26
Close Window Assessment System 1. Assessment Selection 2. Assessment Settings 3. Take Assessment Take Assessment - EWAN Final Exam - CCNA Exploration: Accessing the WAN (Version 4.0) Time Remaining: 46 Which configuration on the vty lines provides the best security measu network administrators to remotely access the core routers at headqua

Final CCNA4 30-08-2010

Embed Size (px)

Citation preview

Page 1: Final CCNA4 30-08-2010

Close Window

Assessment System

  1. Assessment Selection     2. Assessment Settings     3. Take Assessment  

Take Assessment - EWAN Final Exam - CCNA Exploration: Accessing the WAN (Version 4.0)

Time Remaining:

46 Which configuration on the vty lines provides the best security measure for network administrators to remotely access the core routers at headquarters?

Page 2: Final CCNA4 30-08-2010

47

Refer to the exhibit. A network administrator is creating a prototype to verify the new WAN design. However, the communication between the two routers cannot be established. Based on the output of the commands, what can be done to solve the problem?

Replace the serial cable .

Replace the WIC on RA.

Configure RA with a clock rate command.

Issue a no shutdown interface command on RB.

48 What are two effective measures for securing routers? (Choose two.)

Page 3: Final CCNA4 30-08-2010

Protect all active router interfaces by configuring them as passive interfaces.

Configure remote administration through VTY lines for Telnet access.

Use quotes or phrases to create pass phrases.

Disable the HTTP server service.

Enable SNMP traps.

49A company is looking for a WAN solution to connect its headquarters site to four remote sites. What are two advantages that dedicated leased lines provide compared to a shared Frame Relay solution? (Choose two.)

reduced jitter

reduced costs

reduced latency

the ability to burst above guaranteed bandwidth

the ability to borrow unused bandwidth from the leased lines of other customers

50

Refer to the exhibit. Partial results of the show access-lists and show ip interface FastEthernet 0/1 commands for router Router1 are shown. There are no other ACLs in effect. Host A is unable to telnet to host B. Which action will correct the problem but still restrict other traffic between the two networks?

Apply the ACL in the inbound direction.

Apply the ACL on the FastEthernet 0/0 interface.

Reverse the order of the TCP protocol statements in the ACL.

Modify the second entry in the list to permit tcp host 172.16.10.10 any eq telnet .

Page 4: Final CCNA4 30-08-2010

51

Refer to the exhibit. Based on the output as shown, which two statements correctly define how the router will treat Telnet traffic that comes into interface FastEthernet 0/1? (Choose two).

Telnet to 172.16.10.0/24 is denied.

Telnet to 172.16.20.0/24 is denied.

Telnet to 172.16.0.0/24 is permitted.

Telnet to 172.16.10.0/24 is permitted.

Telnet to 172.16.20.0/24 is permitted.

52 What is tunneling?using digital certificates to ensure that data endpoints are authentic

creating a hash to ensure the integrity of data as it traverses a network

using alternate paths to avoid access control lists and bypass security measures

encapsulating an entire packet within another packet for transmission over a network

Showing 4 of 4 <Prev Page: Next>

Close Window

All contents copyright 1992-2010 Cisco Systems, Inc. Privacy Statement  and  Trademarks.

Close Window

Page 5: Final CCNA4 30-08-2010

Assessment System

  1. Assessment Selection     2. Assessment Settings     3. Take Assessment  

Take Assessment - EWAN Final Exam - CCNA Exploration: Accessing the WAN (Version 4.0)

Time Remaining:

31 Which IEEE 802.16 broadband wireless technology allows users to connect to the ISP at speeds comparable to DSL and cable?

Wi-Fi

satellite

WiMAX

Metro Ethernet

32An administrator learns of an e-mail that has been received by a number of users in the company. This e-mail appears to come from the office of the administrator. The e-mail asks the users to confirm their account and password information. Which type of security threat does this e-mail represent?

cracking

phishing

phreaking

spamming

33

Page 6: Final CCNA4 30-08-2010

Refer to the exhibit. From the output of the show interfaces and ping commands, at which layer of the OSI model is a fault indicated?

application

transport

network

data link

physical

34Which type of ACL will permit traffic inbound into a private network only if an outbound session has already been established between the source and destination?

extended

reflexive

standard

time-based

35 Which technology is used to dynamically map next hop, network layer addresses to virtual circuits in a Frame Relay network?

Inverse ARP

LMI

DLCI

FECN

Page 7: Final CCNA4 30-08-2010

36

Refer to the exhibit. Headquarters is connected through the Internet to branch office A and branch office B. Which WAN technology would be best suited to provide secure connectivity between headquarters and both branch offices?

