fbpx
CCNA2 v7 SRWE Modules 10 13 Exam Answers
CCNA2 v7 SRWE Modules 10 13 Exam Answers

CCNA2 v7 SRWE | Modules 10 – 13 Exam Answers

CCNA2 v7 Modules 10 - 13 Exam Answers
5

Summary

Check answers here: CCNA2 v7 SRWE Modules 10 – 13: L2 Security and WLANs. Switching Concepts, VLANs, and InterVLAN Routing Exam Answers. CCNA 200-301 Passed 100% !!

This exam will cover material from Modules 10 – 13 L2 Security and WLANs of the CCNA2 Switching, Routing, and Wireless Essentials v7.0 (SRWE) curriculum. This exam will be scored using the Weighted Model where each MCSA (Multiple-Choice Single-Answer) is worth two points and each MCMA (Multiple-Choice Multiple-Answer) is worth one point for each correct option. Other tasks types such as fill-in-the-blank, drag and drop (matching) and Packet Tracer items may be included in this exam. For Packet Tracer tasks, you must have the latest version of Packet Tracer installed on your machine.

This exam will cover material from Modules 10 – 13 of the CCNA2 Switching, Routing, and Wireless Essentials v7.0 (SRWE) curriculum.

This exam will be scored using the Weighted Model where each MCSA (Multiple-Choice Single-Answer) is worth two points and each MCMA (Multiple-Choice Multiple-Answer) is worth one point for each correct option. If more options are selected than required, the student will receive a score of zero.

CCNA2 v7 L2 Security and WLANs Exam Answers

Which step is required before creating a new WLAN on a Cisco 3500 series WLC?

Correct! Wrong!

Each new WLAN configured on a Cisco 3500 series WLC needs its own VLAN interface. Thus it is required that a new VLAN interface to be created first before a new WLAN can be created.

A laptop cannot connect to a wireless access point. Which two troubleshooting steps should be taken first? (Choose two.)

Please select 2 correct answers

Correct! Wrong!

While attending a conference, participants are using laptops for network connectivity. When a guest speaker attempts to connect to the network, the laptop fails to display any available wireless networks. The access point must be operating in which mode?

Correct! Wrong!

Active is a mode used to configure an access point so that clients must know the SSID to connect to the access point. APs and wireless routers can operate in a mixed mode meaning that that multiple wireless standards are supported. Open is an authentication mode for an access point that has no impact on the listing of available wireless networks for a client. When an access point is configured in passive mode, the SSID is broadcast so that the name of wireless network will appear in the listing of available networks for clients.

A technician is configuring the channel on a wireless router to either 1, 6, or 11. What is the purpose of adjusting the channel?

Correct! Wrong!

Channels 1, 6, and 11 are selected because they are 5 channels apart. thus minimizing the interference with adjacent channels. A channel frequency can interfere with channels on either side of the main frequency. All wireless devices need to be used on nonadjacent channels.

Which access control component, implementation, or protocol is based on device roles of supplicant, authenticator, and authentication server?

Correct! Wrong!

Which feature on a switch makes it vulnerable to VLAN hopping attacks?

Correct! Wrong!

A VLAN hopping attack enables traffic from one VLAN to be seen by another VLAN without routing. In a basic VLAN hopping attack, the attacker takes advantage of the automatic trunking port feature enabled by default on most switch ports.

Which three parameters would need to be changed if best practices are being implemented for a home wireless AP? (Choose three.)

Please select 3 correct answers

Correct! Wrong!

As soon as an AP is taken out of a box, the default device password, SSID, and security parameters (wireless network password) should be set. The frequency of a wireless antenna can be adjusted, but doing so is not required. The beacon time is not normally configured. The wireless client operating system password is not affected by the configuration of a home wireless network.

On a Cisco 3504 WLC Summary page ( Advanced > Summary ), which tab allows a network administrator to access and configure a WLAN for a specific security option such as WPA2?

Correct! Wrong!

What mitigation plan is best for thwarting a DoS attack that is creating a MAC address table overflow?

Correct! Wrong!

Which type of wireless network uses low powered transmitters for a short-range network, usually 20 to 30 ft. (6 to 9 meters)?

Correct! Wrong!

