answer ccna security final exam – ccnas v1.pdf

29
8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 1/29 loading Answer CCNA Security Final Exam – CCNAS v1.1 In this post, i will share questions and answers on CCNA Security Final Exam. I took this test on June 2012 and all questions are valid and updated. This CCNA Security Final Exam is using CCNAS v1.1. However, please be clear these answers i provide not 100% correct. I only got 81.5% for this CCNA Security Final Exam. So, if you have better answers or new questions maybe, please do not hesitate to leave comment below. I will update this post based on your comment to improve the mark and update new questions for the benefits all of us. 1. When logging is enabled for an ACL entry, how does the router switch packets filtered by the ACL? topology-based switching autonomous switching process switching optimum switching 2. Which statement is true about the One-Step lockdown feature of the CCP Security Audit wizard? It enables the Secure Copy Protocol (SCP). It supports AAA configuration. It enables TCP intercepts. It sets an access class ACL on vty lines. It provides an option for configuring SNMPv3 on all routers. Posted on June 24, 2012

Upload: sanammehta

Post on 01-Jan-2016

3.814 views

Category:

Documents


7 download

DESCRIPTION

CCNA Security Finals Answer for V4

TRANSCRIPT

Page 1: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 1/29

loadingAnswer CCNA Security Final Exam – CCNAS v1.1

In this post, i will share questions and answers on CCNA Security Final Exam. I took this test on June 2012

and all questions are valid and updated. This CCNA Security Final Exam is using CCNAS v1.1. However, please

be clear these answers i provide not 100% correct. I only got 81.5% for this CCNA Security Final Exam. So, if

you have better answers or new questions maybe, please do not hesitate to leave comment below. I will update

this post based on your comment to improve the mark and update new questions for the benefits all of us.

1. When logging is enabled for an ACL entry, how does the router switch packets filtered by the ACL?

topology-based switching

autonomous switching

process switching

optimum switching

2. Which statement is true about the One-Step lockdown feature of the CCP Security Audit wizard?

It enables the Secure Copy Protocol (SCP).

It supports AAA configuration.

It enables TCP intercepts.

It sets an access class ACL on vty lines.

It provides an option for configuring SNMPv3 on all routers.

Posted on June 24, 2012

Page 2: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 2/29

3 . What are three common examples of AAA implementation on Cisco routers? (Choose three.)

authenticating administrator access to the router console port, auxiliary port, and vty ports

authenticating remote users who are accessing the corporate LAN through IPsec VPN connections

implementing public key infrastructure to authenticate and authorize IPsec VPN peers using digital

certificates

implementing command authorization with TACACS+

securing the router by locking down all unused services

tracking Cisco Netflow accounting statistics

4.

Refer to the exhibit. The administrator can ping the S0/0/1 interface of RouterB but is unable to gain Telnet

access to the router using the password cisco123. What is a possible cause of the problem?

The Telnet connection between RouterA and RouterB is not working correctly.

The password cisco123 is wrong.

The enable password and the Telnet password need to be the same.

The administrator does not have enough rights on the PC that is being used.

5.

Refer to the exhibit. An administrator has entered the commands that are shown on router R1. At what trap

level is the logging function set?

2

3

5

6

6. If a switch is configured with the storm-control command and the action shutdown and action trap

parameters, which two actions does the switch take when a storm occurs on a port? (Choose two.)

The port is disabled. (Corrected by Elfnet)

The switch is rebooted. (Original answer)

An SNMP log message is sent.

The port is placed in a blocking state.

The switch forwards control traffic only.

Page 3: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 3/29

7. Why does a worm poses a greater threat than a virus poses?

Worms run within a host program.

Worms are not detected by antivirus programs.

Worms directly attack the network devices.

Worms are more network-based than viruses are.

8. When port security is enabled on a Cisco Catalyst switch, what is the default action when the maximum

number of allowed MAC addresses is exceeded?

The violation mode for the port is set to restrict.

The MAC address table is cleared, and the new MAC address is entered into the table.

The port remains enabled, but the bandwidth is throttled until the old MAC addresses are aged out.

The port is shut down.

9. Which type of encryption algorithm uses public and private keys to provide authentication, integrity, and

confidentiality?

IPsec

symmetric

asymmetric

shared secret

10. Which three statements describe the IPsec protocol framework? (Choose three.)

AH uses IP protocol 51.

AH provides encryption and integrity.

AH provides integrity and authentication.

ESP uses UDP protocol 50.

ESP requires both authentication and encryption.

ESP provides encryption, authentication, and integrity.

11.

Refer to the exhibit. Which interface configuration completes the CBAC configuration on router R1?

