Home > Share your SECURE Experience

Share your SECURE Experience

January 3rd, 2011 Go to comments

Cisco has made changes for the Security exams by replacing the old CCSP with the new CCNP Security Certification with 4 modules: Secure, Firewall, IPS and VPN. In fact, the old CCSP and the new CCNP Security are very similar. Many candidates have requested us to put up materials for these new exams but it is a time-consuming work. In the mean time, we created the “Share your experience” for the SECURE exam. We really hope anyone who read securitytut, 9tut, digitaltut, certprepare, networktut and voicetut contribute to these sections as your experience is invaluable for CCNP Security learners to complete their goals.

Please share with us your experience after taking the SECURE 642-637 exam, your materials, the way you learned, your recommendations…

Comments (100) Comments
Comment pages
1 6 7 8 9 584
  1. louly
    February 1st, 2020

    Dear all,,,,
    I passed the exam 300-208 with score 930
    Thanks to all of u and for all the shared files and for ur support
    All questions from last files shared only 2 new questions but unfortunately don’t remeber it

  2. PP
    February 1st, 2020

    @ Iouly

    Congrats

    Can you please share what answers you used for any debate questions and for the lab with 3 questions please

  3. Wild_Wolf
    February 1st, 2020

    @louly: did you have any lab in the exam ?

  4. Noname
    February 2nd, 2020

    Dear All,
    I passed the exam 300-208 with score 8XX last december 2019.
    Thanks for you all the shared files.
    I studied the Iroel and PL

  5. ROBERT
    February 2nd, 2020

    @louly 300-208 final questions in Exam.pdf you mean this file right ?

  6. louly
    February 2nd, 2020

    @ROBERT
    final exams shared in last 3 pages

  7. louly
    February 2nd, 2020

    @pp
    I used the answers we agreed it here

  8. louly
    February 2nd, 2020

    @ wild_wolf
    No labs just choose right answers in 4 questions exactly as in previous exams

  9. Ondreh Lienert
    February 3rd, 2020

    Hola!

    The new PassLeader 300-206 dumps (Updated Recently) now are available, here are part of 300-206 exam questions (FYI):

    [Get the download link at the end of this post]

    NEW QUESTION 492
    Which two device types can you examine with a TrustSec Readiness Assessment report? (Choose two.)

    A. SGACL devices
    B. TrustSec incapable devices
    C. enforcement devices
    D. authentication devices
    E. security group tagging devices

    Answer: BC

    NEW QUESTION 493
    An engineer has found that threat detection has been turned on by default on a Cisco ASA. Which two security events are monitored? (Choose two.)

    A. number of times the rates were exceeded
    B. total number of malformed packets received
    C. denial of service attack occurrences
    D. packets allowed by the inspection engine
    E. concurrent NAT interface overload addresses

    Answer: AC

    NEW QUESTION 494
    Which two values must you provide when you use a CSV file to import devices into Cisco Prime Infrastructure? (Choose two.)

    A. device model number
    B. SNMP version
    C. device serial number
    D. device IP address
    E. EtherType field

    Answer: BD

    NEW QUESTION 495
    Which two features does DNSSEC leverage for proper functionality? (Choose two.)

    A. It uses TCP to ensure reliable delivery.
    B. It uses UDP to reduce the DNS responses time.
    C. It uses EDNS to manage the larger DNS packets it requires.
    D. It uses UDP to minimize packet size.
    E. It uses AD and DO inside UDP to reduce response time.

    Answer: CE

    NEW QUESTION 496
    Which two unified communications protocols can be inspected for an anomaly by using the Cisco ASA 5500 Series firewall? (Choose two.)

    A. RSH
    B. SCP
    C. MGCP
    D. TFTP
    E. RTSP

    Answer: CE

    NEW QUESTION 497
    Which purpose of MKA in a MACsec deployment is true?

    A. It encrypts traffic between switches.
    B. It transports EAP messages from access switches to the RADIUS server.
    C. It provides additional security features beyond the default SAP key exchange.
    D. It encrypts traffic between the downlink port and the endpoint of the switch.

