Home > Share your FIREWALL Experience

Share your FIREWALL Experience

January 3rd, 2011 Go to comments

Cisco has made changes for the Security exams by replacing the old CCSP with the new CCNP Security Certification with 4 modules: Secure, Firewall, IPS and VPN. In fact, the old CCSP and the new CCNP Security are very similar. Many candidates have requested us to put up materials for these new exams but it is a time-consuming work. In the mean time, we created the “Share your experience” for the FIREWALL exam. We really hope anyone who read securitytut, 9tut, digitaltut, certprepare, networktut and voicetut contribute to these sections as your experience is invaluable for CCNP Security learners to complete their goals.

Please share with us your experience after taking the FIREWALL 642-617 exam, your materials, the way you learned, your recommendations…

Comments (100) Comments
Comment pages
1 2 3 7 586
  1. CrazzyMonkey
    September 2nd, 2019

    Refer to the exhibit.
    ***Exhibit is Missing***
    Which Information Is passed between the active and standby Cisco ASA firewalls over interface m0/0?
    (This exhibit asking for LAN failover Link features on ASA Failover)
    A. TCP connection status
    B. network link status
    C. ARP table
    D. SIP signaling session

    I have found dumps with A, B and C.

    Anybody knows for sure which one is the correct?

    CM

  2. CrazzyMonkey
    September 2nd, 2019

    Another tricky one:

    ASDM screenshots regarding logging.

    Which statement is true of the logging configuration on the Cisco ASA?

    A. The contents of the internal buffer will be saved to an FTP server before the buffer is overwritten.
    B. The contents of the internal buffer will be saved to flash memory before the buffer is overwritten.
    C. System log messages with a severity level of six and higher will be logged to the internal buffer.
    D. System log messages with a severity level of six and lower will be logged to the internal buffer.

    If we consider the severity itself, the correct would be C. If we consider the number of the severity, it would be D.

    What a f@#*&!!!

  3. Archit Sinha
    September 2nd, 2019

    Hi!

    New PassLeader 300-206 dumps (Updated Recently) now are available, here are part of 300-206 exam questions (FYI):

    [Get the download link at the end of this post]

    NEW QUESTION 460
    Which two user privileges does ASDM allow an engineer to create? (Choose two.)

    A. Read-write
    B. Full access
    C. Admin
    D. Ready-only
    E. Write-only

    Answer: CD

    NEW QUESTION 461
    Which two tasks must you perform to configure SNMPv3 on the Cisco ASA? (Choose two.)

    A. Configure the SNMP listening port.
    B. Configure a local use with privilege to use SNMP only.
    C. Configure the local user to manage the ASA.
    D. Configure a recipient for SNMP notifications.
    E. Configure an SNMP group.

    Answer: AE

    NEW QUESTION 462
    Which two statements about the Cisco prime Security Manager are true? (Choose two.)

    A. URL filtering is not supported.
    B. You can import existing object definitions as the basis of new policy rules.
    C. The physical appliance version and the virtual appliance version can be under the same support license.
    D. It can use AAA to identify users and handle RBAC.
    E. The primary manager handles access requests for all managed devices.

    Answer: CE

    NEW QUESTION 463
    Which two statements about the Cisco Security Control Framework Model are true? (Choose two.)

    A. It support IDS and IPS as components of the control objective.
    B. It relies on a redundant architecture for the core enterprise infrastructure.
    C. It support multiple security actions to provide visibility and control.
    D. It focuses on device hardening and network resiliency to enhance service availability.

    Answer: CD

    NEW QUESTION 464
    Which two statements about unified ACLs are true? (Choose two.)

    A. They are supported for SSL and IPsec.
    B. You can use the ipv6-class command to display the sequence numbers in the ACL.
    C. You can use the show running-config access-list command to display the current-list configuration.
    D. IPv6 ACE address are defined with wildcard masks instead of CIDR notation.

    Answer: AD

    NEW QUESTION 465
    Which two statements about security context on the ASA are true? (Choose two.)

    A. Active/active failover is supported only in multiple context mode.
    B. Shared interfaces on an ASA in multiple context mode use different IP addresses to identify the correct context.
    C. Shared interfaces on an ASA in multiple context mode use different MAC addresses to identify the correct context.
    D. You must use an SSH connections or the Cisco ASDM to access the admin context.
    E Interfaces can be assigned to multiple context in transparent mode only.

    Answer: AC

    NEW QUESTION 466
    Drag and Drop
    You must configure a Cisco ASA 5500 Series as an NTP client by using authentication. (Drag and drop the configuration steps from the left into the correct order on the right.)
    4661

    Answer:
    4662

    NEW QUESTION 467
    Which two best practices can mitigate Layer 2 attacks on the network? (Choose two.)

    A. Disabling STP on all Layer 2 network switches to mitigate ARP attacks.
    B. Configuring dynamic ARP inspection to mitigate ARP attacks.
    C. Configuring IP source guard to mitigate CAM and DHCP starvation attacks.
    D. Disabling DTP on all user access ports to mitigate VLAN hopping.
    E. Configuring port security on the trunk port to mitigate GAM and DHCP starvation attacks.

    Answer: DE

    NEW QUESTION 468
    Which two statements about PVLANs are true? (Choose two.)

    A. They carry unidirectional traffic from one or more isolated VLANs downstream to the gateway router.
    B. They use VTP to distribute VLAN information across multiple Layer 2 network switches.
    C. They are marked with P in the output of the show vlan private-vlan command.
    D. When they span multiple Layer 2 switches, they must be configured manually on intermediary switches.
    E. They provide Layer 2 segregation, which allows multiple end devices to share the same IP subnet.

    Answer: CD

    NEW QUESTION 469
    Which fact must consider when configure protection for the firewall management plane?

    A. If you encrypt management sessions with IPsec, SSH is unnecessary.
    B. You can run a dynamic routing processing on the management-only interface and the data interface currently.
    C. You can use the management-only command to limit an interface to in-band access only.
    D. If the no service password-recovery command is configured and you forget the password, you must factory reset the firewall.

    Answer: C

    NEW QUESTION 470
    Which two features are supported on the Cisco Adaptive security Virtual Appliance? (Choose two.)

    A. Clustering
    B. Site-to-site
    C. High availability
    D. Etherchannel
    E. PAK-based licensing
    F. Multiple contexts

    Answer: BC

    NEW QUESTION 471
    ……

    ~~~New PassLeader 300-206 dumps FYI~~~

    od.lk/fl/NjFfMTUyNjc0M18

    (486q~~~NEW VERSION DUMPS!!!)

    [(copy that short link and open it in your web browser!!!)]

  4. Archit Sinha
    September 2nd, 2019

    More:

    1. PassLeader 300-208 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0NV8

    (502q~~~NEW VERSION DUMPS!!!)

    2. PassLeader 300-209 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0N18

    (454q~~~NEW VERSION DUMPS!!!)

    3. PassLeader 300-210 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0OV8

    (495q~~~NEW VERSION DUMPS!!!)

    Good Luck!!!

    [(copy those links and open them in your web browser!!!)]

