You are on page 1of 17

CCNAS Final Exam CCNA Security 1.

0 2012 2013 100%


January 1, 2012 by Son Trinh Leave a Comment

CCNAS Final Exam CCNA Security: Implementing Network Security (Version 1.0) Answers 2012 2013
1. What will be disabled as a result of the no service password-recovery command ? aaa new-model global configuration command. change to the configuration register. password encryption service. ability to access ROMmon. 2. What occurs after RSA keys are generated on a Cisco router to prepare for secure device management? All vty ports are automatically configured for SSH to provide secure management. The general-purpose key size must be specified for authentication with the crypto key generate rsa general-keys mo command. The keys must be zeroized to reset secure shell before configuring other parameters. The generated keys can be used by SSH. 3. Which action best describe a MAC address spoofing attack? altering the MAC address of an attacking host to match that of a legitimate host. bombarding a switch with fake source MAC addresses. forcing the election of a rogue root bridge flooding the LAN with excessive traffic 4. What functionality is provided by Cisco SPAN in a switched network? It mitigates MAC address overflow attacks. It mirrors traffic that passes through a switch port or VLAN to another port for traffic analysis. It protects the switched network from receiving BPDUs on ports that should not be receiving them. It inspects voice protocols to ensure that SIP, SCCP, H.323, and MGCP requests conform to voice standards. It copies traffic that passes through a switch interface and sends the data directly to a syslog or SNMP server for analysis. 5. What precaution should be considered when the no service password recovery command has been issued on an IOS device?

The passwords in the configuration files are in clear text. IOS recovery requires a new system flash with the IOS image. When the password is lost, access to the device will be terminated. The device must use simple password authentication and cannot have user authentication. 6. A network technician is configuring SNMPv3 and has set a security level of auth. What is the effect of this setting? Authenticates a packet using the SHA algorithm only. Authenticates a packet by a string match of the username or community string. Authenticates a packet by using either the HMAC with MD5 method or the SHA method. Authenticates a packet by using either the HMAC MD5 or HMAC SHA algorithms and encrypts the packet using either the DES, 3DES or AES algorithms. 7. Refer to the exhibit. Which type of VPN is implemented? remote-access GRE VPN remote-access IPsec VPN remote-access SSL VPN site-to-site GRE VPN site-to-site IPsec VPN site-to-site SSL VPN 8. Router(config)# ntp authenticate Router(config)# ntp authentication-key 42 md5 aNiceKey Router(config)# ntp trusted-key 2 Refer to the exhibit. What will be the effect of the commands that are shown on R1? Authentication with the NTP master will be successful, and R1 will get the time from the NTP master. Authentication with the NTP master will be successful, but R1 will not get the time from the NTP master. Authentication with the NTP master will fail, and R1 will get the time from the NTP master. Authentication with the NTP master will fail, and R1 will not get the time from the NTP master. 9. What login enhancement configuration command helps successive login DoS attacks? exec-timeout login block-for privilege exec level service password-encryption 10. What are access attacks? attacks that prevent users from accessing network services

attacks that modify or corrupt traffic as that traffic travels across the network attacks that exploit vulnerabilities to gain access to sensitive information attacks that involve the unauthorized discovery and mapping of systems, services, and vulnerability 11. Nov 30 11:00:24 EST: %SYS-5-CONFIG-I: Configured from console by vty0 (10.64.2.2) Refer to the exhibit. An administrator is examining the message in a syslog server. What can be determined from the message? This is a notification message for a normal but significant condition This is an alert message for which immediate action is needed This is an error message for which warning conditions exist. This is an error message indicating the system is unusable 12. Which three major subpolicies should comprise a comprehensive security policy that meets the security needs of a typical enterprise? (Choose three) end-user policies departmental policies governing policies human resource policies organizational policies technical policies 13. R1(config)# logging host 10.1.1.17 R1(config)# logging trap errors R1(config)# logging source-interface loopback 0 R1(config)# logging on Refer to the exhibit. An administrator has entered the commands that are shown on router R1. At what trap level is the logging function set? 2 3 5 6 14. Which mitigation technique can help prevent MAC table overflow attacks? root guard BPDU guard storm control switchport security 15. An organization requires that individual users be authorized to issue specific Cisco IOS commands. Which AAA protocols support this requirement? TACACS+ because it separates authentication and authorization, allowing for more customization. RADIUS because it supports multiple protocols, including ARA and NetBEUI.