    Answer: D

    NEW QUESTION 498
    Due to a traffic storm on your network, two interfaces were error-disabled and both interfaces sent SNMP traps. In which two ways can the interfaces be back into service? (Choose two.)

    A. If the snmp-server enable traps command is enabled, the ports return to service automatically after 300 seconds.
    B. If EEM is configured, the ports return to service automatically in less than 300 seconds.
    C. If the administrator enters the shutdown and no shutdown commands on the interfaces.
    D. If the interfaces are configured with the error-disable detection and recovery feature, the interfaces will be returned to service automatically.
    E. If Cisco Prime is configured, it issues an SNMP set command to re-enable the ports after the preconfigured interval.

    Answer: CD

    NEW QUESTION 499
    You need to increase the level of security for the management traffic accessing a Cisco router. You plan to enable HTTPS. Which action do you take on the router?

    A. Disable TCP port 23.
    B. Generate an RSA key.
    C. Enable SCP.
    D. Enable TLS.

    Answer: D

    NEW QUESTION 500
    Which action do you take on a Cisco router to limit the management traffic to only one interface?

    A. Filter incoming connections by applying an extended ACL on a loopback interface.
    B. Filter incoming connections by applying a standard ACL on a SVI.
    C. Utilize the Management Plan Protection feature.
    D. Add an interface by using the management-interface command.

    Answer: C

    NEW QUESTION 501
    ……

    P.S.

    PassLeader 300-206 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0M18

    (501q~~~NEW VERSION DUMPS!!!)

    Good Luck!!!

    [(copy that link and open it in your web browser!!!)]

  10. Ondreh Lienert
    February 3rd, 2020

    BTW:

    1. PassLeader 300-208 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0NV8

    (521q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    2. PassLeader 300-209 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0N18

    (459q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    3. PassLeader 300-210 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0OV8

    (508q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    Good Luck!!!

    [(copy those links and open them in your web browser!!!)]

  11. Anonymous
    February 4th, 2020

    I passed if you have any questions please let me know

  12. Wild_Wolf
    February 4th, 2020

    @ Anonymous,

    did you get any new questions ? and also for below question what is the right answer ?

    Determine which can be two reasons why many users like the Sales and IT users are not able to authenticate and access the network using their AnyConnect NAM client with EAP-FAST? (Choose two.)

    A. The Dot1X authentication policy is not allowing the EAP-FAST protocol.
    B. The IP_Corp authorization profile has the wrong Access Type configured.
    C. The authorization profile used for the Sales users is misconfigured.
    D. The order for the MAB authentication policy and the Dot1X authentication policy should be reversed.
    E. Many of the IT Sales and IT user machines are not passing the ISE posture assessment.
    F. The PERMIT_ALL_TRAFFIC DACL is missing the permit ip any any statement it the end.
    G. The Employee_FullAccess_DACL DACL is missing the permit ip any any statement in the end.

    Answer: AD but some says AC

  13. sourid
    February 4th, 2020

    @ Anonymous,

    congratulation whitch dump did you use

  14. CCNP SWITCH
    February 4th, 2020

    friends,

    I have a summary of the exam 210-260, 300-206, 300-208, 300-209 and 300-210.

    You only need these files to pass 100% confirmed.

    Many know me, if you are interested please write to the following email.

    ccnpswicth@ gmail. com*

  15. anon
    February 4th, 2020

    Which statement is true?

    A. Currently, IT users who successfully authenticate will have their packets tagged with SGT of 3.
    B. Currently, IT users who successfully authenticate will be assigned to VLAN 9.
    C. Currently, any domain administrator who successfully authenticate will be assigned to VLAN 10.
    D. Computers belonging to the secure-x domain which passes machine authentication but failed user authentication will have the Employee_Restricted_DACL applied.
    E. Print Servers matching the Linksys-PrintServer identity group will have the following access restrictions:

    permit icmp any host 10.10.2.20
    permit tcp any dshost 10.10.2.20 eq 80
    permit icmp any host 10.10.3.20
    permit tcp any host 10.10.3.20 eq 80
    deny ip any any

    Answer is D

    If you check Authorization results, the Domain Admins Authz rule is related to Authorization result that can’t be analyzed. Besides, if you check the AuthZ rules to computers which it’s accessible you’ll find that the DACL Employee_Restricted_DACL it’s applied.

