Download - CCNAS Final 2010

Transcript
Page 1: CCNAS Final 2010

1 What will be disabled as a result of the no service password-recovery command?

aaa new-model global configuration command

changes to the configuration register

password encryption service

ability to access ROMmon

2

Refer to the exhibit. Based on the output from the show secure bootset command on router R1, which three

conclusions can be drawn regarding Cisco IOS Resilience? (Choose three.)

A copy of the Cisco IOS image file has been made.

A copy of the router configuration file has been made.

The Cisco IOS image file is hidden and cannot be copied, modified, or deleted.

The Cisco IOS image filename will be listed when the show flash command is issued on R1.

The copy tftp flash command was issued on R1.

The secure boot-config command was issued on R1.

3 Which statement describes the SDM Security Audit wizard?

After the wizard identifies the vulnerabilities, the SDM One-Step Lockdown feature must be used to make

all security-related configuration changes.

After the wizard identifies the vulnerabilities, it automatically makes all security-related configuration

changes.

The wizard autosenses the inside trusted and outside untrusted interfaces to determine possible security

problems that might exist.

The wizard is based on the Cisco IOS AutoSecure feature.

The wizard is enabled using the Intrusion Prevention task.

4

Page 2: CCNAS Final 2010

Refer to the exhibit. Which Cisco IOS security feature is implemented on router R2?

CBAC firewall

reflexive ACL firewall

zone-based policy firewall

AAA access control firewall

5

Refer to the exhibit. An administrator has configured router R1 as indicated. However, SDEE

messages fail to log. Which solution corrects this problem?

Issue the logging on command in global configuration.

Issue the ip ips notify sdee command in global configuration.

Issue the ip audit notify log command in global configuration.

Issue the clear ip ips sdee events command to clear the SDEE buffer.

6 What occurs after RSA keys are generated on a Cisco router to prepare for secure device management?

All vty ports are automatically configured for SSH to provide secure management.

The general-purpose key size must be specified for authentication with the crypto key generate rsa

general-keys modulus command.

The keys must be zeroized to reset secure shell before configuring other parameters.

The generated keys can be used by SSH.

7 Which three principles are enabled by a Cisco Self-Defending Network? (Choose three.)

adaptability

collaboration

Page 3: CCNAS Final 2010

insulation

integration

mitigation

scalability

8 Which action best describes a MAC address spoofing attack?

altering the MAC address of an attacking host to match that of a legitimate host

bombarding a switch with fake source MAC addresses

forcing the election of a rogue root bridge

flooding the LAN with excessive traffic

9 What functionality is provided by Cisco SPAN in a switched network?

It mitigates MAC address overflow attacks.

It prevents traffic on a LAN from being disrupted by a broadcast storm.

It mirrors traffic that passes through a switch port or VLAN to another port for traffic

analysis.

It protects the switched network from receiving BPDUs on ports that should not be

receiving them.

It inspects voice protocols to ensure that SIP, SCCP, H.323, and MGCP requests

conform to voice standards.

It copies traffic that passes through a switch interface and sends the data directly to a

syslog or SNMP server for analysis.

10 Which three statements describe SSL-based VPNs? (Choose three.)

Asymmetric algorithms are used for authentication and key exchange.

It is impossible to configure SSL and IPsec VPNs concurrently on the same router.

Special-purpose client software is required on the client machine.

Symmetric algorithms are used for bulk encryption.

The authentication process uses hashing technologies.

The application programming interface is used to extensively modify the SSL client software.

The primary restriction of SSL VPNs is that they are currently supported only in hardware.

11 What precaution should be considered when the no service password-

recovery command has been issued on an IOS device?

The passwords in the configuration files are in clear text.

IOS recovery requires a new system flash with the IOS image.

When the password is lost, access to the device will be terminated.

The device must use simple password authentication and cannot have

user authentication.

Page 4: CCNAS Final 2010

12 A network technician is configuring SNMPv3 and has set a security level of

auth. What is the effect of this setting?

authenticates a packet using the SHA algorithm only

authenticates a packet by a string match of the username or community

string

authenticates a packet by using either the HMAC with MD5 method or the

SHA method

authenticates a packet by using either the HMAC MD5 or HMAC SHA

algorithms and encrypts the packet using either the DES, 3DES or AES

algorithms

13

Refer to the exhibit. Which type of VPN is implemented?

remote-access GRE VPN

remote-access IPsec VPN

remote-access SSL VPN

site-to-site GRE VPN

site-to-site IPsec VPN

site-to-site SSL VPN

14

Refer to the exhibit. What will be the effect of the commands that are shown on R1?