TACACS+ because it supports extensive accounting on a per-user or per-group basis. RADIUS because it implements authentication and authorization as one process. 16. Refer to the exhibit. Based on the IPS configuration that is provided, which statement is true? The signatures in all categories will be retired and not be used by the IPS. The signatures in all categories will be compiled into memory and used by the IPS. Only the signatures in the ios_ips basic category will be compiled into memory and used by the IPS. The signatures in the ios_ips basic category will be retired and the remaining signatures will be compiled into memory and used by the IPS. 17. Refer to the exhibit. Based on the provided configuration, which traffic will be examined by the IPS that is configured on router R1? Traffic that is initiated from LAN 1 and LAN 2 http traffic that is initiated from LAN 1 return traffic from the web server traffic that is destined to LAN 1 and LAN 2 no traffic will be inspected 18. Refer to the exhibit. An administrator is configuring ZPF using the SDM Basic Firewall Configuration wizard. Which command is generated after the administrator selects the Finish button? zone security Out-zone on interface Fa0/0 zone security Out-zone on interface S0/0/0 zone member security Out-zone on interface Fa0/0 zone member security Out-zone on interface s0/0/0 19. Which two statements describe appropriate general guidelines for configuring and applying ACLs? (Choose two) Multiple ACLs per protocol and per direction can be applied to an interface. If an ACL contains no permit statements, all traffic is denied by default. The most specific ACL statements should be entered first because of the topdown sequential nature of ACLs. Standard ACLs are placed closest to the source, whereas Extended ACLs are placed closest to the destination. If a single ACL is to be applied to multiple interfaces, it must be configured with a unique number for each interface. 20. Which three statements are characteristics of the IPsec protocol? (Choose three) IPsec is a framework of open standards.

IPsec is implemented at Layer 4 of the OSI model. IPsec ensures data integrity by using a hash algorithm. IPsec uses digital certificates to guarantee confidentiality IPsec is bound to specific encryption algorithms, such as 3DES and AES. IPsec authenticates users and devices that communicate independently. 21. Which three additional precautions should be taken when remote access is required in addition to local access of networking devices? (Choose three) A legal notice should not be displayed when access is obtained. All activity to the specified ports that are required for access should be unrestricted. All configuration activities should required the use of SSH or HTTPS. All administrative traffic should be dedicated to the management network. The number of failed login attempts should not be limited, but the time between attempts should. Packet filtering should be required so that only identified administration hosts and protocols can gain access. 22. Which statement describes a factor to be considered when configuring a zone-based policy firewall? An interface can belong to multiple zones. The router always filters the traffic between interfaces in the same zone. The CBAC ip inspect command can coexist with ZPF as long as it is used on interfaces that are in the same security zones. A zone must be configured with the zone security global command before it can be used in the zone-member security command. 23. What is a result of securing the Cisco IOS image using the Cisco IOS Resilient Configuration feature? The Cisco IOS image file is not visible in the output of the show flash command. The Cisco IOS image is encrypted and then automatically backed up to a TFTP server. The Cisco IOS image is encrypted and then automatically backed up to the NVRAM. When the router boots up, the Cisco IOS image is loaded from a secure FTP location 24. What are three common examples of AAA implementation on Cisco routers? (Choose three) Authenticating administrator access to the router console port, and vty ports Authenticating remote users who are accessing the corporate LAN through IPsec VPN connections Implementing public key infrastructure to authenticate and authorize IPsec VPN peers using digital certificates Implementing command authorization with TACACS+ Securing the router by locking down all unused services Tracking Cisco Netflow accounting statistics

25. When port security is enabled on a Cisco Catalyst switch, what is the default action when the maximum number of allowed MAC addresses is exceeded? The violation mode for the port is set to restrict. The MAC address table is cleared, and the new MAC address is entered into the table. The port remains enabled, but the bandwidth is throttled until the old MAC addresses are aged out. The port is shut down. 27. Which three statements describe the IPsec protocol framework? (Choose three) AH uses IP protocol 51. AH provides encryption and integrity. AH provides integrity and authentication. ESP uses UDP protocol 50. ESP requires both authentication and encryption. ESP provides encryption, authentication, and integrity. 28. Which three statements describe limitations in using privilege levels for assigning command authorization? (Choose three.) There is no access control to specific interfaces on a router. The root user must be assigned to each privilege level defined. Commands set on a higher privilege level are not available for lower privileged users Views are required to define the CLI commands that each user can access. Creating a user account that needs access to most but not all commands can be a tedious process It is required that all 16 privilege levels be defined, whether they are used 29. Which Cisco IOS configuration option instructs the IPS to compile a signature category named ios_ips into memory and use it to scan traffic? R1(config)# ip ips signature-category R1(config-ips-category)# category all R1(config-ips-category-action)# retired false R1(config)# ip ips signature-category R1(config-ips-category)# category ios_ips basic R1(config-ips-category-action)# retired false R1(config)# ip ips signature-category R1(config-ips-category)# category all R1(config-ips-category-action)# enabled true R1(config)# ip ips signature-category R1(config-ips-category)# category ios_ips basic R1(config-ips-category-action)# enabled true