R1(config)# interface fa0/0

R1(config-if)# ip inspect INSIDE in

R1(config-if)# ip access-group OUTBOUND in

R1(config)# interface fa0/1

R1(config-if)# ip inspect INSIDE in

Page 4: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 4/29

R1(config-if)# ip access-group OUTBOUND in

R1(config)# interface fa0/1

R1(config-if)# ip inspect OUTBOUND in

R1(config-if)# ip access-group INSIDE out

R1(config)# interface fa0/0

R1(config-if)# ip inspect OUTBOUND in

R1(config-if)# ip access-group INSIDE in

R1(config)# interface fa0/1

R1(config-if)# ip inspect OUTBOUND in

R1(config-if)# ip access-group INSIDE in

12. Which statement describes the operation of the IKE protocol?

It uses IPsec to establish the key exchange process.

It uses sophisticated hashing algorithms to transmit keys directly across a network.

It calculates shared keys based on the exchange of a series of data packets.

It uses TCP port 50 to exchange IKE information between the security gateways.

13. Which two configuration requirements are needed for remote access VPNs using Cisco Easy VPN Server,

but are not required for site-to-site VPNs? (Choose two.)

group policy lookup (Corrected by Elfnet)

IPsec translations (Original Answer)

virtual template interface

IKE policies

transform sets

14. What can be used as a VPN gateway when setting up a site-to-site VPN?

Cisco Catalyst switch

Cisco router

Cisco Unified Communications Manager

Cisco AnyConnect

15. Which type of Layer 2 attack makes a host appear as the root bridge for a LAN?

LAN storm

MAC address spoofing

MAC address table overflow

STP manipulation

VLAN attack

16.

Page 5: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 5/29

Refer to the exhibit. An administrator has configured a standard ACL on R1 and applied it to interface serial

0/0/0 in the outbound direction. What happens to traffic leaving interface serial 0/0/0 that does not match

the configured ACL statements?

The resulting action is determined by the destination IP address.

The resulting action is determined by the destination IP address and port number.

The source IP address is checked and, if a match is not found, traffic is routed out interface serial 0/0/1.

The traffic is dropped.

17. The use of 3DES within the IPsec framework is an example of which of the five IPsec building blocks?

authentication

confidentiality

Diffie-Hellman

integrity

nonrepudiation

18.

Refer to the exhibit. Which two statements are correct regarding the configuration on switch S1? (Choose

two.)

Port Fa0/5 storm control for broadcasts will be activated if traffic exceeds 80.1 percent of the total

bandwidth.

Port Fa0/6 storm control for multicasts and broadcasts will be activated if traffic exceeds 2,000,000

packets per second.

Port Fa0/6 storm control for multicasts will be activated if traffic exceeds 2,000,000 packets per

second.

Port Fa0/5 storm control for multicasts will be activated if traffic exceeds 80.1 percent of the total

bandwidth.

Port Fa0/5 storm control for broadcasts and multicasts will be activated if traffic exceeds 80.1 percent of

2,000,000 packets per second.

19. What is a characteristic of AAA accounting?

Accounting can only be enabled for network connections.

Users are not required to be authenticated before AAA accounting logs their activities on the network.

(Original)

Possible triggers for the aaa accounting exec default command include start-stop and stop-only.

(Corrected by Joker!)

Accounting is concerned with allowing and disallowing authenticated users access to certain areas and

programs on the network.

20. A network technician is configuring SNMPv3 and has set a security level of auth. What is the effect of

this setting?

Page 6: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 6/29

authenticates a packet using the SHA algorithm only

authenticates a packet by a string match of the username or community string

authenticates a packet by using either the HMAC with MD5 method or the SHA method

authenticates a packet by using either the HMAC MD5 or HMAC SHA algorithms and encrypts the packet using

either the DES, 3DES or AES algorithms

21. Which action best describes a MAC address spoofing attack?

altering the MAC address of an attacking host to match that of a legitimate host

bombarding a switch with fake source MAC addresses

forcing the election of a rogue root bridge

flooding the LAN with excessive traffic

22. When configuring a site-to-site IPsec VPN using the CLI, the authentication pre-share command is

configured in the ISAKMP policy. Which additional peer authentication configuration is required?

Configure the message encryption algorithm with the encryptiontype ISAKMP policy configuration command.

Configure the DH group identifier with the groupnumber ISAKMP policy configuration command.

Configure a hostname with the crypto isakmp identity hostname global configuration command.

Configure a PSK with the crypto isakmp key global configuration command.

23. Which three statements describe limitations in using privilege levels for assigning command authorization?

(Choose three.)

There is no access control to specific interfaces on a router.

The root user must be assigned to each privilege level defined.

Commands set on a higher privilege level are not available for lower privileged users.

Views are required to define the CLI commands that each user can access.

Creating a user account that needs access to most but not all commands can be a tedious process.

