Vous êtes sur la page 1sur 102

Cisco 640-553

CISCO 640-553 IINS Implementing Cisco IOS Network Security

Practice Test
Version 2.0

Cisco 640-553: Practice Exam QUESTION NO: 1 Which access list will permit HTTP traffic sourced from host 10.1.129.100 port 3030 destined to host 192.168.1.10? A. access-list 101permit tcp any eq 3030 B. access-list 101permit tcp 10.1.128.0 0.0.1.255 eq 3030 192.168.1.0 0.0.0.15 eq www C. access-list 101permit tcp 10.1.129.0 0.0.0.255 eq www 192.168.1.10 0.0.0.0 eq www D. access-list 101 permittcp host 192.168.1.10 eq 80 10.1.0.0 0.0.255.255 eq 3030 E. access-list 101permit tcp 192.168.1.10 0.0.0.0 eq 80 10.1.0.0 0.0.255.255 F. access-list 101 permitip host 10.1.129.100 eq 3030 host 192.168.1.100 eq 80 Answer: B

Answer:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

Drag three proper statements about the IPsec protocol on the above to the list on the below.

QUESTION NO: 2 DRAG DROP

Cisco 640-553: Practice Exam

QUESTION NO: 3

Answer: A

QUESTION NO: 4 The information of Cisco Router and Security Device Manager(SDM) is shown below:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

A. Roughly 50 percent B. Roughly 66 percent C. Roughly 75 percent D. Roughly 10 percent

tua

In a brute-force attack, what percentage of the keyspace must an attacker generally search through until he or she finds the key that decrypts the data?

lTe

sts

.co

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

Cisco 640-553: Practice Exam

Within the "sdm-permit" policy map, what is the action assigned to the traffic class "class-default"? A. inspect B. drop C. police D. pass

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

Cisco 640-553: Practice Exam Answer: B

QUESTION NO: 5 DRAG DROP On the basis of the description of SSL-based VPN, place the correct descriptions in the proper locations.

Answer:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

Cisco 640-553: Practice Exam

QUESTION NO: 6

Refer to the exhibit and partial configuration. Which statement is true?

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

Cisco 640-553: Practice Exam A. All traffic destined for network 172.16.150.0 will be denied due to the implicitdeny all. B. All traffic from network 10.0.0.0 will be permitted. C. Access-list 101 will prevent address spoofing from interface E0. D. This is amisconfigured ACL resulting in traffic not being allowed into the router in interface S0. E. This ACL will prevent any host on the Internet from spoofing the inside network address as the source address for packets coming into the router from the Internet. Answer: C

QUESTION NO: 7 Which of these can be used to authenticate the IPsec peers during IKE Phase 1? A. Diffie-Hellman Nonce B. pre-shared key C. XAUTH D. integrity check value E. ACS F. AH Answer: B

QUESTION NO: 8

Answer: C

QUESTION NO: 9 For the following items, which management topology keeps management traffic isolated from production traffic? A. OTP B. OOB C. SAFE "Pass Any Exam. Any Time." - www.actualtests.com 10

Ac

A. They use the same key for encryption and decryption of data. B. They use different keys for decryption but the same key for encryption of data. C. They use different keys for encryption and decryption of data. D. They use the same key for decryption but different keys for encryption of data.

tua

Which description about asymmetric encryption algorithms is correct?

lTe

sts

.co

Cisco 640-553: Practice Exam D. MARS Answer: B

QUESTION NO: 10 You work as a network engineer, do you know an IPsec tunnel is negotiated within the protection of which type of tunnel? A. L2F tunnel B. L2TP tunnel C. GRE tunnel D. ISAKMP tunnel

QUESTION NO: 11

router#enablesecret level 5 password

Answer: C

QUESTION NO: 12 Examine the following options ,when editing global IPS settings, which one determines if the IOSbased IPS feature will drop or permit traffic for a particular IPS signature engine while a new signature for that engine is being compiled? A. Enable Signature Default B. Enable Engine Fail Closed C. Enable Default IOS Signature D. Enable Fail Opened

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

A. Set the enable secret command to privilege level 5. B. The enable secret password is hashed using MD5. C. The enable secret password is for accessing exec privilege level 5. D. The enable secret password is hashed using SHA. E. The enable secret password is encrypted using Cisco proprietary level 5 encryption.

lTe

sts

What does level 5 in the following enable secret global configuration mode command indicate?

.co

Answer: D

11

Cisco 640-553: Practice Exam Answer: B

QUESTION NO: 13 Which statement best describes Cisco IOS Zone-Based Policy Firewall? A. A router interface can belong to multiple zones. B. The pass action works in only one direction. C. Router management interfaces must be manually assigned to the self zone. D. A zone-pair is bidirectional because it specifies traffic flowing among the interfaces within the zone-pair in both directions. E. Policy maps are used to classify traffic into different traffic classes, and class maps are used to assign action to the traffic classes. F. Service policies are applied in the interface configuration mode. Answer: B

QUESTION NO: 14

Which characteristic is a potential security weakness of a traditional stateful firewall? A. It cannot support UDP flows. B. It cannot detect application-layer attacks. C. It cannot ensure each TCP connection follows a legitimate TCP three-way handshake. D. It works only in promiscuous mode. E. The status of TCP sessions is retained in the state table after the sessions terminate. F. It has low performance due to the use ofsyn-cookies. Answer: B

QUESTION NO: 15 LAB

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

12

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

13

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

14

Cisco 640-553: Practice Exam Explanation: Switch1>enable Switch1#config t Switch1( config )#interface fa0/12 Switch1( config -if)# switchport mode access Switch1( config -if)# switchport port-security maximum 2 Switch1( config -if)# switchport port-security violation shutdown Switch1( config -if)#no shut Switch1( config -if)#end Switch1#copy run start

QUESTION NO: 16

Answer: A

..

Answer:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

QUESTION NO: 17 HOTSPOT

tua

lTe

A. A CLI view supports only commands configured for that specific view, whereas a privilege level supports commands available to that level and all the lower levels. B. A CLI view can function withouta AAA configuration, whereas a privilege level requires AAA to be configured. C. A CLI view supports only monitoring commands, whereas a privilege level allows a user to make changes to an IOS configuration. D. A CLI view and a privilege level perform the same function. However, a CLI view is used on a Catalyst switch, whereas a privilege level is used on an IOS router.

sts

.co

How does CLI view differ from a privilege level?

15

Cisco 640-553: Practice Exam

QUESTION NO: 18 Which statement best describes configuring access control lists to control Telnet traffic destined to the router itself? A. The ACL applied to the vty lines has no in or out option like ACL being applied to an interface. B. The ACL is applied to the Telnet port with the ip access-group command. C. The ACL must be applied to each vty line individually. D. The ACL should be applied to all vty lines in the in direction to prevent an unwanted user from connecting to an unsecured port.