  16. Wild_Wolf
    February 5th, 2020

    Some provide the right answer for this question please ?

    QUESTION 342
    A network administrator found that the IP device tracking table on a switch is not getting updated when the client has a static IP address, but if the address is from DHCP, the table is getting updated. Which description of the cause of this issue is true?

    A. The switch code must be upgraded.
    B. IP device tracking is not configured properly
    C. ARP inspection is on and there is no ARP ACL for static clients
    D. IP device tracking does not work with statically assigned IP addresses

  17. Copy link and paste in your browser
    February 5th, 2020

    Passed today with 964/1000

    Labs -> SIM & check config to answer
    D&D -> portals
    Good luck to all

    Copy link and paste in your browser
    poweredbydialup.online/WV4VYT

  18. FriKKiE
    February 5th, 2020

    Hi Guys, anyone writing this week ?

  19. Wild_Wolf
    February 5th, 2020

    @FriKKiE : i will be writing today !

  20. Anonymous
    February 5th, 2020

    @Wild_Wolf: Best of luck! Please let us know how it went! :)

  21. Anonymous
    February 5th, 2020

    @@Wild_wolf

    Answer is C

  22. Anonymous
    February 5th, 2020

    @anon

    The answer is D for sure

  23. FriKKiE
    February 5th, 2020

    Which two statements are true when redirecting traffic to the client provisioning portal?

    A.Endpoint redirection to the client provisioning portal must solely be configured on the Cisco ISE.
    B.The redirect ACL configured on the switch is referenced by an authorization policy rule.
    C.A redirect ACL on the switch will typically deny basic services.
    D.The ACL name defined on the ISE must match the local ACL defined on the switch.

    I’m going with CD on this one – The redirect ACL does deny the basic services(DHCP&DNS) since it should not redirect them

  24. Wild_Wolf
    February 5th, 2020

    Dear All,

    Thanks everyone for the valuable input on this forum and happy to say i have passed my exam with 9xx today. so all you need is final exam question PDF file as it covers 97% of the exam questions and i did get 3 new questions in the test. i’ll be more happy to do my part here so please find the new questions below.

    1.Something like, what are the 2 options in SNMPQuery prob in ISE ?
    A) Port
    B)Interface
    c)DNS-Query
    D)System
    E)Host/Endpoint

    2. something like What causes ISE to use Radius CoA (select 2)
    A) —-Can’t remember
    B)Endpoint in Quarantined
    C) Endpoint is Complaint
    D)Endpoint is Non-complaint
    E) something downloaded by posture …

    3. something like what used as Layer 2 security for Wifi Controller guest onboarding process
    A)WPA2
    B)EAP-TLS
    C)EAP-FAST
    D)WPA+WPA2 (correct)

  25. Wild_Wolf
    February 5th, 2020

    does anyone have valid dumps for 300-210 exam ? request you to share it..

  26. FriKKiE
    February 5th, 2020

    Which two Cisco Catalyst switch interface commands allow only a single voice device and a single data device to be connected to the IEEE 802.1X enabled interface? (Choose two.)

    A. authentication host-mode single-host
    B. authentication host-mode multi-domain
    C. authentication host-mode multi-host
    D. authentication host-mode multi-auth

    I dont believe there are 2 options for this, only B. See below extracted definitions from the study guide:
    —————-

    Single Mode—MACsec is fully supported in single-host mode. In single-host mode, only a
    single MAC or IP address can be authenticated and secured with MACsec. If a different MAC
    address is detected on the port after an endpoint has authenticated, a security violation is
    triggered on the port.