It is required that all 16 privilege levels be defined, whether they are used or not.

24. Which set of Cisco IOS commands instructs the IPS to compile a signature category named ios_ips into

memory and use it to scan traffic?

R1(config)# ip ips signature-category

R1(config-ips-category)# category all

R1(config-ips-category-action)# retired false

R1(config)# ip ips signature-category

R1(config-ips-category)# category ios_ips basic

R1(config-ips-category-action)# retired false

R1(config)# ip ips signature-category

R1(config-ips-category)# category all

R1(config-ips-category-action)# no retired false

R1(config)# ip ips signature-category

R1(config-ips-category)# category ios_ips basic

R1(config-ips-category-action)# no retired false

Page 7: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 7/29

25.

Refer to the exhibit. Which three things occur if a user attempts to log in four times within 10 seconds using

an incorrect password? (Choose three.)

Subsequent virtual login attempts from the user are blocked for 60 seconds.

During the quiet mode, an administrator can virtually log in from any host on network 172.16.1.0/24.

Subsequent console login attempts are blocked for 60 seconds.

A message is generated indicating the username and source IP address of the user.

During the quiet mode, an administrator can log in from host 172.16.1.2.

No user can log in virtually from any host for 60 seconds.

26. Which statement describes configuring ACLs to control Telnet traffic destined to the router itself?

The ACL must be applied to each vty line individually.

The ACL is applied to the Telnet port with the ip access-group command.

Apply the ACL to the vty lines without the in or out option required when applying ACLs to interfaces.

(Original)

The ACL should be applied to all vty lines in the in direction to prevent an unwanted user from

connecting to an unsecured port. (Corrected by Joker!)

27. What are three characteristics of the ASA routed mode? (Choose three.)

This mode does not support VPNs, QoS, or DHCP Relay. (Original)

The interfaces of the ASA separate Layer 3 networks and require different IP addresses in different

subnets. (Corrected by Elfnet & Joker!)

It is the traditional firewall deployment mode.

NAT can be implemented between connected networks. (Corrected by Elfnet & Joker!)

This mode is referred to as a “bump in the wire.” (Original)

In this mode, the ASA is invisible to an attacker.

28. Which authentication method is available when specifying a method list for group policy lookup using the

CCP Easy VPN Server wizard?

Active Directory

Kerberos (Original)

Certificate Authority

RADIUS (Corrected by Joker! & Andy)

TACACS+

29. Which access list statement permits HTTP traffic that is sourced from host 10.1.129.100 port 4300 and

destined to host 192.168.30.10?

access-list 101 permit tcp any eq 4300

access-list 101 permit tcp 192.168.30.10 0.0.0.0 eq 80 10.1.0.0 0.0.255.255

Page 8: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 8/29

access-list 101 permit tcp 10.1.129.0 0.0.0.255 eq www 192.168.30.10 0.0.0.0 eq www

access-list 101 permit tcp 10.1.128.0 0.0.1.255 eq 4300 192.168.30.0 0.0.0.15 eq www

access-list 101 permit tcp host 192.168.30.10 eq 80 10.1.0.0 0.0.255.255 eq 4300

30.

Refer to the exhibit. What conclusion can be drawn from the exhibited window when it is displayed on a

remote user computer screen?

The user has connected to a secure web server.

The user has established a client-based VPN connection.

The user has logged out of the AnyConnect VPN client.

The user is installing the AnyConnect VPN client.

The user is using a web browser to connect to a clientless SSL VPN.

31. What will be disabled as a result of the no service password-recovery command?

aaa new-model global configuration command

changes to the configuration register

password encryption service

ability to access ROMmon

32. Which type of IPS signature detection is used to distract and confuse attackers?

pattern-based detection

anomaly-based detection

policy-based detection

honey pot-based detection

33.

Page 9: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 9/29

Refer to the exhibit. An administrator has configured router R1 as indicated. However, SDEE messages fail to

log. Which solution corrects this problem?

Issue the logging on command in global configuration.

Issue the ip ips notify sdee command in global configuration.

Issue the ip audit notify log command in global configuration.

Issue the clear ip ips sdee events command to clear the SDEE buffer.

34. Which attack allows the attacker to see all frames on a broadcast network by causing a switch to flood all

incoming traffic?

LAN storm (Original)

VLAN hopping

STP manipulation

MAC table overflow (Corrected by Joker! & Andy)

802.1q double tagging

35.

Refer to the exhibit. The indicated window has appeared in the web browser of a remote user. What is the

cause of this message?

The user has timed out of an AnyConnect SSL VPN installation.

The user has logged out of a clientless SSL VPN session. (Corrected by Joker!)

The user has logged out of a Cisco VPN Client session.

The user has logged out of an AnyConnect IPsec VPN session.