  5. CrazzyMonkey
    September 2nd, 2019

    @Archit Sinha

    Can you confirm and explain 464 answer?

    Question 468 is WRONG!!! DE should be the correct statements.

    Thanks,

    CM

  6. CCNP SWITCH
    September 2nd, 2019

    @Archit Sinha

    You have the dump complete 300-206?

    I need that dump, please

  7. Anonymous
    September 3rd, 2019

    @CCNP SWITCH, how was your exam?

    I passed mine. Almost failed… :-s

    CM

  8. CCNP SWITCH
    September 3rd, 2019

    @Anonymous

    I wrote you by mail

    But pass too.

    Tell me about the dump I sent you

  9. CrazzyMonkey
    September 3rd, 2019

    @CCNP SWITCH,

    Congrats Man!!!

    The dump helped, I will try to put together my questions, and will post here soon.
    I have a day to rest and then I will jump to the 300-209 and 300-210. I`m sick of it. LOL

    CM

  10. CCNP SWITCH
    September 3rd, 2019

    @ John

    good afternoon brother,

    Can you finish sharing the quotes from 471 to 484?

    please

  11. Pipo
    September 3rd, 2019

    Hey congrats to all who have passed, I am taking it next week. Studied with INE and some work experience. anybody cares to share with me please?

    if you send me a fake email I will send you mine, thanks!

    thanks!

  12. CCNP SWITCH
    September 3rd, 2019

    the last dump 300-206, please feedback on the dump

    https: //drive.google.com/file/d/1xauY-bw90yk5CQDjNqVMs3OzBkkdktYP/view?usp=sharing

  13. pipo
    September 3rd, 2019

    thx broda!!

    will do!

  14. John
    September 4th, 2019

    QUESTION 476
    You are execute my the packet-trace command with the vlan-ld keyword on an ASA running in
    transparent firewall mode Which statement about the destination MAC address is true?
    A. If the input interface is the bridge group member Interface, the destination MAC address is
    required
    B. If the input interface is the management Interface, the destination r-AAC address is required
    C. If the input interface te the management interface, the destination MAC address is disabled
    D. If the input interface is the routed interface, the destination MAC address is optional
    Answer: D

  15. Johnb
    September 4th, 2019

    QUESTION 477
    Refer to the exhibit. Which three configuration steps do you perform on a Cisco ASA 5500 Series
    to enable interface access to the server in the DMZ by using a public IP address of
    209.165.202.100 on port 443? (Choose three.)
    A. Configure static NAT to map the DMZ to the outside interface of the WEV_DMZ_External object
    on port 443.
    B. Configure static NAT to map the outside to the DMZ interface for the WEB_DMZ_internal network
    object on port 443.
    C. Apply the ACL to the DMZ in the inbound direction.
    D. Configure an ACL to permit any source reach the WEB_DMZ_internal network I objct on port 443.
    E. pply the ACL to the outide interface in the inbound direction.
    F. Configure an ACL permit any source to reach the WEB_DMZ_external network object on port 443 Answer: BDE

  16. Johnc
    September 4th, 2019

    QUESTION 478
    Which two tasks must you perform to configure SSHv2 on the Cisco ASA? (Choose two )
    A. Configure the SSHV2 session timeout
    B. Configure public key authentication cm the ASA
    C. Configure AAA
    D. Configure a local user database.
    E. Generate an RSA key pair
    Answer: AE
    QUESTION 479
    An engineer wants to ensure that multicast Cisco ASA determine the proper context to send a
    packet. Which two classification criteria must be unique for each context fot this determination to
    occur? (Choose two.)
    A. Interfaces
    B. Transparent forwarding
    C. Session state
    D. MAC address
    E. ARP table
    Answer: BE

  17. EverybodyCertificate
    September 4th, 2019

    QUESTION 480
    Which two statements about Cisco Prime infrastructure are true?
    A. It provides BugID information for Cisco IOS devices.
    B. It can display diagnostic data from Cisco NAMs.
    C. It integrates with APIC_EM to enable Zero Touch Provision on Cisco network devices.
    D. It integrates with APIC_EM PKI Service to crete PKI-secured routes with GRE.
    E. It provides application visibility with NBAR.
    Answer: CE

  18. ShareNextTimeToo
    September 4th, 2019

    QUESTION 481
    An engineer has found that threat detection has been turned by default on a Cisco ASA.
    Which two events are monitored? (Choose two.)
    A. Concurrent NAT interface overload address
    B. Number of times the rates were exceeded
    C. Denial of service attack occurrences
    D. Total number of malformed packet received
    E. Packet allowed by the inspection engine
    Answer: BC

  19. BeFreeAfterCertification
    September 4th, 2019

    QUESTION 482
    Which command can you enter to run an HTTPS packet trace from 10.1.1.10 to 172.16.4.4?
    A. Packet input inside rwip 172.16.4.4 detailed
    B. Packet-tracer inout outside tcp 172.16.4.4 443 10.1.1.10
    C. Packet-tracer input inside tcp inline-tag 100 101.1.1.10 443 173.16.4.4 80
    D. Packet-tracer input outside 10.1.1.10 172.16.4.4
    Answer: D

  20. ThelastOne
    September 4th, 2019

    QUESTION 483
    Which two commands must enter to configure an ASA firewall to send syslog messages to the
    Cisco ASDM and a syslog service? (Choose two.)
    A. Logging host
    B. Logging asdm
    C. Terminal monitor
    D. Smtp-server
    E. Logging history <severity level
    Answer: AB
    Don't buy. This is the last one. Good luck and be CCNP SEC!

  21. El_Vato
    September 4th, 2019

    @Jhon @@CCNP SWITCH, thank you for share the dumps!!!

    @CrazzyMonkey Congrats!!!! can you tell us is all info shared here is still valid???
    can you share your vce or pdf???

  22. CCNP SWITCH
    September 4th, 2019

    @Jhon man thanks,

    you have the cuestion 471, 472, 484, 485 and 486?

  23. Andy Ciffs
    September 4th, 2019

    anyone can share the Q486 Please ? as I have booked an exam in two weeks

  24. John
    September 4th, 2019

    @CCNP SWITCH

    I have posted Q471 and 472 in previous pages.
    I have no 484/486/486 questions.

    We get all questions except three last.

    If some of my contact will send me these three last questions I will share them here.

  25. CCNP SWITCH
    September 4th, 2019

    the last dump 300-206 with 483q, please feedback on the dump

    https: //drive.google.com/file/d/1IqnmhYJr_DOExUsqRf3-H96md9_krp1j/view?usp=sharing

  26. John
    September 4th, 2019

    QUESTION 371
    A user is having trouble connecting to websites on the Internet. The network engineer proposes
    configuring a packet capture that captures only the HTTP response traffic on the Cisco Adaptive
    Security Appliance between the user’s workstation and Internet. If the user’s workstation IP
    address is 10.0.0.101, which ACE is needed to achieve this capture?
    A. access-list capture permit tcp host 10.0.0.101 eq 80 any
    B. access-list capture permit tcp host 10.0.0.101 any eq 80
    C. access-list capture permit tcp any eq 80 host 10.0.0.101
    D. access-list capture permit tcp any host 10.0.0.101 eq 80
    Answer: D (?)

