Home > Share your FIREWALL Experience

Share your FIREWALL Experience

January 3rd, 2011 Go to comments

Cisco has made changes for the Security exams by replacing the old CCSP with the new CCNP Security Certification with 4 modules: Secure, Firewall, IPS and VPN. In fact, the old CCSP and the new CCNP Security are very similar. Many candidates have requested us to put up materials for these new exams but it is a time-consuming work. In the mean time, we created the “Share your experience” for the FIREWALL exam. We really hope anyone who read securitytut, 9tut, digitaltut, certprepare, networktut and voicetut contribute to these sections as your experience is invaluable for CCNP Security learners to complete their goals.

Please share with us your experience after taking the FIREWALL 642-617 exam, your materials, the way you learned, your recommendations…

Comments (100) Comments
Comment pages
1 2 3 4 5 7 586
  1. idrees
    October 23rd, 2019

    hi friends. i need ccna sec dumps , please send me on this mail
    idreeszaheer786 at gmail dot com

  2. New Questions
    October 23rd, 2019

    @Zalo, no problem. If you have experience and you have study good not only the PL questions. You can pass the exam with that dumps. So I meet in your PDF 4 questions which mean you can get around 850-900 Marks. 3 qustions are about 45-60 Marks and you need 845 to pass.

    Please share experience before exam if u find something or after exam about new questions.

    Thank you very much

  3. to.ghajini@gmail.com
    October 23rd, 2019

    @Zalo provided link throwing error. Kindly share the link again.

  4. Anonymous
    October 23rd, 2019

    I share the latest version of the PL.

    https://drive.google.com/open?id=1zWrEA1ag3xkUGViZ5QrMMcKm6_IGF62l

    Regards

  5. Zalo
    October 23rd, 2019

    Ready Shared Link

  6. Zalo
    October 23rd, 2019

    Anyone know of an ASDM DEMO. My GNS3 doesn’t know what it has and I can’t emulate the ASA to practice ASDM.

  7. Zalo
    October 24th, 2019

    @New Questions: At the end of the PAT lab:

    In: Advanced NAT replies for rule

    They did not select:

    Translate DNS replies for rule, Only select interfaces.

    Is it selected or not?

    Translate DNS replies for rule.

  8. Anonymous
    October 24th, 2019

    HTTPS server is configured on a router for management. Which command will change the router´s listening port from 443 to 444?
    A. ip https secure-port 444
    B. ip http secure-server 444
    C. ip http secure-port 444
    D. ip http secure-port 444
    Answer: D
    To set the secure HTTP (HTTPS) server port number for listening, use the ip http secure-port command in global configuration mode. To return the HTTPS server port number to the default, use the no form of this command.

  9. New Questions
    October 25th, 2019

    @ Zolo

    No, you don not have to select the ‘Translate DNS replies for rule’

  10. Anonymous
    October 26th, 2019

    Mask-Based Assignment Method Detail
    Mask-based assignment is handled differently dependent upon whether it is configured on ingress or on egress.

    With ingress mask-based assignment, the mask is programmed into the ACL TCAM before packet forwarding, so the NetFlow table and software processing are not needed. The WCCP entity chooses a number of hash-buckets and assigns an address mask and WCCP appliance to each bucket. Once the assignments are complete, the supervisor programs one TCAM entry and one hardware adjacency for each bucket and redirects packets that match the address mask to the associated WCCP appliance by means of an L2 rewrite.

    If WCCP is configured as an ingress feature, it may use an ACL redirect-adjacency entry in the hardware ACL table. Once WCCP matches the entry, it uses an appropriate adjacency in order to perform eitwher an L2 rewrite or GRE encapsulation. Thus, when mask assignment is used on ingress, both L2 rewrite (Supervisor Engine 2, Supervisor Engine 32, and Supervisor Engine 720) and GRE encapsulation (Supervisor Engine 32 and Supervisor Engine 720 only) are performed in hardware.

  11. Olushile Akintade
    October 28th, 2019

    Hi!

    New PassLeader 300-206 dumps (Updated Recently) now are available, here are part of 300-206 exam questions (FYI):

    [Get the download link at the end of this post]

    NEW QUESTION 460
    Which two user privileges does ASDM allow an engineer to create? (Choose two.)

    A. Read-write
    B. Full access
    C. Admin
    D. Ready-only
    E. Write-only

    Answer: CD

    NEW QUESTION 461
    Which two tasks must you perform to configure SNMPv3 on the Cisco ASA? (Choose two.)

    A. Configure the SNMP listening port.
    B. Configure a local use with privilege to use SNMP only.
    C. Configure the local user to manage the ASA.
    D. Configure a recipient for SNMP notifications.
    E. Configure an SNMP group.

    Answer: AE

    NEW QUESTION 462
    Which two statements about the Cisco prime Security Manager are true? (Choose two.)

    A. URL filtering is not supported.
    B. You can import existing object definitions as the basis of new policy rules.
    C. The physical appliance version and the virtual appliance version can be under the same support license.
    D. It can use AAA to identify users and handle RBAC.
    E. The primary manager handles access requests for all managed devices.

    Answer: CE

    NEW QUESTION 463
    Which two statements about the Cisco Security Control Framework Model are true? (Choose two.)

    A. It support IDS and IPS as components of the control objective.
    B. It relies on a redundant architecture for the core enterprise infrastructure.
    C. It support multiple security actions to provide visibility and control.
    D. It focuses on device hardening and network resiliency to enhance service availability.

    Answer: CD

    NEW QUESTION 464
    Which two statements about unified ACLs are true? (Choose two.)

    A. They are supported for SSL and IPsec.
    B. You can use the ipv6-class command to display the sequence numbers in the ACL.
    C. You can use the show running-config access-list command to display the current-list configuration.
    D. IPv6 ACE address are defined with wildcard masks instead of CIDR notation.

    Answer: AD

    NEW QUESTION 465
    Which two statements about security context on the ASA are true? (Choose two.)

    A. Active/active failover is supported only in multiple context mode.
    B. Shared interfaces on an ASA in multiple context mode use different IP addresses to identify the correct context.
    C. Shared interfaces on an ASA in multiple context mode use different MAC addresses to identify the correct context.
    D. You must use an SSH connections or the Cisco ASDM to access the admin context.
    E Interfaces can be assigned to multiple context in transparent mode only.

    Answer: AC

    NEW QUESTION 466
    Drag and Drop
    You must configure a Cisco ASA 5500 Series as an NTP client by using authentication. (Drag and drop the configuration steps from the left into the correct order on the right.)
    4661

    Answer:
    4662

    NEW QUESTION 467
    Which two best practices can mitigate Layer 2 attacks on the network? (Choose two.)

    A. Disabling STP on all Layer 2 network switches to mitigate ARP attacks.
    B. Configuring dynamic ARP inspection to mitigate ARP attacks.
    C. Configuring IP source guard to mitigate CAM and DHCP starvation attacks.
    D. Disabling DTP on all user access ports to mitigate VLAN hopping.
    E. Configuring port security on the trunk port to mitigate GAM and DHCP starvation attacks.

    Answer: DE

    NEW QUESTION 468
    Which two statements about PVLANs are true? (Choose two.)

    A. They carry unidirectional traffic from one or more isolated VLANs downstream to the gateway router.
    B. They use VTP to distribute VLAN information across multiple Layer 2 network switches.
    C. They are marked with P in the output of the show vlan private-vlan command.
    D. When they span multiple Layer 2 switches, they must be configured manually on intermediary switches.
    E. They provide Layer 2 segregation, which allows multiple end devices to share the same IP subnet.