The user has logged out of an AnyConnect SSL VPN session. (Original)

36. An administrator has been asked to configure basic access security on a router, including creating secure

passwords and disabling unattended connections. Which three actions accomplish this using recommended

security practices? (Choose three.)

Create passwords with only alphanumeric characters.

Set the minimum password length to 10 characters.

Set the executive timeout parameters on the console port to 120 and 0. (Original)

Set the executive timeout parameters on the vty lines to 3 and 0. (Corrected by Joker!)

Page 10: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 10/29

Enable the password encryption service for the router.

Enable login using the Aux port with the executive timeout set to 0 and 0.

37. Which type of intrusion prevention technology is primarily used by Cisco IPS security appliances?

rule-based

profile-based

signature-based

NetFlow anomaly-based

protocol analysis-based

38. Which type of packets exiting the network of an organization should be blocked by an ACL?

packets that are not encrypted

packets that are not translated with NAT

packets with source IP addresses outside of the organization’s network address space

packets with destination IP addresses outside of the organization’s network address space

39. An administrator wants to prevent a rogue Layer 2 device from intercepting traffic from multiple VLANs on

a network. Which two actions help mitigate this type of activity? (Choose two.)

Disable DTP on ports that require trunking.

Place unused active ports in an unused VLAN.

Secure the native VLAN, VLAN 1, with encryption.

Set the native VLAN on the trunk ports to an unused VLAN.

Turn off trunking on all trunk ports and manually configure each VLAN as required on each port.

40. Which command would an administrator use to clear generated crypto keys?

Router(config)# crypto key decrypt

Router(config-line)# transport input ssh clear

Router(config)# crypto key rsa

Router(config)# crypto key zeroize rsa

41. What occurs after RSA keys are generated on a Cisco router to prepare for secure device management?

All vty ports are automatically configured for SSH to provide secure management.

The general-purpose key size must be specified for authentication with the crypto key generate rsa general-

keys moduluscommand.

The keys must be zeroized to reset secure shell before configuring other parameters.

The generated keys can be used by SSH.

42.

Page 11: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 11/29

Refer to the exhibit. An administrator has configured an ASA 5505 as indicated but is still unable toping the

inside interface from an inside host. What is the cause of this problem?

An IP address should be configured on the Ethernet 0/0 and 0/1 interfaces. (Original)

The no shutdown command should be entered on interface Ethernet 0/1. (Corrected by Joker! & Andy)

The security level of the inside interface should be 0 and the outside interface should be 100.

VLAN 1 should be assigned to interface Ethernet 0/0 and VLAN 2 to Ethernet 0/1.

VLAN 1 should be the outside interface and VLAN 2 should be the inside interface.

43.

Refer to the exhibit. An administrator is examining the message in a syslog server. What can be determined

from the message?

This is a notification message for a normal but significant condition.

This is an alert message for which immediate action is needed.

This is an error message for which warning conditions exist.

This is an error message indicating the system is unusable.

44. What is a result of securing the Cisco IOS image using the Cisco IOS Resilient Configuration feature?

The Cisco IOS image file is not visible in the output of the show flash command.

The Cisco IOS image is encrypted and then automatically backed up to a TFTP server.

The Cisco IOS image is encrypted and then automatically backed up to the NVRAM.

When the router boots up, the Cisco IOS image is loaded from a secured FTP location.

45. Which two commands are needed on every IPv6 ACL to allow IPv6 neighbor discovery? (Choose two.)

permit tcp any any ack

permit icmp any any nd-na

permit icmp any any echo-reply

permit icmp any any nd-ns

permit ipv6 any any fragments

permit ipv6 any any routing

46. Which technology does CCP require for configuring remote access VPN support with the Easy VPN Server

wizard?

AutoSecure

Page 12: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 12/29

Role-Based CLI Access

AAA

port forwarding

47. What are three goals of a port scan attack? (Choose three.)

disable used ports and services

determine potential vulnerabilities

identify active services

identify peripheral configurations

identify operating systems

discover system passwords

48.

Refer to the exhibit. An administrator is implementing VPN support on an ASA 5505. What type of VPN support

is being implemented?

client-based IPsec VPN using Cisco VPN Client

client-based IPsec VPN using AnyConnect

client-based SSL VPN using AnyConnect (Original)

clientless IPsec VPN

clientless SSL VPN (Corrected by Joker! & Andy)

site-to-site IPsec VPN

49. Which type of VPN may require the Cisco VPN Client software?

remote access VPN

SSL VPN

site-to-site VPN

MPLS VPN

50. Sales representatives of an organization use computers in hotel business centers to occasionally access

corporate e-mail and the inventory database. What would be the best VPN solution to implement on an ASA to

support these users?

client-based IPsec VPN using Cisco VPN Client (Original answer)

client-based IPsec VPN using AnyConnect

client-based SSL VPN using AnyConnect

clientless IPsec VPN using a web browser

clientless SSL VPN using a web browser (Corrected by Elfnet)

Page 13: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 13/29

site-to-site IPsec VPN

51.

