Tuesday, 2 Jul 2024
Technology

CCNA 3 v7 ENSA Modules 3 – 5: Network Security Exam Answers

Network Security

How to find: Press “Ctrl + F” in the browser and fill in whatever wording is in the question to find that question/answer.

Enterprise Networking, Security, and Automation ( Version 7.00) – Modules 3 – 5: Network Security Exam

  1. The IT department is reporting that a company web server is receiving an abnormally high number of web page requests from different locations simultaneously. Which type of security attack is occurring?

    • adware
    • DDoS
    • phishing
    • social engineering
    • spyware
  2. What causes a buffer overflow?

    • launching a security countermeasure to mitigate a Trojan horse
    • downloading and installing too many software updates at one time
    • attempting to write more data to a memory location than that location can hold
    • sending too much information to two or more interfaces of the same device, thereby causing dropped packets
    • sending repeated connections such as Telnet to a particular device, thus denying other data sources
  3. Which objective of secure communications is achieved by encrypting data?

    • authentication
    • availability
    • confidentiality
    • integrity
  4. What type of malware has the primary objective of spreading across the network?

    • worm
    • virus
    • Trojan horse
    • botnet
  5. What commonly motivates cybercriminals to attack networks as compared to hacktivists or state-sponsored hackers?

    • financial gain
    • fame seeking
    • status among peers
    • political reasons
  6. Which type of hacker is motivated to protest against political and social issues?

    • hacktivist
    • cybercriminal
    • script kiddie
    • vulnerability broker
  7. What is a ping sweep?

    • a query and response protocol that identifies information about a domain, including the addresses that are assigned to that domain.
    • a scanning technique that examines a range of TCP or UDP port numbers on a host to detect listening services.
    • a software application that enables the capture of all network packets that are sent across a LAN.
    • a network scanning technique that indicates the live hosts in a range of IP addresses.
  8. In what type of attack is a cybercriminal attempting to prevent legitimate users from accessing network services?

    • address spoofing
    • MITM
    • session hijacking
    • DoS
  9. Which requirement of secure communications is ensured by the implementation of MD5 or SHA hash generating algorithms?

    • nonrepudiation
    • authentication
    • integrity
    • confidentiality
  10. If an asymmetric algorithm uses a public key to encrypt data, what is used to decrypt it?

    • a digital certificate
    • a different public key
    • a private key
    • DH
  11. Refer to the exhibit. Which two ACLs would permit only the two LAN networks attached to R1 to access the network that connects to R2 G0/1 interface? (Choose two.)

    • access-list 1 permit 192.168.10.0 0.0.0.127
    • access-list 2 permit host 192.168.10.9access-list 2 permit host 192.168.10.69
    • access-list 5 permit 192.168.10.0 0.0.0.63 access-list 5 permit 192.168.10.64 0.0.0.63
    • access-list 3 permit 192.168.10.128 0.0.0.63
    • access-list 4 permit 192.168.10.0 0.0.0.255
  12. Which two packet filters could a network administrator use on an IPv4 extended ACL? (Choose two.)

    • destination UDP port number
    • computer type
    • destination MAC address
    • ICMP message type
    • source TCP hello address
  13. What type of ACL offers greater flexibility and control over network access?

    • numbered standard
    • named standard
    • extended
    • flexible
  14. What is the quickest way to remove a single ACE from a named ACL?

    • Use the no keyword and the sequence number of the ACE to be removed.
    • Copy the ACL into a text editor, remove the ACE, then copy the ACL back into the router.
    • Create a new ACL with a different number and apply the new ACL to the router interface.
    • Use the no access-list command to remove the entire ACL, then recreate it without the ACE.
  15. Refer to the exhibit. A network administrator is configuring a standard IPv4 ACL. What is the effect after the command no access-list 10 is entered?

    • ACL 10 is removed from both the running configuration and the interface Fa0/1.
    • ACL 10 is removed from the running configuration.
    • ACL 10 is disabled on Fa0/1.
    • ACL 10 will be disabled and removed after R1 restarts.
  16. Refer to the exhibit. A network administrator has configured ACL 9 as shown. Users on the 172.31.1.0 /24 network cannot forward traffic through router CiscoVille. What is the most likely cause of the traffic failure?

    • The established keyword is not specified.
    • The sequence of the ACEs is incorrect.
    • The port number for the traffic has not been identified with the eq keyword.
    • The permit statement specifies an incorrect wildcard mask.
  17. A network administrator needs to configure a standard ACL so that only the workstation of the administrator with the IP address 192.168.15.23 can access the virtual terminal of the main router. Which two configuration commands can achieve the task? (Choose two.)

    • Router1(config)# access-list 10 permit 192.168.15.23 0.0.0.0
    • Router1(config)# access-list 10 permit 192.168.15.23 0.0.0.255
    • Router1(config)# access-list 10 permit 192.168.15.23 255.255.255.255
    • Router1(config)# access-list 10 permit host 192.168.15.23
    • Router1(config)# access-list 10 permit 192.168.15.23 255.255.255.0
  18. Refer to the exhibit. Which command would be used in a standard ACL to allow only devices on the network attached to R2 G0/0 interface to access the networks attached to R1?

    • access-list 1 permit 192.168.10.128 0.0.0.63
    • access-list 1 permit 192.168.10.0 0.0.0.255
    • access-list 1 permit 192.168.10.96 0.0.0.31
    • access-list 1 permit 192.168.10.0 0.0.0.63
  19. A network administrator is writing a standard ACL that will deny any traffic from the 172.16.0.0/16 network, but permit all other traffic. Which two commands should be used? (Choose two.)

    • Router(config)# access-list 95 deny 172.16.0.0 255.255.0.0
    • Router(config)# access-list 95 permit any
    • Router(config)# access-list 95 host 172.16.0.0
    • Router(config)# access-list 95 deny 172.16.0.0 0.0.255.255
    • Router(config)# access-list 95 172.16.0.0 255.255.255.255
    • Router(config)# access-list 95 deny any
  20. Refer to the exhibit. An ACL was configured on R1 with the intention of denying traffic from subnet 172.16.4.0/24 into subnet 172.16.3.0/24. All other traffic into subnet 172.16.3.0/24 should be permitted. This standard ACL was then applied outbound on interface Fa0/0. Which conclusion can be drawn from this configuration?​

    • The ACL should be applied outbound on all interfaces of R1.
    • The ACL should be applied to the FastEthernet 0/0 interface of R1 inbound to accomplish the requirements.
    • All traffic will be blocked, not just traffic from the 172.16.4.0/24 subnet.
    • Only traffic from the 172.16.4.0/24 subnet is blocked, and all other traffic is allowed.​
    • An extended ACL must be used in this situation.
  21. Refer to the exhibit. A network administrator needs to add an ACE to the TRAFFIC-CONTROL ACL that will deny IP traffic from the subnet 172.23.16.0/20. Which ACE will meet this requirement?

    • 30 deny 172.23.16.0 0.0.15.255
    • 15 deny 172.23.16.0 0.0.15.255
    • 5 deny 172.23.16.0 0.0.15.255
    • 5 deny 172.23.16.0 0.0.255.255
  22. Refer to the exhibit. A network administrator configures an ACL on the router. Which statement describes the result of the configuration?

    • An SSH connection is allowed from a workstation with IP 172.16.45.16 to a device with IP 192.168.25.18.
    • An SSH connection is allowed from a workstation with IP 192.168.25.18 to a device with IP 172.16.45.16.
    • A Telnet connection is allowed from a workstation with IP 192.168.25.18 to a device with IP 172.16.45.16.
    • A Telnet connection is allowed from a workstation with IP 172.16.45.16 to a device with IP 192.168.25.18.
  23. Refer to the exhibit. What can be determined from this output?

    • The ACL is missing the deny ip any any ACE.
    • The ACL is only monitoring traffic destined for 10.23.77.101 from three specific hosts.
    • Because there are no matches for line 10, the ACL is not working.
    • The router has not had any Telnet packets from 10.35.80.22 that are destined for 10.23.77.101.
  24. Refer to the exhibit. A network administrator wants to permit only host 192.168.1.1 /24 to be able to access the server 192.168.2.1, but would not allow them to use Telnet. Which three commands will achieve this using best ACL placement practices? (Choose three.)

    • R2(config)# interface fastethernet 0/1
    • R2(config-if)# ip access-group 101 out
    • R2(config)# access-list 101 permit ip 192.168.1.0 255.255.255.0 192.168.2.0 255.255.255.0
    • R2(config-if)# ip access-group 101 in
    • R2(config)# access-list 101 permit ip any any
    • R2(config)# interface fastethernet 0/0
    • R2(config)# access-list 101 permit ip host 192.168.1.1 host 192.168.2.1
  25. Consider the following access list.

    
    access-list 100 permit ip host 192.168.10.1 anyaccess-list 100 deny icmp 192.168.10.0 0.0.0.255 any echoaccess-list 100 permit

Tham Khảo Thêm:  How to Capture Stunning Photos with Your iPhone