Home > Share your SECURE Experience

Share your SECURE Experience

January 3rd, 2011 Go to comments

Cisco has made changes for the Security exams by replacing the old CCSP with the new CCNP Security Certification with 4 modules: Secure, Firewall, IPS and VPN. In fact, the old CCSP and the new CCNP Security are very similar. Many candidates have requested us to put up materials for these new exams but it is a time-consuming work. In the mean time, we created the “Share your experience” for the SECURE exam. We really hope anyone who read securitytut, 9tut, digitaltut, certprepare, networktut and voicetut contribute to these sections as your experience is invaluable for CCNP Security learners to complete their goals.

Please share with us your experience after taking the SECURE 642-637 exam, your materials, the way you learned, your recommendations…

Comments (38) Comments
Comment pages
1 7 8 9 584
  1. Anonymous
    February 15th, 2020

    @Bravo

    client provisiong = provides a posture ————> Correct
    certificate provisioning = request a certificate for a device————–> Correct
    Blacklist = Remove a device
    My device = Register a lost device

    should be true.

  2. SuperLuigi
    February 16th, 2020

    Hey everybody I passed the exam 2 days ago and the file that Wild wolf uploaded it was just the same that I got, same D and D same SIMs same questions that is enough to pass the exam. The 3 new questions discussed early in this page and on 67 are in the exam as well

  3. piotto777
    February 16th, 2020

    Hi guys,

    preparing for 300-209 exam. Could you please advise which dumps are valid? Where I can download them?
    Thank you

  4. Other_Anon
    February 17th, 2020

    @Bravo

    Shouldn’t it be:

    Blacklist = Register lost Device
    My Device = Remove a device

    https://www.cisco.com/c/en/us/td/docs/security/ise/2-4/mydevices/b_mydevices_2x.html

    https://www.cisco.com/c/en/us/td/docs/security/ise/1-2/user_guide/ise_user_guide/ise_mydevices.pdf

    Can anyone lend any clarification?

  5. John Mahon
    February 17th, 2020

    Hello!

    I have passed my 300-208 test with 9xx on 14/Feb/2020.

    Almost all questions were from the PassLeader 300-208 dumps (521q), except 3 new questions (something like: SNMPQuery prob in ISE, ISE to use Radius CoA, Layer 2 security for WiFi Controller guest onboarding process).

    Thanks PassLeader for offering the most stable 300-208 dumps (521q).

    Good luck!!!

  6. John Mahon
    February 17th, 2020

    BTW,

    CCNP Security dumps collection FYI:

    1. PassLeader 300-206 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0M18

    (494q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    2. PassLeader 300-208 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0NV8

    (521q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    3. PassLeader 300-209 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0N18

    (459q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    4. PassLeader 300-210 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0OV8

    (499q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    Good Luck!!!

    [(copy those links and open them in your web browser!!!)]

  7. Anonymous
    February 17th, 2020

    Which statement is true?

    A. Currently, IT users who successfully authenticate will have their packets tagged with s SGT of 3.
    B. Currently, IT users who successfully authenticate will be assigned to VLAN 9.
    C. Currently, any domain administrator who successfully authenticate will be assigned to VLAN 10.
    D. Computers belonging to the secure-x domain which passes machine authentication but failed user
    authentication will have the Employee_Restricted_DACL applied.
    E. Print Servers matching the Linksys-PrintServer identity group will have the following access
    restrictions:
    permit icmp any host 10.10.2.20
    permit tcp any host 10.10.2.20 eq 80
    permit icmp any host 10.10.3.20
    permit tcp any host 10.10.3.20 eq 80
    deny ip any any

    Correct Answer: D

    Question 2:

    Which two statements are true? (Choose two.)

    A. The ISE is not able to successfully connect to the hq-srv.secure-x.local AD server.
    B. The ISE internal endpoints database is used authenticate any users not in the Active Directory domain.
    C. The ISE internal user database has two accounts enabled: student and test that maps to the Employee user identity group.
    D. Guest_Portal_Sequence is a built-in identity source sequence.

    Correct Answer: BD

    Question 3:

    What are two possible reasons why many Sales and IT users are unable to authenticate and access the network using their AnyConnected NAM client and EAP-FAST? (Choose two.)