Refer to the exhibit. What information can be obtained from the AAA configuration statements?

The authentication method list used for Telnet is named ACCESS.

The authentication method list used by the console port is named ACCESS.

The local database is checked first when authenticating console and Telnet access to the router.

If the TACACS+ AAA server is not available, no users can establish a Telnet session with the router.

If the TACACS+ AAA server is not available, console access to the router can be authenticated using the local

database.

52. What must be configured before any Role-Based CLI views can be created?

aaa new-model command

multiple privilege levels

secret password for the root user

usernames and passwords

53.

Refer to the exhibit. Based on the output from the show secure bootset command on router R1, which three

conclusions can be drawn regarding Cisco IOS Resilience? (Choose three.)

A copy of the Cisco IOS image file has been made.

A copy of the router configuration file has been made.

The Cisco IOS image file is hidden and cannot be copied, modified, or deleted.

The Cisco IOS image filename will be listed when the show flash command is issued on R1.

The copy tftp flash command was issued on R1.

The secure boot-config command was issued on R1.

54. What are two disadvantages of using network IPS? (Choose two.)

Network IPS has a difficult time reconstructing fragmented traffic to determine if an attack was

successful.

Network IPS is incapable of examining encrypted traffic.

Network IPS is operating system-dependent and must be customized for each platform.

Network IPS is unable to provide a clear indication of the extent to which the network is being attacked.

Network IPS sensors are difficult to deploy when new networks are added.

55. Which statement describes the CCP Security Audit wizard?

Page 14: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 14/29

After the wizard identifies the vulnerabilities, the CCP One-Step Lockdown feature must be used to make all

security-related configuration changes.

After the wizard identifies the vulnerabilities, it automatically makes all security-related configuration

changes.

The wizard autosenses the inside trusted and outside untrusted interfaces to determine possible security

problems that might exist. (Original Answer)

The wizard is based on the Cisco IOS AutoSecure feature. (Corrected by Elfnet & Andy)

The wizard is enabled by using the Intrusion Prevention task.

56. Which three statements describe zone-based policy firewall rules that govern interface behavior and the

traffic moving between zone member interfaces? (Choose three.)

An interface can be assigned to multiple security zones. (Original)

Interfaces can be assigned to a zone before the zone is created.

Pass, inspect, and drop options can only be applied between two zones. (Corrected by Joker! & Andy)

If traffic is to flow between all interfaces in a router, each interface must be a member of a zone.

Traffic is implicitly prevented from flowing by default among interfaces that are members of the same zone.

To permit traffic to and from a zone member interface, a policy allowing or inspecting traffic must be

configured between that zone and any other zone.

57.

Refer to the exhibit. Which option tab on the CCP screen is used to view the Top Threats table and deploy

signatures associated with those threats?

Create IPS

Edit IPS

Security Dashboard

IPS Sensor

IPS Migration

58. Which statement correctly describes a type of filtering firewall?

A transparent firewall is typically implemented on a PC or server with firewall software running on it.

A packet-filtering firewall expands the number of IP addresses available and hides network addressing

design.

An application gateway firewall (proxy firewall) is typically implemented on a router to filter Layer 3 and

Layer 4 information.

A stateful firewall monitors the state of connections, whether the connection is in an initiation, data

transfer, or termination state.

59. Which component of AAA is used to determine which resources a user can access and which operations the

user is allowed to perform?

auditing

accounting

authorization

authentication

Page 15: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 15/29

77 THOUGHTS ON “ANSWER CCNA SECURITY FINAL EXAM – CCNAS V1.1”

60. Which three statements should be considered when applying ACLs to a Cisco router? (Choose three.)

Place generic ACL entries at the top of the ACL. (Original)

Place more specific ACL entries at the top of the ACL.

Router-generated packets pass through ACLs on the router without filtering.

ACLs always search for the most specific entry before taking any filtering action.

A maximum of three IP access lists can be assigned to an interface per direction (in or out).

An access list applied to any interface without a configured ACL allows all traffic to pass. (Corrected

by Elfnet & Joker!)

Again, please be reminded that this CCNA Security Final Exam answers are not 100% correct. When this first

post written, i only got 81.5%. However, if there is other comment which provide better answer, i will update

this post and most likely the mark will be increase by time. So, if you have better answer or new questions

which does not appear here, please leave your comment below for the benefits all of us.

Thank You.