    Answer: CD

    NEW QUESTION 469
    Which fact must consider when configure protection for the firewall management plane?

    A. If you encrypt management sessions with IPsec, SSH is unnecessary.
    B. You can run a dynamic routing processing on the management-only interface and the data interface currently.
    C. You can use the management-only command to limit an interface to in-band access only.
    D. If the no service password-recovery command is configured and you forget the password, you must factory reset the firewall.

    Answer: C

    NEW QUESTION 470
    Which two features are supported on the Cisco Adaptive security Virtual Appliance? (Choose two.)

    A. Clustering
    B. Site-to-site
    C. High availability
    D. Etherchannel
    E. PAK-based licensing
    F. Multiple contexts

    Answer: BC

    NEW QUESTION 471
    ……

    ~~~New PassLeader 300-206 dumps FYI~~~

    od.lk/fl/NjFfMTUyNjc0M18

    (483q~~~NEW VERSION DUMPS!!!)

    [(copy that short link and open it in your web browser!!!)]

  12. Olushile Akintade
    October 28th, 2019

    More:

    1. PassLeader 300-208 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0NV8

    (502q~~~NEW VERSION DUMPS!!!)

    2. PassLeader 300-209 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0N18

    (454q~~~NEW VERSION DUMPS!!!)

    3. PassLeader 300-210 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0OV8

    (508q~~~NEW VERSION DUMPS!!!)

    Good Luck!!!

    [(copy those links and open them in your web browser!!!)]

  13. Anonymous
    October 28th, 2019

    NEW QUESTION 460
    Which two user privileges does ASDM allow an engineer to create? (Choose two.)

    A. Read-write
    B. Full access
    C. Admin
    D. Ready-only
    E. Write-only

    Answer: CD

    NEW QUESTION 461
    Which two tasks must you perform to configure SNMPv3 on the Cisco ASA? (Choose two.)

    A. Configure the SNMP listening port.
    B. Configure a local use with privilege to use SNMP only.
    C. Configure the local user to manage the ASA.
    D. Configure a recipient for SNMP notifications.
    E. Configure an SNMP group.

    Answer: AE

    NEW QUESTION 462
    Which two statements about the Cisco prime Security Manager are true? (Choose two.)

    A. URL filtering is not supported.
    B. You can import existing object definitions as the basis of new policy rules.
    C. The physical appliance version and the virtual appliance version can be under the same support license.
    D. It can use AAA to identify users and handle RBAC.
    E. The primary manager handles access requests for all managed devices.

    Answer: CE

    NEW QUESTION 463
    Which two statements about the Cisco Security Control Framework Model are true? (Choose two.)

    A. It support IDS and IPS as components of the control objective.
    B. It relies on a redundant architecture for the core enterprise infrastructure.
    C. It support multiple security actions to provide visibility and control.
    D. It focuses on device hardening and network resiliency to enhance service availability.

    Answer: CD

    NEW QUESTION 464
    Which two statements about unified ACLs are true? (Choose two.)

    A. They are supported for SSL and IPsec.
    B. You can use the ipv6-class command to display the sequence numbers in the ACL.
    C. You can use the show running-config access-list command to display the current-list configuration.
    D. IPv6 ACE address are defined with wildcard masks instead of CIDR notation.

    Answer: AD

    NEW QUESTION 465
    Which two statements about security context on the ASA are true? (Choose two.)

    A. Active/active failover is supported only in multiple context mode.
    B. Shared interfaces on an ASA in multiple context mode use different IP addresses to identify the correct context.
    C. Shared interfaces on an ASA in multiple context mode use different MAC addresses to identify the correct context.
    D. You must use an SSH connections or the Cisco ASDM to access the admin context.
    E Interfaces can be assigned to multiple context in transparent mode only.

    Answer: AC

    NEW QUESTION 466
    Drag and Drop
    You must configure a Cisco ASA 5500 Series as an NTP client by using authentication. (Drag and drop the configuration steps from the left into the correct order on the right.)
    4661

    Answer:
    4662

    NEW QUESTION 467
    Which two best practices can mitigate Layer 2 attacks on the network? (Choose two.)

    A. Disabling STP on all Layer 2 network switches to mitigate ARP attacks.
    B. Configuring dynamic ARP inspection to mitigate ARP attacks.
    C. Configuring IP source guard to mitigate CAM and DHCP starvation attacks.
    D. Disabling DTP on all user access ports to mitigate VLAN hopping.
    E. Configuring port security on the trunk port to mitigate GAM and DHCP starvation attacks.

    Answer: DE

    NEW QUESTION 468
    Which two statements about PVLANs are true? (Choose two.)

    A. They carry unidirectional traffic from one or more isolated VLANs downstream to the gateway router.
    B. They use VTP to distribute VLAN information across multiple Layer 2 network switches.
    C. They are marked with P in the output of the show vlan private-vlan command.
    D. When they span multiple Layer 2 switches, they must be configured manually on intermediary switches.
    E. They provide Layer 2 segregation, which allows multiple end devices to share the same IP subnet.

    Answer: CD

    NEW QUESTION 469
    Which fact must consider when configure protection for the firewall management plane?

    A. If you encrypt management sessions with IPsec, SSH is unnecessary.
    B. You can run a dynamic routing processing on the management-only interface and the data interface currently.
    C. You can use the management-only command to limit an interface to in-band access only.
    D. If the no service password-recovery command is configured and you forget the password, you must factory reset the firewall.

    Answer: C

    NEW QUESTION 470
    Which two features are supported on the Cisco Adaptive security Virtual Appliance? (Choose two.)

    A. Clustering
    B. Site-to-site
    C. High availability
    D. Etherchannel
    E. PAK-baseweed licensing
    F. Multiple contexts

    Answer: BC

  14. ManSec
    October 28th, 2019

    Hi Guys, I’m back. this is my last exam. I was reading from page 32 ago here. a lot of info. anyone have seat exam soon? I will make it soon too.

  15. ManSec
    October 28th, 2019

    Keep in mind, don’t lose your money with stupids seller, here isn’t place to it. Share is power!

  16. ManSec
    October 28th, 2019

    QUESTION 475

    Due to a traffic on your network, two interface were error-disable and both interface sent
    SNMP traps, In which two ways can the interfaces be put back into service? (Choose two.)

    A. If EEM is configured, the ports return to service automatically in less than 300 seconds.
    B. If the interfaces are configured with the error-disable detection and recovery feature, the
    interfaces will be returned to service automatically.
    C. If the administrative enters the shutdown and no shutdown command on the interfaces.
    D. If the SNMP-server enable traps command is enables, the ports retrun to service
    automatically after 300 seconds.
    E. If Cisco Prime is configured, it issues an SNMP set command re-enable the ports after the
    preconfigured interval.

    Dump PL Answer: AC

    Correct is: BC

  17. ManSec
    October 28th, 2019

    NEW QUESTION 462
    Which two statements about the Cisco prime Security Manager are true? (Choose two.)

    A. URL filtering is not supported.
    B. You can import existing object definitions as the basis of new policy rules.
    C. The physical appliance version and the virtual appliance version can be under the same support license.
    D. It can use AAA to identify users and handle RBAC.
    E. The primary manager handles access requests for all managed devices.