QUESTION NO: 19 DRAG DROP

On the basis of the Cisco IOS Zone-Based Policy Firewall, by default, which three types zone?

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

Answer: D

.co

16

Cisco 640-553: Practice Exam

Drag three proper characterizations on the above to the list on the below.

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

Answer:

sts

.co

17

Cisco 640-553: Practice Exam

QUESTION NO: 20 What is the MD5 algorithm used for? A. takes a fixed-length message and produces a 128-bit message digest B. takes a variable-length message and produces a 168-bit message digest C. takes a message less than 2^64 bits as input and produces a 160-bit message digest D. takes a variable-length message and produces a 128-bit message digest Answer: D

QUESTION NO: 21 Which of these correctly matches the CLI command(s) to the equivalent SDM wizard that performs similar configuration functions? A. Cisco Common Classification Policy Language configuration commands and the SDM Site-toSite VPN wizard B. auto secure exec command and the SDM One-Step Lockdown wizard C. setup exec command and the SDM Security Audit wizard D. class-maps, policy-maps, and service-policy configuration commands and the SDM IPS wizard E. aaa configuration commands and the SDM Basic Firewall wizard

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

QUESTION NO: 22 CORRECT TEXT

tua

Answer: B

lTe

sts

.co

18

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

19

Cisco 640-553: Practice Exam

input answer here: Answer: 1

QUESTION NO: 23 When configuring Cisco IOS login enhancements for virtual connections, what is the "quiet period"? A. The period of time in which virtual login attempts are blocked, following repeated failed login attempts B. The period of time in which virtual logins are blocked as security services fully initialize C. A period of time when no one is attempting to log in D. The period of time between successive login attempts

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

20

Cisco 640-553: Practice Exam Answer: A

QUESTION NO: 24 Based on the following items, which two types of interfaces are found on all network-based IPS sensors? (Choose two.) A. Loopback interface B. Command and control interface C. Monitoring interface D. Management interface Answer: B,C

QUESTION NO: 25

Refer to the exhibit. Which statement is correct based on the show login command output shown?

A. Three or more login requests have failed within the last 100 seconds. B. When the router goes into quiet mode, any host is permitted to access the router via Telnet, SSH, and HTTP, since the quiet-mode access list has not been configured. C. The login block-for command is configured to block login hosts for 93 seconds. D. All logins from any sources are blocked for another 193 seconds. Answer: A

QUESTION NO: 26 If a switch is working in the fail-open mode, what will happen when the switch's CAM table fills to capacity and a new frame arrives? A. A copy of the frame is forwarded out all switch ports other than the port the frame was received on. "Pass Any Exam. Any Time." - www.actualtests.com 21

Ac

tua

lTe

sts

.co

Cisco 640-553: Practice Exam B. The frame is transmitted on the native VLAN. C. The switch sends a NACK segment to the frame's source MAC address. D. The frame is dropped. Answer: A

QUESTION NO: 27 Refer to the exhibit. You are a network manager for your organization. You are looking at your Syslog server reports. Based on the Syslog message shown, which two statements are true? (Choose two.)

Answer: B,D

QUESTION NO: 28 HOTSPOT ..

Answer:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

A. This is a normal system-generated information message and does not require further investigation. B. Service timestamps have been globally enabled. C. This message is unimportant and can be ignored. D. This message is a level 5 notification message.

22

Cisco 640-553: Practice Exam

QUESTION NO: 29 What will be enabled by the scanning technology-The Dynamic Vector Streaming (DVS)? A. Firmware-level virus detection B. Signature-based virus filtering C. Layer 4 virus detection D. Signature-based spyware filtering Answer: D

QUESTION NO: 30 Which statement best describes the relationships between AAA function and TACACS+, RADIUS based on the exhibit shown?

A. TACACS+ - CK1 and CK4 RADIUS - CK2 and CK3 B. TACACS+ - CK2 and CK4 RADIUS - CK1 and CK3 C. TACACS+ - CK1 and CK3 RADIUS - CK2 and CK4 D. TACACS+ - CK2 and CK3 RADIUS - CK1 and CK4 Answer: B

QUESTION NO: 31 The enable secret password appears as an MD5 hash in a router's configuration file, whereas the enable password is not hashed (or encrypted, if the password-encryption service is not enabled). What is the reason that Cisco still support the use of both enable secret and enable passwords in a router's configuration? "Pass Any Exam. Any Time." - www.actualtests.com 23

Ac

tua

lTe

sts

.co

Cisco 640-553: Practice Exam A. The enable password is present for backward compatibility. B. Because the enable secret password is a hash, it cannot be decrypted. Therefore, the enable password is used to match the password that was entered, and the enable secret is used to verify that the enable password has not been modified since the hash was generated. C. The enable password is considered to be a router's public key, whereas the enable secret password is considered to be a router's private key. D. The enable password is used for IKE Phase I, whereas the enable secret password is used for IKE Phase II. Answer: A

QUESTION NO: 32 When configuring AAA login authentication on Cisco routers, which two authentication methods should be used as the final method to ensure that the administrator can still log in to the router in case the external AAA server fails? (Choose two.) A. group RADIUS B. group TACACS+ C. local D. krb5 E. enable F. if-authenticated Answer: C,E

QUESTION NO: 33

Which kind of table will be used by most firewalls today to keep track of the connections through the firewall? A. dynamic ACL B. reflexive ACL C. netflow D. queuing E. state F. express forwarding Answer: E

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

24

Cisco 640-553: Practice Exam QUESTION NO: 34 Refer to the exhibit. What does the option secret 5 in the username global configuration mode command indicate about the enable secret password?

A. It is hashed using SHA. B. It is encrypted using DH group 5. C. It is hashed using MD5. D. It is encrypted via the service password-encryption command. E. It is hashed using a proprietary Cisco hashing algorithm. F. It is encrypted using a proprietary Cisco encryption algorithm. Answer: C

QUESTION NO: 35

Before a Diffie-Hellman exchange may begin, the two parties involved must agree on what? A. Two secret keys B. Twononsecret keys C. Two secret numbers D. Twononsecret numbers Answer: D

QUESTION NO: 36

Examine the following items, which one offers a variety of security solutions, including firewall, IPS, VPN, antispyware, antivirus, and antiphishing features? A. Cisco IOS router B. Cisco PIX 500 series security appliance C. Cisco 4200 series IPS appliance D. Cisco ASA 5500 series security appliance Answer: D

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

25

Cisco 640-553: Practice Exam QUESTION NO: 37 Which three items are Cisco best-practice recommendations for securing a network? (Choose three.) A. Routinely apply patches to operating systems and applications. B. Disable unneeded services and ports on hosts. C. Deploy HIPS software on all end-user workstations. D. Require strong passwords, and enable password expiration. Answer: A,B,D

QUESTION NO: 38

..