    A. The Dot1X authentication policy is not allowing the EAP-FAST protocol.
    B. The IP_Corp authorization profile has the wrong Access Type configured.
    C. The authorization profile used for the Sales users is misconfigured.
    D. The order for the MAB authentication policy and the Dot1X authentication policy should be reversed.
    E. Many of the IT Sales and IT user machines are not passing the ISE posture assessment.
    F. The PERMIT_ALL_TRAFFIC DACL is missing the permit ip any any statements in the end.
    G. The Employee_FullAccess_DAuCL DACL is missing the permit ip any any statement in the end.

    Answer: A, C

  8. Copy link and paste in your browser
    February 17th, 2020

    Passed today with 964!

    PROFILING,DUAL SSID,SINGLE SSID,MACSEC,TRUSTSEC;
    D&D on portals, LAB on troubleshooting.

    Copy link and paste in your browser
    poweredbydialup.online/WV4VYT

  9. Anonymous
    February 17th, 2020

    restrictions:
    permit icmp any host 10.10.2.20
    permit tcp any host 10.10.2.20 eq 80
    permit icmp any hoqsst 10.10.3.20
    permit tcp any host 10.10.3.20 eq 80
    deny ip any any

    Correct Answer: D

  10. Bravo
    February 17th, 2020

    Is there any LAB coming in EXAM 300-208 ?

  11. Bravo
    February 17th, 2020

    Who is taking exam in in this week ?

  12. Anonymous
    February 17th, 2020

    I will do the exam this week, on wednesday.
    I am using as main material 300-208.docx and 300-208 final questions.
    I hope to be enough.

  13. jojo
    February 17th, 2020

    passed today 300-208 ,
    10 to 15 new Q guys , sim and d&d same ,
    good luck

  14. Anonymous
    February 17th, 2020

    @jojo
    Can you share any detail about the exam?
    Can you say what dump file have more question?

  15. MeDave
    February 17th, 2020

    A mate of mine is looking for the 210-260 IINS , drop me a email if you have the latest dump.

    medave775 AT gmail.com

  16. TESTED TODAY
    February 17th, 2020

    I passed the 300-208 today. 95% of question from Wild_Wolf 65Q 3 new question never seen anywhere. Same DnD, Sims and troubleshooting. That is all you need to pass.. good luck to all. now I’m looking for help and study material for 350-701 core.. Anyone started this exam prep yet?

  17. Jasek
    February 17th, 2020

    I passed the 300-208 today. Thanks to Wild_Wolf. Only 2 new Qs. Good luck to all!

  18. Newbie.Ccnp
    February 18th, 2020

    Passed just now.
    score 916
    All questions from 25pages pdf file from wolf.
    2 new questions plus questions below not included in 25q pdf.

    1.Something like, what are the 2 options in SNMPQuery prob in ISE ?
    A) Port
    B)Interface
    c)DNS-Query
    D)System
    E)Host/Endpoint

    Ans. B and D

    2. something like What causes ISE to use Radius CoA (select 2)
    A) —-Can’t remember
    B) Endpoint in Quarantined
    C) Endpoint is Complaint
    D) Endpoint is Non-complaint
    E) something downloaded by posture …

    Ans. B and D

    3. something like what used as Layer 2 security for Wifi Controller guest onboarding process
    A)WPA2
    B)EAP-TLS
    C)EAP-FAST
    D)WPA+WPA2 (correct)

    Ans. D

  19. Xtiandt
    February 18th, 2020

    Passed just now, 8xx
    Newbie.Ccnp comment above is all you need to pass

  20. Passed yesterday
    February 18th, 2020

    Passed yesterday 9xx all comments above is enough to pass.

    The last five page of forum is really healpfull.

  21. exam
    February 19th, 2020

    Hi guys!
    Have you got 500-470 and 500-490 exam questions? Could someone share it please?

    Good luck all!

  22. Islamabad-Rohail
    February 19th, 2020

    I have passed 300-208 today and scored 95x.

    I have updated spoto pdf of 300-208 and 300-210.

    If anyone is interested I can share only for 40$.

    My whatssappp +92-346-5363766

  23. Luay
    February 20th, 2020

    Please help with this :

    While troubleshooting a posture assessment issue on a Windows PC, the NAC Agent is not popping up as expected. Which two logs would help in isolating the issue? (Choose two.)