ATM

VPN

ISDN

Frame Relay

broadband DSL

37 An issue of response time has recently arisen on an application server. The new release of a software package has also been installed on the server. The configuration of the network has changed recently. To identify the problem, individuals from both teams responsible for the recent changes begin to investigate the source of the problem. Which statement applies to this situation?

Scheduling will be easy if the network and software teams work independently.

It will be difficult to isolate the problem if two teams are implementing changes independently.

Results from changes will be easier to reconcile and document if each team works in isolation.Only results from the software package should be tested as the network is designed to accommodate the proposed software platform.

38Which two statements are true about IPv6 link local addresses? (Choose two.)They begin with the 2000::/3 prefix.

They begin with the FE80::/10 prefix.

They are assigned by IANA to an organization.

Page 8: Final CCNA4 30-08-2010

They must be manually configured by the administrator.

They are assigned to a host by a stateless autoconfiguration process.

39

Refer to the exhibit. This serial interface is not functioning correctly. Based on the output shown, what is the most likely cause?

improper LMI type

interface reset

PPP negotiation failure

unplugged cable

40Where does a service provider assume responsibility from a customer for a WAN connection?local loop

DTE cable on router

demarcation point

demilitarized zone

41

Page 9: Final CCNA4 30-08-2010

Refer to the exhibit. The corporate network that is shown has been assigned network 172.16.128.0/19 for use at branch office LANs. If VLSM is used, what mask should be used for addressing hosts at Branch4 with minimal waste from unused addresses?

/19

/20

/21

/22

/23

/24

42When Frame Relay encapsulation is used, what feature provides flow control and exchanges information about the status of virtual circuits?

LCP

LMI

DLCI

Inverse ARP

43 Which statement is true about NCP?Link termination is the responsibility of NCP.

Each network protocol has a corresponding NCP.

NCP establishes the initial link between PPP devices.

NCP tests the link to ensure that the link quality is sufficient.

44

Page 10: Final CCNA4 30-08-2010

Refer to the exhibit. R1 is performing NAT overload for the 10.1.1.0/24 inside network. Host A has sent a packet to the web server. What is the destination IP address of the return packet from the web server?

10.1.1.2:1234

172.30.20.1:1234

172.30.20.1:3333

192.168.1.2:80

45

Refer to the exhibit. A network administrator configures a standard access control list on Router1 to prohibit traffic from the 192.168.0.0/24 network from reaching the Internet. The access control list also permits traffic from the 192.168.0.0/24 network to reach the 192.168.1.0/24 network. On which interface and in which direction should the access control list be applied?

Page 11: Final CCNA4 30-08-2010

interface Fa0/0, inbound

interface Fa0/0, outbound

interface S0/0/0, inbound

interface S0/0/0, outbound

Showing 3 of 4 <Prev Page: Next>

Close Window

All contents copyright 1992-2010 Cisco Systems, Inc. Privacy Statement  and  Trademarks.

Close Window

Assessment System

  1. Assessment Selection     2. Assessment Settings     3. Take Assessment  

Take Assessment - EWAN Final Exam - CCNA Exploration: Accessing the WAN (Version 4.0)

Time Remaining:

16

Page 12: Final CCNA4 30-08-2010

Refer to the exhibit. RIPv2 has been configured on all routers in the network. Routers R1 and R3 have not received any RIP routing updates. What will fix the issue?

Enable RIP authentication on R2.

Issue the ip directed-broadcast command on R2.

Change the subnet masks to 10.11.12.0/8 and 172.16.40.0/16 on R2.

Enable CDP on R2 so that the other routers will receive routing updates.

17

Refer to the exhibit. A host connected to Fa0/0 is unable to acquire an IP address from the DHCP server. The output of the debug ip dhcp server command shows "DHCPD: there is no address pool for 10.1.1.1". What is the problem?

The 10.1.1.1 address is already configured on Fa0/0.

The default router for the 10Network pool is incorrect.

The ip helper-address must be added to Fa0/0 interface.

Page 13: Final CCNA4 30-08-2010

The pool of addresses for the 10Network pool is incorrect.

18

Refer to the exhibit. Which two conclusions are indicated by the output? (Choose two.)The router is not experiencing congestion.

DLCI 102 has been active for 30:31 minutes.

The upstream router is experiencing congestion.

The downstream router is experiencing congestion.

The virtual circuit cannot be completed until the PVC status changes.