    Multidomain Authentication (MDA) Mode—With this mode, a single endpoint can be on the
    Data domain, and another endpoint can be on the Voice domain. MACsec is fully supported in
    MDA host mode. If both endpoints are MACsec capable, each will be secured by its own
    independent MACsec session. If only one endpoint is MACsec capable, that endpoint can be
    secured while the other endpoint sends traffic in the clear.

    Multiauthentication Mode—With this mode, a virtually unlimited number of endpoints can be
    authenticated to a single switch port. MACSec is not supported in this mode.

    Multihost Mode—Although MACSec usage with this mode technically might be possible, it is
    not recommended. With multihost mode, the first endpoint on the port authenticates, and then
    any additional endpoints will be permitted onto the network via the first authorization. So,
    MACSec would work with the first connected host, but no other endpoint’s traffic would
    actually pass because it would not be encrypted traffic.

  27. FriKKiE
    February 5th, 2020

    @Wild_Wolf CONGRATS MAN!!!

    And thanks for that valuable info – much much appreciated!!
    Busy looking into the Q’s you posted now.

  28. FriKKiE
    February 5th, 2020

    1.Something like, what are the 2 options in SNMPQuery prob in ISE ?
    A) Port
    B)Interface
    c)DNS-Query
    D)System
    E)Host/Endpoint

    OK, so the SNMPQuery probe only has 3 options: Retries, Timeout and Event Timeout…
    BUT, the SNMPTRAP has: port and Interface.

    Perhaps it was for SNMPTRAP ? (got that info from the student guide)

    2. something like What causes ISE to use Radius CoA (select 2)
    A) —-Can’t remember
    B)Endpoint in Quarantined
    C) Endpoint is Complaint
    D)Endpoint is Non-complaint
    E) something downloaded by posture …

    Definitely C and probably D, not sure about D though…
    “When the ISE receives the posture report from the agent, it processes the authorization rules once again. This time, the posture result is known and another rule is hit. It sends a RADIUS CoA packet:
    If the user is compliant, then a Downloadable ACL (DACL) name that permits full access is sent (AuthZ rule ASA_COMPLIANT).
    If the user is non-compliant, then a DACL name that permits limited access is sent (AuthZ rule ASA_NONCOMPLIANT).”

    3. something like what used as Layer 2 security for Wifi Controller guest onboarding process
    A)WPA2
    B)EAP-TLS
    C)EAP-FAST
    D)WPA+WPA2 (correct)

    hmmm, not sure about guest onboarding.

  29. rober
    February 5th, 2020

    1.Something like, what are the 2 options in SNMPQuery prob in ISE ?
    A) Port
    B)Interface
    c)DNS-Query
    D)System
    E)Host/Endpoint

    Interface Queries:
    ifIndex, ifDesc, etc – Interface Data
    Port and VLAN data
    Session data if the interface type is Ethernet
    CDP data
    LLDP data

    So…A & B
    http://www.network-node.com/blog/2016/1/2/ise-20-profiling

  30. Wild_Wolf
    February 5th, 2020

    @FriKKiE: i’m sure it was SNMPQuery probe which was mentioned in the question.. Might be someone who has taken exam can confirm it.

  31. rober
    February 5th, 2020

    3. something like what used as Layer 2 security for Wifi Controller guest onboarding process
    A)WPA2
    B)EAP-TLS
    C)EAP-FAST
    D)WPA+WPA2 (correct)

    I agree. D is correct
    https://www.cisco.com/c/en/us/support/docs/wireless-mobility/wlan-security/115951-web-auth-wlc-guide-00.html

  32. Wild_Wolf
    February 5th, 2020

    @FriKKiE: take a look at below URL and refer the Layer 2 Security Mechanism for 3rd question

    https://www.cisco.com/c/en/us/support/docs/wireless/4400-series-wireless-lan-controllers/106082-wlc-compatibility-matrix.html

  33. rober
    February 5th, 2020

    2. something like What causes ISE to use Radius CoA (select 2)
    A) —-Can’t remember
    B)Endpoint in Quarantined
    C) Endpoint is Complaint
    D)Endpoint is Non-complaint
    E) something downloaded by posture …

    I´m not sure. B and D?