    A. Cisco AnyConnect ISE posture logs
    B. NAC agent logs
    C. Dart bundle
    D. Cisco ISE profiler log file
    E. Cisco ISE ise-psc.log file

  24. Luay
    February 20th, 2020

    A network administrator must remediate unpatched servers by redirecting them to their remediation portal. Which conditions in the authorization policy must the network administrator provision on Cisco ISE to accomplish this task?

    A. noncompliant
    B. quarantine
    C. compliant
    D. URL redirect

  25. Luay
    February 20th, 2020

    You have a VPN client that is quarantined. Which action do you take to restart the posture session?

    A. Send a CoA message
    B. Reconnect the VPN tunnel.
    C. Configure an authentication timer
    D. Enable periodic reassessment

  26. Luay
    February 20th, 2020

    Which command or command sequence can you enter to configure a DACL on the Cisco ISE?

    A. ip access-list extended 101 permit ip any any
    B. access-list 101 permit ip any any
    C. ip access-list standard 99 permit ip any
    D. permit ip any any

  27. Luay
    February 20th, 2020

    Which statement about hot-spot guest access in a corporate environment that provides BYOD access for employees is true?

    A. It uses TACACS+ to support user guest credential.
    B. The BYOD portal must be configured on a separate SSID from the guest hotspot.
    C. It uses WPA authentication, which allows it to provide connectivity to more device types.
    D. Traffic to the employees BYOD portal must be directed to different WLC than guest traffic.

  28. Sincere
    February 20th, 2020

    When my device portal connect with MDM portal, what can do with my device portal (choose two)
    -registration
    -enroll
    -unenroll
    -OTP
    -Full wipe
    I choose Unenroll, and Full Wipe

    Source https://www.cisco.com/c/en/us/td/docs/security/ise/2-4/mydevices/b_mydevices_2x.html#reference_A05FC23ACDB4449783D9B3C069AE084C

  29. Islamabad-Rohail is liar
    February 21st, 2020

    Don’t spent ur money. Everything what u need is pdf 25 pages from wild_wolf. U have everything here on this page. I passed with 9xx. The questions discuss in this page and pdf 25pages is 100% to pass

    @Islamabad-Rohail go to hell. F*****G B******D

  30. luay
    February 21st, 2020

    Please help :

    Where do you configure a dynamic access list to enforce network access permissions in a Cisco ISE deployment?

    A.authorization policy
    B.authentication policy
    C.NAD
    D.authorization profile

  31. Luay
    February 21st, 2020

    You must provide guest access without requiring a username or password. Guests must accept an AUP. Which type of portal do you implement?

    guest portal that uses an AUP and the auto login option
    Hotspot guest portal that uses an AUP
    Self-registered guest portal that uses an AUP
    Sponsored-guest portal that uses an AUP

  32. Jarvis
    February 21st, 2020

    Passed the exam yesterday.
    The 25 page doc from wild worf and the pdf from gio thats all you need.
    The questions have not changed.

  33. Sincere
    February 21st, 2020

    Passed today.
    All you need is the 25 page from wild wolf, and may be the pdf from gio with the explanation will retain more and easily.
    2sim pay attention to verify the answer with sales and it. The default permit access authorization profile has an access-reject type. The answer is it’s misconfigured.

    Thanks @all the community, hope you will succeed

  34. Luay
    February 22nd, 2020

    Passed 895.
    Thank you guys for everything.. special thanks to wild wolf

  35. anonymous
    February 23rd, 2020

    passed today with a 863 and there were a couple of questions that I haven’t seen anywhere. now to review the syllabus on the Cisco website to complete my ccnp security

  36. Islamabad-Rohail
    February 24th, 2020

    Today is the Last day to take Cisco Exam.

    All the best champions

  37. fack_this_sh!
    February 25th, 2020

    failed on the last day 208
    it sucks
    most repeat questions
    6 never see before
    waiting to hear bout new exams

  38. Deana Trumper
    November 3rd, 2022

    Where are you?


  39. Note: Please do not open any suspicious links (especially short links and links that need to remove some words to open) in the comment section above as they are usually spams and may harm your computer.
Comment pages
1 7 8 9 584
Add a Comment