    I think D is wrong nad C is correct.

    If it’s D then You capture traffic from any host to 10.0.0.101 80
    And You need to capture from any web host port 80 to 10.0.0.101

  27. pipo
    September 5th, 2019

    Hi John,
    two things:
    1. ASA keep the state of the connection so it maintains the source port of the client initiating the http request
    2. The client source port is NOT port 80.

    The http server maintains the source port, so the response is from port 80 to the client port. Answer C is the correct answer

  28. CrazzyMonkey
    September 5th, 2019

    @El_Vato,

    Yes, all the info is correct. Pay close attention to the answers (I have raised a few questions here). Research and try the commands. In the dumps there are a few incorrect answers.
    Chances are over weekend I will spend some time putting together the questions I had on my exam. Will post here. Keep your eyes peeled.

    CM.

  29. Andy Ciffs
    September 5th, 2019

    @CCNP Switch the google drive link is not working for me.
    have you got another way you can share it with us Many Thanks Andy

  30. CCNP SWITCH
    September 5th, 2019

    @ Andy Ciffs

    yes, give me you email.

  31. 10G
    September 5th, 2019

    What’s the correct answer?

    QUESTION 34
    When a Cisco ASA is configured in multiple context mode, within which configuration are the interfaces allocated to the security contexts?

    A. each security context
    B. system configuration
    C. admin context (context with the “admin” role)
    D. context startup configuration file (.cfg file)

  32. CCNP SWITCH
    September 6th, 2019

    @CrazzyMonkey

    Man we are still waiting for the feedback on the exam

  33. CrazzyMonkey
    September 6th, 2019

    @CCNP SWITCH

    I’m a bit tied up and will do it before Monday. Will put all I can remember.

    Do you have anything related to the 300-209?

    CM

  34. CCNP SWITCH
    September 6th, 2019

    @CrazzyMonkey

    with relation 300-209 not, but I will look and share it

  35. CrazzyMonkey
    September 6th, 2019

    @CCNP SWITCH

    I found a VCE file, but I don’t why when I try to open the file I get a message that the file is in use (possibly by VCE designer). I guess that the application is corrupted.

    If you find something, please let me know.

    Tks,

    CM

  36. CCNP SWITCH
    September 6th, 2019

    @CrazzyMonkey

    OK.

    Please share your experience with us about 300-206, we need that as soon as possible

  37. pipo
    September 7th, 2019

    are there sims in this exam?

  38. CCNP SWITCH
    September 8th, 2019

    Can anyone feed us in relation to this test?

    Please some information.

  39. CCNP SWITCH
    September 8th, 2019

    QUESTION 444 Which two statements about managing ACLS with asdm are true?

    A. it can manage interface access rules and global access
    B. it enable global access rules to verify interface access rules
    C. it can delete access list without deleting individual access
    D. it can define inter access rules without binding them to an individual interface E. it can import and export existing access lists
    F. it can add new access rules before and after existing access rules

    which are the correct answer A and B or A and C

  40. CCNP SWITCH
    September 8th, 2019

    QUESTION 445 Which two capabilities of cisco security manager are true?

    A. it adds a device that does not exist on the network
    B. it manages the certificates of a user
    C. it rolls back a configuration to a previous configuration
    D. it reports the events of an fwsm device
    E. it manages cisco acs servers

    which are the correct answer D and E or C and D

  41. Jim Salian
    September 9th, 2019

    Hi!

    New PassLeader 300-206 dumps (Updated Recently) now are available, here are part of 300-206 exam questions (FYI):

    [Get the download link at the end of this post]

    NEW QUESTION 460
    Which two user privileges does ASDM allow an engineer to create? (Choose two.)

    A. Read-write
    B. Full access
    C. Admin
    D. Ready-only
    E. Write-only

    Answer: CD

    NEW QUESTION 461
    Which two tasks must you perform to configure SNMPv3 on the Cisco ASA? (Choose two.)

    A. Configure the SNMP listening port.
    B. Configure a local use with privilege to use SNMP only.
    C. Configure the local user to manage the ASA.
    D. Configure a recipient for SNMP notifications.
    E. Configure an SNMP group.

    Answer: AE

    NEW QUESTION 462
    Which two statements about the Cisco prime Security Manager are true? (Choose two.)

    A. URL filtering is not supported.
    B. You can import existing object definitions as the basis of new policy rules.
    C. The physical appliance version and the virtual appliance version can be under the same support license.
    D. It can use AAA to identify users and handle RBAC.
    E. The primary manager handles access requests for all managed devices.

    Answer: CE

    NEW QUESTION 463
    Which two statements about the Cisco Security Control Framework Model are true? (Choose two.)

    A. It support IDS and IPS as components of the control objective.
    B. It relies on a redundant architecture for the core enterprise infrastructure.
    C. It support multiple security actions to provide visibility and control.
    D. It focuses on device hardening and network resiliency to enhance service availability.

    Answer: CD

    NEW QUESTION 464
    Which two statements about unified ACLs are true? (Choose two.)

    A. They are supported for SSL and IPsec.
    B. You can use the ipv6-class command to display the sequence numbers in the ACL.
    C. You can use the show running-config access-list command to display the current-list configuration.
    D. IPv6 ACE address are defined with wildcard masks instead of CIDR notation.

    Answer: AD

    NEW QUESTION 465
    Which two statements about security context on the ASA are true? (Choose two.)

    A. Active/active failover is supported only in multiple context mode.
    B. Shared interfaces on an ASA in multiple context mode use different IP addresses to identify the correct context.
    C. Shared interfaces on an ASA in multiple context mode use different MAC addresses to identify the correct context.
    D. You must use an SSH connections or the Cisco ASDM to access the admin context.
    E Interfaces can be assigned to multiple context in transparent mode only.

    Answer: AC

    NEW QUESTION 466
    Drag and Drop
    You must configure a Cisco ASA 5500 Series as an NTP client by using authentication. (Drag and drop the configuration steps from the left into the correct order on the right.)
    4661

    Answer:
    4662

    NEW QUESTION 467
    Which two best practices can mitigate Layer 2 attacks on the network? (Choose two.)

    A. Disabling STP on all Layer 2 network switches to mitigate ARP attacks.
    B. Configuring dynamic ARP inspection to mitigate ARP attacks.
    C. Configuring IP source guard to mitigate CAM and DHCP starvation attacks.
    D. Disabling DTP on all user access ports to mitigate VLAN hopping.
    E. Configuring port security on the trunk port to mitigate GAM and DHCP starvation attacks.

    Answer: DE

    NEW QUESTION 468
    Which two statements about PVLANs are true? (Choose two.)

    A. They carry unidirectional traffic from one or more isolated VLANs downstream to the gateway router.
    B. They use VTP to distribute VLAN information across multiple Layer 2 network switches.
    C. They are marked with P in the output of the show vlan private-vlan command.
    D. When they span multiple Layer 2 switches, they must be configured manually on intermediary switches.
    E. They provide Layer 2 segregation, which allows multiple end devices to share the same IP subnet.