    Dump PL Answer: CE

    Correct is: CD

    https://www.cisco.com/c/en/us/td/docs/security/asacx/9-1/user/guide/b_User_Guide_for_ASA_CX_and_PRSM_9_1.pdf

    Page 9, say:

    • Control access to PRSM by defining users and associating security roles, known as role-based access control (RBAC).

    this case, correct is letter D. Letter C is obvious.

  18. ManSec
    October 28th, 2019

    NEW QUESTION 468
    Which two statements about PVLANs are true? (Choose two.)

    A. They carry unidirectional traffic from one or more isolated VLANs downstream to the gateway router.
    B. They use VTP to distribute VLAN information across multiple Layer 2 network switches.
    C. They are marked with P in the output of the show vlan private-vlan command.
    D. When they span multiple Layer 2 switches, they must be configured manually on intermediary switches.
    E. They provide Layer 2 segregation, which allows multiple end devices to share the same IP subnet.

    Answer: CD

    Correct answer: DE

    D –> you need put VTP in mode transparent, this case, you need configure manually all switches in transit.
    E –> you can save L3 address, PVLAN permit you segmentation between devices in the same network.

  19. ManSec
    October 28th, 2019

    Which two Cisco products can be managed by Cisco Security Manager? (Choose two.)

    A. Cisco IOS routers
    B. Cisco Email Security Appliance
    C. Cisco IPS 4200 and 4500 Series sensors
    D. Cisco Web Security Appliance
    E. Cisco wireless LAN controllers

    Dumps say: CD

    Correct answer: AC

    https://www.cisco.com/c/en/us/products/collateral/security/security-manager/datasheet-C78-737182.html

    CSM support manage IOS routers and IPS, ASA, in the others. Can be see in table 3 this link above:

    Supported Devices

    Cisco Firepower 2100, 4100 and 9300 series platforms for ASA management
    ASA 5500 Series and ASA 5500-X Series appliances
    Integrated Services Routers (including the 800, 1800, 2800, and 3800 Series)
    Integrated Services Routers G2 (including the 1900, 2900, and 3900 Series)
    ASR 1000 Series Aggregation Services Routers
    7600 Series Routers
    7100 Series Routers
    3200 Series Routers
    7600 Series and Cisco Catalyst 6500 Series IPsec VPN shared port adapters (VPN SPAs)
    AIP-SSM for ASA 5500 Series
    AIP-SSC for ASA 5500 Series
    Cisco 3000 Series Industrial Security Appliances
    Cisco Catalyst 4500 Series Switches; and Cisco Catalyst 4948 and 4948 10 Gigabit Ethernet Switches

  20. ManSec
    October 28th, 2019

    An engineer is adding devices to Cisco Prime Infrastructure using Discovery. Which protocol must be used when RTDM is processed?

    A. LLDP
    B. ARP
    C. OSPF
    D. BGP

    Letter B:

    https://www.cisco.com/c/en/us/td/docs/net_mgmt/prime/infrastructure/3-0/user/guide/pi_ug/gettingstarted.html

    table 3-1 this link above in advanced protocols part:

    Address Resolution Protocol

    The ARP Discovery Module depends on the Routing Table Discovery Module (RTDM), and is executed only when RTDM is processed. This precondition is identified based on the flags processed by the ARP Discovery Module, which are part of the DeviceObject.

    The entries coming out of the ARP Discovery Module do not need to pass through RTDM because (per the router Discovery algorithm) active routers are those that RTDM must process and identify.

    When the ARP table is fetched and the entries are not already discovered by RTDM, these entries (though they may represent routers) are not active routers and need not be passed on to RTDM. This is ensured by setting the ARP Discovery Module flag to Processed and leaving the RTDM flag set to Unprocessed.

    When the RTDM comes across an entry with the RTDM flag unset and the ARP flag set, RTDM identifies the entry as a inactive router or other device and it leaves the entry as unprocessed . The ARP Discovery Module also ignores the entry according to the algorithm, based on the Processed flag set against the ARP Discovery Module.

    When the Enable ARP check box is selected, the device MAC address needs to be updated in the device information. Applications can retrieve this information in the adapter through the DeviceInfo object. By scanning the device MAC address, the applications can distinguish between Cisco and non-Cisco devices.

    ARP cache from the device is collected using CidsARPInfoCollector. The MAC ID of the device is retrieved from this data and set in the DeviceInfo object.

  21. ManSec
    October 28th, 2019

    A user is having trouble connecting to websites on the Internet. The network engineer proposes configuring a packet capture that captures only the HTTP response traffic on the Cisco Adaptive Security Appliance between the user’s workstation and Internet. If the user’s workstation IP address is 10.0.0.101, which ACE is needed to achieve this capture?

    A. access-list capture permit tcp host 10.0.0.101 eq 80 any
    B. access-list capture permit tcp host 10.0.0.101 any eq 80
    C. access-list capture permit tcp any eq 80 host 10.0.0.101
    D. access-list capture permit tcp any host 10.0.0.101 eq 80

    100% sure letter C is correct. The key word is:

    “The network engineer proposes configuring a packet capture that captures only the HTTP response”

    Cisco want know, “HTTP response” if is response capture, you need get return traffic to Internet.

  22. ManSec
    October 28th, 2019

    Which command enables uRPF on router’s interface?
    A. ip protection source
    B. ip source guard enable
    C. ip reverse-path verify reachable-via any
    D. ip verify unicast source reachable-via interface_name
    E. ip verify reverse-path interface interface_name

    Letter D, 100% sure.

    https://tools.cisco.com/security/center/resources/unicast_reverse_path_forwarding#4

    Cisco IOS Devices
    An important consideration for deployment is that Cisco Express Forwarding switching must be enabled for Unicast RPF to function. This command has been enabled by default as of IOS version 12.2. If it is not enabled, administrators can enable it with the following global configuration command: ip cef

    Unicast RPF is enabled on a per-interface basis. The ip verify unicast source reachable-via rx command enables Unicast RPF in strict mode. To enable loose mode, administrators can use the any option to enforce the requirement that the source IP address for a packet must appear in the routing table. The allow-default option may be used with either the rx or any option to include IP addresses not specifically contained in the routing table. The allow-self-ping option should not be used because it could create a denial of service condition. An access list such as the one that follows may also be configured to specifically permit or deny a list of addresses through Unicast RPF:

    interface FastEthernet 0/0
    ip verify unicast source reachable-via {rx | any} [allow-default]
    [allow-self-ping] [list]

  23. ManSec
    October 29th, 2019

    Refer to the exhibit. What is the default behavior expected upon running the ip dhcp snooping
    vlan 10 command?

    A. All of the switch ports in VLAN 10 are trusted.
    B. All of the switch ports in VLAN 10 are untrusted.
    C. All of the ports that are not placed in VLAN 10 are untrusted.
    D. The user can obtain an IP address via DHCP.

    100% sure letter B.

  24. Duber Perez
    October 29th, 2019

    Hello!

    The new PassLeader 300-208 dumps (Oct/2019 Updated) now are available, here are part of 300-208 exam questions (FYI):

    od.lk/fl/NjFfMTUyNjc0NV8

    (508q~~~NEW VERSION DUMPS!!!)

    Good Luck!!!

    [(copy that link and open it in your web browser!!!)]

  25. Duber Perez
    October 29th, 2019

    And:

    1. PassLeader 300-206 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0M18

    (486q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    2. PassLeader 300-209 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0N18

    (454q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    3. PassLeader 300-210 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0OV8

    (508q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    Good Luck!!!

    [(copy those links and open them in your web browser!!!)]