  34. rober
    February 5th, 2020

    I wil take my exam tomorrow!!! Any help with these new questions?? thanks @Wild_Wolf

  35. FriKKiE
    February 5th, 2020

    Thanks @rober for confirming those!

    @Wild_Wolf – I believe you, I mean its mentioned a few times in previous posts as well :) I was just not sure when i looked it up and found the config section for SNMPTRAP.

  36. Wild_Wolf
    February 5th, 2020

    @rober: you got that mate.. Cheers.. all the best for your exam & make sure you refer the final exam question PDF as it will get ou pass the line easily.

  37. Wild_Wolf
    February 5th, 2020

    @FriKKiE: i did select B & D in the exam

    2. something like What causes ISE to use Radius CoA (select 2)
    A) —-Can’t remember
    B)Endpoint in Quarantined
    C) Endpoint is Complaint
    D)Endpoint is Non-complaint
    E) something downloaded by posture …

  38. FriKKiE
    February 5th, 2020

    @rober – I’m going to make sure I have the 208 final doc/pdf nailed as Wild_Wolf confirmed its valid. I’m writing on Friday.

    Perhaps give it a go over and let us know if it helped you as well please?

  39. rober
    February 5th, 2020

    @Wild_Wolf Thanks!!

  40. Wild_Wolf
    February 5th, 2020

    rober: happy to do my part here!!

  41. rober
    February 5th, 2020

    @FriKKiE
    Yes, I am using that dump

  42. Wild_Wolf
    February 5th, 2020

    @Rober & FriKKiE: have you guys done with 300-210 exam ? if you are then would you be able to share the dumps

  43. rober
    February 5th, 2020

    @Wild_Wolf. no, sorry. Only 300-206

  44. FriKKiE
    February 5th, 2020

    @WW
    I have but it was last year May… I cannot be sure they are still valid i’m afraid. used Giov3.275q from the Share your IPS v7.0 Experience forum.

  45. FriKKiE
    February 5th, 2020

    @rober

    1.Something like, what are the 2 options in SNMPQuery prob in ISE ?
    A) Port
    B)Interface
    c)DNS-Query
    D)System
    E)Host/Endpoint

    After reviewing the link you provided, i’d go with: BD

    System Queries:
    Bridge, IP (ARP) – Query used to build the IP-MAC ARP Cache table in ISE. It’s another way of
    also getting MAC address information to ISE if you don’t have RADIUS probes configured or the
    DHCP probes couldn’t provide that information
    cdpCacheEntry (Wired) – Information provided by CDP
    lldpRemoteSystemsData (Wired) – Information provided by LLDP
    cldcClientEntry (Wireless) – Provides information about clients associated to this AP. An entry is
    uniquely identified the client’s MAC address.

    Interface Queries:
    ifIndex, ifDesc, etc – Interface Data
    Port and VLAN data
    Session data if the interface type is Ethernet
    CDP data
    LLDP data

  46. Passed 300-210
    February 6th, 2020

    Hi All,

    I am looking for stable 300-208 dumps. If someone need 300-210 exam I have a very short version of questions only 100 questions many people already passed the exam.

    Please share your experience nikolai112….@аbv.bg Remove ….

    Thank you very much in advance!

  47. Anonymous
    February 6th, 2020

    @rober, good luck with your exam today – please let us know how it goes!

    @Passed 300-210 – there are a number of shares on the last 2 pages. the 300-208.docx and 300-208 final questions in exam.pdf are what have been said to be enough to pass along with reading the last 3-5 pages here.