Answers Viruse Virus Web hosting services Trade show exhibit

This entry was posted in Data Network, Network Security and tagged 2012, Answer, CCNA Security, CCNA

Security Final Exam, CCNA Security Final Exam Answer, CCNAS Final Exam, CCNAS v1.1, Final Exam,

Solution, Solution CCNA Security Final Exam by InviAlgo. Bookmark the permalink

[http://www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/] .

Elfnet

on July 3, 2012 at 5:16 AM said:

Number 6. is incorrect. Instead of the switch is rebooted, it should be The port is disabled.

InviAlgo

on July 5, 2012 at 8:58 PM said:

Thank you Elfnet.

Appreciate the correction you made.

Elfnet

on July 6, 2012 at 6:21 AM said:

34. Which attack allows the attacker to see all frames on a broadcast network by causing a switch to flood

all incoming traffic?

Page 16: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 16/29

your answer: LAN storm

correct answer: MAC table overflow

InviAlgo

on July 14, 2012 at 10:36 PM said:

Thanks =) Updated

Elfnet

on July 6, 2012 at 2:45 PM said:

60. Which three statements should be considered when applying ACLs to a Cisco router? (Choose three.)

Place more specific ACL entries at the top of the ACL.

Router-generated packets pass through ACLs on the router without filtering.

An access list applied to any interface without a configured ACL allows all traffic to pass.

InviAlgo

on July 14, 2012 at 10:36 PM said:

Thanks again

Elfnet

on July 7, 2012 at 4:27 AM said:

Another correction:

27. What are three characteristics of the ASA routed mode? (Choose three.)

The interfaces of the ASA separate Layer 3 networks and require different IP addresses in different subnets.

It is the traditional firewall deployment mode.

NAT can be implemented between connected networks.

Thank you!

InviAlgo

on July 14, 2012 at 10:37 PM said:

Thanks

Page 17: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 17/29

Joker!

on July 7, 2012 at 10:00 PM said:

19. 3

26. 4

27. 2,3,4

28. 4

34. 4

35.2

36. 2,4,5

42. 2

48. 5

56. 3,4,6

60. 2,3,6

Now it should approximate 100%

InviAlgo

on July 14, 2012 at 10:37 PM said:

Thanks Joker!. Updated

Andy

on July 11, 2012 at 11:42 AM said:

Another correction:

28. Which authentication method is available when specifying a method list for group policy lookup using the

CCP Easy VPN Server wizard?

-RADIUS

CCNAS course 8.6.5.5

InviAlgo

on July 14, 2012 at 10:38 PM said:

Thanks Andy

Andy

on July 11, 2012 at 11:57 AM said:

Page 18: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 18/29

34. Which attack allows the attacker to see all frames on a broadcast network by causing a switch to flood

all incoming traffic?

-MAC table overflow

CCNAS course 6.2.3.1

InviAlgo

on July 14, 2012 at 10:38 PM said:

TQ

Andy

on July 12, 2012 at 5:08 AM said:

Refer to the exhibit. An administrator has configured an ASA 5505 as indicated but is still unable toping the

inside interface from an inside host. What is the cause of this problem?

The no shutdown command should be entered on interface Ethernet 0/1.

CCNAS course 10.2.1.2

InviAlgo

on July 14, 2012 at 10:39 PM said:

Thank you

Deep

on July 25, 2013 at 11:30 PM said:

Theres already a no shut there so it cant be it

Andy

on July 12, 2012 at 5:23 AM said:

48. Refer to the exhibit. An administrator is implementing VPN support on an ASA 5505. What type of VPN

support is being implemented?

-clientless SSL VPN

CCNAS course 10.3.3.2

InviAlgo

on July 14, 2012 at 10:39 PM said:

Corrected.

Page 19: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 19/29

Andy

on July 12, 2012 at 7:41 AM said:

56. Which three statements describe zone-based policy firewall rules that govern interface behavior and the

traffic moving between zone member interfaces? (Choose three.)

-Pass, inspect, and drop options can only be applied between two zones.

-If traffic is to flow between all interfaces in a router, each interface must be a member of a zone.

-To permit traffic to and from a zone member interface, a policy allowing or inspecting traffic must be

configured between that zone and any other zone.

CCNAS course 4.4.2.2

InviAlgo

on July 14, 2012 at 10:40 PM said:

Thanks. Updated

Elfnet

on July 16, 2012 at 12:30 PM said:

I took the final and received 100%

#13 is incorrect. Which two requirements are needed for remote access VPNs using Cisco Easy VPN

server, but are not required for site-to site VPNs?

correct answer:

Group policy lookup

virtual template interface

InviAlgo

on July 25, 2012 at 10:18 AM said:

Congrats for 100% and thanks for the correction

Elfnet

on July 16, 2012 at 12:37 PM said:

50. Sales representatives of an organization use computers in hotel business centers to occasionally access

corporate e-mail and the inventory database. What would be the best VPN solution to implement on an ASA

Page 20: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 20/29

to support these users? The correct answer is:

Clientless SSL VPN using web browser

InviAlgo

on July 25, 2012 at 10:19 AM said:

Thank you. Updated

Elfnet

on July 16, 2012 at 12:42 PM said:

55. Which statement describes the CCP Security Audit wizard? correct answer:

The wizard is based on the Cisco IOS AutoSecure feature.

Andy

on July 17, 2012 at 2:14 AM said:

Elfnet on July 16, 2012 at 12:42 PM said:

55. Which statement describes the CCP Security Audit wizard? correct answer:

The wizard is based on the Cisco IOS AutoSecure feature.

Agree => 2.4.1.4

InviAlgo

on July 25, 2012 at 10:20 AM said:

Thanks to you both. Answer updated

xase

on July 26, 2012 at 7:50 AM said:

I have all the tests of this version in 100% if you want the send to the post on the page give me a email to

send it to you

InviAlgo

on July 27, 2012 at 12:25 PM said:

hi Xase,

I have sent u an email. Hope to hear from u soon

Page 21: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 21/29

thomas

on August 7, 2012 at 2:28 AM said:

Would please share with me cisco4 WAN, and cisco trouble shooting(all marital) thanks.

thomas

YVETTE

on August 6, 2012 at 8:10 AM said:

please can you send to me the recently ccna 4 final exam?

InviAlgo

on August 6, 2012 at 10:06 PM said:

Yeah. Xase might have.

For me, the latest that i have is on the post CCNA 4 Final Exam. I don’t received any latest

version than that. Sorry.

Anyway, it’s nice if you can be the one who update us with the latest version since i believe

you are about to answering the exam.

The hand that gives is better than the hand that receives =)

Anthony Khoury

on September 3, 2012 at 2:05 PM said:

Hi Xase

I am wondering if you can please send me all versions of the CCNA Security V1.1 final exams?. If

you can do that it will be greatly appreciated. Hope to hear from you very soon.

Regards

Anthony

Mohammd

on October 4, 2012 at 5:43 AM said:

I’m going to take CCNAS this year please send me the tests.

[email protected]

dalu

on November 7, 2012 at 4:55 PM said:

hie, thnx in advance 4 3 100% version of the answers

Page 22: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 22/29

JackRipper

on November 7, 2012 at 8:46 PM said:

Hey Xlate. Im writin the CCNAS final exam tommorow. Could you send me all the final versions of the

final exam please. Thanx.

natemick

on December 7, 2012 at 2:46 AM said:

Hey Xase, can you please send me all the versions of ccna security final. Thank you!

natemick

on December 7, 2012 at 2:48 AM said:

Xase can you please send me all the versions of the ccna security final.

Torin

on December 12, 2012 at 6:00 AM said:

Hello, xase,

I am doing my CCNAS exam tomorrow, if you would, could you please send me all the answered

tests you have. My e-mail is [email protected]. Thank you in advance.

Dab

on December 18, 2012 at 11:05 PM said:

Can you send them to me too please?

Deep

on July 26, 2013 at 12:33 AM said:

Hi Can anyone send me the correct solution for CCNA S 1.1 100%. Mind asking Xase or invialgo can

send me

thanks a lot

dalu

Page 23: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 23/29

on October 16, 2012 at 10:26 PM said:

i think 0n no. 53, answers 1,2 & 6 make sense for me

dalu

on October 17, 2012 at 4:17 PM said:

no. 41, answer is 1 not point 4.

if crypto keys are genaerated , all vty lines are activated for ssh

Walter

on December 14, 2012 at 5:52 AM said:

point 4 is correct. vty lines are telnet by default until transport ssh command is entered.

Prav Deo

on October 19, 2012 at 8:49 AM said:

Please send me exam with 100% correct answers. My exam is on 26/10/12.

Thank you.

Kev

on October 26, 2012 at 7:11 AM said:

Thanks got 80% happy this works just had the test now 26/10/2012

Bill

on November 11, 2012 at 3:18 PM said:

Does anyone have the answer key for the lab manual and SBA Version 1.1

Thanks

Page 24: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 24/29

dailo

on November 19, 2012 at 9:23 AM said:

yo need a copy of the test thnx man.

slinkyboy

on November 20, 2012 at 5:19 AM said:

Confirmed 100% right! As of date above.

manoj kumar

on November 22, 2012 at 12:29 AM said:

hi

first thanks for all the chapter posts. if you have recent ccna and cissp papers please send me .

thanks a million

andrew

on November 23, 2012 at 8:15 AM said:

we need the lab manual final exam 1.1

Viktor

on December 11, 2012 at 12:50 AM said:

I can sent you scan copy (no answers) of SBA final.