  26. Anonymous
    October 29th, 2019

    QUESTION 388
    Which description of SXP is true?
    A. applies SGT along every hop in the network path
    B. propagates SGT on a device upon which SGT inline tagging is unsupported
    C. removes SGT from every in the network path
    D. propagates SGT on a device which inline tagging is supported
    Answer: D

    In my opinion, the correct answer should be answer B
    “Therefore network devices that do not have the hardware support use a protocol called SXP (SGT Exchange Protocol). SXP is used to share the SGT to IP address mapping. This allows the SGT propagation to continue to the next device in the path.”
    QUESTION 418
    Which characteristic of static SGT classification is true?
    A. uses MAB
    B. maps a tag to an IP address
    C. maps a tag to a MAC address
    D. uses web authentication
    Answer: A

    Correct answer is B !

    QUESTION 424
    Which action do you take to restrict network access for endpoints that are not posture compliant?

    A. Configure a dACL on the NAD.
    B. Configure client provisioning services on the Cisco ISE Server
    C. Assign a dynamic qsVLAN on the NAD.
    D. Define the policy by configuring a standard profile.s

    Answer: C

  27. Anonymous
    October 29th, 2019

    Refer to the exhibit. What is the default behavior expected upon running the ip dhcp snooping
    vlan 10 command?

    A. All of the switch ports in VLAN 10 are trusted.
    B. All of the switch ports in VLAN 10 are untrusted.
    C. All of the ports weare not placed in VLAN 10 are untrusted.
    D. The user can obtain an IP address via DHCP.

    100% sure letter B.

  28. CCNP_Security
    October 29th, 2019

    Which two options are limitations of using Cisco ASDM as compared to Cisco Security Manager?

    A. API-based access
    B. Limited correlation of security events
    C. Limited syslog filtering
    D. limited visibility of networks
    E. Limited remote management

    Answer: BE or AE

    in my opinion is AE

  29. justme
    October 29th, 2019

    passed yesterday with 9xx
    only one new question, don’t remember what exactly it was.
    every other question was here (on this forum and 483q file)
    I had every question that Tom described (page 42) and mostly from 400-483, only a few from the 1-400
    lab NAT
    probably every D&D from the availables.
    better check every answer by yourself. I was mostly using answers from pages up to 42.
    dont trust in the post looks like copied from PL file. check if those answers were verified by some users.

    Thank you to everyone who helped and good luck to everyone who wants to pass it soon :)

  30. ManSec
    October 29th, 2019

    @justme

    thk for your feedback. Congrats!

  31. El_vato
    October 30th, 2019

    @justme thank you so much!!! Godd luck in your next exam…

  32. Anonymous
    October 30th, 2019

    QUESTION 414
    Refer to the exhibit. What is the default behavior expected upon running the ip dhcp snooping
    vlan 10 command?

    A. All of the switch ports in VLAN 10 are trusted.
    B. All of the switch ports in VLAN 10 are untrusted.
    C. All of the ports that are not placed in VLAN 10 are untrusted.
    D. The user can obtain an IP address via DHCP.

    my guess is B….can anyone confirm, please

  33. Anonymous
    October 30th, 2019

    Which technology can drop packets with a spoofed source address Instead of forwarding them?
    A. ICUP redirects
    B. SNMPv3
    C. ICMP unreachable messages
    D. uRPF
    E. TACACS+

    i believe is D

  34. justme
    October 30th, 2019

    did you use passleader 486Q ???

  35. ManSec
    October 31st, 2019

    AnonymousOctober 30th, 2019
    QUESTION 414
    Refer to the exhibit. What is the default behavior expected upon running the ip dhcp snooping
    vlan 10 command?

    A. All of the switch ports in VLAN 10 are trusted.
    B. All of the switch ports in VLAN 10 are untrusted.
    C. All of the ports that are not placed in VLAN 10 are untrusted.
    D. The user can obtain an IP address via DHCP.

    my guess is B….can anyone confirm, please >> 100% sure, letter B. you are right

  36. ManSec
    October 31st, 2019

    @AnonymousOctober 30th, 2019
    Which technology can drop packets with a spoofed source address Instead of forwarding them?
    A. ICUP redirects
    B. SNMPv3
    C. ICMP unreachable messages
    D. uRPF
    E. TACACS+

    i believe is D –> yes, you are right. 100% sure letter D, unicast reverse path forwarding (uRPF) is technology drop spoofed.

  37. El_vato
    October 31st, 2019

    Is this process correct??

    Drag and Drop Question
    Step 1 Enable NTP authentication
    Step 2 Configure the trusted key ID of the NTP server
    Step 3 Set the authentication key
    Step 4 Configure the IP address and the KEY ID of the NTP server

  38. El_vato
    October 31st, 2019

    QUESTION 449 What two statements about unified ACLs are true?

    A. They are supported for SSL and IPSEC.
    B. You can use the IPv6 access-list command to display the sequence numbers in the ACL.
    C. You can mix IPv4 and IPv6 addresses in the ACL, but each individual ACE must contain only IPv4 and IPv6 addresses.
    D. IPv6 addresses are defined with wildcard masks instead of CIDR notation.
    E. You can use the show running access-list command to display the current access-list configuration.
    F. You can mix IPv4 and IPv6 addresses in single ACE.

    Answer: EF OR the correct answer is DE as the next question????

    NEW QUESTION 464 Which two statements about unified ACLs are true? (Choose two.)

    A. They are supported for SSL and IPsec.
    B. You can use the ipv6-class command to display the sequence numbers in the ACL.
    C. You can use the show running-config access-list command to display the current-list configuration.
    D. IPv6 ACE address are defined with wildcard masks instead of CIDR notation.

    Answer: CD

  39. Naty
    October 31st, 2019

    QUESTION 449 What two statements about unified ACLs are true?

    A. They are supported for SSL and IPSEC.
    B. You can use the IPv6 access-list command to display the sequence numbers in the ACL.
    C. You can mix IPv4 and IPv6 addresses in the ACL, but each individual ACE must contain only IPv4 and IPv6 addresses.
    D. IPv6 addresses are defined with wildcard masks instead of CIDR notation.
    E. You can use the show running access-list command to display the current access-list configuration.
    F. You can mix IPv4 and IPv6 addresses in single ACE.

    Answer: anyone knows if the correct answers is AD????

    NEW QUESTION 464 Which two statements about unified ACLs are true? (Choose two.)

    A. They are supported for SSL and IPsec.
    B. You can use the ipv6-class command to display the sequence numbers in the ACL.
    C. You can use the show running-config access-list command to display the current-list configuration.
    D. IPv6 ACE address are defined with wildcard masks instead of CIDR notation.

    Answer: anyone knows if the correct answers is AD????

  40. Naty
    October 31st, 2019

    El Vato..do you have a reference of the questions 449 and 464???

  41. Anonymous
    October 31st, 2019

    @El_vato Yes you are correct

    ntp authenticate
    ntp trusted-key
    ntp authentication-key key_id md5 key
    ntp server ip_address source interface

    https://www.cisco.com/c/en/us/td/docs/security/asa/asa84/configuration/guide/asa_84_cli_config/basic_hostname_pw.html

  42. ManSec
    November 3rd, 2019

    @El_vatoOctober 31st, 2019

    QUESTION 449 What two statements about unified ACLs are true?

    A. They are supported for SSL and IPSEC.
    B. You can use the IPv6 access-list command to display the sequence numbers in the ACL.
    C. You can mix IPv4 and IPv6 addresses in the ACL, but each individual ACE must contain only IPv4 and IPv6 addresses.
    D. IPv6 addresses are defined with wildcard masks instead of CIDR notation.
    E. You can use the show running access-list command to display the current access-list configuration.
    F. You can mix IPv4 and IPv6 addresses in single ACE.