  48. Copy link and paste in your browser
    February 6th, 2020

    Passed today with 964/1000,

    Labs -> SIM & check config to answer
    D&D -> portals
    Good luck to all

    Copy link and paste in your browser
    poweredbydialup.online/WV4VYT

  49. Anonymous
    February 6th, 2020

    QUESTION 431
    How are Cisco ISE guest services enabled?
    A. By using the Cisco ISE admin portal
    B. By configeuring a NAD
    C. By installing NAC Agents
    D. By the WebAuth functionality
    I think A but dump answer is D??!!

    ,,,,

  50. FriKKiE
    February 6th, 2020

    its D – there is a link proving it in one of the comments from the previous pages. (sorry i dont have it handy)

  51. FriKKiE
    February 6th, 2020

    QUESTION 58
    Cisco ISE distributed deployments support which three features? (Choose three.)

    A. global implementation of the profiler service CoA
    B. global implementation of the profiler service in Cisco ISE
    C. configuration to send system logs to the appropriate profiler node
    D. node-specific probe configuration
    E. server-specific probe configuration
    F. NetFlow probes

    Answer: ACD
    I am leaning towards ADF – C is done on NADs?

  52. rober
    February 6th, 2020

    I could not take the exam today because of a problem at the academy :(. So I’ll be here for a few more days until an reschedule

  53. rober
    February 6th, 2020

    QUESTION 431
    How are Cisco ISE guest services enabled?
    A. By using the Cisco ISE admin portal
    B. By configeuring a NAD
    C. By installing NAC Agents
    D. By the WebAuth functionality
    I think A too based on: https://www.cisco.com/c/en/us/td/docs/security/ise/2-3/admin_guide/b_ise_admin_guide_23/b_ise_admin_guide_23_chapter_01111.html

  54. FriKKiE
    February 6th, 2020

    @rober: Lucky Guy! (or is it unlucky?) :)

    Well, my exam is tomorrow so I’ll give some feedback after then. Using the docx to prep and will give the final Q’s doc a double review just in case.

  55. FriKKiE
    February 6th, 2020

    QUESTION 386
    What are some of the security standards that Mobile Device Management solutions, or MDM, can check? (Choose three.)

    A. PIN-protected screen locks
    B. Encryption of the Mobile device
    C. Device detection
    D. OS validation
    E. Remote wipe

    Answer: ABE
    —–
    I say ABD – OS Validation (eg. jailbroken) is a CHECK, remote wipe is an “action”

  56. Wild_Wolf
    February 6th, 2020

    @rober: Sad to hear that mate :(

  57. FriKKiE
    February 6th, 2020

    Regarding Q431

    From https://www.cisco.com/c/en/us/td/docs/security/ise/2-3/admin_guide/b_ise_admin_guide_23/b_ise_admin_guide_23_chapter_01111.html :

    Cisco ISE supports several deployment options to enable secure guest access through Cisco ISE Guest and Web Authentication Services. You can provide wired or wireless guest connectivity using Local or Central Web Authentication and Device Registration Web Authentication.

    All 3 via WebAuth.

  58. Wild_Wolf
    February 7th, 2020

    @FriKKiE: All the best for your exam!

  59. Wild_Wolf
    February 8th, 2020

    @FriKKiE: how did your exam go ?

  60. Frank Mertens
    February 10th, 2020

    Hi, all!

    The new PassLeader 300-206 dumps (Updated Recently) now are available, here are part of 300-206 exam questions (FYI):

    [Get the download link at the end of this post]

    NEW QUESTION 481
    An engineer wants to ensure that a multicontext Cisco ASA determines the proper context to send a packet. Which two classification criteria must be unique for each context for this determination to occur? (Choose two.)

    A. ARP table
    B. transparent forwarding
    C. session state
    D. interfaces
    E. MAC addresses

    Answer: DE

    NEW QUESTION 482
    Which two device types can you examine with a TrustSec Readiness Assessment report? (Choose two.)

    A. SGACL devices
    B. TrustSec incapable devices
    C. enforcement devices
    D. authentication devices
    E. security group tagging devices

    Answer: BC

    NEW QUESTION 483
    An engineer has found that threat detection has been turned on by default on a Cisco ASA. Which two security events are monitored? (Choose two.)