Jeff

on December 11, 2012 at 12:59 AM said:

Thanks man! I get 99,2 % for the Final exam today, thanks to your post!

Page 25: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 25/29

Mohsin

on December 11, 2012 at 1:40 AM said:

100% Percent valid ques and ans ,pass today

thanks InviAlgo and all those who correct the ans .

Regards and thanks,

Mohsin

Jayboy

on December 12, 2012 at 11:10 AM said:

Can you send me the CCNA security 100% answers for Exam ver 1.1 ASAP please thanks

Dab

on December 18, 2012 at 6:59 PM said:

Do you have newer versions of the CCNA exam answers? Please do send if you do

Peter

on January 9, 2013 at 6:04 PM said:

Hello,

Could you please send me the latest version of CCNA Security Final Exam on the following email:

poweruser at abv dot bg

Thank you!

Alex

on January 10, 2013 at 11:29 PM said:

Hi guys,

Is there a dump for the certification exam? I believe that some of the questions above are included, but the

exam will be different for sure.

Page 26: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 26/29

Thanks.

U2

on January 25, 2013 at 3:27 PM said:

Hi.Thanks for post. What about final skill. Does anybody have link?

Robert

on February 6, 2013 at 1:35 AM said:

hello!

have you the CCNAS PT Practice SBA? version 1.1

thanks!

Robert

on February 10, 2013 at 3:11 AM said:

hello!

have you the CCNAS PT Practice SBA? version 1.1

juan

on February 13, 2013 at 5:10 PM said:

Hola. en breve tendré el examen SBA PT Practice CCNAS version 1.1 alguien lo tiene por favor?

Yang

on February 23, 2013 at 10:09 PM said:

could you send me one?My email is [email protected]

Thank you very much!

Page 27: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 27/29

john doe

on March 2, 2013 at 12:19 AM said:

Would appreciate all new versions of CCNAS V1.1! Preferably 100%!

FejkShit

on March 15, 2013 at 9:29 PM said:

Great! Exact questions as the current exam.

e2e

on March 24, 2013 at 12:48 AM said:

hi!!!

58 is answer C!

Bye, e2e!

Cesar

on March 25, 2013 at 11:19 AM said:

I just got 100% with your answer.

Thanks a lot.

ccna

on March 26, 2013 at 8:42 PM said:

Hi can you please send me all the previous final exams with answers

for ccnas? I have an exam tomorrow, ill highly appreciate your help

thanks

Page 28: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 28/29

JohnTheRipper

on April 3, 2013 at 5:11 PM said:

Yup, made it today and got 99.2% i failed only the last one. Distraction cause

Daniel Rodriguez

on April 6, 2013 at 2:33 AM said:

Hello, can someone please send me the ccnas v1.1 pt practice sba I have it next monday please!!! HELP!!!

my email is [email protected]

thanks…

Mohamoud

on April 11, 2013 at 2:36 PM said:

Hello,

can someone please send me the current exam of ccnas v1.1 at [email protected] or a link would

work just fine. Thanks!

Alcino

on May 8, 2013 at 6:07 PM said:

Hello, can someone please send

me the ccnas v1.1 pt practice sba I have it next month please!!! HELP!!! my email is

[email protected]

alessandro

on June 26, 2013 at 8:09 PM said:

Page 29: Answer CCNA Security Final Exam – CCNAS v1.pdf

8/9/13 Answer CCNA Security Final Exam – CCNAS v1.1 | Invisible Algorithm

www.invialgo.com/2012/answer-ccna-security-final-exam-ccnas-v1-1/ 29/29

Search Invisible Algorithm:

Refer to the exhibit How can a comment be added to the beginning of this ACL to identify its purpose?, ccna

security final exam, ccna security final exam answers 2012, ccna security final exam 2012, ccna security final exam

answers, Which statement describes the operation of the CCP Security Audit wizard?, Refer to the exhibit After the

commands are entered which password will be required to establish a Telnet session with the router?, ccna security

final, www invialgo com, ccnas final exam answers 2012

Hello, can someone please send me the ccnas v1.1 pt practice sba I have it next week! please help me

email: [email protected]

thanks

Durjoy

on June 29, 2013 at 4:03 PM said:

Hi

Could you please send me the latest version of CCNA Security Final Exam on the following email

leryps

on July 3, 2013 at 10:08 PM said:

Refer to the exhibit. An administrator has configured an ASA 5505 as indicated but is still unable toping the

inside interface from an inside host. What is the cause of this problem

The no shutdown command should be entered on interface Ethernet 0/1

chris

on July 12, 2013 at 1:37 AM said:

i took the final exam today 11/07/2013 and i got 100% with the questions above.. tnx