ASA where 10.0.1.0/24 inside addresses are to be translated only if traffic from these addresses is destined for the 198.133.219.0/24 network?

    static NAT
    dynamic PAT
    dynamic NAT
    policy NAT

  83. New Question:

    “Refer to the exhibit. A network administrator is configuring the security level for the ASA. What is a best practice for assigning the security level on the three interfaces?”

    Outside 0, Inside 35, DMZ 90
    Outside 40, Inside 100, DMZ 0
    Outside 100, Inside 10, DMZ 40
    Outside 0, Inside 100, DMZ 50

    I don’t know the answer thought.

    🙁

  84. Which two functions are provided by Network Admission Control? (Choose two.)

    enforcing network security policy for hosts that connect to the network

    limiting the number of MAC addresses that can be learned on a single switch port

    stopping excessive broadcasts from disrupting network traffic

    ensuring that only authenticated hosts can access the network

    protecting a switch from MAC address table overflow attacks

  85. Which two functions are provided by Network Admission Control? (Choose two.)

    enforcing network security policy for hosts that connect to the network

    limiting the number of MAC addresses that can be learned on a single switch port

    stopping excessive broadcasts from disrupting network traffic

    ensuring that only authenticated hosts can access the network

    protecting a switch from MAC address table overflow attacks

    —————

    In reviewing the SSH logs of several servers, a network administrator notices many failed login attempts recently. The administrator suspects some attacks might have been attempted. What are two security measures that should be deployed to mitigate this type of attack? (Choose two.)

    Implement a multilevel firewall design.

    Implement a strong password policy.

    Include an IPS in the security design.

    Deploy QoS with traffic policing.

    Design the network by using the principle of minimum trust.

  86. What is the one major difference between local AAA authentication and using the login local command when configuring device access authentication?

    ***Local AAA authentication provides a way to configure backup methods of authentication, but login local does not.
    The login local command uses local usernames and passwords stored on the router, but local AAA authentication does not.
    The login local command requires the administrator to manually configure the usernames and passwords, but local AAA authentication does not.
    Local AAA authentication allows more than one user account to be configured, but login local does not

  87. hello, can u tell me if these question still valid? r there same questions in the ccna security final exam? could you pliz tell me . i wil be sitting for this exam soon. so need ur feedback pliz.

  88. Q: Two devices that are connected to the same switch need to be totally isolated from one another. Which Cisco switch security feature will provide this isolation?
    corect : PVLAN Edge

    The PVLAN edge (protected port) is a feature that has only local significance to the switch (unlike Private Vlans), and there is no isolation provided between two protected ports located on different switches. A protected port does not forward any traffic (unicast, multicast, or broadcast) to any other port that is also a protected port in the same switch. Traffic cannot be forwarded between protected ports at L2, all traffic passing between protected ports must be forwarded through a Layer 3 (L3) device.

Leave a Reply

Your email address will not be published. Required fields are marked *