19A network administrator has changed the VLAN configurations on his network switches over the past weekend. How can the administrator determine if the additions and changes improved performance and availability on the company intranet?

Conduct a performance test and compare with the baseline that was established previously.

Interview departmental secretaries and determine if they think load time for web pages has improved.

Determine performance on the intranet by monitoring load times of company web pages from remote sites.Compare the hit counts on the company web server for the current week to the values that were recorded in previous weeks.

20 What functionality do access control lists provide in the implementation of dynamic NAT on a Cisco router?define which addresses can be translated

define which addresses are assigned to a NAT pool

Page 14: Final CCNA4 30-08-2010

define which addresses are allowed out the router

define which addresses can be accessed from the inside network

21Which option correctly defines the capacity through the local loop guaranteed to a customer by the service provider?

BE

DE

CIR

CBIR

22

Refer to the exhibit. Which data transmission technology is being represented?TDM

PPP

HDLC

SLIP

23

Page 15: Final CCNA4 30-08-2010

Refer to the exhibit. Results of the show vlan and show vtp status commands for switches S1 and S2 are displayed in the exhibit. VLAN 11 was created on S1. Why is VLAN 11 missing from S2?

There is a Layer 2 loop.

The VTP domain names do not match.

Only one switch can be in server mode.

S2 has a higher spanning-tree priority for VLAN 11 than S1 does.

24

Refer to the exhibit. What can be concluded from the exhibited output of the debug ip nat command?The 10.1.1.225 host is exchanging packets with the 192.168.0.10 host.

The native 10.1.200.254 address is being translated to 192.168.0.10.

The 192.168.0.0/24 network is the inside network.

Port address translation is in effect.

25A network administrator is instructing a technician on best practices for applying ACLs. Which suggestion should the administrator provide?

Named ACLs are less efficient than numbered ACLs.

Standard ACLs should be applied closest to the core layer.

ACLs applied to outbound interfaces are the most efficient.

Page 16: Final CCNA4 30-08-2010

Extended ACLs should be applied closest to the source that is specified by the ACL.

26

Refer to the exhibit. What is the meaning of the term dynamic in the output of the command?The bandwidth capability of the interface increases and decreases automatically based on BECNs.

The Serial0/0/1 interface acquired 172.16.3.1 from a DHCP server.

The mapping between DLCI 100 and 172.16.3.1 was learned through Inverse ARP.

DLCI 100 will automatically adapt to changes in the Frame Relay cloud.

27

Refer to the exhibit. All devices are configured as shown in the exhibit. PC1 is unable to ping the default gateway. What is the cause of the problem?

The default gateway is in the wrong subnet.

STP has blocked the port that PC1 is connected to.

Port Fa0/2 on S2 is assigned to the wrong VLAN.

S2 has the wrong IP address assigned to the VLAN30 interface.

28

Page 17: Final CCNA4 30-08-2010

Refer to the exhibit. Every time the administrator reboots this router, the boot process ends in setup mode. What is a possible problem?

There is insufficient RAM for the IOS to load on this router.

A password recovery process should be done on this router.

The bootstrap version and the version of the IOS are different.

The IOS image is damaged and must be reloaded using tftpdnld.

The configuration register is set to ignore the startup configuration.

29An administrator is configuring a dual stack router with IPv6 and IPv4 using RIPng. The administrator receives an error message when trying to enter the IPv4 routes into RIPng. What is the cause of the problem?

When IPv4 and IPv6 are configured on the same interface, all IPv4 addresses are over-written in favor of the newer technology.Incorrect IPv4 addresses are entered on the router interfaces.

RIPng is incompatible with dual-stack technology.

IPv4 is incompatible with RIPng.

30 Which statement is true about PAP in the authentication of a PPP session?PAP uses a two-way handshake.

The password is unique and random.

PAP conducts periodic password challenges.

PAP uses MD5 hashing to keep the password secure.

Page 18: Final CCNA4 30-08-2010

Showing 2 of 4 <Prev Page: Next>

Close Window

All contents copyright 1992-2010 Cisco Systems, Inc. Privacy Statement  and  Trademarks.

While troubleshooting a problem with an e-mail server, an administrator observes that the switch port used by the server shows "up, line protocol up". The administrator cannot ping the server. At which layer of the OSI model is the problem most likely to be found?

application layer

network layer

data link layer

physical layer

2Which data link layer encapsulation protocol is used by default for serial connections between two Cisco routers?

ATM

Frame Relay

HDLC

PPP

SDLC

3 A network technician analyzes the network and notices late collisions. The collisions occur accompanied by jabber that originates from the server. What is the likely cause of the problem?

faulty switch port

web server CPU overload

faulty NIC in the web server

misconfiguration of web server services

4Which Frame Relay flow control mechanism is used to signal routers that they should reduce the flow rate of frames?