30. Refer to the exhibit. An administrator has configured router R1 as indicated. However, SDEE messages fail to log. Which solution corrects this problem? Issue the logging on command in global configuration. Issue the ip ips notify sdee command in global configuration. Issue the ip audit notify log command in global configuration. Issue the clear ip ips sdee events command to clear the SDEE buffer. 31. Which three principles are enabled by a Cisco Self-Defending Network? (Choose three.) adaptability collaboration insulation integration mitigation scalability 32. What are two disadvantages of using network IPS?(Choose two.) Network IPS has a difficult time reconstructing fragmented traffic to determine if an attack was successful. Network IPS is incapable of examining encrypted traffic. Network IPS is operating system-dependent and must be customized for each platform. Network IPS is unable to provide a clear indication of the extent to which the network is being attacked. Network IPS sensors are difficult to deploy whennew networks are added. 33. Which access list statement permits HTTP traffic that is sourced from host 10.1.129.100 port 4300 and destined to host 192.168.30.10? access-list 101 permit tcp any eq 4300 access-list 101 permit tcp 192.168.30.10 0.0.0.0 eq 80 10.1.0.0 0.0.255.255 access-list 101 permit tcp 10.1.129.0 0.0.0.255 eq www 192.168.30.10 0.0.0.0 eq www access-list 101 permit tcp 10.1.128.0 0.0.1.255 eq 4300 192.168.30.0 0.0.0.15 eq www access-list 101 permit tcp host 192.168.30.10 eq 80 10.1.0.0 0.0.255.255 eq 4300 34. Which type of SDM rule is created to govern the traffic that can enter and leave the network based on protocol and port number? NAC rule NAT rule IPsec rule access rule 35. Refer to the exhibit. When configuring SSH on a router using SDM from

the Configure menu, which two steps are required? (Choose two.) Choose Additional Tasks > Router Access > SSH to generate the RSA keys. Choose Additional Tasks > Router Access > VTY to specify SSH as the input and output protocol. Choose Additional Tasks > Router Properties > Netflow to generate the RSA keys. Choose Additional Tasks > Router Properties > Logging to specify SSH as the input and output protocol. Choose Additional Tasks > Router Access > AAA to generate the RSA keys. Choose Additional Tasks > Router Access > Management Access to specify SSH as the input and output protocol 36. Refer to the exhibit. Which two statements are correct regarding the configuration on switch S1? (Choose two.) Port Fa0/5 storm control for broadcasts will be activated if traffic exceeds 80.1 percent of the total bandwidth. Port Fa0/6 storm control for multicasts and broadcasts will be activated if traffic exceeds 2,000,000 packets per second. Port Fa0/6 storm control for multicasts will be activated if traffic exceeds 2,000,000 packets per second. Port Fa0/5 storm control for multicasts will be activated if traffic exceeds 80.1 percent of the total bandwidth. Port Fa0/5 storm control for broadcasts and multicasts will be activated if traffic exceeds 80.1 percent of 2,000,000 packets per second. 37. Refer to the exhibit. Which three things occur if a user attempts to log in four times within 10 seconds using an incorrect password? (Choose three.) Subsequent virtual login attempts from the user are blocked for 60 seconds. During the quiet mode, an administrator can virtually log in from any host on network 172.16.1.0/24. Subsequent console login attempts are blocked for 60 seconds. A message is generated indicating the username and source IP address of the user. During the quiet mode, an administrator can log in from host 172.16.1.2. No user can log in virtually from any host for 60 seconds. 38. Which type of Layer 2 attack makes a host appear as the root bridge for a LAN? LAN storm MAC address spoofing MAC address table overflow STP manipulation VLAN attack 39. What occurs after RSA keys are generated on a Cisco router to prepare for secure device management?

All vty ports are automatically configured for SSH to provide secure management. The general-purpose key size must be specified for authentication with the crypto key generate rsa general-keys mo command. The keys m ust be zeroized to reset secure shell before configuring other parameters. The generated keys can be used by SSH. 40. An organization has mobile workers who usecorporate-owned laptops at customer sites to view inventory and place orders.Which type of VPN allows these workers to securely access all of theclient/server applications of the organization? clientless SSL VPN remote-access IPsec VPN site-to-site IPsec VPN HTTPS-enabled SSL VPN 41. Which two guidelines relate to in-band networkmanagement? (Choose two.) Apply in-band management only to devices that must be managed on the production network. Implement separate network segments for the production network and the management network. Attach all network devices to the same management network. Use IPSec, SSH,or SSL 42. Which three commands are required to configure SSH ona Cisco router? (Choose three.) ip domain-name name in global configuration mode transport input ssh on a vty line no ip domain-lookup in global configuration mode passwordpassword on a vty line service password-encryption in global configuration mode crypto keygenerate rsa in global configuration mode 43. Anadministrator needs to create a user account with custom access to most privileged EXEC commands. Which privilege command is used to create this custom account? privilege exec level 0 privilege exec level 1 privilege exec level 2 privilege exec level 15 44. Refer to the exhibit. An administrator has configureda standard ACL on R1 and applied it to interface serial 0/0/0 in the outbounddirection. What happens to traffic leaving interface serial 0/0/0 that does notmatch the configured ACL statements?

The resulting action is determined by the destination IP address. The resulting action is determined by the destination IP address and portnumber. The source IP address is checked and, if a match is not found, traffic isrouted out interface serial 0/0/1. The traffic is dropped 45. Which statement describes configuring ACLs to controlTelnet traffic destined to the router itself? The ACL must be applied to each vty line individually. The ACL is applied to the Telnet port with the ip access-group command. Apply the ACL to the vty lines without thein orout option required when applying ACLs to interfaces. The ACL should be applied to all vty lines in thein direction to prevent anunwanted user from connecting to an unsecured port. 46. Which three statements describe SSL-based VPNs? (Choose three.) A symmetric algorithms are used for authentication and key exchange. It is impossible to configure SSL and IPsec VPNs concurrently on the samerouter. Special-purpose client software is required on the client machine. Symmetric algorithms are used for bulk encryption. The authentication process uses hashing technologies. The application programming interface is used to extensively modify the SSLclient software. The primary restriction of SSL VPNs is that they are currently supported onlyin hardware. 47. Refer to the exhibit. What information can be obtained from the AAAconfiguration statements? The authentication method list used for Telnet is named ACCESS. The authentication method list used by the consoleport is named ACCESS. The local database is checked first whenauthenticating console and Telnet access to the router. If the TACACS+ AAA server is not available, nousers can establish a Telnet session with the router. If the TACACS+ AAA server is not available, consoleaccess to the router can be authenticated using the local database. 48. Which two Cisco IPSmanagement and monitoring tools are examples of GUI-based, centrally managedIPS solutions? (Choose two.) Cisco Adaptive Security Device Manager Cisco IPS Device Manager Cisco Router and Security Device Manager Cisco Security Manager Cisco Security Monitoring, Analysis, and Response System.

49. Refer to the exhibit.Which AAA function and protocol is in use in the network? The client is authorizing commands using the TACACS+protocol. The client is authorizing commands using the RADIUS protocol. The client is authenticating using the RADIUS protocol. The client is authenticating using the TACACS+protocol 50. Which three OSI layers can be filtered by a stateful firewall? (Choose three.) Layer 2 Layer 3 Layer 4 Layer 5 Layer 6 Layer 7 51. Refer to the exhibit. Based on the SDM screenshown, which two actions will the signature take if an attack is detected?(Choose two.) Reset the TCP connection to terminate the TCP flow. Drop the packet and all future packets from thisTCP flow. Generatean alarm message that can be sent to a syslog server. Drop the packet and permit remaining packets from this TCP flow. Create an ACL that denies traffic from the attacker IP address. 52. Which three switch security commands are required to enable port security on a portso that it will dynamically learn a single MAC address and disable the port if a host with any other MAC address is connected? (Choose three.) switchport mode access switchport mode trunk switchportport-security switchport port-security maximum 2 switchportport-security mac-address sticky switchport port-security mac-addressmac-address 53. Whichstatement describes the SDM Security Audit wizard? After the wizard identifies the vulnerabilities, theSDM One-Step Lockdown feature must be used to make all security-relatedconfiguration changes. After the wizardidentifies the vulnerabilities, it automatically makes all securityrelatedconfiguration changes. The wizard autosenses the inside trusted and outside untrusted interfaces todetermine possible security problems that might exist. The wizard is based on the Cisco IOS AutoSecure feature. The wizard is enabled using the Intrusion Prevention task.

54. Which component of AAA is used to determine which resources a user canaccess and which operations the user is allowed to perform? Auditing accounting authorization authentication 55. Which two protocols allow SDM to gather IPS alertsfrom a Cisco ISR router? (Choose two.) FTP HTTPS SDEE SSH Syslog TFTP 56. Refer to the exhibit. Which AAA command logs the activity of a PPP session? aaa accounting connection start-stop group radius aaa accounting connection start-stop group tacacs+ aaa accounting exec start-stop group radius aaa accounting exec start-stop group tacacs+ aaa accounting network start-stop group radius aaa accounting network start-stop group tacacs+ 57.What is a feature of the TACACS+ protocol? It combines authentication and authorization as oneprocess. It encrypts theentire body of the packet for more secure communications. It utilizes UDP to provide more efficient packet transfer. It hides passwords during transmission using PAP and sends the rest of thepacket in plain text. 58. Refer to the exhibit. Which interface configuration completes the CBACconfiguration on router R1? R1(config)# interface fa0/0 R1(config-if)# ip inspect INSIDE in R1(config-if)# ip access-group OUTBOUND in R1(config)# interface fa0/1 R1(config-if)# ip inspect INSIDE in R1(config-if)# ip access-group OUTBOUND in R1(config)# interface fa0/1 R1(config-if)# ip inspect OUTBOUND in R1(config-if)# ip access-group INSIDE out

R1(config)# interface fa0/0 R1(config-if)# ip inspect OUTBOUND in R1(config-if)# ip access-group INSIDE in R1(config)#interface fa0/1 R1(config-if)# ip inspect OUTBOUND in R1(config-if)#ip access-group INSIDE in 59. Refer to the exhibit. Which Cisco IOS security feature is implemented onrouter R2? CBAC firewall reflexive ACL firewall zone-based policy firewall AAA access control firewall 60.Which Cisco IOS privileged EXEC command can be used to verify that theCisco IOS image and configuration files have been properly backed up and secured? Router# dir Router# show archive Router# show secure bootset Router# show flash 61.Which device supports the use of SPAN to enable monitoring of malicious activity? Cisco NAC Cisco IronPort Cisco Security Agent Cisco Catalyst switch 62.Which three statements describe zone-based policyfirewall rules that govern interface behavior and the traffic moving betweenzone member interfaces? (Choose three.) An interface can be assigned to multiple securityzones. Interfaces can be assigned to a zone before the zone is created. Pass, inspect,and drop options can only be applied between two zones. If traffic is to flow between all interfaces in arouter, each interface must be a member of a zone. Traffic is implicitly prevented from flowing by default among interfaces thatare members of the same zone. To permit traffic to and from a zone member interface, a policy allowing orinspecting traffic must be configured between that zone and any other zone. 63. Refer to the exhibit. Based on the SDM screen shown, which twoconclusions can be drawn about the IKE policy being configured? (Choose two.)

It will use digital certificates for authentication. It will use apredefined key for authentication. It will use a very strong encryption algorithm. It will be the default policy with the highest priority. 64.The use of 3DES within the IPsec framework is anexample of which of the five IPsec building blocks? authentication confidentiality Diffie-Hellman integrity nonrepudiation 65.Which statement describes the operation of the IKE protocol? It uses IPsec to establish the key exchange process. It uses sophisticated hashing algorithms to transmit keys directly across a network. It calculates shared keys based on the exchange of a series of data packets. It uses TCP port 50 to exchange IKE information between the security gateways 66.Which three types of views are available when configuring the RoleBasedCLI Access feature? (Choose three.) superuser view root view superview CLI view admin view config view 67.Which statement describes a MAC address table overflow attack? An attacker alters the MAC address in a frame to matchthe address of a target host. Frames flood the LAN, creating excessive traffic and degrading network performance. The attacking host broadcasts STP configuration and topology change BPDUs to force spanning-tree recalculations. A software tool floods a switch with frames containing randomly generated sourceand destination MAC and IP addresses. 68.When configuring a class map for zone-based policy firewall, how are thematch criteria applied when using the match-all parameter? Traffic must match all of the match criteria specified in the statement. Traffic must match the first criteria in the statement. Traffic must match at least one of the match criteria statements. Traffic must match according to an exclusive disjunction criteria. 69.Which three statements describe limitations in using privilege levelsfor assigning command authorization? (Choose three.)

There is no access control to specific interfaces on a router. The root user must be assigned to each privilege level defined. Commands set on a higher privilege level are not available for lower privileged users. Views are required to define the CLI commands that each user can access. Creating a user account that needs access to most but not all commands can be a tediousprocess. It is required that all 16 privilege levels be defined, whether they are usedor not. 70.What is an important difference between network-based and hostbasedintrusion prevention? Host-based IPS is more scalable than network-basedIPS. Host-based IPS can work in promiscuous mode or inline mode. Network-based IPS is better suited for inspection of SSL and TLS encrypted dataflows. Network-based IPS provides better protection against OS kernel-level attacks onhosts and servers. Network-basedIPS can provide protection to hosts without the need of installing specializedsoftware on each one. 71. Refer to the exhibit. Based on the output from the show secure bootset command on router R1, which three conclusions can be drawn regarding Cisco IOS Resilience? (Choose three.) A copy of the Cisco IOS image file has been made. A copy of the router configuration file has been made. The Cisco IOS image file is hidden and cannot be copied, modified, or deleted. The Cisco IOS image filename will be listed when the show flash command isissued on R1. The copy tftp flash command was issued on R1. The secure boot-config command was issued on R1. 72.Which element ofthe Cisco Threat Control and Containment solution defends against attempts toattack servers by exploiting application and operating system vulnerabilities? threat control for email threat control for endpoints threat controlfor infrastructure threat control for systems 73. Refer to the exhibit. Based on the SDM NTP Server Details screen, which two conclusions can be drawn from the information entered and check boxes checked? (Choose two.) NTPv1 is being configured. The IP address of the NTP server is 10.1.1.2. The IP address of the NTP client is 10.1.1.2. NTP messages will be sent and received on interface Serial0/0/0 for this router.

NTP routing updates will be sent and received on interface Serial0/0/0 of the NTP server. 74.Which two statements match a type of attack with an appropriate example?(Choose two.) To conduct an access attack, an attacker uses L0phtCrack to obtain a Windows server password. To conduct an access attack, an attacker uses Wireshark to capture interesting network traffic. To conduct a reconnaissance attack, an attacker initiates a ping of death attack to a targeted server. To conduct a DoS attack, an attacker uses handler systems and zombies to obtain a Windows server password. To conducta DoS attack, an attacker initiates a smurf attack by sending a large number ofICMP requests to directed broadcast addresses. To conduct a reconnaissance attack, an attacker creates a TCP SYN flood causing the server to spawn many half-open connections and become unresponsive. 75.The use of which two options are required for IPsec operation? (Choosetwo.) AH protocols for encryption and authentication Diffie-Hellmanto establish a shared-secret key IKE to negotiate the SA PKI for pre-shared-key authentication SHA for encryption 76.Which three security services are provided by digital signatures? (Choose three.) authenticatesthe source authenticates the destination guarantees data has not changed in transit provides nonrepudiation of transactions provides nonrepudiation using HMAC functions provides confidentiality of digitally signed data 77.Which three statements should be considered when applying ACLs to aCisco router? (Choose three.) Place generic ACL entries at the top of the ACL. Place more specific ACL entries at the top of the ACL. Router-generated packets pass through ACLs on the router without filtering. ACLs always search for the most specific entry before taking any filtering action. A maximum of three IP access lists can be assigned to an interface perdirection (in or out). An access list applied to any interface without a configured ACL allows all traffic to pass.

78.Which consideration is important when implementing syslog in a network? Enable the highest level of syslog available to ensurelogging of all possible event messages. Log all messages to the system buffer so that they can be displayed whenaccessing the router. Synchronizeclocks on all network devices with a protocol such as Network Time Protocol. UseSSH to access syslog information.

Share this:

Twitter Google Facebook29 More

Related posts:
1. 2. 3. 4. CCNAS Chapter 4 CCNA Security 1.0 2012 2013 100% CCNAS Chapter 2 CCNA Security 1.0 2012 2013 100% CCNAS Chapter 8 CCNA Security 1.0 2012 2013 100% CCNAS Chapter 3 CCNA Security 1.0 2012 2013 100%

You might also like