    A. number of times the rates were exceeded
    B. total number of malformed packets received
    C. denial of service attack occurrences
    D. packets allowed by the inspection engine
    E. concurrent NAT interface overload addresses

    Answer: AC

    NEW QUESTION 484
    Which two values must you provide when you use a CSV file to import devices into Cisco Prime Infrastructure? (Choose two.)

    A. device model number
    B. SNMP version
    C. device serial number
    D. device IP address
    E. EtherType field

    Answer: BD

    NEW QUESTION 485
    Which two features does DNSSEC leverage for proper functionality? (Choose two.)

    A. It uses TCP to ensure reliable delivery.
    B. It uses UDP to reduce the DNS responses time.
    C. It uses EDNS to manage the larger DNS packets it requires.
    D. It uses UDP to minimize packet size.
    E. It uses AD and DO inside UDP to reduce response time.

    Answer: CE

    NEW QUESTION 486
    Which two unified communications protocols can be inspected for an anomaly by using the Cisco ASA 5500 Series firewall? (Choose two.)

    A. RSH
    B. SCP
    C. MGCP
    D. TFTP
    E. RTSP

    Answer: CE

    NEW QUESTION 487
    Which purpose of MKA in a MACsec deployment is true?

    A. It encrypts traffic between switches.
    B. It transports EAP messages from access switches to the RADIUS server.
    C. It provides additional security features beyond the default SAP key exchange.
    D. It encrypts traffic between the downlink port and the endpoint of the switch.

    Answer: D

    NEW QUESTION 488
    Due to a traffic storm on your network, two interfaces were error-disabled and both interfaces sent SNMP traps. In which two ways can the interfaces be back into service? (Choose two.)

    A. If the snmp-server enable traps command is enabled, the ports return to service automatically after 300 seconds.
    B. If EEM is configured, the ports return to service automatically in less than 300 seconds.
    C. If the administrator enters the shutdown and no shutdown commands on the interfaces.
    D. If the interfaces are configured with the error-disable detection and recovery feature, the interfaces will be returned to service automatically.
    E. If Cisco Prime is configured, it issues an SNMP set command to re-enable the ports after the preconfigured interval.

    Answer: CD

    NEW QUESTION 489
    You need to increase the level of security for the management traffic accessing a Cisco router. You plan to enable HTTPS. Which action do you take on the router?

    A. Disable TCP port 23.
    B. Generate an RSA key.
    C. Enable SCP.
    D. Enable TLS.

    Answer: D

    NEW QUESTION 490
    Which action do you take on a Cisco router to limit the management traffic to only one interface?

    A. Filter incoming connections by applying an extended ACL on a loopback interface.
    B. Filter incoming connections by applying a standard ACL on a SVI.
    C. Utilize the Management Plan Protection feature.
    D. Add an interface by using the management-interface command.

    Answer: C

    NEW QUESTION 491
    ……

    P.S.

    PassLeader 300-206 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0M18

    (494q~~~NEW VERSION DUMPS!!!)

    Good Luck!!!

    [(copy that link and open it in your web browser!!!)]

  61. Frank Mertens
    February 10th, 2020

    More:

    1. PassLeader 300-208 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0NV8

    (521q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    2. PassLeader 300-209 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0N18

    (459q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    3. PassLeader 300-210 dumps FYI:

    od.lk/fl/NjFfMTUyNjc0OV8

    (499q~~~NEW VERSION DUMPS!!!)

    ~~~~~~~~~~~~~~~~~~~~~~~~~

    Good Luck!!!

    [(copy those links and open them in your web browser!!!)]

  62. Schmidl
    February 10th, 2020

    Hello!

    I have passed my 300-208 test with 9xx on 6/Feb/2020.

    Almost all questions were from the PassLeader 300-208 dumps, except 3 new questions (something like: SNMPQuery prob in ISE, ISE to use Radius CoA, Layer 2 security for WiFi Controller guest onboarding process).