    Answer: EF OR the correct answer is DE as the next question????

    NEW QUESTION 464 Which two statements about unified ACLs are true? (Choose two.)

    A. They are supported for SSL and IPsec.
    B. You can use the ipv6-class command to display the sequence numbers in the ACL.
    C. You can use the show running-config access-list command to display the current-list configuration.
    D. IPv6 ACE address are defined with wildcard masks instead of CIDR notation.

    Answer: CD

    in my opnion:

    449 >> EF.
    464 >> Incomplete answers, only letter C is correct.

    https://www.cisco.com/c/en/us/td/docs/security/asa/asa96/configuration/firewall/asa-96-firewall-config/access-acls.html

  43. El_vato
    November 3rd, 2019

    Orale! @ManSec thank you for your comment.

    I´ll take the test this Tuesday, wish me good luck.

    After take my test I will give you a feedback about it.

    if you have more updates share here to check if with all information here can pass. thank to everybody for share expererience ans dumps.

  44. El_vato
    November 4th, 2019

    NEW QUESTION 464 Which two statements about unified ACLs are true? (Choose two.)

    A. They are supported for SSL and IPsec.
    B. You can use the ipv6-class command to display the sequence numbers in the ACL.
    C. You can use the show running-config access-list command to display the current-list configuration.
    D. IPv6 ACE address are defined with wildcard masks instead of CIDR notation.

    Answer: C and A???

    Answer: A SSL and Ipsec works in Ipv4 ans Ipv6.

    Answer: B is wrong —— ipv6-class command doesn´t exist and Access Class Filtering in IPv6
    Filtering incoming and outgoing connections to and from the device based on an IPv6 ACL is performed using the ipv6 access-class command in line configuration mode. The ipv6 access-class command is similar to the access-class command, except the IPv6 ACLs are defined by a name.

    Answer D is wrong. ——IPv6 ACE addresses use CIDR notation instead of wildcard masks.

    what you thing?

  45. ManSec
    November 4th, 2019

    @El_vato

    Letter A: SSL and IPsec works in ipv4 and ipv6 (tradictional ACL), but IPsec isn`t supported with unified ACL, unified ACL support only SSL.

    in my opnion, this question is incomplete.

  46. Mike Munoz
    November 4th, 2019

    Hi!

    The new PassLeader 300-208 dumps (Oct/2019 Updated) now are available, here are part of 300-208 exam questions (FYI):

    od.lk/fl/NjFfMTUyNjc0NV8

    (508q~~~NEW VERSION DUMPS!!!)

    Good Luck!!!

    [(copy that link and open it in your web browser!!!)]

  47. Mike Munoz
    November 4th, 2019

    And:

    1. PassLeader 300-206 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0M18

    (486q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    2. PassLeader 300-209 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0N18

    (454q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    3. PassLeader 300-210 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0OV8

    (508q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    Good Luck!!!

    [(copy those links and open them in your web browser!!!)]

  48. Mike Munoz IS FAKE FAKE FAKE
    November 4th, 2019

    Mike Munoz IS FAKE FAKE FAKE

    Mike Munoz IS FAKE FAKE FAKE

  49. 300-206
    November 4th, 2019

    Passed 3 New Questions

    If you have questions I can answer it as soon is possible

  50. ManSec
    November 4th, 2019

    @300-206

    your news questions was?

    1)Which action do you take on a Cisco router to limit the management traffic to only one interface?

    a)Add an interface by using the management-interface command
    b)Filter incoming connection by applying an extended ACL on a loopback interface
    c)Filter incoming connection by applying a standard ACL on an SVI
    d)Utilize the Management Plan Protection feature

    2) Which two features are supported with the ASA packet-tracer command? (Choose two)

    a)Debugging packets in noncluster nodes
    b)Simulating a packet decrypt
    c)Injecting modified ICMP packets through the firewall into the data path
    d)Injecting tracer packets through the firewall into the data path
    e)Displaying each matching policy as a packet transits the firewall

    3) Which two statements about deploying the Cisco ASAv with VMware are true (Choose two)

    a)It can be deployed with either the vSphere standalone client or the OVf tool
    b)In a failover configuration the primary and standby devices can use different model licenses as long as both devices fully support the failover
    c)If the virtual appliance is running in transparent firewall mode, the vSphere switch Promiscuous mode security exception must be set to Active
    d)The vCPU and memory allocation can be change on the fly in accordance with performance
    e)The Day 0 file is required for the ASAv and the vSphere switch

    4)In which two ways can you isolate and secure multiple tenants in a virtualized data center

    a)Assign VLANs to tenant servers to logically separate Layer 3 domains
    b)Implement LUN masking to provide compute separation at Layer 2
    c)Group vNICs with VMware VCenter to provide port profile isolation at Layer 2
    d)Implement redundant ASAs at the perimeter to provide per-tenant firewalling
    e)Deploy VRF-Lite to Layer 3 isolation

  51. Mario
    November 4th, 2019

    Has anyone taken 300-208 exam recently? Please share your experience and let us know if PL 502 and GIO 316 are correct dumps. Also please let us know if Labs, Simulation and drag and drops were in the exam and which one? Your help will be appreciated.

  52. ManSec
    November 4th, 2019

    Guys,

    I`m confuse. about this question, from feedback some ppl:

    QUESTION 325: Hacker is intercepting CDP packets in the network. Which info he can get from captured CDP packets? (On my exam it was Choose two with only 4 choices)
    A.Hardware Platform
    B.Device ID
    C.VTP Domain
    D.Interface statistics

    I capture CDP packt to confirm, cuz for me this questions is Letter A, B and C.

    you can find this information here. just confuse now.