    Answer: CD

    NEW QUESTION 469
    Which fact must consider when configure protection for the firewall management plane?

    A. If you encrypt management sessions with IPsec, SSH is unnecessary.
    B. You can run a dynamic routing processing on the management-only interface and the data interface currently.
    C. You can use the management-only command to limit an interface to in-band access only.
    D. If the no service password-recovery command is configured and you forget the password, you must factory reset the firewall.

    Answer: C

    NEW QUESTION 470
    Which two features are supported on the Cisco Adaptive security Virtual Appliance? (Choose two.)

    A. Clustering
    B. Site-to-site
    C. High availability
    D. Etherchannel
    E. PAK-based licensing
    F. Multiple contexts

    Answer: BC

    NEW QUESTION 471
    ……

    ~~~New PassLeader 300-206 dumps FYI~~~

    od.lk/fl/NjFfMTUyNjc0M18

    (486q~~~NEW VERSION DUMPS!!!)

    [(copy that short link and open it in your web browser!!!)]

  42. Jim Salian
    September 9th, 2019

    More:

    1. PassLeader 300-208 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0NV8

    (502q~~~NEW VERSION DUMPS!!!)

    2. PassLeader 300-209 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0N18

    (454q~~~NEW VERSION DUMPS!!!)

    3. PassLeader 300-210 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0OV8

    (502q~~~NEW VERSION DUMPS!!!)

    Good Luck!!!

    [(copy those links and open them in your web browser!!!)]

  43. Kill-the-spammer
    September 9th, 2019

    Fu Ck off Jim Salian

  44. CrazzyMonkey
    September 9th, 2019

    Hi folks, greetings!!!

    The questions I can rememeber from my exam:

    ####################################
    Before I forget, a special note:

    Which command must you configure on Cisco IOS XR or XE device to enable cisco prime infrastructure to perform event-triggered backup

    This question always puzzled me. In my exam, there was an additional option that I did not find in any dump, which in my opinion, is the correct:

    A) logging

    X) logging <== additional option

    ####################################
    Lab: NAT
    ####################################
    HotSpot: Syslog
    ####################################
    D&D: QoS policy order
    D&D: Routed Mode x Transparent Mode
    D&D: NAT (destination address and source address of packet)
    D&D: NTP configuration order
    D&D: ASA_DataPlane, ASP-Drop, Eth-Type
    ####################################
    Which configuration on a switch would be unsuccessful in preventing a DHCP. (this question was reversed: Which would you configure on a switch to prevent a DHCP starvation attack? (Choose two))
    starvation attack?
    ####################################
    Prime Infrastructure admin discovers the network and wants to use Web Services Management Agent for configuring devices. Which protocol allows use of WSMA?
    ####################################
    A hacker is intercepting CDP packets in the network. Which info he can get from captured CDP packets? ####################################
    Where are database files for BTF stored on the ASA?
    ####################################
    SSHv2 is not explicitly allowed on router by command “ip ssh version 2”. Which statement is true
    ####################################
    You are network engineer at some company. There are issues with Internet access. Which capture ACL must be used to capture only return web traffic?
    ####################################
    With what commands you can configure unified access-list on ASA CLI?
    ####################################
    What feature must be enabled on Cisco ASA to inspect encrypted voice signalisation traffic between IP Phones and UCM?
    ####################################
    Which two user privileges does ASDM allow engineer to create?
    ####################################
    A network engineer wants to add new view to an IOS device configured with RBAC. Which privilege is required for that task?
    ####################################
    An engineer is hardening the management plane for an ASA. Which protocol is affected by this hardening?
    ####################################
    Which setting is optional when configuring two Cisco ASA firewalls for failover?
    ####################################
    A customer has two ISPs for Internal traffic and a firewall with one interface configured to each ISP. An engineer discovers there is asymmetric routing when using the internal traffic leaving is using ISP 1 and returning traffic is using ISP 2. Which feature fixes this connectivity
    ####################################
    Which three configurations tasks do you perform to allow Net Flow on a Cisco ASA G500 Series firewall? (Choose three)
    ####################################
    How many servers Prime Infrastructure High Availability supports?
    ####################################
    Which two keying mechanisms are available within MACsec? (Choose two)
    ####################################
    You fail to communicate with a target device by using the Cisco Security Manager console. Which two tasks do you perform to allow communication? (Choose two)
    ####################################
    Which statement about Cisco ASA NetFlow v9 (NSEL) is true?
    ####################################
    Refer to the exhibit. You configure DHCP snooping in VLAN 10. Which two configuration commands do you implement on the switch to enable Dynamic ARP inspection in VLAN 10
    ####################################
    Which two capabilities of Cisco Security Manager are true? (Choose two)
    ####################################
    WHICH TWO PRODUCTS CAN BE MANAGED BY CISCO SECURITY MANAGER?
    ####################################
    A network engineer applies the configuration shown to set up a capture on a Cisco Adaptive Security Appliance. When attempting to start a capture, this error message is
    observed: ERROR: Capture doesn’t support access-list containing mixed policies
    For which two reasons does this error message occur? (Choose two.)
    ####################################
    You are using Cisco Security Manager to manage your infrastructure. What protocol is used
    by the Cisco Security Manager client to connect to the ASA?
    ####################################
    You are network engineer at some company. There are issues with Internet access. Which
    capture ACL must be used in order to capture only return web traffic?
    ####################################
    When creating a cluster of Cisco ASA firewalls, which feature is configured on the cluster, instead of
    being applied to each Cisco ASA unit?
    ####################################
    Adding Cisco Prime using discovery which protocol must be used when RTDM is processed?
    ####################################
    You fail to communicate with a target device by using the Cisco Security Manager console. Which two tasks do you perform to allow communication? (Choose two)
    ####################################
    Which command captures http traffic from Host A to Server A?
    ####################################
    A user is having trouble connecting to websites on the Internet. The network engineer proposes
    configuring a packet capture that captures only the HTTP response traffic on the Cisco Adaptive
    Security Appliance between the user’s workstation and Internet. If the user’s workstation IP
    address is 10.0.0.101, which ACE is needed to achieve this capture?
    ####################################
    Which command enables uRPF on ASA interface?
    ####################################
    Which feature do you enable to restrict the interface on which mgmt traffic can be received by the
    routes on your network?
    ####################################
    Which two capabilities of CSM are true?
    ####################################
    Which two must you configure to send logging events to ASDM and a syslog server
    ####################################
    Which two options are limitations of using Cisco ASDM as compared to Cisco Security Manager?
    An engineer is configuring lOS rote based CLI access and is getting an error upon entering the command* exec include show ip bgp summary parser view command. Based on the console message received, which command would fix this error?
    ####################################
    A user is having trouble connecting to websites on the Internet. The network engineer proposes configuring a packet capture that captures only the HTTP response traffic on the Cisco Adaptive
    Security Appliance between the user’s workstation and Internet. If the user’s workstation IP address is 10.0.0.101, which ACE is needed to achieve this capture?
    ####################################
    Which three types of multicast packets are controlled by using storm control? (Choose three )
    ####################################
    Which two control-plane subinterfaces can be found in IOS based routers that supports CPPr ?
    ####################################
    Which two statements about Cisco Prime Security Manager are true?
    ####################################
    Which two configurations are the minimum needed to enable EIGRP on the Cisco ASA appliance? (Choose two.)
    ####################################
    Which command displays syslog messages on the Cisco ASA console as they occur?