DE

BE

CIR

FECN

CBIR

5 Which three guidelines would help contribute to creating a strong password policy? (Choose three.)

Page 19: Final CCNA4 30-08-2010

Once a good password is created, do not change it.

Deliberately misspell words when creating passwords.

Create passwords that are at least 8 characters in length.

Use combinations of upper case, lower case, and special characters.

Write passwords in locations that can be easily retrieved to avoid being locked out.

Use long words found in the dictionary to make passwords that are easy to remember.

6Which IP address and wildcard mask would be used in an ACL to block traffic from all hosts on the same subnet as host 192.168.16.43/28?

access-list 10 deny 192.168.16.0 0.0.0.31

access-list 10 deny 192.168.16.16 0.0.0.31

access-list 10 deny 192.168.16.32 0.0.0.16

access-list 10 deny 192.168.16.32 0.0.0.15

access-list 10 deny 192.168.16.43 0.0.0.16

7

Refer to the exhibit. How many addresses could be assigned to clients by DHCP_Router?3

17

19

51

125

8What will be the result of adding the command ip dhcp excluded-address 192.168.24.1 192.168.24.5 to the configuration of a local router that has been configured as a DHCP server?

Traffic that is destined for 192.168.24.1 and 192.168.24.5 will be dropped by the router.

Traffic will not be routed from clients with addresses between 192.168.24.1 and 192.168.24.5.

The DHCP server will not issue the addresses ranging from 192.168.24.1 to 192.168.24.5.The router will ignore all traffic that comes from the DHCP servers with addresses 192.168.24.1 and 192.168.24.5.

9

Page 20: Final CCNA4 30-08-2010

Refer to the exhibit. A network administrator is attempting to configure a Frame Relay network. The administrator enters the commands as shown in the exhibit on R2, but the Frame Relay PVCs are inactive. What is the problem?

The incorrect DLCI numbers are being configured on R2.

The S0/0/0 interface on R2 needs to be point-to-point.

The frame-relay map commands are missing the cisco keyword at the end.

A single router interface cannot connect to more than one Frame Relay peer at a time.

10A network administrator is tasked with maintaining two remote locations in the same city. Both locations use the same service provider and have the same service plan for DSL service. When comparing download rates, it is noticed that the location on the East side of town has a faster download rate than the location on the West side of town. How can this be explained?

The West side has a high volume of POTS traffic.

The West side of town is downloading larger packets.

The service provider is closer to the location on the East side.

More clients share a connection to the DSLAM on the West side.

11

Page 21: Final CCNA4 30-08-2010

Refer to the exhibit. A network administrator is trying to connect R1 remotely to make configuration changes. Based on the exhibited command output, what will be the result when attempting to connect to R1?

failure to connect due to Telnet not being enabled

failure to connect due to incomplete configuration for Telnet

a successful connection and ability to make configuration changesa successful connection but inability to make configuration changes because of the absence of an enable secret password

12Compared with IDS systems, what can IPS systems do to provide further protection of computer systems?detect potential attacks

stop the detected attack from executing

update OS patches for computer systems

scan computer systems for viruses and spyware

13 Which combination of Layer 2 protocol and authentication should be used to establish a link without sending authentication information in plain text between a Cisco and a non-Cisco router?

PPP with PAP

PPP with CHAP

HDLC with PAP

HDLC with CHAP

14When would the multipoint keyword be used in Frame Relay PVCs configuration?when global DLCIs are in use

when using physical interfaces

Page 22: Final CCNA4 30-08-2010

when multicasts must be supported

when participating routers are in the same subnet

15

Refer to the exhibit. Which statement correctly describes how Router1 processes an FTP request that enters interface s0/0/0 and is destined for an FTP server at IP address 192.168.1.5?

The router matches the incoming packet to the statement that was created by the access-list 201 deny icmp 192.168.1.0 0.0.0.255 any command, continues comparing the packet to the remaining statements in ACL 201 to ensure that no subsequent statements allow FTP, and then the router drops the packet.The router reaches the end of ACL 101 without matching a condition and drops the packet because there is no statement that was created by the access-list 101 permit ip any any command.The router matches the incoming packet to the statement that was created by the access-list 101 permit ip any 192.168.1.0 0.0.0.255 command and allows the packet into the router.It matches the incoming packet to the statement that was created by the access-list 201 permit ip any any command and allows the packet into the router.