Authentication with the NTP master will be successful, and R1 will get the time from

the NTP master.

Authentication with the NTP master will be successful, but R1 will not get the time

from the NTP master.

Page 5: CCNAS Final 2010

Authentication with the NTP master will fail, and R1 will get the time from the NTP

master.

Authentication with the NTP master will fail, and R1 will not get the time from the

NTP master.

15 What login enhancement configuration command helps prevent successive login DoS

attacks?

exec-timeout

login block-for

privilege exec level

service password-encryption

16 Which three security services are provided by digital signatures? (Choose three.)

authenticates the source

authenticates the destination

guarantees data has not changed in transit

provides nonrepudiation of transactions

provides nonrepudiation using HMAC functions

provides confidentiality of digitally signed data

17 What are access attacks?

attacks that prevent users from accessing network services

attacks that modify or corrupt traffic as that traffic travels across the network

attacks that exploit vulnerabilities to gain access to sensitive information

attacks that involve the unauthorized discovery and mapping of systems, services, and vulnerabilities

18

Refer to the exhibit. An administrator is examining the message in a syslog server. What

can be determined from the message?

This is a notification message for a normal but significant condition.

This is an alert message for which immediate action is needed.

This is an error message for which warning conditions exist.

This is an error message indicating the system is unusable.

19 Which three major subpolicies should comprise a comprehensive security policy that meets the security

needs of a typical enterprise? (Choose three.)

end-user policies

Page 6: CCNAS Final 2010

departmental policies

governing policies

human resource policies

organizational policies

technical policies

20

Refer to the exhibit. What information can be obtained from the AAA configuration statements?

The authentication method list used for Telnet is named ACCESS.

The authentication method list used by the console port is named ACCESS.

The local database is checked first when authenticating console and Telnet access to the router.

If the TACACS+ AAA server is not available, no users can establish a Telnet session with the

router.

If the TACACS+ AAA server is not available, console access to the router can be authenticated

using the local database.

21

Refer to the exhibit. An administrator has entered the commands that are shown on

router R1. At what trap level is the logging function set?

2

3

5

6

22

Page 7: CCNAS Final 2010

Refer to the exhibit. Based on the SDM screen shown, which two conclusions can be drawn about

the

IKE policy being configured? (Choose two.)

It will use digital certificates for authentication.

It will use a predefined key for authentication.

It will use a very strong encryption algorithm.

It will be the default policy with the highest priority.

It is being created using the SDM VPN Quick Setup Wizard.

23 Which mitigation technique can help prevent MAC table overflow attacks?

root guard

BPDU guard

storm control

switchport security

24 Which type of SDM rule is created to govern the traffic that can enter and leave the network

based on protocol and port number?

NAC rule

NAT rule

IPsec rule

access rule

25

Page 8: CCNAS Final 2010

Refer to the exhibit. When configuring SSH on a router using SDM from the Configure menu, which two steps

are required? (Choose two.)

Choose Additional Tasks > Router Access > SSH to generate the RSA keys.

Choose Additional Tasks > Router Access > VTY to specify SSH as the input and output protocol.

Choose Additional Tasks > Router Properties > Netflow to generate the RSA keys.

Choose Additional Tasks > Router Properties > Logging to specify SSH as the input and output protocol.

Choose Additional Tasks > Router Access > AAA to generate the RSA keys.

Choose Additional Tasks > Router Access > Management Access to specify SSH as the input and output

protocol.

26 Which element of the Cisco Threat Control and Containment solution defends against attempts to

attack servers by exploiting application and operating system vulnerabilities?

threat control for email

threat control for endpoints

threat control for infrastructure

threat control for systems

27 An organization requires that individual users be authorized to issue specific Cisco IOS

commands. Which AAA protocol supports this requirement?

TACACS+ because it separates authentication and authorization, allowing for more

customization.

RADIUS because it supports multiple protocols, including ARA and NetBEUI.

TACACS+ because it supports extensive accounting on a per-user or per-group basis.

RADIUS because it implements authentication and authorization as one process.

28 What is a feature of the TACACS+ protocol?

It combines authentication and authorization as one process.

It encrypts the entire body of the packet for more secure communications.

It utilizes UDP to provide more efficient packet transfer.

It hides passwords during transmission using PAP and sends the rest of the packet in plaintext.

Page 9: CCNAS Final 2010

29

Refer to the exhibit. Based on the IPS configuration that is provided, which statement is

true?

The signatures in all categories will be retired and not be used by the IPS.

The signatures in all categories will be compiled into memory and used by the IPS.

Only the signatures in the ios_ips basic category will be compiled into memory and

used by the IPS.

The signatures in the ios_ips basic category will be retired and the remaining

signatures will be compiled into memory and used by the IPS.

3

0

Refer to the exhibit. Based on the provided configuration, which traffic will be

examined by the IPS that is configured on router R1?

traffic that is initiated from LAN 1 and LAN 2

Page 10: CCNAS Final 2010

http traffic that is initiated from LAN 1

return traffic from the web server

traffic that is destined to LAN 1 and LAN 2

no traffic will be inspected

31 Which statement describes configuring ACLs to control Telnet traffic destined to the router itself?

The ACL must be applied to each vty line individually.

The ACL is applied to the Telnet port with the ip access-group command.

Apply the ACL to the vty lines without the in or out option required when applying ACLs to interfaces.

The ACL should be applied to all vty lines in the in direction to prevent an unwanted user from connecting to

an unsecured port.

32

Refer to the exhibit. An administrator is configuring ZPF using the SDM Basic Firewall

Configuration wizard. Which command is generated after the administrator selects the Finish

button? honnan a gecimből szopjam ki??

zone security Out-zone on interface Fa0/0

zone security Out-zone on interface S0/0/0

zone-member security Out-zone on interface Fa0/0

zone-member security Out-zone on interface S0/0/0

33 Which access list statement permits HTTP traffic that is sourced from host 10.1.129.100 port 4300 and

destined to host 192.168.30.10?

access-list 101 permit tcp any eq 4300

access-list 101 permit tcp 192.168.30.10 0.0.0.0 eq 80 10.1.0.0 0.0.255.255

Page 11: CCNAS Final 2010

access-list 101 permit tcp 10.1.129.0 0.0.0.255 eq www 192.168.30.10 0.0.0.0 eq www

access-list 101 permit tcp 10.1.128.0 0.0.1.255 eq 4300 192.168.30.0 0.0.0.15 eq www

access-list 101 permit tcp host 192.168.30.10 eq 80 10.1.0.0 0.0.255.255 eq 4300

34 Which three statements describe zone-based policy firewall rules that govern interface behavior and the traffic

moving between zone member interfaces? (Choose three.)

An interface can be assigned to multiple security zones.

Interfaces can be assigned to a zone before the zone is created.

Pass, inspect, and drop options can only be applied between two zones.

If traffic is to flow between all interfaces in a router, each interface must be a member of a zone.

Traffic is implicitly prevented from flowing by default among interfaces that are members of the same zone.

To permit traffic to and from a zone member interface, a policy allowing or inspecting traffic must be

configured between that zone and any other zone.

35 Which three types of views are available when configuring the Role-Based CLI Access feature? (Choose three.)

superuser view

root view

superview

CLI view

admin view

config view

36 Which two statements describe appropriate general guidelines for configuring and applying

ACLs? (Choose two.)

Multiple ACLs per protocol and per direction can be applied to an interface.

If an ACL contains no permit statements, all traffic is denied by default.

The most specific ACL statements should be entered first because of the top-down sequential

nature of ACLs.

Standard ACLs are placed closest to the source, whereas Extended ACLs are placed closest

to the destination.

If a single ACL is to be applied to multiple interfaces, it must be configured with a unique

number for each interface.

37

Refer to the exhibit. Which three things occur if a user attempts to log in four times within 10 seconds using an

Page 12: CCNAS Final 2010

incorrect password? (Choose three.)

Subsequent virtual login attempts from the user are blocked for 60 seconds.

During the quiet mode, an administrator can virtually log in from any host on network 172.16.1.0/24.

Subsequent console login attempts are blocked for 60 seconds.

A message is generated indicating the username and source IP address of the user.

During the quiet mode, an administrator can log in from host 172.16.1.2.

No user can log in virtually from any host for 60 seconds.

38 Which three statements are characteristics of the IPsec protocol? (Choose three.)

IPsec is a framework of open standards.

IPsec is implemented at Layer 4 of the OSI model.

IPsec ensures data integrity by using a hash algorithm.

IPsec uses digital certificates to guarantee confidentiality.

IPsec is bound to specific encryption algorithms, such as 3DES and AES.

IPsec authenticates users and devices that communicate independently.

39 What are two disadvantages of using network IPS? (Choose two.)

Network IPS has a difficult time reconstructing fragmented traffic to determine if an attack was successful.

Network IPS is incapable of examining encrypted traffic.

Network IPS is operating system-dependent and must be customized for each platform.

Network IPS is unable to provide a clear indication of the extent to which the network is being attacked.

Network IPS sensors are difficult to deploy when new networks are added.

40 Which three commands are required to configure SSH on a Cisco router? (Choose three.)

ip domain-name name in global configuration mode

transport input ssh on a vty line

no ip domain-lookup in global configuration mode

password password on a vty line

service password-encryption in global configuration mode

crypto key generate rsa in global configuration mode

41 Which three additional precautions should be taken when remote access is required in addition to local

access of networking devices? (Choose three.)

A legal notice should not be displayed when access is obtained.

All activity to the specified ports that are required for access should be unrestricted.

All configuration activities should require the use of SSH or HTTPS.

All administrative traffic should be dedicated to the management network.

The number of failed login attempts should not be limited, but the time between attempts should.

Packet filtering should be required so that only identified administration hosts and protocols can gain access.

Page 13: CCNAS Final 2010

42

Refer to the exhibit. Which AAA command logs the activity of a PPP session?

aaa accounting connection start-stop group radius

aaa accounting connection start-stop group tacacs+

aaa accounting exec start-stop group radius

aaa accounting exec start-stop group tacacs+

aaa accounting network start-stop group radius

aaa accounting network start-stop group tacacs+

43 The use of which two options are required for IPsec operation? (Choose two.)

AH protocols for encryption and authentication

Diffie-Hellman to establish a shared-secret key

IKE to negotiate the SA

PKI for pre-shared-key authentication

SHA for encryption

44 Which statement describes a factor to be considered when configuring a zone-based policy firewall?

An interface can belong to multiple zones.

The router always filters the traffic between interfaces in the same zone.

The CBAC ip inspect command can coexist with ZPF as long as it is used on interfaces that are in the same

security zones.

A zone must be configured with the zone security global command before it can be used in the zone-

member security command.

45 Which three statements should be considered when applying ACLs to a Cisco router? (Choose three.)

Place generic ACL entries at the top of the ACL.

Place more specific ACL entries at the top of the ACL.

Router-generated packets pass through ACLs on the router without filtering.

ACLs always search for the most specific entry before taking any filtering action.

A maximum of three IP access lists can be assigned to an interface per direction (in or out).

An access list applied to any interface without a configured ACL allows all traffic to pass.

Page 14: CCNAS Final 2010

46 Which two protocols allow SDM to gather IPS alerts from a Cisco ISR router? (Choose two.)

FTP

HTTPS

SDEE

SSH

Syslog

TFTP

47 Which two statements match a type of attack with an appropriate example? (Choose two.)

To conduct an access attack, an attacker uses L0phtCrack to obtain a Windows server password.

To conduct an access attack, an attacker uses Wireshark to capture interesting network traffic.

To conduct a reconnaissance attack, an attacker initiates a ping of death attack to a targeted server.

To conduct a DoS attack, an attacker uses handler systems and zombies to obtain a Windows server

password.

To conduct a DoS attack, an attacker initiates a smurf attack by sending a large number of ICMP requests to

directed broadcast addresses.

To conduct a reconnaissance attack, an attacker creates a TCP SYN flood causing the server to spawn many

half-open connections and become unresponsive.

48 What is a result of securing the Cisco IOS image using the Cisco IOS Resilient Configuration feature?

The Cisco IOS image file is not visible in the output of the show flash command.

The Cisco IOS image is encrypted and then automatically backed up to a TFTP server.

The Cisco IOS image is encrypted and then automatically backed up to the NVRAM.

When the router boots up, the Cisco IOS image is loaded from a secured FTP location.

49 What are three common examples of AAA implementation on Cisco routers? (Choose three.)

authenticating administrator access to the router console port, auxiliary port, and vty ports

authenticating remote users who are accessing the corporate LAN through IPsec VPN connections

implementing public key infrastructure to authenticate and authorize IPsec VPN peers using digital

certificates

implementing command authorization with TACACS+

securing the router by locking down all unused services

tracking Cisco Netflow accounting statistics

50 Which two Cisco IPS management and monitoring tools are examples of GUI-based, centrally managed IPS

solutions? (Choose two.)

Cisco Adaptive Security Device Manager

Cisco IPS Device Manager

Cisco Router and Security Device Manager

Cisco Security Manager

Cisco Security Monitoring, Analysis, and Response System

Page 15: CCNAS Final 2010

51 Which device supports the use of SPAN to enable monitoring of malicious activity?

Cisco NAC

Cisco IronPort

Cisco Security Agent

Cisco Catalyst switch

52

Refer to the exhibit. Which two statements are correct regarding the configuration on switch S1? (Choose two.)

Port Fa0/5 storm control for broadcasts will be activated if traffic exceeds 80.1 percent of the total

bandwidth.

Port Fa0/6 storm control for multicasts and broadcasts will be activated if traffic exceeds 2,000,000 packets

per second.

Port Fa0/6 storm control for multicasts will be activated if traffic exceeds 2,000,000 packets per second.

Port Fa0/5 storm control for multicasts will be activated if traffic exceeds 80.1 percent of the total

bandwidth.

Port Fa0/5 storm control for broadcasts and multicasts will be activated if traffic exceeds 80.1 percent of

2,000,000 packets per second.

53 What is an important difference between network-based and host-based intrusion prevention?

Host-based IPS is more scalable than network-based IPS.

Host-based IPS can work in promiscuous mode or inline mode.

Network-based IPS is better suited for inspection of SSL and TLS encrypted data flows.

Network-based IPS provides better protection against OS kernel-level attacks on hosts and servers.

Network-based IPS can provide protection to hosts without the need of installing specialized software on

each one.

54 When port security is enabled on a Cisco Catalyst switch, what is the default action when the maximum

number of allowed MAC addresses is exceeded?

The violation mode for the port is set to restrict.

The MAC address table is cleared, and the new MAC address is entered into the table.

The port remains enabled, but the bandwidth is throttled until the old MAC addresses are aged out.

The port is shut down.

Page 16: CCNAS Final 2010

55

Refer to the exhibit. Which interface configuration completes the CBAC configuration on router R1?

R1(config)# interface fa0/0

R1(config-if)# ip inspect INSIDE in

R1(config-if)# ip access-group OUTBOUND in

R1(config)# interface fa0/1

R1(config-if)# ip inspect INSIDE in

R1(config-if)# ip access-group OUTBOUND in

R1(config)# interface fa0/1

R1(config-if)# ip inspect OUTBOUND in

R1(config-if)# ip access-group INSIDE out

R1(config)# interface fa0/0

R1(config-if)# ip inspect OUTBOUND in

R1(config-if)# ip access-group INSIDE in

R1(config)# interface fa0/1

R1(config-if)# ip inspect OUTBOUND in

R1(config-if)# ip access-group INSIDE in

56 Which two guidelines relate to in-band network management? (Choose two.)

Apply in-band management only to devices that must be managed on the production network.

Implement separate network segments for the production network and the management network.

Attach all network devices to the same management network.

Use IPSec, SSH, or SSL.

Deploy a terminal server with console connections to each network device.

57 Which three statements describe the IPsec protocol framework? (Choose three.)

AH uses IP protocol 51.

AH provides encryption and integrity.

AH provides integrity and authentication.

ESP uses UDP protocol 50.

ESP requires both authentication and encryption.

ESP provides encryption, authentication, and integrity.

Page 17: CCNAS Final 2010

58 Which three OSI layers can be filtered by a stateful firewall? (Choose three.)

Layer 2

Layer 3

Layer 4

Layer 5

Layer 6

Layer 7

59 Which statement describes the operation of the IKE protocol?

It uses IPsec to establish the key exchange process.

It uses sophisticated hashing algorithms to transmit keys directly across a network.

It calculates shared keys based on the exchange of a series of data packets.

It uses TCP port 50 to exchange IKE information between the security gateways.

60 Which three statements describe limitations in using privilege levels for assigning command authorization?

(Choose three.)

There is no access control to specific interfaces on a router.

The root user must be assigned to each privilege level defined.

Commands set on a higher privilege level are not available for lower privileged users.

Views are required to define the CLI commands that each user can access.

Creating a user account that needs access to most but not all commands can be a tedious process.

It is required that all 16 privilege levels be defined, whether they are used or not.


Top Related