  45. CrazzyMonkey
    September 9th, 2019

    @CCNP SWITCH,

    Regarding your post, I do not think CSM supports ACS. Thus, CD are the correct.

    CM

  46. Andy Ciffs
    September 9th, 2019

    @CCNP Switch

    anywciffs at g mail .com
    Thanks

  47. Andy Ciffs
    September 9th, 2019

    @CCNP Switch

    andywciffs at g mail .com

    Thanks

  48. Anonymous
    September 11th, 2019

    Today I have done my test..

    Exam Very easy all questions in Dumps

    not difficult at all, do not worry!

    Without 2 star**
    https:/*/1click*urls.com/nYGUbfo

  49. Anonymous
    September 11th, 2019

    NEW QUESTION 467
    Which two best practices can mitigate Layer 2 attacks on the network? (Choose two.)

    A. Disabling STP on all Layer 2 network switches to mitigate ARP attacks.
    B. Configuring dynamic ARP inspection to mitigate ARP attacks.
    C. Configuring IP source guard to mitigate CAM and DHCP starvation attacks.
    D. Disabling DTP on all user access ports to mitigate VLAN hopping.
    E. Configuring port security on the trunk port to mitigate GAM and DHCP starvation attacks.

    Answer: DE

  50. CCNP SWITCH
    September 11th, 2019

    @ Andy Ciffs

    look your inbox

  51. FIREWALL
    September 11th, 2019

    Hi,

    Can someone post what drag and drops, SIM that they encountered on the 300-206 exam recently

  52. Tom
    September 11th, 2019

    Hello people,

    would someone know the correct configuration order for authenticated NTP?

  53. Pipo
    September 12th, 2019

    @CrazzyMonkey

    thank you brother!!! for adding your mem dumps.

  54. CrazzyMonkey
    September 12th, 2019

    Quote on my last post:

    A) logging

    X) logging trap <==== This is the option I believe is the correct.

    CM

  55. ManSec
    September 13th, 2019

    @CrazzyMonkey,

    Dump was enought to your passed or there`s news questions?

    Thk a lot.

  56. CrazzyMonkey
    September 13th, 2019

    @ManSec

    The dumps were good enough. No new question.

    CM

  57. CCNP SWITCH
    September 13th, 2019

    @CrazzyMonkey,

    which lab did you get, and questions?

  58. Tom
    September 13th, 2019

    Hi CrazzyMonkey,

    Could you tell me what order you use for the NTP D&D?

  59. CCNP SWITCH
    September 13th, 2019

    Hi Tom,

    the answer is:

    ciscoasa(config)# ntp authenticate
    ciscoasa(config)# ntp authentication-key [key ID] md5 [ntp key]
    ciscoasa(config)# ntp trusted-key [key ID]
    ciscoasa(config)# ntp server [ip address of NTP] key [key ID] source [intf name]

  60. Tom
    September 13th, 2019

    Thanks! CCNP SWITCH

    So for the exam the order should be following correct?

    Step 1 Enable NTP authentication
    Step 2 Configure the trusted key ID of the NTP server
    Step 3 Set the authentication key
    Step 4 Configure the IP address and the KEY ID of the NTP server

  61. Anonymous
    September 14th, 2019

    Any lab on the 300-209 exam? A friend told me there was none. Is that true?

  62. andy ciffs
    September 14th, 2019

    @ CCNP SWITCH

    thanks you very much

  63. Passed Successfully
    September 14th, 2019

    Passed!

    Exam Very easy all questions in Dumps

    not difficult at all, do not worry!

    Without 2 star***
    https:/*/m*y.su/ghgh

  64. Anonymous
    September 14th, 2019

    NEW QUESTION 467
    Which two best practices can mitigate Layer 2 attacks on the network? (Choose two.)

    A. Disabling STP on all Layer 2 network switches to mitigate ARP attacks.
    B. Configuring dynamic ARP inspection to mitigate ARP attacks.
    C. Configuring IP source guard to mitigate CAM andwf DHCP starvation attacks.
    D. Disabling DTP on all user access ports to mitigate VLAN hopping.
    E. Configuring port security on the trunk port to mitigate GAM and DHCP starvation attacks.

    Answer: DE

  65. Anonymous
    September 14th, 2019

    Can some one please share the dumps for 300-206 SENSS

    or

    Please share is that exams expiring by 2020 feb ?

  66. Pipo
    September 14th, 2019

    fuc%!ng cisco people here feeding wring answers, assholes….. get a f.. life or die.
    These dumps have tons of mistakes, do not trust them. an example:

    QUESTION 421
    Which two Cisco products can be managed by Cisco Security Manager? (Choose two.)
    A. Cisco IOS routers
    B. Cisco Email Security Appliance
    C. Cisco IPS 4200 and 4500 Series sensors
    D. Cisco Web Security Appliance
    E. Cisco wireless LAN controllers
    Answer: CD

    WRONG !!! answer is AC obviously:
    https://www.cisco.com/c/en/us/products/collateral/security/security-manager/datasheet-C78-737182.html

  67. Pipo
    September 14th, 2019

    Another one wrong. Geee, these dumps suck…..

    QUESTION 430
    Which technology can drop packets with a spoofed source address Instead of forwarding them?
    A. ICUP redirects
    B. SNMPv3
    C. ICMP unreachable messages
    D. uRPF
    E. TACACS+
    Answer: C

    WRONG!! the answer is uRPF ! obviously

  68. Anonymous
    September 14th, 2019

    another one wrong…. fuc<ing bastards….

    QUESTION 434
    Which two keying mechanisms are available within MACsec? (Choose two)
    A. MKA
    B. SAP
    C. GDOI
    D. IKE
    E. Diffie-hellman
    Answer: AD

    WRONG!!! AB is the answer:
    https://www.cisco.com/c/dam/en/us/solutions/collateral/enterprise/design-zone-security/how_to_intro_macsec_ndac_guide.pdf

    MACsec
    MACsec provides Layer 2 encryption on the LAN. It also encapsulates and protects the metadata field that carries the Security Group TAG (SGT), as described in the Cisco TrustSec® How-To Guide.
    Currently, two keying mechanisms are available: Security Association Protocol (SAP) and MAC Security Key Agreement (MKA). SAP is a proprietary Cisco® keying protocol used between Cisco switches.

  69. Pipo
    September 14th, 2019

    another one wrong…. amazing idiots….

    QUESTION 440
    Refer to the exhibit. Which two verification commands do you run on the perimeter firewall to confirm that packets reach the firewall?
    A. ASA-Per show capture capin
    B. ASA-Per# capture capin interface inside match tcp 10.10.1.100.172.16.31.8 eq www
    C. ASA-per# packet tracer input tcp 10.10.1100.48000. 172.16.31.8 www
    D. ASA-per packet-tracer input outside tcp 10.10.10.1.100. 49000.172.16.31.8 www
    Answer: CD

    CANT be C, because it needs the input command. D maybe one of the answers without the stupid source port numbers and if the question was about all rules, routing or drops. B is definitely a correct option to enable captures and A to show it.
    Answer is AB

  70. Anonymous
    September 14th, 2019

    and one more wrong… can someone shoot the bastards?

    QUESTION 444
    Which two statements about managing ACLS with asdm are true?
    A. it can manage interface access rules and global access
    B. it enable global access rules to verify interface access rules
    C. it can delete access list without deleting individual access
    D. it can define inter access rules without binding them to an individual interface
    E. it can import and export existing access lists
    F. it can add new access rules before and after existing access rules
    Answer: AB

    WRONG!!!!!!!! asdm can manage both global or svi acls, plus can add new rules before an existing one. Answer is AF

  71. Anonymous
    September 14th, 2019

    ok all of you owe me big time, one more freaking wrong question:

    QUESTION 445
    Which two capabilities of cisco security manager are true?
    A. it adds a device that does not exist on the network
    B. it manages the certificates of a user
    C. it rolls back a configuration to a previous configuration
    D. it reports the events of an fwsm device
    E. it manages cisco acs servers
    Answer: DE

    ACS is Access control server, it has a completely different function and works in pair with CSM. A CSM can rollback configs and can also reports FWSM events as it manages it…… answer is CD.

  72. Anonymous
    September 14th, 2019

    one more wring:

    QUESTION 446
    Drag and Drop Question
    You must configure a Cisco ASA 6500 Series as an NTP client by using authentication. Drag and drop the configuration steps from left into the correct order on the right.

    order is:

    Step 1
    ntp authenticate

    hostname(config)# ntp authenticate
    Enables authentication with an NTP server.

    Step 2
    ntp trusted-key key_id
    hostname(config)# ntp trusted-key 1
    Specifies an authentication key ID to be a trusted key, which is required for authentication with an NTP server.
    The key_id argument is a value between 1 and 4294967295. You can enter multiple trusted keys for use with multiple servers.

    Step 3
    ntp authentication-key key_id md5 key
    hostname(config)# ntp authentication-key 1 md5 aNiceKey
    Sets a key to authenticate with an NTP server.
    The key_id argument is the ID you set in Step 2 using the ntp trusted-key command, and the key argument is a string up to 32 characters long.

    Step 4
    ntp server ip_address [ key key_id ] [ source interface_name ] [ prefer ]
    hostname(config)# ntp server 10.1.1.1 key 1 prefer
    Identifies an NTP server.
    The key_id argument is the ID you set in Step 2 using the ntp trusted-key command.
    The source interface_name keyword-argument pair identifies the outgoing interface for NTP packets if you do not want to use the default interface in the routing table. Because the system does not include any interfaces in multiple context mode, specify an interface name defined in the admin context.

  73. Anonymous
    September 14th, 2019

    Anyone have a VCE for the 300-208?

  74. Anonymous
    September 14th, 2019

    @Pipo, You don`t need to be an asshole, like the folks that blindly believe on the dumps answers, w/o double/triple checking.
    Just correct the answers and period. Leave to the “students” to go after the correct answers. No need for swearing.

  75. CCNP SWITCH
    September 15th, 2019

    Thanks @ Anonymous @ Pipo

    Could you help me clarify these other questions?

    NEW QUESTION 464 Which two statements about unified ACLs are true? (Choose two.)

    A. They are supported for SSL and IPsec.
    B. You can use the ipv6-class command to display the sequence numbers in the ACL.
    C. You can use the show running-config access-list command to display the current-list configuration.
    D. IPv6 ACE address are defined with wildcard masks instead of CIDR notation.

    Answer: AD

    Which two statements about the Cisco Security Control Framework Model are true? (Choose two.)

    A. It support IDS and IPS as components of the control objective.
    B. It relies on a redundant architecture for the core enterprise infrastructure.
    C. It support multiple security actions to provide visibility and control.
    D. It focuses on device hardening and network resiliency to enhance service availability.

    Answer: CD

    Which two tasks must you perform to configure SNMPv3 on the Cisco ASA? (Choose two.)

    A. Configure the SNMP listening port.
    B. Configure a local use with privilege to use SNMP only.
    C. Configure the local user to manage the ASA.
    D. Configure a recipient for SNMP notifications.
    E. Configure an SNMP group.

    Answer: AE

    NEW QUESTION 462 Which two statements about the Cisco prime Security Manager are true? (Choose two.)

    A. URL filtering is not supported.
    B. You can import existing object definitions as the basis of new policy rules.
    C. The physical appliance version and the virtual appliance version can be under the same support license.
    D. It can use AAA to identify users and handle RBAC.
    E. The primary manager handles access requests for all managed devices.

    Answer: CE

    Which two user privileges does ASDM allow an engineer to create? (Choose two.)

    A. Read-write
    B. Full access
    C. Admin
    D. Ready-only
    E. Write-only
    Answer: CD

  76. CCNP SWITCH
    September 15th, 2019

    QUESTION 414 Refer to the exhibit. What is the default behavior expected upon running the ip dhcp snooping vlan 10 command?

    A. All of the switch ports in VLAN 10 are trusted.
    B. All of the switch ports in VLAN 10 are untrusted.
    C. All of the ports that are not placed in VLAN 10 are untrusted.
    D. The user can obtain an IP address via DHCP.

    Answer: A?

  77. Anonymous
    September 15th, 2019

    @CCNP SWITCH,

    Which two tasks must you perform to configure SNMPv3 on the Cisco ASA? (Choose two.)

    A. Configure the SNMP listening port.
    B. Configure a local use with privilege to use SNMP only.
    C. Configure the local user to manage the ASA.
    D. Configure a recipient for SNMP notifications.
    E. Configure an SNMP group.

    As long as the word recipient is the server IP address (I may be wrong), I strongly believe that the correct are DE, but never saw these options as correct on the dumps I’ve seen.

    Which two user privileges does ASDM allow an engineer to create? (Choose two.)

    A. Read-write
    B. Full access
    C. Admin
    D. Ready-only
    E. Write-only
    CD are correct. I tested myself.

  78. Pipo
    September 15th, 2019

    @ Anonymous, and who are you to tell me what to say or not? I am calling assholes the ones changed the fuc%&ing answers on the dumb dumps. Shut your mouth and help out, geeeee
    start freaking correcting them idiot,

  79. MarcoPolo_99
    September 15th, 2019

    @Pipo thanks, keep doing it, don’t let the leechers discourage you, they are a bunch bunch of ungrateful persons.

  80. Pipo
    September 15th, 2019

    461 is wrong , definitely DE
    462 is wrong on the dumps , Answer should be BE
    https://www.cisco.com/c/en/us/td/docs/security/asacx/9-2/user/guide/b_User_Guide_for_ASA_CX_and_PRSM_9_2/prsm-ug-objects.html

    463 is correct
    464: Answer is AC. In unified ACL there is no “ipv6-class” in ASA (IOS does) nor wildcard masks… its prefix length and CIDR notation…..

  81. Pipo
    September 15th, 2019

    465 is correct’https://www.cisco.com/c/en/us/td/docs/security/asa/asa90/configuration/guide/asa_90_cli_config/ ha_contexts.html

  82. Pipo
    September 15th, 2019

    466 D&D is wrong:
    should be:
    Enable NTP Authentication
    Set trusted key
    set key authentication
    set ntp server

    467: Correct

  83. Anonymous
    September 15th, 2019

    WRONG

    NEW QUESTION 468
    Which two statements about PVLANs are true? (Choose two.)
    A. They carry unidirectional traffic from one or more isolated VLANs downstream to the gateway router.
    B. They use VTP to distribute VLAN information across multiple Layer 2 network switches.
    C. They are marked with P in the output of the show vlan private-vlan command.
    D. When they span multiple Layer 2 switches, they must be configured manually on intermediary switches.
    E. They provide Layer 2 segregation, which allows multiple end devices to share the same IP subnet.
    Answer: CD

    Answer is DE: there is not such as thing as “P” in that output. A and B are incorrect.

  84. Anonymous
    September 15th, 2019

    @CCNP SWITCH.
    Are you fixing the doc? send it over again when you do.
    Thanks

  85. John
    September 16th, 2019

    QUESTION 410
    An engineer has been asked to confirm packet process on an AS In which mode is packet-tracer command unsupported?

    Correct answer is D: Transparent

    Wrong answe C (dump has wrong answer for Q410 written by some uneducated jerk)

  86. CrazzyMonkey
    September 16th, 2019

    Hi folks.

    Has anyone out there taken (or heard about) the 300-209 exam recently?

    CM

  87. Johnb
    September 16th, 2019

    @CrazyMonkey
    300-209 is here https://www.securitytut.com/vpn-642-647/share-your-vpn-experience

    Q434
    Which two keying mechanisms are available within MACsec? (Choose two)
    MKA, SAP are right answers!

  88. Samrat Aich
    September 16th, 2019

    Hello!

    New PassLeader 300-206 dumps (Updated Recently) now are available, here are part of 300-206 exam questions (FYI):

    [Get the download link at the end of this post]

    NEW QUESTION 460
    Which two user privileges does ASDM allow an engineer to create? (Choose two.)

    A. Read-write
    B. Full access
    C. Admin
    D. Ready-only
    E. Write-only

    Answer: CD

    NEW QUESTION 461
    Which two tasks must you perform to configure SNMPv3 on the Cisco ASA? (Choose two.)

    A. Configure the SNMP listening port.
    B. Configure a local use with privilege to use SNMP only.
    C. Configure the local user to manage the ASA.
    D. Configure a recipient for SNMP notifications.
    E. Configure an SNMP group.

    Answer: AE

    NEW QUESTION 462
    Which two statements about the Cisco prime Security Manager are true? (Choose two.)

    A. URL filtering is not supported.
    B. You can import existing object definitions as the basis of new policy rules.
    C. The physical appliance version and the virtual appliance version can be under the same support license.
    D. It can use AAA to identify users and handle RBAC.
    E. The primary manager handles access requests for all managed devices.

    Answer: CE

    NEW QUESTION 463
    Which two statements about the Cisco Security Control Framework Model are true? (Choose two.)

    A. It support IDS and IPS as components of the control objective.
    B. It relies on a redundant architecture for the core enterprise infrastructure.
    C. It support multiple security actions to provide visibility and control.
    D. It focuses on device hardening and network resiliency to enhance service availability.

    Answer: CD

    NEW QUESTION 464
    Which two statements about unified ACLs are true? (Choose two.)

    A. They are supported for SSL and IPsec.
    B. You can use the ipv6-class command to display the sequence numbers in the ACL.
    C. You can use the show running-config access-list command to display the current-list configuration.
    D. IPv6 ACE address are defined with wildcard masks instead of CIDR notation.

    Answer: AD

    NEW QUESTION 465
    Which two statements about security context on the ASA are true? (Choose two.)

    A. Active/active failover is supported only in multiple context mode.
    B. Shared interfaces on an ASA in multiple context mode use different IP addresses to identify the correct context.
    C. Shared interfaces on an ASA in multiple context mode use different MAC addresses to identify the correct context.
    D. You must use an SSH connections or the Cisco ASDM to access the admin context.
    E Interfaces can be assigned to multiple context in transparent mode only.

    Answer: AC

    NEW QUESTION 466
    Drag and Drop
    You must configure a Cisco ASA 5500 Series as an NTP client by using authentication. (Drag and drop the configuration steps from the left into the correct order on the right.)
    4661

    Answer:
    4662

    NEW QUESTION 467
    Which two best practices can mitigate Layer 2 attacks on the network? (Choose two.)

    A. Disabling STP on all Layer 2 network switches to mitigate ARP attacks.
    B. Configuring dynamic ARP inspection to mitigate ARP attacks.
    C. Configuring IP source guard to mitigate CAM and DHCP starvation attacks.
    D. Disabling DTP on all user access ports to mitigate VLAN hopping.
    E. Configuring port security on the trunk port to mitigate GAM and DHCP starvation attacks.

    Answer: DE

    NEW QUESTION 468
    Which two statements about PVLANs are true? (Choose two.)

    A. They carry unidirectional traffic from one or more isolated VLANs downstream to the gateway router.
    B. They use VTP to distribute VLAN information across multiple Layer 2 network switches.
    C. They are marked with P in the output of the show vlan private-vlan command.
    D. When they span multiple Layer 2 switches, they must be configured manually on intermediary switches.
    E. They provide Layer 2 segregation, which allows multiple end devices to share the same IP subnet.

    Answer: CD

    NEW QUESTION 469
    Which fact must consider when configure protection for the firewall management plane?

    A. If you encrypt management sessions with IPsec, SSH is unnecessary.
    B. You can run a dynamic routing processing on the management-only interface and the data interface currently.
    C. You can use the management-only command to limit an interface to in-band access only.
    D. If the no service password-recovery command is configured and you forget the password, you must factory reset the firewall.

    Answer: C

    NEW QUESTION 470
    Which two features are supported on the Cisco Adaptive security Virtual Appliance? (Choose two.)

    A. Clustering
    B. Site-to-site
    C. High availability
    D. Etherchannel
    E. PAK-based licensing
    F. Multiple contexts

    Answer: BC

    NEW QUESTION 471
    ……

    ~~~New PassLeader 300-206 dumps FYI~~~

    od.lk/fl/NjFfMTUyNjc0M18

    (486q~~~NEW VERSION DUMPS!!!)

    [(copy that short link and open it in your web browser!!!)]

  89. Samrat Aich
    September 16th, 2019

    More:

    1. PassLeader 300-208 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0NV8

    (502q~~~NEW VERSION DUMPS!!!)

    2. PassLeader 300-209 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0N18

    (454q~~~NEW VERSION DUMPS!!!)

    3. PassLeader 300-210 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0OV8

    (502q~~~NEW VERSION DUMPS!!!)

    Good Luck!!!

    [(copy those links and open them in your web browser!!!)]

  90. Anonymous
    September 16th, 2019

    NEW QUESTION 460
    Which two user privileges does ASDM allow an engineer to create? (Choose two.)

    A. Read-write
    B. Full access
    C. Admin
    D. Ready-only
    E. Write-only

    Answer: CD

    NEW QUESTION 461
    Which two tasks must you perform to configure SNMPv3 on the Cisco ASA? (Choose two.)

    A. Configure the SNMP listening port.
    B. Configure a local use with privilege to use SNMP only.
    C. Configure the local user to manage the ASA.
    D. Configure a recipient for SNMP notifications.
    E. Configure an SNMP group.

    Answer: AE

    NEW QUESTION 462
    Which two statements about the Cisco prime Security Manager are true? (Choose two.)

    A. URL filtering is not supported.
    B. You can import existing object definitions as the basis of new policy rules.
    C. The physical appliance version and the virtual appliance version can be under the same support license.
    D. It can use AAA to identify users and handle RBAC.
    E. The primary manager handles access requests for all managed devices.

    Answer: CE

    NEW QUESTION 463
    Which two statements about the Cisco Security Control Framework Model are true? (Choose two.)

    A. It support IDS and IPS as components of the control objective.
    B. It relies on a redundant architecture for the core enterprise infrastructure.
    C. It support multiple security actions to provide visibility and control.
    D. It focuses on device hardening and network resiliency to enhance service availability.

    Answer: CD

    NEW QUESTION 464
    Which two statements about unified ACLs are true? (Choose two.)

    A. They are supported for SSL and IPsec.
    B. You can use the ipv6-class command to display the sequence numbers in the ACL.
    C. You can use the show running-config access-list command to display the current-list configuration.
    D. IPv6 ACE address are defined with wildcard masks instead of CIDR notation.

    Answer: AD

    NEW QUESTION 465
    Which two statements about security context on the ASA are true? (Choose two.)

    A. Active/active failover is supported only in multiple context mode.
    B. Shared interfaces on an ASA in multiple context mode use different IP addresses to identify the correct context.
    C. Shared interfaces on an ASA in multiple context mode use different MAC addresses to identify the correct context.
    D. You must use an SSH connections or the Cisco ASDM to access the admin context.
    E Interfaces can be assigned to multiple context in transparent mode only.

    Answer: AC

    NEW QUESTION 466
    Drag and Drop
    You must configure a Cisco ASA 5500 Series as an NTP client by using authentication. (Drag and drop the configuration steps from the left into the correct order on the right.)
    4661

    Answer:
    4662

    NEW QUESTION 467
    Which two best practices can mitigate Layer 2 attacks on the network? (Choose two.)

    A. Disabling STP on all Layer 2 network switches to mitigate ARP attacks.
    B. Configuring dynamic ARP inspection to mitigate ARP attacks.
    C. Configuring IP source guard to mitigate CAM and DHCP starvation attacks.
    D. Disabling DTP on all user access ports to mitigate VLAN hopping.
    E. Configuring port security on the trunk port to mitigate GAM and DHCP starvation attacks.

    Answer: DE

    NEW QUESTION 468
    Which two statements about PVLANs are true? (Choose two.)

    A. They carry unidirectional traffic from one or more isolated VLANs downstream to the gateway router.
    B. They use VTP to distribute VLAN information across multiple Layer 2 network switches.
    C. They are marked with P in the output of the show vlan private-vlan command.
    D. When they span multiple Layer 2 switches, they must be configured manually on intermediary switches.
    E. They provide Layer 2 segregation, which allows multiple end devices to share the same IP subnet.

    Answer: CD

    NEW QUESTION 469
    Which fact must consider when configure protection for the firewall management plane?

    A. If you encrypt management sessions with IPsec, SSH is unnecessary.
    B. You can run a dynamic routing processing on the management-only interface and the data interface currently.
    C. You can use the management-only command to limit an interface to in-band access only.
    D. If the no service password-recovery command is configured and you forget the password, you must factory reset the firewall.

    Answer: C

    NEW QUESTION 470
    Which two features are supported on the Cisco Adaptive security Virtual Appliance? (Choose two.)

    A. Clustering
    B. Site-to-site
    C. High availability
    D. Etherchannel
    E. PAwdK-based licensing
    F. Multiple contexts

    Answer: BC

  91. Anonymous
    September 16th, 2019

    Today I have done my test and get 965/1000

    Exam Very easy all questions in Dumps

    not difficult at all, do not worry!

    Without 2 star**
    https:/*/1click*urls.com/nYGUbfo

  92. Anonymous
    September 16th, 2019

    NEW QUESTION 467
    Which two best practices can mitigate Layer 2 attacks on the network? (Choose two.)

    A. Disabling STP on all Layer 2 network switches to mitigate ARP attacks.
    B. Configuring dynamic ARP inspection to mitigateefw ARP attacks.
    C. Configuring IP source guard to mitigate CAM and DHCP starvation attacks.
    D. Disabling DTP on all user access ports to mitigate VLAN hopping.
    E. Configuring port security on the trunk port to mitigate GAM and DHCP starvation attacks.

    Answer: DE

  93. popi
    September 16th, 2019

    watch out , all these answers are wrong. DO not trust the fake posters above, and all the crap they post, They are Cisco people posing as test takers. Just do your research, we have helped a lot, read the question and find the info online.

  94. Pipo
    September 16th, 2019

    this is a good reading to understand the different types of L2 attacker and prevention mechanisms, These will definitely help you answering some of the questions in the exam:

    https://www.cisco.com/c/dam/global/en_ae/assets/exposaudi2009/assets/docs/layer2-attacks-and-mitigation-t.pdf

    cheers

  95. ui
    September 16th, 2019

    It is stable now, and it is necessary to take time to test.

    ht tp s://cci edu mp s52.liv ejournal.com/947.html

  96. ui IS FAKE FAKE FAKE FAKE
    September 16th, 2019

    ui IS FAKE FAKE FAKE FAKE ..

    ui IS FAKE FAKE FAKE FAKE ..

  97. CrazzyMonkey
    September 16th, 2019

    @Johnb,
    Thanks for the link.

    Regarding the MACSEC question, you are correct.

    CM

  98. Islamabad-Rohail
    September 17th, 2019

    Passleader 300-206 dumps is stable.

    If anyone is interested I can share the dumps on 30$ dollar. PL 300-206 Q&As 486 single premium PDF file, VCE file with VCE player.

    Contact Me +92-346-5363766

    Please find SENSS, AG, VS, Mina, WA, DT, JMK, MP, JR, RB and TM reviews in below URL. Remove the spaces.

    https: // drive.google.com/drive/folders/1iF7dh-J3JDDfkuMhJrlokpeehBxnZKBL?usp=sharing

  99. Islamaba-is-a-lier
    September 17th, 2019

    Stop spreading wrong info Islamabad.

    Otherwise prove by sharing 460-470 answers and I will tell you if those are correct…

  100. John
    September 17th, 2019

    All answers up to 484Q are available on previous pages.


  101. Note: Please do not open any suspicious links (especially short links and links that need to remove some words to open) in the comment section above as they are usually spams and may harm your computer.
Comment pages
1 2 3 7 586
Add a Comment