Which access control component, implementation, or protocol is based upon usernames and passwords?

Correct! Wrong!

A network administrator enters the following commands on the switch SW1.

SW1(config)# interface range fa0/5 - 10
SW1(config-if)# ip dhcp snooping limit rate 6
What is the effect after these commands are entered?

Correct! Wrong!

When DHCP snooping is being configured, the number of DHCP discovery messages that untrusted ports can receive per second should be rate-limited by using the ip dhcp snooping limit rate interface configuration command. When a port receives more messages than the rate allows, the extra messages will be dropped.

Which two commands can be used to enable BPDU guard on a switch? (Choose two.)

Please select 2 correct answers

Correct! Wrong!

BPDU guard can be enabled on all PortFast-enabled ports by using the spanning-tree portfast bpduguard default global configuration command. Alternatively, BPDU guard can be enabled on a PortFast-enabled port through the use of the spanning-tree bpduguard enable interface configuration command.

An IT security specialist enables port security on a switch port of a Cisco switch. What is the default violation mode in use until the switch port is configured to use a different violation mode?

Correct! Wrong!

If no violation mode is specified when port security is enabled on a switch port, then the security violation mode defaults to shutdown.

What are three techniques for mitigating VLAN attacks? (Choose three.)

Please select 3 correct answers

Correct! Wrong!

Mitigating a VLAN attack can be done by disabling Dynamic Trunking Protocol (DTP), manually setting ports to trunking mode, and by setting the native VLAN of trunk links to VLANs not in use.

What is the result of a DHCP starvation attack?

Correct! Wrong!

DCHP starvation attacks are launched by an attacker with the intent to create a DoS for DHCP clients. To accomplish this goal, the attacker uses a tool that sends many DHCPDISCOVER messages to lease the entire pool of available IP addresses, thus denying them to legitimate hosts.

What security benefit is gained from enabling BPDU guard on PortFast enabled interfaces?

Correct! Wrong!

BPDU guard immediately error-disables a port that receives a BPDU. This prevents rogue switches from being added to the network. BPDU guard should only be applied to all end-user ports.

What represents a best practice concerning discovery protocols such as CDP and LLDP on network devices?

Correct! Wrong!

Both discovery protocols can provide hackers with sensitive network information. They should not be enabled on edge devices, and should be disabled globally or on a per-interface basis if not required. CDP is enabled by default.​

Which three Cisco products focus on endpoint security solutions? (Choose three.)

Please select 3 correct answers

Correct! Wrong!

A network administrator is configuring port security on a Cisco switch. The company security policy specifies that when a violation occurs, packets with unknown source addresses should be dropped and no notification should be sent. Which violation mode should be configured on the interfaces?

Correct! Wrong!

On a Cisco switch, an interface can be configured for one of three violation modes, specifying the action to be taken if a violation occurs:
Protect – Packets with unknown source addresses are dropped until a sufficient number of secure MAC addresses are removed, or the number of maximum allowable addresses is increased. There is no notification that a security violation has occurred.
Restrict – Packets with unknown source addresses are dropped until a sufficient number of secure MAC addresses are removed, or the number of maximum allowable addresses is increased. In this mode, there is a notification that a security violation has occurred.
Shutdown – The interface immediately becomes error-disabled and the port LED is turned off.

Which component of AAA is used to determine which resources a user can access and which operations the user is allowed to perform?

Correct! Wrong!

One of the components in AAA is authorization. After a user is authenticated through AAA, authorization services determine which resources the user can access and which operations the user is allowed to perform.

A network administrator is configuring DAI on a switch with the command ip arp inspection validate src-mac. What is the purpose of this configuration command?

Correct! Wrong!

DAI can be configured to check for both destination or source MAC and IP addresses:

Destination MAC – Checks the destination MAC address in the Ethernet header against the target MAC address in the ARP body.
Source MAC – Checks the source MAC address in the Ethernet header against the sender MAC address in the ARP body.
IP address – Checks the ARP body for invalid and unexpected IP addresses including addresses 0.0.0.0, 255.255.255.255, and all IP multicast addresses.

Which protocol should be used to mitigate the vulnerability of using Telnet to remotely manage network devices?

Correct! Wrong!

Telnet uses plain text to communicate in a network. The username and password can be captured if the data transmission is intercepted. SSH encrypts data communications between two network devices. TFTP and SCP are used for file transfer over the network. SNMP is used in network management solutions.

Which access control component, implementation, or protocol collects and reports usage data?

Correct! Wrong!

A technician is troubleshooting a slow WLAN that consists of 802.11b and 802.11g devices . A new 802.11n/ac dual-band router has been deployed on the network to replace the old 802.11g router. What can the technician do to address the slow wireless speed?

Correct! Wrong!

Splitting the wireless traffic between the 802.11n 2.4 GHz band and the 5 GHz band will allow for the 802.11n to use the two bands as two separate wireless networks to help manage the traffic, thus improving wireless performance.

Which type of wireless network is suitable for use in a home or office?

Correct! Wrong!

Which authentication method stores usernames and passwords in the router and is ideal for small networks?

Correct! Wrong!

In a small network with a few network devices, AAA authentication can be implemented with the local database and with usernames and passwords stored on the network devices. Authentication using the TACACS+ or RADIUS protocol will require dedicated ACS servers although this authentication solution scales well in a large network.

Which Layer 2 attack will result in legitimate users not getting valid IP addresses?

Correct! Wrong!

The company handbook states that employees cannot have microwave ovens in their offices. Instead, all employees must use the microwave ovens located in the employee cafeteria. What wireless security risk is the company trying to avoid?

Correct! Wrong!

Denial of service attacks can be the result of improperly configured devices which can disable the WLAN. Accidental interference from devices such as microwave ovens and cordless phones can impact both the security and performance of a WLAN. Man-in-the-middle attacks can allow an attacker to intercept data. Rogue access points can allow unauthorized users to access the wireless network.

A technician is about to install and configure a wireless network at a small branch office. What is the first security measure the technician should apply immediately upon powering up the wireless router?

Correct! Wrong!

The first action a technician should do to secure a new wireless network is to change the default user-name and password of the wireless router. The next action would usually be to configure encryption. Then once the initial group of wireless hosts have connected to the network, MAC address filtering would be enabled and SSID broadcast disabled. This will prevent new unauthorized hosts from finding and connecting to the wireless network.

Which type of wireless network is suitable for national and global communications?

Correct! Wrong!

Which type of VLAN-hopping attack may be prevented by designating an unused VLAN as the native VLAN?

Correct! Wrong!

Spoofing DTP messages forces a switch into trunking mode as part of a VLAN-hopping attack, but VLAN double tagging works even if trunk ports are disabled. Changing the native VLAN from the default to an unused VLAN reduces the possibility of this type of attack. DHCP spoofing and DHCP starvation exploit vulnerabilities in the DHCP message exchange.​

As part of the new security policy, all switches on the network are configured to automatically learn MAC addresses for each port. All running configurations are saved at the start and close of every business day. A severe thunderstorm causes an extended power outage several hours after the close of business. When the switches are brought back online, the dynamically learned MAC addresses are retained. Which port security configuration enabled this?

Correct! Wrong!

With sticky secure MAC addressing, the MAC addresses can be either dynamically learned or manually configured and then stored in the address table and added to the running configuration file. In contrast, dynamic secure MAC addressing provides for dynamically learned MAC addressing that is stored only in the address table.

Which type of wireless network often makes use of devices mounted on buildings?

Correct! Wrong!

Which two Cisco solutions help prevent DHCP starvation attacks? (Choose two.)

Please select 2 correct answers

Correct! Wrong!

Explanation: Cisco provides solutions to help mitigate Layer 2 attacks including these:

IP Source Guard (IPSG) – prevents MAC and IP address spoofing attacks
Dynamic ARP Inspection (DAI) – prevents ARP spoofing and ARP poisoning attacks
DHCP Snooping – prevents DHCP starvation and SHCP spoofing attacks
Port Security – prevents many types of attacks including MAC table overflow attacks and DHCP starvation attacks
Web Security Appliance (WSA) is a mitigation technology for web-based threats.

Refer to the exhibit. What can be determined about port security from the information that is shown?

Correct! Wrong!

The Port Security line simply shows a state of Enabled if the switchport port-security command (with no options) has been entered for a particular switch port. If a port security violation had occurred, a different error message appears such as Secure-shutdown. The maximum number of MAC addresses supported is 50. The Maximum MAC Addresses line is used to show how many MAC addresses can be learned (2 in this case). The Sticky MAC Addresses line shows that only one device has been attached and learned automatically by the switch. This configuration could be used when a port is shared by two cubicle-sharing personnel who bring in separate laptops.

What device is considered a supplicant during the 802.1X authentication process?

Correct! Wrong!

The devices involved in the 802.1X authentication process are as follows:

The supplicant, which is the client that is requesting network access
The authenticator, which is the switch that the client is connecting to and that is actually controlling physical network access
The authentication server, which performs the actual authentication

Which component of AAA allows an administrator to track individuals who access network resources and any changes that are made to those resources?

Correct! Wrong!

One of the components in AAA is accounting. After a user is authenticated through AAA, AAA servers keep a detailed log of exactly what actions the authenticated user takes on the device.

Which access control component, implementation, or protocol controls what users can do on the network?

Correct! Wrong!

Refer to the exhibit. PC1 and PC2 should be able to obtain IP address assignments from the DHCP server. How many ports among switches should be assigned as trusted ports as part of the DHCP snooping configuration?

Correct! Wrong!

The DHCP snooping configuration includes building the DHCP Snooping Binding Database and assigning necessary trusted ports on switches. A trusted port points to the legitimate DHCP servers. In this network design, because the DHCP server is attached to AS3, seven switch ports should be assigned as trusted ports, one on AS3 toward the DHCP server, one on DS1 toward AS3, one on DS2 toward AS3, and two connections on both AS1 and AS2 (toward DS1 and DS2), for a total of seven.

Which wireless network topology would be used by network engineers to provide a wireless network for an entire college building?

Correct! Wrong!

Which statement describes the behavior of a switch when the MAC address table is full?

Correct! Wrong!

When the MAC address table is full, the switch treats the frame as an unknown unicast and begins to flood all incoming traffic to all ports only within the local VLAN.

A network administrator of a college is configuring the WLAN user authentication process. Wireless users are required to enter username and password credentials that will be verified by a server. Which server would provide such service?

Correct! Wrong!

Remote Authentication Dial-In User Service (RADIUS) is a protocol and server software that provides user-based authentication for an organization. When a WLAN is configured to use a RADIUS server, users will enter username and password credentials that are verified by the RADIUS server before allowing to the WLAN.

Which access control component, implementation, or protocol controls who is permitted to access a network?

Correct! Wrong!

A network administrator deploys a wireless router in a small law firm. Employee laptops join the WLAN and receive IP addresses in the 10.0.10.0/24 network. Which service is used on the wireless router to allow the employee laptops to access the internet?

Correct! Wrong!

Which access control component, implementation, or protocol logs EXEC and configuration commands configured by a user?

Correct! Wrong!

A network administrator is required to upgrade wireless access to end users in a building. To provide data rates up to 1.3 Gb/s and still be backward compatible with older devices, which wireless standard should be implemented?

Correct! Wrong!

802.11ac provides data rates up to 1.3 Gb/s and is still backward compatible with 802.11a/b/g/n devices. 802.11g and 802.11n are older standards that cannot reach speeds over 1Gb/s. 802.11ad is a newer standard that can offer theoretical speeds of up to 7 Gb/s.

Which feature or configuration on a switch makes it vulnerable to VLAN double-tagging attacks?

Correct! Wrong!

A double-tagging (or double-encapsulated) VLAN hopping attack takes advantage of the way that hardware on most switches operates. Most switches perform only one level of 802.1Q de-encapsulation, which allows an attacker to embed a hidden 802.1Q tag inside the frame. This tag allows the frame to be forwarded to a VLAN that the original 802.1Q tag did not specify. An important characteristic of the double-encapsulated VLAN hopping attack is that it works even if trunk ports are disabled, because a host typically sends a frame on a segment that is not a trunk link. This type of attack is unidirectional and works only when the attacker is connected to a port residing in the same VLAN as the native VLAN of the trunk port.

Which type of wireless network is suitable for providing wireless access to a city or district?

Correct! Wrong!

Open the PT Activity. Perform the tasks in the activity instructions and then answer the question. Which event will take place if there is a port security violation on switch S1 interface Fa0/1?

Correct! Wrong!

The violation mode can be viewed by issuing the "show port-security interface "command. Interface FastEthernet 0/1 is configured with the violation mode of protect. If there is a violation, interface FastEthernet 0/1 will drop packets with unknown MAC addresses.

What is the function provided by CAPWAP protocol in a corporate wireless network?

Correct! Wrong!

CAPWAP is an IEEE standard protocol that enables a WLC to manage multiple APs and WLANs. CAPWAP is also responsible for the encapsulation and forwarding of WLAN client traffic between an AP and a WLC.

A network engineer is troubleshooting a newly deployed wireless network that is using the latest 802.11 standards. When users access high bandwidth services such as streaming video, the wireless network performance is poor. To improve performance the network engineer decides to configure a 5 Ghz frequency band SSID and train users to use that SSID for streaming media services. Why might this solution improve the wireless network performance for that type of service?

Correct! Wrong!

Wireless range is determined by the access point antenna and output power, not the frequency band that is used. In this scenario it is stated that all users have wireless NICs that comply with the latest standard, and so all can access the 5 GHz band. Although some users may find it inconvenient to switch to the 5 Ghz band to access streaming services, it is the greater number of channels, not just fewer users, that will improve network performance.

Which access control component, implementation, or protocol indicates success or failure of a client-requested service with a PASS or FAIL message?

Correct! Wrong!

Refer to the exhibit. The Fa0/2 interface on switch S1 has been configured with the switchport port-security mac-address 0023.189d.6456 command and a workstation has been connected. What could be the reason that the Fa0/2 interface is shutdown?

Correct! Wrong!

The security violation counter for Fa0/2 has been incremented (evidenced by the 1 in the SecurityViolation column). The most secure addresses allowed on port Fa0/2 is 1 and that address was manually entered. Therefore, PC1 must have a different MAC address than the one configured for port Fa0/2. Connections between end devices and the switch, as well as connections between a router and a switch, are made with a straight-through cable.

Which protocol can be used to monitor the network?

Correct! Wrong!

Simple Network Management Protocol (SNMP) is used to monitor the network.

A network administrator is working to improve WLAN performance on a dual-band wireless router. What is a simple way to achieve a split-the-traffic result?

Correct! Wrong!

By default, dual-band routers and APs use the same network name on both the 2.4 GHz band and the 5 GHz band. The simplest way to segment traffic is to rename one of the wireless networks.

What two IEEE 802.11 wireless standards operate only in the 5 GHz range? (Choose two.)

Please select 2 correct answers

Correct! Wrong!

The 802.11a and 802.11ac standards operate only in the 5 GHZ range. The 802.11b and 802.11g standards operate only in the 2.4 GHz range. The 802.11n standard operates in both the 2.4 and 5 GHz ranges. The 802.11ad standard operates in the 2.4, 5, and 60 GHz ranges.

Which type of management frame may regularly be broadcast by an AP?

Correct! Wrong!

Beacons are the only management frame that may regularly be broadcast by an AP. Probing, authentication, and association frames are used only during the association (or reassociation) process.

On a Cisco 3504 WLC dashboard, which option provides access to the full menu of features?

Correct! Wrong!

The Cisco 3504 WLC dashboard displays when a user logs into the WLC. It provides some basic settings and menus that users can quickly access to implement a variety of common configurations. By clicking the Advanced button, the user will access the advanced Summary page and access all the features of the WLC.

True or False? In the 802.1X standard, the client attempting to access the network is referred to as the supplicant.

Correct! Wrong!

What are the two methods that are used by a wireless NIC to discover an AP? (Choose two.)

Please select 2 correct answers

Correct! Wrong!

Two methods can be used by a wireless device to discover and register with an access point: passive mode and active mode. In passive mode, the AP sends a broadcast beacon frame that contains the SSID and other wireless settings. In active mode, the wireless device must be manually configured for the SSID, and then the device broadcasts a probe request.

Which type of wireless network is based on the 802.11 standard and a 2.4-GHz or 5-GHz radio frequency?

Correct! Wrong!

Refer to the exhibit. Port Fa0/2 has already been configured appropriately. The IP phone and PC work properly. Which switch configuration would be most appropriate for port Fa0/2 if the network administrator has the following goals?

No one is allowed to disconnect the IP phone or the PC and connect some other wired device.
If a different device is connected, port Fa0/2 is shut down.
The switch should automatically detect the MAC address of the IP phone and the PC and add those addresses to the running configuration.

Correct! Wrong!

The default mode for a port security violation is to shut down the port so the switchport port-security violation command is not necessary. The switchport port-security command must be entered with no additional options to enable port security for the port. Then, additional port security options can be added.

Which type of wireless network uses transmitters to cover a medium-sized network, usually up to 300 feet (91.4 meters)?

Correct! Wrong!

What is a wireless security mode that requires a RADIUS server to authenticate wireless users?

Correct! Wrong!

WPA and WPA2 come in two types: personal and enterprise. Personal is used in home and small office networks. Shared key allows three different authentication techniques: (1) WEP, (2) WPA, and (3) 802.11i/WPA2. WEP is an encryption method.

What is an advantage of SSID cloaking?​

Correct! Wrong!

SSID cloaking is a weak security feature that is performed by APs and some wireless routers by allowing the SSID beacon frame to be disabled. Although clients have to manually identify the SSID to be connected to the network, the SSID can be easily discovered. The best way to secure a wireless network is to use authentication and encryption systems. SSID cloaking does not provide free Internet access in public locations, but an open system authentication could be used in that situation.

What are two protocols that are used by AAA to authenticate users against a central database of usernames and password? (Choose two.)

Please select 2 correct answers

Correct! Wrong!

By using TACACS+ or RADIUS, AAA can authenticate users from a database of usernames and passwords stored centrally on a server such as a Cisco ACS server.

Refer to the exhibit. Port security has been configured on the Fa 0/12 interface of switch S1. What action will occur when PC1 is attached to switch S1 with the applied configuration?

Correct! Wrong!

Manual configuration of the single allowed MAC address has been entered for port fa0/12. PC1 has a different MAC address and when attached will cause the port to shut down (the default action), a log message to be automatically created, and the violation counter to increment. The default action of shutdown is recommended because the restrict option might fail if an attack is underway.

Which service can be used on a wireless router to prioritize network traffic among different types of applications so that voice and video data are prioritized over email and web data?

Correct! Wrong!

Many wireless routers have an option for configuring quality of service (QoS). By configuring QoS, certain time-sensitive traffic types, such as voice and video, are prioritized over traffic that is not as time-sensitive, such as email and web browsing.

A company has recently implemented an 802.11n wireless network. Some users are complaining that the wireless network is too slow. Which solution is the best method to enhance the performance of the wireless network?

Correct! Wrong!

Because some users are complaining about the network being too slow, the correct option would be to split the traffic so that there are two networks using different frequencies at the same time. Replacing the wireless NICs will not necessarily correct the network being slow and it could be expensive for the company. DHCP versus static addressing should have no impact of the network being slow and it would be a huge task to have all users assigned static addressing for their wireless connection. Upgrading the firmware on the wireless access point is always a good idea. However, if some of the users are experiencing a slow network connection, it is likely that this would not substantially improve network performance.

A network administrator is configuring DAI on a switch with the command ip arp inspection validate src-mac . What is the purpose of this configuration command?

Correct! Wrong!

What type of wireless antenna is best suited for providing coverage in large open spaces, such as hallways or large conference rooms?

Correct! Wrong!

Which type of wireless network uses transmitters to provide wireless service over a large urban region?

Correct! Wrong!

Which type of wireless network uses transmitters to provide coverage over an extensive geographic area?

Correct! Wrong!

A network administrator is configuring a RADIUS server connection on a Cisco 3500 series WLC. The configuration requires a shared secret password. What is the purpose for the shared secret password?

Correct! Wrong!

The RADIUS protocol uses security features to protect communications between the RADIUS server and clients. A shared secret is the password used between the WLC and the RADIUS server. It is not for end users.

SRWE | Modules 10 – 13
Final Score

Congratulations, you have completed the CCNA2 v7 – SRWE – Modules 10 – 13! Tell us your rating!

Share your Results:

 

Full Network BundleCourse Offer