Answer:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

QUESTION NO: 39 HOTSPOT

lTe

Answer: A

sts

A. Configuration interceptor B. Network interceptor C. File system interceptor D. Execution space interceptor

.co

What Cisco Security Agent Interceptor is in charge of intercepting all read/write requests to the rc files in UNIX?

26

Cisco 640-553: Practice Exam

QUESTION NO: 40 Information about a managed device??s resources and activity is defined by a series of objects. What defines the structure of these management objects? A. MIB B. FIB C. LDAP D. CEF Answer: A

QUESTION NO: 41

Which location will be recommended for extended or extended named ACLs? A. when using the established keyword, a location close to the destination point to ensure that return traffic is allowed B. an intermediate location to filter as much traffic as possible C. a location as close to the source traffic as possible D. a location as close to the destination traffic as possible Answer: C

QUESTION NO: 42 Refer to Cisco IOS Zone-Based Policy Firewall, where will the inspection policy be applied? A. to the zone-pair B. to the zone C. to the interface D. to the global service policy "Pass Any Exam. Any Time." - www.actualtests.com 27

Ac

tua

lTe

sts

.co

Cisco 640-553: Practice Exam Answer: A

QUESTION NO: 43 Which statement is true about vishing? A. Influencing users to forward a call to a toll number (for example, a long distance or international number) B. Influencing users to provide personal information over a web page C. Using an inside facilitator to intentionally forward a call to a toll number (for example, a long distance or international number) D. Influencing users to provide personal information over the phone Answer: D

QUESTION NO: 44

Which item is the great majority of software vulnerabilities that have been discovered? A. Stack vulnerabilities B. Heap overflows C. Software overflows D. Buffer overflows Answer: D

..

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

QUESTION NO: 45 CORRECT TEXT

tua

lTe

sts

.co

28

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

29

Cisco 640-553: Practice Exam

input answer here: Answer: 3,6

QUESTION NO: 46 Which one of the following items may be added to a password stored in MD5 to make it more secure? A. Ciphertext B. Salt C. Cryptotext D. Rainbow table Answer: B

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

30

Cisco 640-553: Practice Exam

QUESTION NO: 47 HOTSPOT

Answer:

Which example is of a function intended for cryptographic hashing? A. MD65 B. SHA-135 C. XR12 D. MD5 Answer: D

QUESTION NO: 49 Which algorithm was the first to be found suitable for both digital signing and encryption? A. HMAC B. RSA C. MD5 "Pass Any Exam. Any Time." - www.actualtests.com 31

Ac

tua

QUESTION NO: 48

lTe

sts

.co

Cisco 640-553: Practice Exam D. SHA-1 Answer: B

QUESTION NO: 50 What is the key difference between host-based and network-based intrusion prevention? A. Network-based IPS is better suited for inspection of SSL and TLS encrypted data flows. B. Network-based IPS provides better protection against OS kernel-level attacks against hosts and servers. C. Network-based IPS can provide protection to desktops and servers without the need of installing specialized software on the end hosts and servers. D. Host-based IPS can work in promiscuous mode or inline mode. E. Host-based IPS is more scalable then network-based IPS. F. Host-based IPS deployment requires less planning than network-based IPS. Answer: C

QUESTION NO: 51

Answer: A,B,D

QUESTION NO: 52 With the increasing development of network, various network attacks appear. Which statement best describes the relationships between the attack method and the result?

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

A. Top-secret B. Confidential C. SBU D. Secret

lTe

Which classes does the U.S. government place classified data into? (Choose three.)

sts

.co

32

Cisco 640-553: Practice Exam

Answer: A

QUESTION NO: 53

Answer: B,C,D

QUESTION NO: 54 During role-based CLI configuration, what must be enabled before any user views can be created? A. multiple privilege levels B. usernames and passwords C. aaa new-model command D. secret password for the root user E. HTTP and/or HTTPS server Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

A. Performing end-user training on the use of antispyware software B. Performing virus scans C. Scanning a network for active IP addresses and open ports on those IP addresses D. Using password-cracking utilities

lTe

Which three options are network evaluation techniques? (Choose three.)

sts

.co

A. Ping Sweep - CK2 and CK4 Port Scan - CK1, CK3 and CK5 B. Ping Sweep - CK1 and CK5 Port Scan - CK2, CK3 and CK4 C. Ping Sweep - CK1 and CK3 Port Scan - CK2, CK4 and CK5 D. Ping Sweep - CK2 and CK3 Port Scan - CK1, CK4 and CK5

33

Cisco 640-553: Practice Exam

QUESTION NO: 55 Which statement is true when you have generated RSA keys on your Cisco router to prepare for secure device management? A. You must then specify the general-purpose key size used for authentication with the crypto key generatersa general-keys modulus command. B. You must thenzeroize the keys to reset secure shell before configuring other parameters. C. Allvty ports are automatically enabled for SSH to provide secure management. D. The SSH protocol is automatically enabled. Answer: D

QUESTION NO: 56

What is a result of securing the Cisco IOS image using the Cisco IOS image resilience feature? A. The show version command will not show the Cisco IOS image file location. B. The Cisco IOS image file will not be visible in the output from the show flash command. C. When the router boots up, the Cisco IOS image will be loaded from a secured FTPlocation. D. The running Cisco IOS image will be encrypted and then automatically backed up to the NVRAM. E. The running Cisco IOS image will be encrypted and then automatically backed up to a TFTP server. Answer: B

QUESTION NO: 57

What are four methods used by hackers? (Choose four.) A. footprint analysis attack B. privilege escalation attack C. buffer Unicode attack D. social engineering attack E. front door attacks F. Trojan horse attack Answer: A,B,D,F

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

34

Cisco 640-553: Practice Exam QUESTION NO: 58 Which are the best practices for attack mitigations?

Answer: A

QUESTION NO: 59 DRAG DROP

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

Drag two characteristics of the SDM Security Audit wizard on the above to the list on the below.

lTe

sts

.co

A. CK2, CK5, CK6 and CK8 B. CK3, CK4, CK6 and CK7 C. CK1, CK2, CK3 and CK5 D. CK2, CK5, CK6 and CK7 E. CK2, CK3, CK6 and CK8

35

Cisco 640-553: Practice Exam Answer:

QUESTION NO: 60

The information of Cisco Router and Security Device Manager(SDM) is shown below:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

36

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

37

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

38

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

39

Cisco 640-553: Practice Exam

Within the "sdm-inspect" policy map, what is the action assigned to the traffic class "sdm-invalidsrc", and which traffic is matched by the traffic class "sdm-invlid-src" ? (Choose two.) A. traffic matched by the nested "sdm-cls-insp-traffic" class map B. traffic matched by ACL 105 C. inspect/log D. traffic matched by ACL 104

Which description is true about ECB mode? A. In ECB mode, each 56-bit plain-text block is exclusive ORed (XORed) bitwise with the previous ciphertext block. B. ECB mode uses the same 64-bit key to serially encrypt each 56-bit plain-text block. C. In ECB mode, each 64-bit plain-text block is exclusive ORed (XORed) bitwise with the previous ciphertext block. D. ECB mode uses the same 56-bit key to serially encrypt each 64-bit plain-text block. Answer: D

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

QUESTION NO: 61

tua

Answer: A,B

lTe

sts

.co

40

Cisco 640-553: Practice Exam QUESTION NO: 62 Which statement is true about a certificate authority (CA)? A. An entity responsible for registering the private key encryption used in a PKI B. An agency responsible for granting and revoking public-private key pairs C. A trusted third party responsible for signing the public keys of entities in aPKIbased system D. A trusted third party responsible for signing the private keys of entities in aPKIbased system Answer: C

QUESTION NO: 63 Which statement is not a reason for an organization to incorporate a SAN in its enterprise infrastructure? A. To decrease both capital and operating expenses associated with data storage B. To decrease the threat of viruses and worm attacks against data storage devices C. To meet changing business priorities, applications, and revenue growth D. To increase the performance of long-distance replication, backup, and recovery Answer: B

QUESTION NO: 64

Which two ports are used with RADIUS authentication and authorization?(Choose two.) A. UDP port 1812 B. UDP port 2000 C. TCP port 2002 D. UDP port 1645 Answer: A,D

QUESTION NO: 65 Which three statements are valid SDM configuration wizards? (Choose three.) A. NAT B. VPN C. STP D. Security Audit "Pass Any Exam. Any Time." - www.actualtests.com 41

Ac

tua

lTe

sts

.co

Cisco 640-553: Practice Exam Answer: A,B,D

QUESTION NO: 66 With which three tasks does the IPS Policies Wizard help you? (Choose three.) A. Selecting the interface to which the IPS rule will be applied B. Selecting the Signature Definition File (SDF) that the router will use C. Selecting the direction of traffic that will be inspected D. Selecting the inspection policy that will be applied to the interface Answer: A,B,C

QUESTION NO: 67

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

Instructions To access the Cisco Router and Security Device Manager(SDM) utility click on the console host icon that is connected to a ISR router. You can click on the grey buttons below to view the different windows. Each of the windows can be minimized by clicking on the [-].You can also reposition a window by dragging it by the title bar. The "Tab" key and most commands that use the "Control"or "Escape" keys are not supported and are not necessary to complete this simulation.

sts

.co

42

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

43

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

44

Cisco 640-553: Practice Exam

Answer: D,E

QUESTION NO: 68 What does the secure boot-config global configuration accomplish? A. enables Cisco IOS image resilience B. backs up the Cisco IOS image from flash to a TFTP server C. takes a snapshot of the router running configuration and securely archives it in persistent storage D. backs up the router running configuration to a TFTP server "Pass Any Exam. Any Time." - www.actualtests.com 45

Ac

A. FastEthernet0/0 and 0/1 are associated to the "in-zone" zone. B. FastEthernet0/0 and 0/1 are not associated to any zone. C. FastEthernet0/0 and 0/1 are associated to the "self" zone. D. FastEthernet0/1 is associated to the "out-zone" zone. E. FastEthernet0/0 is associated to the "in-zone" zone. F. FastEthernet0/0 and 0/1 are associated to the "out-zone" zone.

tua

lTe

Which two options correctly identify the associated interface with the correct security zone? (Choose two.)

sts

.co

Cisco 640-553: Practice Exam E. stores a secured copy of the Cisco IOS image in its persistent storage Answer: C

QUESTION NO: 69 Observe the following options carefully, which two attacks focus on RSA? (Choose all that apply.) A. BPA attack B. Adaptive chosenciphertext attack C. DDoS attack D. Man-in-the-middle attack Answer: A,B

Answer: C

QUESTION NO: 71

Which Public Key Cryptographic Standards (PKCS) defines the syntax for encrypted messages and messages with digital signatures? A. PKCS #7 B. PKCS #8 C. PKCS #10 D. PKCS #12 Answer: A

QUESTION NO: 72

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

A. UplinkFast B. PortFast C. BPDU Guard D. Root Guard

sts

Examine the following options , which Spanning Tree Protocol (STP) protection mechanism disables a switch port if the port receives a Bridge Protocol Data Unit (BPDU)?

.co

QUESTION NO: 70

46

Cisco 640-553: Practice Exam Which one is the most important based on the following common elements of a network design? A. Business needs B. Risk analysis C. Security policy D. Best practices Answer: A

QUESTION NO: 73 Which firewall best practices can help mitigate worm and other automated attacks? A. Segment security zones B. Restrict access to firewalls C. Use logs and alerts D. Set connection limits Answer: D

QUESTION NO: 74

Answer: D

QUESTION NO: 75 Which type of firewall is needed to open appropriate UDP ports required for RTP streams? A. Stateful firewall B. Proxy firewall C. Packet filtering firewall D. Stateless firewall

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

A. It is restricted in size to only three segments. B. It requires the use ofnetBT as the network protocol. C. It requires the implementation of IKE. D. It relies on an underlying Public Key Infrastructure (PKI).

tua

For the following statements, which one is perceived as a drawback of implementing Fibre Channel Authentication Protocol (FCAP)?

lTe

sts

.co

47

Cisco 640-553: Practice Exam Answer: A

QUESTION NO: 76 Which one of the following commands can be used to enable AAA authentication to determine if a user can access the privilege command level? A. aaa authentication enable method default B. aaa authentication enable default C. aaa authentication enable level D. aaa authentication enable default local Answer: B

QUESTION NO: 77

Answer: D

QUESTION NO: 78

Which item is the correct matching relationships associated with IKE Phase?

A. IKE Phase 1 - CK1 and CK4 IKE Phase 2 - CK2, CK3 and CK5 "Pass Any Exam. Any Time." - www.actualtests.com 48

Ac

tua

lTe

A. Strategic security planning B. Disaster recovery C. Implementation security D. Operations security

sts

For the following attempts, which one is to ensure that no one employee becomes a pervasive security threat, that data can be recovered from backups, and that information system changes do not compromise a system's security?

.co

Cisco 640-553: Practice Exam B. IKE Phase 1 - CK2 and CK4 IKE Phase 2 - CK1, CK3 and CK5 C. IKE Phase 1 - CK2 and CK3 IKE Phase 2 - CK1, CK4 and CK5 D. IKE Phase 1 - CK1 and CK2 IKE Phase 2 - CK3, CK4 and CK5 Answer: A

QUESTION NO: 79 Which of these is the strongest symmetrical encryption algorithm? A. DES B. 3DES C. AES D. RSA E. SHA F. Diffie-Hellman Answer: C

QUESTION NO: 80

A. SCSI B. HBA C. ATA D. iSCSI Answer: A

QUESTION NO: 81 The information of Cisco Router and Security Device Manager(SDM) is shown below:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

Which protocol will use a LUN as a way to differentiate the individual disk drives that comprise a target device?

lTe

sts

.co

49

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

50

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

51

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

52

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

53

Cisco 640-553: Practice Exam

Which three protocols are matched by the "sdm-cls-insp-traffic" class map? (Choose three) A. pop3 B. ftp C. 12tp D. sql-net Answer: A,B,D

QUESTION NO: 82

Which statement best describes the Turbo ACL feature? (Choose all that apply.) A. The Turbo ACL feature processes ACLs into lookup tables for greater efficiency. B. The Turbo ACL feature leads to increased latency, because the time it takes to match the packet is variable. C. The Turbo ACL feature leads to reduced latency, because the time it takes to match the packet is fixed and consistent. D. Turbo ACLs increase the CPU load by matching the packet to a predetermined list. Answer: A,C

QUESTION NO: 83

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

54

Cisco 640-553: Practice Exam What is the objective of the aaa authentication login console-in local command? A. It specifies the login authentication method list named console-in using the local user database on the router. B. It specifies the login authorization method list named console-in using the local RADIUS username-password database. C. It specifies the login authentication list named console-in using the local username- password database on the router. D. It specifies the login authorization method list named console-in using the local usernamepassword database on the router. Answer: A

QUESTION NO: 84 Stream ciphers run on which of the following?

A. The port's violation mode is set to restrict. B. The port is shut down. C. The MAC address table is cleared and the new MAC address is entered into the table. D. The port remains enabled, but bandwidth is throttled until old MAC addresses are aged out. Answer: B

QUESTION NO: 86 Which statement about Cisco IOS IPS on Cisco IOS Release 12.4(11)T and later is true? A. uses Cisco IPS 5.x signature format

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

When port security is enabled on a Cisco Catalyst switch, what is the default action when the configured maximum of allowed MAC addresses value is exceeded?

tua

QUESTION NO: 85

lTe

Answer: C

sts

A. Fixed-length groups of digits called blocks B. Individual blocks, one at a time, with the transformations varying during the encryption C. Individual digits, one at a time, with the transformations varying during the encryption D. Fixed-length groups of bits called blocks

.co

55

Cisco 640-553: Practice Exam B. requires the Basic or Advanced Signature Definition File C. supports both inline and promiscuous mode D. requires IEV for monitoring Cisco IPS alerts E. uses the built-in signatures that come with the Cisco IOS image as backup F. supports SDEE, SYSLOG, and SNMP for sending Cisco IPS alerts Answer: A

QUESTION NO: 87 Regarding constructing a good encryption algorithm, what does creating an avalanche effect indicate? A. Altering the key length causes theciphertext to be completely different. B. Changing only a few bits of aciphertext message causes the plain text to be completely different. C. Altering the key length causes the plain text to be completely different. D. Changing only a few bits of a plain-text message causes theciphertext to be completely different. Answer: D

QUESTION NO: 88

A. The traffic is dropped. B. The resulting action is determined by the destination IP address. C. The source IP address is checked, and, if a match is not found, traffic is routed out interface Serial 1. D. The resulting action is determined by the destination IP address and port number. Answer: A

QUESTION NO: 89 What will be disabled as a result of the no service password-recovery command?

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

You have configured a standard access control list on a router and applied it to interface Serial 0 in an outbound direction. No ACL is applied to Interface Serial 1 on the same router. What happens when traffic being filtered by the access list does not match the configured ACL statements for Serial 0?

tua

lTe

sts

.co

56

Cisco 640-553: Practice Exam A. changes to theconfig-register setting B. ROMMON C. password encryption service D. aaa new-model global configuration command E. thexmodem privilege EXEC mode command to recover the Cisco IOS image Answer: B

QUESTION NO: 90 The information of Cisco Router and Security Device Manager(SDM) is shown below:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

57

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

58

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

59

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

60

Cisco 640-553: Practice Exam

Which poicy map is associated to the "adm-zp-in-out" security zone pair? A. sdm-permit-icmpreply B. adm-permit C. sdm-inspect D. sdm-insp-traffic Answer: B

QUESTION NO: 91 HOTSPOT

Answer:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

61

Cisco 640-553: Practice Exam

QUESTION NO: 92 Which statement is true about a Smurf attack? A. It sends ping requests in segments of an invalid size. B. It intercepts the third step in a TCP three-way handshake to hijack a session. C. It sends ping requests to a subnet, requesting that devices on that subnet send ping replies to a target system. D. It uses Trojan horse applications to create a distributed collection of "zombie" computers, which can be used to launch a coordinatedDDoS attack. Answer: C

QUESTION NO: 93

When using the Cisco SDM Quick Setup Siteto-Site VPN wizard, which three parameters do you configure? (Choose three.) A. Source interface where encrypted traffic originates B. IP address for the remote peer C. Transform set for theIPsec tunnel D. Interface for the VPN connection

Refer to the exhibit. Based on the show policy-map type inspect zone-pair session command output shown, what can be determined about this Cisco IOS zone based firewall policy?

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

QUESTION NO: 94

tua

Answer: A,B,D

lTe

sts

.co

62

Cisco 640-553: Practice Exam

Answer: D

QUESTION NO: 95

Which name is of the e-mail traffic monitoring service that underlies that architecture of IronPort? A. SenderBase B. TrafMon C. IronPort M-Series D. E-Base Answer: A

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

A. All packets will be dropped since the class-default traffic class is matching all traffic. B. This is an inbound policy (applied to traffic sourced from the less secured zone destined to the more secured zone). C. This is an outbound policy (applied to traffic sourced from the more secured zone destined to the less secured zone). D. Stateful packet inspection will be applied only to HTTP packets that also match ACL 110. E. All non-HTTP traffic will be permitted to pass as long as it matches ACL 110. F. All non-HTTP traffic will be inspected.

lTe

sts

.co

63

Cisco 640-553: Practice Exam QUESTION NO: 96 How do you define the authentication method that will be used with AAA? A. With the methodaaa command B. With the method command C. With a method list D. With a method statement Answer: C

QUESTION NO: 97 CORRECT TEXT ..

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

64

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

65

Cisco 640-553: Practice Exam

Answer: 4

QUESTION NO: 98

Refer to the exhibit. You are the network security administrator responsible for router security. Your network uses internal IP addressing according to RFC 1918 specifications. From the default rules shown, which access control list would prevent IP address spoofing of these internal networks?

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

input answer here:

lTe

sts

.co

66

Cisco 640-553: Practice Exam

Answer: D

QUESTION NO: 99

Please choose the correct matching relationships between the cryptography algorithms and the type of algorithm.

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

A. SDM_Default_197 B. SDM_Default_199 C. SDM_Default_196 D. SDM_Default_198

sts

.co

67

Cisco 640-553: Practice Exam A. Symmetric - CK1, CK4 and CK5 Asymmetric - CK2, CK3 and CK6 B. Symmetric - CK2, CK4 and CK5 Asymmetric - CK1, CK3 and CK6 C. Symmetric - CK1, CK2 and CK3 Asymmetric - CK4, CK5 and CK6 D. Symmetric - CK2, CK5 and CK6 Asymmetric - CK1, CK3 and CK4 Answer: A

QUESTION NO: 100 For the following items, which one acts as a VPN termination device and is located at a primary network location? A. Broadband service B. Headend VPN device C. VPN access device D. Tunnel Answer: B

QUESTION NO: 101

Refer to the exhibit. Based on the VPN connection shown, which statement is true?

A. Traffic that matches access list 103 will be protected. B. This VPN configuration will not work because the tunnel IP and peer IP are the same. C. The tunnel is down because the transform set needs to include the Authentication Header parameter. D. The tunnel is down as result of being a static rule. It should be configured as a DynamicIPsec policy.

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

68

Cisco 640-553: Practice Exam Answer: A

QUESTION NO: 102 Which consideration is important when implementing Syslogging in your network?? A. Enable the highest level ofSyslogging available to ensure you log all possible event messages. B. Use SSH to access yourSyslog information. C. Log all messages to the system buffer so that they can be displayed when accessing the router. D. Syncronize clocks on the network with a protocol such as Network Time Protocol. Answer: D

QUESTION NO: 103

Answer: D

QUESTION NO: 104

What is the objective of Diffie-Hellman? A. used to verify the identity of the peer B. used between the initiator and the responder to establish a basic security policy C. used to establish a symmetric shared key via a public key exchange process D. used for asymmetric public key encryption Answer: C

QUESTION NO: 105 Which VoIP components can permit or deny a call attempt on the basis of a network's available bandwidth?

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

A. Static secure MAC address B. Dynamic secure MAC address C. Pervasive secure MAC address D. Sticky secure MAC address

sts

.co

Which type of MAC address is dynamically learned by a switch port and then added to the switch's running configuration?

69

Cisco 640-553: Practice Exam A. MCU B. Application server C. Gateway D. Gatekeeper Answer: D

QUESTION NO: 106 When using a stateful firewall, which information is stored in the stateful session flow table? A. the outbound and inbound access rules (ACL entries) B. the source and destination IP addresses, port numbers, TCP sequencing information, and additional flags for each TCP or UDP connection associated with a particular session C. all TCP and UDP header information only D. all TCP SYN packets and the associated return ACK packets only E. the inside private IP address and the translated inside global IP address Answer: B

QUESTION NO: 107 CORRECT TEXT .

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

70

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

71

Cisco 640-553: Practice Exam

input answer here: Answer: 3

QUESTION NO: 108 When configuring SSH, which is the Cisco minimum recommended modulus value? A. 2048 bits B. 1024 bits C. 256 bits D. 512 bits Answer: B

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

72

Cisco 640-553: Practice Exam QUESTION NO: 109 What is the primary type of intrusion prevention technology used by the Cisco IPS security appliances? A. profile-based B. rule-based C. signature-based D. protocol analysis-based E. netflow anomaly-based Answer: C

QUESTION NO: 110 Which two statements are correct regarding a Cisco IP phone??s web access feature? (Choose two.) A. It can provide IP address information about other servers in the network. B. It requires login credentials, based on the UCM user database. C. It is enabled by default. D. It uses HTTPS. Answer: A,C

QUESTION NO: 111

Which option ensures that data is not modified in transit? A. Authorization B. Confidentiality C. Authentication D. Integrity Answer: D

QUESTION NO: 112 Which method is of gaining access to a system that bypasses normal security measures? A. Starting a Smurf attack B. Conducting social engineering "Pass Any Exam. Any Time." - www.actualtests.com 73

Ac

tua

lTe

sts

.co

Cisco 640-553: Practice Exam C. Creating a back door D. Launching aDoS attack Answer: C

QUESTION NO: 113 Which two actions can be configured to allow traffic to traverse an interface when zone-based security is being employed? (Choose two.) A. Pass B. Flow C. Allow D. Inspect Answer: A,D

QUESTION NO: 114

Which three are distinctions between asymmetric and symmetric algorithms? (Choose all that apply.) A. Only symmetric algorithms have a key exchange technology built in. B. Asymmetric algorithms are used quite often as key exchange protocols for symmetric algorithms. C. Only asymmetric algorithms have a key exchange technology built in. D. Asymmetric algorithms are based on more complex mathematical computations. Answer: B,C,D

QUESTION NO: 115 Which two primary port authentication protocols are used with VSANs? (Choose two.) A. SPAP B. CHAP C. DHCHAP D. ESP Answer: B,C

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

74

Cisco 640-553: Practice Exam QUESTION NO: 116 When configuring role-based CLI on a Cisco router, which step is performed first? A. Log in to the router as the root user. B. Create a parser view called "root view." C. Enable role-based CLI globally on the router using the privileged EXEC mode Cisco IOS command. D. Enable the root view on the router. E. Enable AAA authentication and authorization using the local database. F. Create a root local user in the local database. Answer: D

Answer: B

QUESTION NO: 118 Which aaa accounting command is used to enable logging of both the start and stop records for user terminal sessions on the router? A. aaa accounting network start-stop tacacs+ B. aaa accounting system start-stop tacacs+ C. aaa accounting exec start-stop tacacs+ "Pass Any Exam. Any Time." - www.actualtests.com 75

Ac

A. The authentication method list used by the console port is named test. B. The authentication method list used by thevty port is named test. C. If the TACACS+ AAA server is not available, no users will be able to establish a Telnet session with the router. D. If the TACACS+ AAA server is not available, console access to the router can be authenticated using the local database. E. The local database is checked first when authenticating console andvty access to the router.

tua

lTe

sts

.co

Refer to the exhibit. Which statement about the aaa configurations is true?

QUESTION NO: 117

Cisco 640-553: Practice Exam D. aaa accounting connection start-stop tacacs+ E. aaa accounting commands 15 start-stop tacacs+ Answer: C

QUESTION NO: 119 What is a static packet-filtering firewall used for ? A. It validates the fact that a packet is either a connection request or a data packet belonging to a connection. B. It evaluates network packets for valid data at the application layer before allowing connections. C. It analyzes network traffic at the network and transport protocol layers. D. It keeps track of the actual communication process through the use of a state table. Answer: C

QUESTION NO: 120

Which characteristic is the foundation of Cisco Self-Defending Network technology? A. secure network platform B. secure connectivity C. threat control and containment D. policy management Answer: A

QUESTION NO: 121 HOTSPOT ..

Answer:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

76

Cisco 640-553: Practice Exam

QUESTION NO: 122 DRAG DROP Which three common examples are of AAA implementation on Cisco routers? Please place the correct descriptions in the proper locations.

Answer:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

77

Cisco 640-553: Practice Exam

QUESTION NO: 123

A. Interfaces and Connections B. Intrusion Prevention C. Security Audit D. Additional Tasks Answer: D

QUESTION NO: 124 In an IEEE 802.1x deployment, between which two devices EAPOL messages typically are sent? A. Between the supplicant and the authenticator B. Between the authenticator and the authentication server C. Between the supplicant and the authentication server

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

If you click the Configure button along the top of Cisco SDM??s graphical interface,which Tasks button permits you to configure such features as SSH, NTP, SNMP, and syslog?

lTe

sts

.co

78

Cisco 640-553: Practice Exam D. Between the RADIUS server and the authenticator Answer: A

QUESTION NO: 125 Which Cisco IOS command is used to verify that either the Cisco IOS image, the configuration files, or both have been properly backed up and secured? A. show archive B. show securebootset C. show flash D. show file systems E. dir F. dir archive Answer: B

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

Instructions To access the Cisco Router and Security Device Manager(SDM) utility click on the console host icon that is connected to a ISR router. You can click on the grey buttons below to view the different windows. Each of the windows can be minimized by clicking on the [-].You can also reposition a window by dragging it by the title bar. The "Tab" key and most commands that use the "Control"or "Escape" keys are not supported and are not necessary to complete this simulation.

tua

lTe

sts

QUESTION NO: 126

.co

79

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

80

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

81

Cisco 640-553: Practice Exam Which statements is correct regarding the "sdm-permit" policy map? A. Traffic not matched by any of the class maps within that policy map will be inspected B. Traffic matching the "SDM_CA_SERVER" traffic class will be dropped. C. That policy map is applied to traffic sourced from the "self" zone and destined to the "out-zone" zone. D. Traffic matching the "sdm-access" traffic class will be inspected. Answer: B

QUESTION NO: 127 Which key method is used to detect and prevent attacks by use of IDS and/or IPS technologies? A. Signature-based detection B. Anomaly-based detection C. Honey pot detection D. Policy-based detection Answer: A

Please choose the correct description about Cisco Self-Defending Network characteristics.

A. INTEGRATED - CK2 COLLABORATIVE - CK1 ADAPTIVE - CK3 B. INTEGRATED - CK1 COLLABORATIVE - CK2 ADAPTIVE - CK3 C. INTEGRATED - CK3 COLLABORATIVE - CK2 ADAPTIVE - CK1 D. INTEGRATED - CK2 COLLABORATIVE - CK3 ADAPTIVE - CK1

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

QUESTION NO: 128

sts

.co

82

Cisco 640-553: Practice Exam Answer: A

QUESTION NO: 129 DRAG DROP

Answer:

Explanation:

QUESTION NO: 130 DRAG DROP

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

83

Cisco 640-553: Practice Exam Answer:

Explanation:

QUESTION NO: 131 DRAG DROP

Answer:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

84

Cisco 640-553: Practice Exam Explanation:

QUESTION NO: 132 DRAG DROP

Answer:

Explanation:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

85

Cisco 640-553: Practice Exam

QUESTION NO: 133 DRAG DROP

Answer:

QUESTION NO: 134 DRAG DROP Match the descriptions on the left with the IKE phases on the right.

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

86

Cisco 640-553: Practice Exam Answer:

QUESTION NO: 135 What are two characteristics of the SDM Security Audit wizard? (Choose two.) A. displays a screen with Fix-it check boxes to let you choose which potential security-related configuration changes to implement B. has two modes ofoperationinteractive and non-interactive C. automatically enables Cisco IOS firewall and Cisco IOS IPS to secure the router D. uses interactive dialogs and prompts to implement role-based CLI E. requires users to first identify which router interfaces connect to the inside network and which connect to the outside network Answer: A,E

QUESTION NO: 136

What are three common examples of AAA implementation on Cisco routers? (Choose three.) A. authenticating remote users who are accessing the corporate LAN through IPSec VPN connections B. authenticating administrator access to the router console port, auxiliary port, andvty ports C. implementing PKI to authenticate and authorizeIPsec VPN peers using digital certificates D. tracking CiscoNetflow accounting statistics E. securing the router by locking down all unused services F. performing router commands authorization using TACACS+ Answer: A,B,F

QUESTION NO: 137

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

87

Cisco 640-553: Practice Exam Which three statements about applying access control lists to a Cisco router are true? (Choose three.) A. Place more specific ACL entries at the top of the ACL. B. Place generic ACL entries at the top of the ACL to filter general traffic and thereby reduce "noise" on the network. C. Router-generated packets cannot be filtered by ACLs on the router. D. ACLs always search for the most specific entry before taking any filtering action. E. If an access list is applied but is not configured, all traffic will pass. F. You can assign multiple access lists per interface, regardless of direction or protocol. Answer: A,C,E

QUESTION NO: 138 You suspect an attacker in your network has configured a rogue layer 2 device to intercept traffic from multiple VLANS, thereby allowing the attacker to capture potentially sensitive data. Which two methods will help to mitigate this type of activity? (Choose two.) A. Turn off all trunk ports and manually configure each VLAN as required on each port B. Disable DTP on ports that requiretrunking C. Secure the native VLAN, VLAN 1 with encryption D. Set the native VLAN on the trunk ports to an unused VLAN E. Place unused active ports in an unused VLAN

Which three statements about SSL-based VPNs are true? (Choose three.) A. Asymmetric algorithms are used for authentication and key exchange. B. SSL VPNs andIPsec VPNs cannot be configured concurrently on the same router. C. Symmetric algorithms are used for bulk encryption. D. The authentication process uses hashing technologies. E. SSL VPNs require special-purpose client software to be installed on the client machine. F. You can also use the application programming interface to extensively modify the SSL client software for use in special applications. Answer: A,C,D

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

QUESTION NO: 139

tua

Answer: B,D

lTe

sts

.co

88

Cisco 640-553: Practice Exam QUESTION NO: 140 Which three statements about the IPsec protocol are true? (Choose 3) A. IPsec is a framework of open standards. B. IPsec is bound to specific encryption algorithms, such as 3DES and AES. C. IPsec ensures data integrity by using checksums. D. IPsec authenticates users and devices that can carry out communication independently. E. IPsec is implemented at Layer 4 of the OSI model. F. IPsec uses digital certificates to guarantee confidentiality. Answer: A,C,D

QUESTION NO: 141 When configuring Cisco IOS Zone-Based Policy Firewall, what are the three actions that can be applied to a traffic class? (Choose three.) A. Pass B. Police C. Inspect D. Drop E. Queue F. Shape Answer: A,C,D

With Cisco IOS Zone-Based Policy Firewall, by default, which three types of traffic are permitted by the router when some of the router interfaces are assigned to a zone? (Choose three.) A. traffic flowing between a zone member interface and any interface that is not a zone member B. traffic flowing to and from the router interfaces (the self zone) C. traffic flowing among the interfaces that are members of the same zone D. traffic flowing among the interfaces that are not assigned to any zone E. traffic flowing between a zone member interface and another interface that belongs in a different zone F. traffic flowing to the zone member interface that is returned traffic Answer: B,C,D

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

QUESTION NO: 142

tua

lTe

sts

.co

89

Cisco 640-553: Practice Exam QUESTION NO: 143 Which two protocols enable Cisco SDM to pull IPS alerts from a Cisco ISR router? (Choose two.) A. Syslog B. SDEE C. FTP D. TFTP E. SSH F. HTTPS Answer: B,F

QUESTION NO: 144 Which two statements about configuring the Cisco ACS server to perform router command authorization are true? (Choose two.) A. When adding the router as an AAA client on the Cisco ACS server, choose the TACACS+ (Cisco IOS) protocol. B. Configure the Cisco ACS server to forward authentication of users to an external user databases, like Windows Database. C. In the ACS User Group setup screen, use the Shell Command Authorization Set options to configure which commands and command arguments to permit or deny. D. From the ACS Interface Configuration screen, select RADIUS (Cisco IOS/PIX 6.0), and then enable the Shell (exec) option on the RADIUS Services screen. Answer: A,C

QUESTION NO: 145

Which two functions are required for IPsec operation? (Choose two.) A. using SHA for encryption B. using PKI for pre-shared-key authentication C. using IKE to negotiate the SA D. using AH protocols for encryption and authentication E. usingDiffie-Hellman to establish a shared-secret key Answer: C,E

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

90

Cisco 640-553: Practice Exam QUESTION NO: 146 Next Gen University main campus is located in Santa Cruz. The University has recentley established various remote campuses offering e-learning services. The University is using Ipsec VPN connectivity between its main and remote campuses San Joe (SJ), Los Angeles (LA), Sacramento (SAC). As a recent addition to the IT/ Networking team, you have been tasked to document the Ipsec VPN configuration to the remote campuses using the Cisco Router and SDM utility. Using the SDM output from VPN Tasks under the Configure tab, answer this question:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

91

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

92

Cisco 640-553: Practice Exam

Which one of these statements is correct in regards to Next Gen University Ipsec tunnel between its Santa Cruz main campus and its SJ remote campus? A. It is usingIpsec tunnel mode, AES encryption and SHA HMAC integrity Check. B. It is usingIpsec transport mode, 3DES encryption and SHA integrity Check. C. It is usingIpsec tunnel mode to protect the traffic between the 10.10.10.0/24 and the 10.2.54.0/24 subnet. D. It is using digital certificate to authenticate between theIpsec peers and DH group 2. E. It is using pre-shared key to authenticate between theIpsec peers and DH group 5. F. The Santa Cruz main campus is the Easy VPN Server and the SJ remote campus is the Easy VPN Remote. Answer: C

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

93

Cisco 640-553: Practice Exam QUESTION NO: 147 Next Gen University main campus is located in Santa Cruz. The University has recentley established various remote campuses offering e-learning services. The University is using Ipsec VPN connectivity between its main and remote campuses San Joe (SJ), Los Angeles (LA), Sacramento (SAC). As a recent addition to the IT/ Networking team, you have been tasked to document the Ipsec VPN configuration to the remote campuses using the Cisco Router and SDM utility. Using the SDM output from VPN Tasks under the Configure tab, answer this question:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

94

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

95

Cisco 640-553: Practice Exam

Which of these is used to define wich traffic will be protected by Ipsec between theNext Gen University Santa Cruz main campus and its SAC remote campus? A. ACL 177 B. ACL 167 C. ACL 152 D. ESP-3DES-SHA1 transform set E. ESP-3DES-SHA2 transform set F. IKE Phase 1 Answer: A

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

96

Cisco 640-553: Practice Exam QUESTION NO: 148 Next Gen University main campus is located in Santa Cruz. The University has recentley established various remote campuses offering e-learning services. The University is using Ipsec VPN connectivity between its main and remote campuses San Joe (SJ), Los Angeles (LA), Sacramento (SAC). As a recent addition to the IT/ Networking team, you have been tasked to document the Ipsec VPN configuration to the remote campuses using the Cisco Router and SDM utility. Using the SDM output from VPN Tasks under the Configure tab, answer this question:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

97

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

98

Cisco 640-553: Practice Exam

The Ipsec tunnel to the SAC remote campus terminates at wich IP address and what is the protected subnet behind the SAC remote campus router? (Choose two) A. 192.168.2.57 B. 192.168.5.48 C. 192.168.8.58 D. 10.2.54.0/24 E. 10.5.66.0/24 F. 10.8.75.0/24 Answer: C,F

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

99

Cisco 640-553: Practice Exam QUESTION NO: 149 Next Gen University main campus is located in Santa Cruz. The University has recentley established various remote campuses offering e-learning services. The University is using Ipsec VPN connectivity between its main and remote campuses San Joe (SJ), Los Angeles (LA), Sacramento (SAC). As a recent addition to the IT/ Networking team, you have been tasked to document the Ipsec VPN configuration to the remote campuses using the Cisco Router and SDM utility. Using the SDM output from VPN Tasks under the Configure tab, answer this question:

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

100

Cisco 640-553: Practice Exam

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

101

Cisco 640-553: Practice Exam

Which one of these statements is correct in regards to Next Gen University Ipsec tunnel between its Santa Cruz main campus and its SAC remote campus? A. The SAC remote campus remote router is using dynamic IP address; therefore, the Santa Cruz router is using a dynamic crypto map. B. Dead Peer Detection (DPD) isneed to monitor the Ipsec tunnel, so if there is no traffic between the two sites, the Ipsec tunnel will disconnect. C. Tunnel mode is used; therefore, a GRE tunnel interface will be configured. D. Only the ESP protocol is being used; AH is not being used. Answer: D

"Pass Any Exam. Any Time." - www.actualtests.com

Ac

tua

lTe

sts

.co

102

Vous aimerez peut-être aussi