    $ sudo tshark -i eth0 -V -f “ether host 01:00:0c:cc:cc:cc” -c 2
    Capturing on eth0
    Frame 1 (386 bytes on wire, 386 bytes captured)
    Arrival Time: Oct 27, 2005 17:51:50.282947000
    Time delta from previous packet: 0.000000000 seconds
    Time since reference or first frame: 0.000000000 seconds
    Frame Number: 1
    Packet Length: 386 bytes
    Capture Length: 386 bytes
    Protocols in frame: eth:llc:cdp:data
    IEEE 802.3 Ethernet
    Destination: CDP/VTP (01:00:0c:cc:cc:cc)
    Source: Cisco_12:34:56 (00:07:85:12:34:56)
    Length: 372
    Logical-Link Control
    DSAP: SNAP (0xaa)
    IG Bit: Individual
    SSAP: SNAP (0xaa)
    CR Bit: Command
    Control field: U, func=UI (0x03)
    000. 00.. = Command: Unnumbered Information (0x00)
    …. ..11 = Frame type: Unnumbered frame (0x03)
    Organization Code: Cisco (0x00000c)
    PID: CDP (0x2000)
    Cisco Discovery Protocol
    Version: 2
    TTL: 180 seconds
    Checksum: 0xc2c3
    Device ID: LAN354802
    Type: Device ID (0x0001)
    Length: 13
    Device ID: LAN354802
    Addresses
    Type: Addresses (0x0002)
    Length: 17
    Number of addresses: 1
    IP address: 192.168.2.62
    Protocol type: NLPID
    Protocol length: 1
    Protocol: IP
    Address length: 4
    IP address: 192.168.2.62
    Port ID: FastEthernet0/7
    Type: Port ID (0x0003)
    Length: 19
    Sent through Interface: FastEthernet0/7
    Capabilities
    Type: Capabilities (0x0004)
    Length: 8
    Capabilities: 0x0000000a
    …. …. …. …. …. …. …. …0 = Not a Router
    …. …. …. …. …. …. …. ..1. = Is a Transparent Bridge
    …. …. …. …. …. …. …. .0.. = Not a Source Route Bridge
    …. …. …. …. …. …. …. 1… = Is a Switch
    …. …. …. …. …. …. …0 …. = Not a Host
    …. …. …. …. …. …. ..0. …. = Not IGMP capable
    …. …. …. …. …. …. .0.. …. = Not a Repeater
    Software Version
    Type: Software version (0x0005)
    Length: 225
    Software Version: Cisco Internetwork Operating System Software
    IOS ™ C3500XL Software (C3500XL-C3H2S-M), Version 12.0(5)WC8, RELEASE SOFTWARE (fc1)
    Copyright (c) 1986-2003 by cisco Systems, Inc.
    Compiled Thu 19-Jun-03 12:37 by antonino
    Platform: cisco WS-C3548-XL
    Type: Platform (0x0006)
    Length: 21
    Platform: cisco WS-C3548-XL
    Protocol Hello: Cluster Management
    Type: Protocol Hello (0x0008)
    Length: 36
    OUI: 0x00000C (Cisco)
    Protocol ID: 0x0112 (Cluster Management)
    Cluster Master IP: 0.0.0.0
    UNKNOWN (IP?): 0xFFFFFFFF (255.255.255.255)
    Version?: 0x01
    Sub Version?: 0x01
    Status?: 0x21
    UNKNOWN: 0xFF
    Cluster Commander MAC: 00:00:00:00:00:00
    Switch’s MAC: 00:07:85:12:34:56
    UNKNOWN: 0xFF
    Management VLAN: 100
    VTP Management Domain: mynet
    Type: VTP Management Domain (0x0009)
    Length: 10
    VTP Management Domain: mynet
    Native VLAN: 105
    Type: Native VLAN (0x000a)
    Length: 6
    Native VLAN: 105
    Duplex: Full
    Type: Duplex (0x000b)
    Length: 5
    Duplex: Full
    Frame 2 (95 bytes on wire, 95 bytes captured)
    Arrival Time: Oct 27, 2005 17:51:52.924645000
    Time delta from previous packet: 2.641698000 seconds
    Time since reference or first frame: 2.641698000 seconds
    Frame Number: 2
    Packet Length: 95 bytes
    Capture Length: 95 bytes
    Protocols in frame: eth:llc:data
    IEEE 802.3 Ethernet
    Destination: CDP/VTP (01:00:0c:cc:cc:cc)
    Source: Cisco_12:34:56 (00:07:85:12:34:56)
    Length: 81
    Logical-Link Control
    DSAP: SNAP (0xaa)
    IG Bit: Individual
    SSAP: SNAP (0xaa)
    CR Bit: Command
    Control field: U, func=UI (0x03)

  53. El_vato
    November 5th, 2019

    @Mansec
    QUESTION 325: Hacker is intercepting CDP packets in the network. Which info he can get from captured CDP packets? (On my exam it was Choose two with only 4 choices)

    A.Hardware Platform

    C.VTP Domain

    Platform: cisco WS-C3548-XL
    VTP Management Domain: mynet

    I will choose A and C.

  54. someone
    November 5th, 2019

    i agree with el_vato. The dumps have the interface mac address as an option which is correct now interface statistics is wrong.

  55. ManSec
    November 5th, 2019

    Good. how about Device ID option? We can found it there;

    hecksum: 0xc2c3
    Device ID: LAN354802
    Type: Device ID (0x0001)
    Length: 13
    Device ID: LAN354802
    Addresses
    Type: Addresses (0x0002)

  56. ManSec
    November 5th, 2019

    just confusion this question. :D

  57. ManSec
    November 5th, 2019

    Guys,

    Which statement is true of the logging configuration on the Cisco ASA?

    a. The contents of the internal buffer will be saved to an FTP server before the buffer is overwritten.
    b. The contents of the internal buffer will be saved to flash memory before the buffer is overwritten.
    c. System log messages with a severity level of six and higher will be logged to the internal buffer.
    d. System log messages with a severity level of six and lower will be logged to the internal buffer.

    Letter C, agree?

  58. ManSec
    November 5th, 2019

    I found this post may 30th

    MichaelMay 30th, 2019
    @anon
    ————————–
    Which statement is true of the logging configuration on the Cisco ASA?
    A. The contents of the internal buffer will be saved to an FTP server before the buffer is overwritten.
    B. The contents of the internal buffer will be saved to flash memory before the buffer is overwritten.
    C. System log messages with a severity level of six and higher will be logged to the internal buffer.
    D. System log messages with a severity level of six and lower will be logged to the internal buffer.
    ————————–

    The answer is C. It says that “a severity level of six and higher”. This includes Severity 6,5,4,3,2,1,0.

    Severity levels are numbered 0 through 7, with 0 being the highest severity level and 7 being the lowest severity level (that is, the lower the number, the more critical the message)
    Specifying a level causes messages at that level and numerically lower levels (severity higher) to be logged.

    It is important to know the difference between severity levels and their numerical order. If Answer D said “numerically level 6 and lower”, it would be correct. This is a trick question

  59. someone
    November 5th, 2019

    Which two types of multicast packets are controlled by using storm control? (choose Two)
    A. RIPv2
    B. ICMP
    C. CDP
    D. OSPF
    E. BPDU

    Guys what do you think? all protocols are multicast i think but since the question is asking for packets I am going with A and D. Can anybody help?

  60. ManSec
    November 5th, 2019

    @someone,

    ICMP is unicast packet.
    CDP and BPDU you cannot control by storm control. you can see this link below:

    Note: When the storm control threshold for multicast traffic is reached, all multicast traffic except control traffic, such as bridge protocol data unit (BDPU) and Cisco Discovery Protocol (CDP) frames, are blocked.

    https://www.cisco.com/c/en/us/td/docs/switches/lan/catalyst2960/software/release/12-2_55_se/configuration/guide/scg_2960/swtrafc.html

    this case, only RIPv2 and OSPF are possible. thanks

  61. someone
    November 5th, 2019

    Thanks mansec. a kind of answer i was looking for. i appreciate it

  62. someone
    November 5th, 2019

    @Mansec regarding the CDP question i also have this in my dumps
    A hacker is sniffing network traffic from a Cisco Catalyst switch on a company network. Which three pieces of information can be obtained from intercepted Cisco Discovery Protocol traffic?
    (Choose three.)
    A. routing protocol
    B. encapsulation type
    C. bridge ID
    D. hardware platform
    E. VTP domain
    F. interface MAC address
    Maybe we are dealing with bridge id and not device id

  63. El_vato
    November 6th, 2019

    I pass today!!! 9xx points.
    Thanks to everybody.
    Maybe 3 questions new.
    Same DnD
    Same Lab
    Same simlet
    All questions from 32 to here is valid.
    Just check yours answers.

  64. Anonymous
    November 6th, 2019

    @Mansec regarding the CDP question i also have this in my dumps
    A hacker is sniffing network traffic from a Cisco Catalyst switch on a company network. Which three pieces of information can be obtained from intercepted Cisco Discovery Protocol traffic?
    (Choose three.)
    A. routing protocol
    B. encapssulation type
    C. bridge ID
    D. hardware platform
    E. VTP domain
    F. interface MAC address

  65. kloo123
    November 6th, 2019

    hell guys
    have big news
    The most favorable price this year!
    Dumps for 70% off and Gifts for you.
    Free LAB, Free WRITTEN DUMPS.
    End this Black Friday Month.

    ciscodumps09 dot livejournal dot com/1509.html

  66. kloo123
    November 6th, 2019

    hell guys
    it’s not true, I’m just laying

  67. learning
    November 7th, 2019

    Refer to the exhibit. What is the default behavior expected upon running the ip dhcp snooping
    vlan 10 command?

    A. All of the switch ports in VLAN 10 are trusted.
    B. All of the switch ports in VLAN 10 are untrusted.
    C. All of the ports that are not placed in VLAN 10 are untrusted.
    D. The user can obtain an IP address via DHCP.

    Answer D
    Explanation,
    To ip dhcp snooping start to flood packets, first or later doesn’t matter the order operations, you need to configure in global mode the command “ip dhcp snooping” in order to work. Even all the ports are untrusted globally for that particular VLAN the users still can obtain an IP address via DHCP. You can test this information in your lab environment.

  68. someone
    November 7th, 2019

    @learning i disagree. By enabling DAI DHCP packets on untrusted interfaces are dropped. You must specifically declare the interface which the DHCP server resides as trusted.

  69. learning
    November 7th, 2019

    @someone did you test this configuration ? You’re mixing DAI and IP DHCP Snooping, in that question does not reference to any additional command, i suggest to anyone that test this configurations in yours respective labs environments

  70. learning
    November 7th, 2019

    For more clarification about the DHCP snooping question,
    Configuring DHCP Snooping on the SwitchWhen you configure DHCP snooping on your switch, you are enabling the switch to differentiate untrusted interfaces from trusted interfaces. You must enable DHCP snooping globally before you can use DHCP snooping on a VLAN. You can enable DHCP snooping independently from other DHCP features. Once you have enabled DHCP snooping, all the DHCP relay information option configuration commands are disabled; this includes the following commands…..
    Note In order to enable DHCP snooping on a VLAN, you must enable DHCP snooping on the switch

    Look in page 3
    htpxx://xxx.cisco.com/c/en/us/td/docs/switches/lan/catalyst4500/12-2/25ew/configuration/guide/conf/dhcp.pdf

  71. Anonymous
    November 7th, 2019

    @

    to which they refer????
    +++++++++++++++++++++++++++++++++++++++++

    Lab:
    1. Clienless SSL VPN – BOOKMARKS (HQ-Server is for http, DMZ-Server-FTP is for ftp)

    Simlet:
    1. ASDM

    ++++++++++++++++++++++++++++++++++
    I can’t find them, what questions are they?

  72. someone
    November 7th, 2019

    @Anonymous he was referring to the VPN exam i guess nothing to do with 300-206

    @learning. Thanks for the info since the DAI and DHCP snooping work together is confusing sometimes. However I have tried a scenario in VIRL and by just enabling dhcp snooping on vlan 10 i could not get an IP address. So for me until now definetely is NOT D. I am sticking with B
    In my scenatrio i had router(dhcp server) —–trunk port ———access vlan 10 port—-host

    I was just enabling/disabling dhcp snooping on vlan 10 on switch. Hope my input helps

  73. Exam_Next_Week
    November 8th, 2019

    Guys can anyone share the link for the latest dumps for 200-206. I have my exam next Saturday.

  74. Exam_Next_Week
    November 8th, 2019

    ***Correction in exam code

    Guys can anyone share the link for the latest dumps for 300-206. I have my exam next Saturday.

  75. Anonymous
    November 9th, 2019

    NEW QUESTION 465
    Which two statements about security context on the ASA are true? (Choose two.)

    A. Active/active failover is supported only in multiple context mode.
    B. Shared interfaces on an ASA in multiple context mode use different IP addresses to identify the correct context.
    C. Shared interfacewss on an ASA in multiple context mode use different MAC addresses to identify the correct context.
    D. You must use an SSH connections or the Cisco ASDM to access the admin context.
    E Interfaces can be assigned to multiple context in transparent mode only.

    Answer: AC

  76. Confused – 300-206 or 300-210
    November 9th, 2019

    Just finished 300-209. Took the exam in Delhi. Many new questions but I scrape through.
    Is the questions here for 300-206 or 300-210 ?
    Anybody has a updated question bank for 300-210 ? Thanks.

  77. To_El_vato
    November 9th, 2019

    Could you take a look at PL and let us know what are the questions that came out and what’s the questions that’s new ? Thanks.

  78. Exam_Soon
    November 10th, 2019

    Which command can you enter to run an HTTPS packet trace from 10.1.1.10 to 172.16.4.4?

    A. Packet input inside rwip 172.16.4.4 detailed
    B. Packet-tracer inout outside tcp 172.16.4.4 443 10.1.1.10
    C. Packet-tracer input inside tcp inline-tag 100 101.1.1.10 443 173.16.4.4 80
    D. Packet-tracer input outside 10.1.1.10 172.16.4.4

    Anybody encounter this Question in your exam ?

  79. New Question 2
    November 10th, 2019

    Which three configuration steps do you perform on a Cisco ASA 5500 Series to enable interface access to the server in the DMZ by using a public IP address of 209.165.202.100 on port 443? (Choose three.)

    A. Configure static NAT to map the DMZ to the outside interface of the WEV_DMZ_External object on port 443.
    B. Configure static NAT to map the outside to the DMZ interface for the WEB_DMZ_internal network object on port 443.
    C. Apply the ACL to the DMZ in the inbound direction.
    D. Configure an ACL to permit any source reach the WEB_DMZ_internal network I object on port 443.
    E. pply the ACL to the outide interface in the inbound direction.
    F. Configure an ACL permit any source to reach the WEB_DMZ_external network object on port 443

    Answer: BDE

  80. Pankaj Ahuja
    November 11th, 2019

    Hi!

    The new PassLeader 300-208 dumps (Updated Recently) now are available, here are part of 300-208 exam questions (FYI):

    [Get the download link at the end of this post]

    NEW QUESTION 501
    Which RADIUS service type can identify authentication attempts from devices that lack a supplicant?

    A. Ethernet
    B. Wireless-IEEE 802.11
    C. Call Check
    D. Framed

    Answer: C

    NEW QUESTION 502
    How does the use of single connect mode for device authentication improve performance?

    A. It uses a single TCP connection for all TACACS+ communication.
    B. It uses a single VIP on the network access device.
    C. It uses a single TCP connection for all RADIUS communication.
    D. It multiplexes RADIUS requests to the server over a single session.

    Answer: A

    NEW QUESTION 503
    What represents the default Cisco IOS RADIUS attribute-value pair?

    A. User name= 5, password= 4, NAS-IP Address= 4, NAS-Port= 5
    B. User name= 0, password= 1, NAS-IP Address= 2, NAS-Port= 3
    C. User name= 1, password= 2, NAS-IP Address= 4, NAS-Port= 5
    D. User name= 1, password= 2, NAS-IP Address= 3, NAS-Port= 4

    Answer: C

    NEW QUESTION 504
    In which scenario might it be helpful to adjust the network transition delay timer?

    A. when the client needs more time to log in to the network
    B. when the client needs more time to perform compliance checks
    C. when the client needs more time to obtain a DHCP lease
    D. when the client needs more time to perform remediation

    Answer: C

    NEW QUESTION 505
    Which statement about single-SSID environment is true?

    A. It allows for the wired and wireless adapters to be provisioned in any order.
    B. It provides access to the guest SSID after the device has completed provisioning with the provisioning SSID.
    C. It uses the same SSID for certificate enrollment, provisioning, and secure network access.
    D. It can use the Fast SSID Change feature to improve performance.

    Answer: C

    NEW QUESTION 506
    ……

    P.S.

    PassLeader 300-208 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0NV8

    (508q~~~NEW VERSION DUMPS!!!)

    Good Luck!!!

    [(copy that link and open it in your web browser!!!)]

  81. Pankaj Ahuja
    November 11th, 2019

    And:

    1. PassLeader 300-206 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0M18

    (483q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    2. PassLeader 300-209 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0N18

    (454q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    3. PassLeader 300-210 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0OV8

    (508q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    Good Luck!!!

    [(copy those links and open them in your web browser!!!)]

  82. ASA Firewall
    November 11th, 2019

    QUESTION 454
    Which fact you must consider when you configure protection for the firewall management plane?

    A. If no service-password recovery command is configured and you forget the password, you must

    factory reset the firewall.
    B. You can run a dynamic routing process on a mangement-only interace and the data interface concurrently.
    C. you can use the mangement-only command to limit an interface to in-band access only.
    D. If you encrypt management session with IPsec , SSH is unnecessary.

  83. someone
    November 11th, 2019

    @ASA Firewall on questino 454 i am going with C

  84. Faty
    November 11th, 2019

    Hello good mornig for everyone.

    Sorry, I have followed up the questions and the forum regarding test 300-206. I have seen that they recommend studying from question 400 onwards. My question is if they think that these questions do not change them for the following week. My exam is on Wednesday, November 20th.

    I hope they support me with their comments.

  85. Skinny
    November 12th, 2019

    I didn’t see anybody recommending 400 onward. In fact, as far as I can see, 400 onward are fake recycle questions from older exams. Which post did you see somebody recommending 400 onward ?

  86. SomeoneElse
    November 12th, 2019

    @learning, why did you suggest someone test this configuration when you could easily do it yourself and tell us the answer?

  87. learning
    November 12th, 2019

    @SomeoneElse i’ve tested this in my physical lab environment,a 2900 Router and Catalyst SW 3600, i’ve run the “ip dhcp snooping vlan 10” on my lab and the 2900 Router still was delivering dhcp address to all the devices, it only stop after config the command “ip dhcp snooping” on global configuration mode. As is documented on Cisco site
    Step 1
    Switch(config)# ip dhcp snooping Enables DHCP snooping globally.

    You can use the no keyword to disable DHCP snooping.

    Step 2
    Switch(config)# ip dhcp snooping vlan number
    [number] | vlan {vlan range}] Enables DHCP snooping on your VLAN or VLAN range

    Step 3
    Switch(config-if)# ip dhcp snooping trust Configures the interface as trusted or untrusted.

    You can use the no keyword to configure an interface to receive messages from an untrusted client.
    Step 4
    Switch(config-if)# ip dhcp snooping limit rate
    rate Configures the number of DHCP packets per second (pps) that an interface can receive.1

    Step 5
    Switch(config)# end Exits configuration mode.

    Step 6
    Switch# show ip dhcp snooping Verifies the configuration.

    This example shows how to enable DHCP snooping on VLANs 10 through 100:

    Switch# configure terminal
    Enter configuration commands, one per line. End with CNTL/Z.
    Switch(config)# ip dhcp snooping
    Switch(config)# ip dhcp snooping vlan 10 100
    Switch(config)# interface GigabitEthernet 5/1
    Switch(config-if)# ip dhcp snooping trust
    Switch(config-if)# interface FastEthernet 2/1
    Switch(config-if)# ip dhcp snooping limit rate 100
    Switch(config)# end
    Switch# show ip dhcp snooping
    Switch DHCP snooping is enabled.

    DHCP Snooping is configured on the following VLANs: 10-100

    Insertion of option 82 information is enabled.

    Interface Trusted Rate limit (pps)

    ——— ——- —————-

    FastEthernet2/1 yes 100

    FastEthernet2/2 yes none

    FastEthernet3/1 no 20

    GigabitEthernet5/1 yes none
    Switch#

  88. @Zalo
    November 12th, 2019

    You can download ASAv instead. No need to emulate. Slight differences in features but you can get familiar with ASDM.

    ————-
    Anyone know of an ASDM DEMO. My GNS3 doesn’t know what it has and I can’t emulate the ASA to practice ASDM.

  89. Exam_Soon
    November 12th, 2019

    QUESTION 450
    Which two task must you perform to configure SNMPv3 on the Cisco ASA?

    A. Configure a recipient for SNMP notifications.
    B. Configure a local user to manage the ASA.
    C. Configure the SNMP listening port.
    D. Configure a local user with a privileges to use SNMP only.
    E. Configure an SNMP group.

  90. someone
    November 12th, 2019

    @exam_soon

    I believe it is B and E

  91. Exam_Soon
    November 12th, 2019

    @someone,

    Two different dump gave two different answers.

    PL – A&E , another dump – B&E . I don’t think B is one of the correct answer as you don’t need to create user. .

  92. @El Vato
    November 12th, 2019

    Hi,

    Could you give more information on the New questions ? Also, Any idea which of the old questions below 400 is valid ? Thanks !! Good luck on your new exam.

    SomeoneElse

  93. SomeoneElse
    November 12th, 2019

    @JustMe,

    Is the a 486 questions dump ? Please share.

  94. Exam_Soon
    November 12th, 2019

    QUESTION 482
    Which command can you enter to run an HTTPS packet trace from 10.1.1.10 to 172.16.4.4?

    A. Packet input inside rwip 172.16.4.4 detailed
    B. Packet-tracer inout outside tcp 172.16.4.4 443 10.1.1.10
    C. Packet-tracer input inside tcp inline-tag 100 101.1.1.10 443 173.16.4.4 80
    D. Packet-tracer input outside 10.1.1.10 172.16.4.4

    Anybody encounter this question or similar ? None of the answers look correct to me.

  95. someone
    November 12th, 2019

    about the snmp question:
    This is a past from cisco documentation
    hostname(config)# snmp-server group v3 vpn-group priv
    hostname(config)# snmp-server user admin vpn group v3 auth sha letmein priv 3des cisco123
    hostname(config)# snmp-server host mgmt 10.0.0.1 version 3 priv admin

    so D and E?

  96. SomeoneElse
    November 12th, 2019

    Yes, that’s my answer too. Any other updates would be great as I’m going for it tomorrow.

  97. someone
    November 12th, 2019

    @SomeoneElse good luck mate. please share any updates

  98. sec 300-206
    November 12th, 2019

    If i buy the dump from passleader, are the answers be correct?!!

  99. Anonymous
    November 12th, 2019

    NEW QUESTION 475
    An engineer is deploying AMP for the first time and cannot afford any interrupted to network traffic. Which policy types does NOT disrupted the network?

    A. Protect
    B. Server
    C. Audit
    D. tnage

    Answer: C…

  100. Future CCNP
    November 13th, 2019

    Hi guys,

    Anyone did the exam 300-206 recently? @Exam_Next_Week did you pass?


  101. Note: Please do not open any suspicious links (especially short links and links that need to remove some words to open) in the comment section above as they are usually spams and may harm your computer.
Comment pages
1 2 3 4 5 7 586
Add a Comment