    Thanks PassLeader for offering the most stable 300-208 dumps.

    Good luck!!!

  63. Copy link and paste in your browser
    February 10th, 2020

    Passed today with 964!

    Labs -> SIM & check config to answer
    D&D -> portals
    Good luck to all

    Copy link and paste in your browser
    poweredbydialup.online/WV4VYT

  64. Anonymous
    February 10th, 2020

    NEW QUESTION 489
    You need to increase the level of security for the management traffic accessing a Cisco router. You plan to enable HTTPS. Which action do you take on the router?

    A. Disable TCP port 23.
    B. Generate an RSA key.
    C. Enable SCP.
    D. Enable TLS.

    Answer: D..

  65. FriKKiE
    February 10th, 2020

    @WW

    Passed thanks – no new Q’s and got the 3 you mentioned. The Final Q doc is all that is needed for those still looking to take this before it’s done.

    Thanks to all who helped contribute. Peace.

  66. Security
    February 10th, 2020

    @Schmidi

    Hi Schmidi.. Congratulations for passing the exam..
    Can you share your exam experience.. like any lab, DnD, Hotspot, sim you get in the exam…
    It will be helpful for us…

  67. sourid
    February 10th, 2020

    @ FriKKiE
    congratulations,
    can you share please your exam experience the answers that you do for the 3 new Q, labs, DND,Sim.
    thanks in advance

  68. netguy
    February 10th, 2020

    @ Wild_Wolf & @ FriKKiE

    Congrats guys for passing the exam… I just want to make sure about the file you both mention, please.

    is the one with
    name: 300-208 final questions in Exam
    file type: PDF
    Pages: 25

    cause there is another file with a name (300-208-fin ) and its 104 pages with 500+ questions?

    really appreciate your help.

    Thanks.

  69. 300-208 Help
    February 10th, 2020

    does anyone have the final 300-208 Q Doc?

  70. Wild_Wolf
    February 10th, 2020

    @netguy & 300-208 Help: Below is the URL which contains the 300-208 final questions…am.pdf

    This is what you need and 3 new questions discussed above in the page! Good luck fellas

    $$https:$$//www$$.dropbox.com/sh/j4g42uhznf3p5rx/AADk_bwcgG0kGHNKHK2WjFCKa?dl=0

    Remove all $$

  71. sourid
    February 10th, 2020

    @ Wild_Wolf
    please just to be sure: is 300-208 final questions with 25 pages?

  72. Wild_Wolf
    February 11th, 2020

    @sourid: Yes, it is 25 pages..

  73. sourid
    February 11th, 2020

    @ Wild_Wolf

    thanks a lot

  74. netguy
    February 11th, 2020

    @Wild_Wolf

    thanks a lot, mate, really appreciated.

  75. Domenico
    February 12th, 2020

    Passed yesterday SISAS exam with 916. Exam is 90% in korish file, my suggestion is to concentrate on last questions, PROFILING,DUAL SSID,SINGLE SSID,MACSEC,TRUSTSEC; D&D on portals, LAB on troubleshooting.
    Good luck to Jerry and everyone.

  76. rober
    February 12th, 2020

    Passed yesterday. No new Q’s, 1D&D and 2sims. All you need is in @Wild_Wolf link.
    Thanks to all!!!!
    Good luck to everyone.

  77. rb
    February 12th, 2020

    Guys,
    Is the 300-208 final questions…am.pdf file with 25 pages is enough to pass?
    Your help is highly appreciated.

  78. SuperSonic
    February 12th, 2020

    Is there a way to get some last info for the 300-210 exam?
    Could anybody help me with this exam?

  79. Wild_Wolf
    February 13th, 2020
  80. Thanks
    February 13th, 2020

    Hi,

    Is that pdf 25 pages enough to pass 300-208 exma?

    Thanks in advance!

  81. Texas
    February 13th, 2020

    Dear All,

    300-208 exam has been changed.

    Reschedule Reschedule Reschedule

  82. