Mike M
Quiz by , created more than 1 year ago

This exam tests the candidate's knowledge of secure network infrastructure, understanding core security concepts, managing secure access, VPN encryption, firewalls, intrusion prevention, web and email content security, and endpoint security using: SIEM Technology Cloud & Virtual Network Topologies BYOD Identity Services Engine 802.1x Authentication Cisco FirePOWER Anti-Malware/Cisco Advanced Malware Protection From Cisco.PracticeTest.210-260.v2016-07-06.by.Noah.154q.vce

5932
21
2
Mike M
Created by Mike M over 7 years ago
Close

CCNA Security 210-260 IINS - Exam 3

Question 1 of 54

1

Which command verifies phase 1 of an IPsec VPN on a Cisco router

Select one of the following:

  • show crypto ipsec sa

  • show crypto map

  • show crypto isakmp sa

  • show crypto engine connection active

Explanation

Question 2 of 54

1

What is a benefit of a web application firewall?

Select one of the following:

  • It blocks known vulnerabilities without patching applications

  • It supports all networking protocols.

  • It accelerates web traffic

  • It simplifies troubleshooting

Explanation

Question 3 of 54

1

Refer to the following output:

dst src state conn-id slot
10.10.10.2 10.1.1.5 QM_IDLE 1 0

While troubleshooting site-to-site VPN, you issued the show crypto isakmp sa command. What does the given output show?

Select one of the following:

  • IPsec Phase 1 is down due to a QM_IDLE state

  • IPsec Phase 1 is established between 10.10.10.2 and 10.1.1.5

  • IPsec Phase 2 is down due to a QM_IDLE state

  • IPsec Phase 2 is established between 10.10.10.2 and 10.1.1.5

Explanation

Question 4 of 54

1

Which statement about PVLAN isolated port configured on a switch is true?

Select one of the following:

  • The isolated port can communicate only with community ports

  • The isolated port can communicate only with other isolated ports

  • The isolated port can communicate with other isolated ports and the promiscuous port

  • The isolated port can communicate only with the promiscuous port

Explanation

Question 5 of 54

1

What can the SMTP preprocessor in FirePOWER normalize?

Select one of the following:

  • It can lookup the email sender

  • It can extract and decode email attachments in client to server traffic

  • It compares known threats to the email sender

  • It uses Traffic Anomaly Detector

  • It can forward the SMTP traffic to an email filter server

Explanation

Question 6 of 54

1

When a switch has multiple links connected to a downstream switch, what is the first step that STP takes to prevent loops?

Select one of the following:

  • STP selects the designated port

  • STP elects the root bridge

  • STP selects the root port

  • STP blocks one of the ports

Explanation

Question 7 of 54

1

Which statement correctly describes the function of a private VLAN?

Select one of the following:

  • A private VLAN enables the creation of multiple VLANs using one broadcast domain.

  • A private VLAN partitions the Layer 3 broadcast domain of a VLAN into subdomains.

  • A private VLAN combines the Layer 2 broadcast domains of many VLANs into one major broadcast domain

  • A private VLAN partitions the Layer 2 broadcast domain of a VLAN into subdomains

Explanation

Question 8 of 54

1

What is the purpose of a honeypot IPS?

Select one of the following:

  • To create customized policies

  • To detect unknown attacks

  • To normalize streams

  • To collect information about attacks

Explanation

Question 9 of 54

1

Which protocol provides security to Secure Copy?

Select one of the following:

  • ESP

  • HTTPS

  • SSH

  • IPsec

Explanation

Question 10 of 54

1

Which address block is reserved for locally assigned unique local addresses?

Select one of the following:

  • FD00::/8

  • 2002::/16

  • FB00::/8

  • 2001::32

Explanation

Question 11 of 54

1

Which tool can an attacker use to attempt a DDoS attack?

Select one of the following:

  • Botnet

  • Trojan horse

  • Virus

  • Adware

Explanation

Question 12 of 54

1

How does a device on a network using ISE receive its digital certificate during the new device registration process?

Select one of the following:

  • ISE acts as a SCEP proxy to enable the device to receive a certificate from a central CA server

  • ISE issues a certificate from its internal CA server

  • ISE issues a pre-defined certificate from a local database

  • The device requests a new certificate directly from a central CA

Explanation

Question 13 of 54

1

Refer to the following output for R1 and R2:

R1
interface GigabitEthernet 0/0
ip address 10.20.20.4 255.255.255.0

crypto isakmp policy 1
authenticaiton pre-share
lifetime 84600
crypto isakmp key test67890 address 10.20.20.4

R2
interface GigabitEthernet 0/0
ip address 10.20.20.4 255.255.255.0

crypto isakmp policy 10
authentication pre-share
lifetime 84600
crypto isakmp key test12345 address 10.30.30.5

You have configured R1 and R2 as shown but the routers are unable to establish a site-to-site VPN tunnel. What action can you take to correct the problem?

Select one of the following:

  • Edit the crypto keys on R1 and R2 to match

  • Edit the ISAKMP policy sequence numbers on R1 and R2 to match

  • Set a valid value for the crypto key lifetime on each router

  • Edit the crypto isakmp key command on each router with the address value of it's own interface

Explanation

Question 14 of 54

1

Refer to the following output:

current_peer: 10.1.1.5
PERMIT, flags={origin_is_acl,)
#pkts encaps: 1205, #pkts encrypt: 1205, #pkts digest 1205
#pkts decaps: 1168, #pkts decrypt 1168, #pkts verify 1168
#pkts compressed: 0, #pkts decompressed: 0
#pkts not complressed: 0, #pkts compr. failed: 0
#pkts decompress failed: 0, #send errors 0, #recv errors 0
local crypto endpt.: 10.1.1.1, remote crypto endpt.: 10.1.1.5

While troubleshooting site-to-site VPN, you issued the show crypto ipsec sa command. What does the given output show?

Select one of the following:

  • IPsec Phase 2 is established between 10.1.1.1 and 10.1.1.5

  • ISAKMP security associations are established between 10.1.1.5 and 10.1.1.1

  • IKE version 2 security associations are established between 10.1.1.1 and 10.1.1.5

  • IPsec Phase 2 is down due to a mismatch between encrypted and descrypted packets

Explanation

Question 15 of 54

1

In a security context, which action can you take to address compliance?

Select one of the following:

  • Implement rules to prevent a vulnerability

  • Correct or counteract a vulnerability

  • Reduce the severity of a vulnerability

  • Follow directions from the security appliance manufacturer to remediate a vulnerability

Explanation

Question 16 of 54

1

Which IPS mode provides the maximum number of actions?

Select one of the following:

  • Inline

  • Promiscuous

  • Span

  • Failover

  • Bypass

Explanation

Question 17 of 54

1

By which kind of threat the victim is tricked into entering username and password information at a disguised website?

Select one of the following:

  • Spoofing

  • Malware

  • Spam

  • Phishing

Explanation

Question 18 of 54

1

Which technology can be used to rate data fidelity and provide and authenticated hash for data?

Select one of the following:

  • File reputation

  • File analysis

  • Signature updates

  • Network blocking

Explanation

Question 19 of 54

1

In which type of attack does an attacker send email messages that ask the recipient to click a link such as https://www.cisco.net.cc/securelogon?

Select one of the following:

  • Phishing

  • Pharming

  • Solicitation

  • Secure transaction

Explanation

Question 20 of 54

1

What configuration allows AnyConnect to automatically establish a VPN session when a user logs into the computer?

Select one of the following:

  • Always-on

  • Proxy

  • Transparent Mode

  • Trusted Network Detection

Explanation

Question 21 of 54

1

Which source port does IKE use when NAT has been detected between two VPN gateways?

Select one of the following:

  • TCP 4500

  • TCP 500

  • UDP 4500

  • UDP 500

Explanation

Question 22 of 54

1

Refer to the following commands:

Username Engineer privilege 9 password 0 configure
Username Monitor privilege 8 password 0 watcher
Username HelpDesk privilege 6 password help
Privilege exec level 6 show running
Privilege exec level 7 show start-up
Privilege exec level 9 configure terminal
Privilege exec level 10 interface

Which line in this configuration prevents the HelpDesk user from modifying the interface configuration

Select one of the following:

  • Privilege exec level 9 configure terminal

  • Privilege exec level 10 interface

  • Username HelpDesk privilege 6 password help

  • Privilege exec level 7 show start-up

Explanation

Question 23 of 54

1

Which statement about extended access lists is true?

Select one of the following:

  • Extended access lists perform filtering that is based on source and destination and are most effective when applied closest to the destination.

  • Extended access lists perform filtering that is based on source and destination and are most effective when applied to the source.

  • Extended access lists perform filtering that is based on destination and are most effective when applied to the source.

  • Extended access lists perform filtering that is based on source and are most effective when applied to the destination,

Explanation

Question 24 of 54

1

What is the Cisco preferred countermeasure to mitigate CAM overflows?

Select one of the following:

  • Port security

  • Dynamic port security

  • IP source guard

  • Root guard

Explanation

Question 25 of 54

1

A specific URL has been identified as containing malware. What action can you take to block users from accidentally visiting the URL and becoming infected with malware?

Select one of the following:

  • Enable URL filtering on the perimeter router and add the URLs you want to block to the router's local URL list.

  • Enable URL filtering on the perimeter firewall and add the URLs you want to allow to the router's local URL list.

  • Enable URL filtering on the perimeter router and add the URLs you want to allow to the firewall's local URL list

  • Create a blacklist that contains the URL you want to block and activate the blacklist on the perimeter router.

  • Create a whitelist that contains the URLs you want to allow and activate the whitelist on the perimeter router.

Explanation

Question 26 of 54

1

Which feature filters CoPP packets?

Select one of the following:

  • Access control lists

  • Class maps

  • Policy maps

  • Route maps

Explanation

Question 27 of 54

1

Refer to the following output:

dst src state conn-id slot
10.10.10.2 10.1.1.5 MM_NO_STATE 1 0

While troubleshooting site-to-site VPN, you issued the show crypto isakmp sa command. What does the given output show?

Select one of the following:

  • IKE Phase 1 main mode was created on 10.1.1.5, but failed to negotiate with 10.10.10.2

  • IKE Phase 1 main mode has successfully negotiated between 10.1.1.5 and 10.10.10.2

  • IKE Phase 1 aggressive mode was created on 10.1.1.5, but it failed to negotiate with 10.10.10.2

  • IKE Phase 1 aggressive has successfully negotiated between 10.1.1.5 and 10.10.10.2

Explanation

Question 28 of 54

1

Refer to the following output:

R1#show snmp
0 SNMP packets input
6 Bad SNMP version errors
3 Unknown community name
9 Illegal operation for community name supplied
4 Encoding errors
2 Number of requested variables
0 Number of altered variables
98 Get-request PDUs
12 Get-next PDUs
2 Set-request PDUs
0 Input queue packet drops (Maximum queue size 1000)
0 SNMP packets output
0 Too big errors (Maximum packet size 1500)
0 No such name errors
0 Bad values errors
0 General errors
31 Response PDUs
1 Trap PDUs

How many times was a read-only string used to attempt a write operation?

Select one of the following:

  • 9

  • 6

  • 4

  • 3

  • 2

  • 0

Explanation

Question 29 of 54

1

After reloading a router, you issue the dir command to verify the installation and observe that the image file appears to be missing. For what reason could the image file fail to appear in the dir output?

Select one of the following:

  • The secure boot-image command is configured

  • The secure boot-comfit command is configured

  • The confreg 0x24 command is configured

  • The reload command was issued from ROMMON

Explanation

Question 30 of 54

1

When a company puts a security policy in place, what is the effect on the company's business?

Select one of the following:

  • Minimizing risk

  • Minimizing total cost of ownership

  • Minimizing liability

  • Maximizing compliance

Explanation

Question 31 of 54

1

What security feature allows a private IP address to access the internet by translating it to a public address?

Select one of the following:

  • NAT

  • Hairpinning

  • Trusted Network Detection

  • Certification Authority

Explanation

Question 32 of 54

1

Which type of mirroring does SPAN technology perform?

Select one of the following:

  • Remote mirroring over Layer 2

  • Remote mirroring over Layer 3

  • Local mirroring over Layer 2

  • Local mirroring over Layer 3

Explanation

Question 33 of 54

1

If you change the native VLAN on the trunk port to an unused VLAN, what happens if an attacker attempts a double-tagging attack?

Select one of the following:

  • The trunk port would go into an error-disabled state

  • A VLAN hopping attack would be successful

  • A VLAN hopping attack would be prevented

  • The attacker VLAN will be pruned

Explanation

Question 34 of 54

1

What is the most common Cisco Discovery Protocol version 1 attack?

Select one of the following:

  • Denial of Service

  • MAC-Address spoofing

  • CAM-table overflow

  • VLAN hopping

Explanation

Question 35 of 54

1

Refer to the following commands:

Username HelpDesk privilege 9 password 0 helpdesk
Username Monitor privilege 8 password 0 watcher
Username Admin password checkme
Username Admin privilege 6 autocommand show running
Privilege exec level 6 configure terminal

The Admin user is unable to enter configuration mode on a device with the given configuration. What change can you make to the configuration to correct the problem?

Select one of the following:

  • Remove the autocommand keyword and arguments from the username admin privilege line.

  • Change the Privilege exec level value to 15

  • Remove the two Username Admin lines

  • Remove the Privilege exec line

Explanation

Question 36 of 54

1

On which Cisco Configuration Professional screen do you enable AAA?

Select one of the following:

  • AAA Summary

  • AAA Servers and Groups

  • Authentication Policies

  • Authorization Policies

Explanation

Question 37 of 54

1

Which type of IPS can identify worms that are propagating in a network?

Select one of the following:

  • Policy-based IPS

  • Anomaly-based IPS

  • Reputation-based IPS

  • Signature-based IPS

Explanation

Question 38 of 54

1

In the following command:

router OSPF 200

What does the value 200 stand for?

Select one of the following:

  • Process ID

  • Area ID

  • Administrative Distance Value

  • ABR ID

Explanation

Question 39 of 54

1

Which statement about the communication between interfaces of the same security level is true?

Select one of the following:

  • Interfaces on the same security level require additional configuration to permit interface communication.

  • Configuring interfaces on the same security level can use asymmetric routing.

  • All traffic is allowed by default between interfaces on the same security level.

  • You can configure only one interface on an individual security level.

Explanation

Question 40 of 54

1

Which wildcard mask is associated with a subnet mask of /27

Select one of the following:

  • 0.0.0.31

  • 0.0.0.27

  • 0.0.0.224

  • 0.0.0.255

Explanation

Question 41 of 54

1

Which option describes information that must be considered when you apply an access list to a physical interface?

Select one of the following:

  • Protocol used for filtering

  • Direction of the access class

  • Direction of the access group

  • Direction of the access list

Explanation

Question 42 of 54

1

What is the purpose of the integrity component of the CIA triad?

Select one of the following:

  • To ensure that only authorized parties can modify data

  • To determine whether data is relevant

  • To create a process for accessing data

  • To ensure that only authorized parties can view the data

Explanation

Question 43 of 54

1

How does PEAP protect the EAP exchange?

Select one of the following:

  • It encrypts the exchange using the server certificate

  • It encrypts the exchange using the client certificate

  • It validated the server-supplied certificate, and then encrypts the exchange using the client side certificate.

  • It validates the client-supplied certificate, and then encrypts the exchange using the server certificate.

Explanation

Question 44 of 54

1

If the native VLAN on a trunk is different on each end of the link, what is a potential consequence?

Select one of the following:

  • The interface on both switches may shut down

  • STP loops may occur

  • The switch with the higher native VLAN may shut down

  • The switch with the lower native VLAN may shut down

Explanation

Question 45 of 54

1

How does a zone-based firewall implementation handle traffic between interfaces in the same zone?

Select one of the following:

  • Traffic between two interfaces in the same zone is allowed by default.

  • Traffic between interfaces in the same zone is blocked unless you configure the same security permit command,

  • Traffic between interfaces in the same zone is always blocked.

  • Traffic between interfaces in the same zone is blocked unless you apply a service policy to the zone pair.

Explanation

Question 46 of 54

1

Refer to the following commands:

tacacs server tacacs1
address ipv4 1.1.1.1
timeout 20
single-connection

tacacs server tacacs2
address ipv4 2.2.2.2
timeout 20
single-connection

tacacs server tacacs3
address ipv4 3.3.3.3
timeout 20
single-connection

Which statement about the given configuration is true?

Select one of the following:

  • The single-connection command causes the device to establish one connection for all TACACS translations.

  • The single-connection command causes the device to process one TACACS request and then move to the next server.

  • The timeout command causes the device to move to the next server after 20 seconds of TACACS inactivity

  • The router communicates with the NAS on the default port, TCP 1645

Explanation

Question 47 of 54

1

In which type of attack does the attacker attempt to overload the CAM table on a switch so that the switch acts as a hub?

Select one of the following:

  • MAC spoofing

  • Gratuitous ARP

  • MAC flooding

  • DoS

Explanation

Question 48 of 54

1

Which syslog severity level is level number 7?

Select one of the following:

  • Warning

  • Informational

  • Notification

  • Debugging

Explanation

Question 49 of 54

1

Refer to the following output:

UDP outside 205.165.201.225:53 inside 10.0.0.10:52464, idle 0:00:01, bytes 266, flags -

What type of firewall would use the given configuration line?

Select one of the following:

  • A stateful firewall

  • A personal firewall

  • A proxy firewall

  • An application firewall

  • A stateless firewall

Explanation

Question 50 of 54

1

Which feature of the Cisco Email Security Appliance can mitigate the impact of snowshoe spam and sophisticated phishing attacks?

Select one of the following:

  • Contextual analysis

  • Holistic understanding of threats

  • Graymail management and filtering

  • Signature-based IPS

Explanation

Question 51 of 54

1

Which Sourcefire logging action should you choose to record the most detail about a connection?

Select one of the following:

  • Enable logging at the end of the session

  • Enable logging at the beginning of the session

  • Enable alerts via SNMP to log events off-box

  • Enable eStreamer to log events off-box

Explanation

Question 52 of 54

1

When is the best time to perform an anti-virus signature update?

Select one of the following:

  • Every time a new update is available

  • When the local scanner has detected a new virus

  • When a new virus is discovered in the wild

  • When the system detects a browser hook

Explanation

Question 53 of 54

1

Which command initializes a lawful intercept view?

Select one of the following:

  • username cisco1 view lawful-intercept password cisco

  • parser view cisco li-view

  • li-view cisco user cisco1 password cisco

  • parser view li-view inclusive

Explanation

Question 54 of 54

1

Which type of firewall can act on behalf of the end device?

Select one of the following:

  • Stateful packet

  • Application

  • Packet

  • Proxy

Explanation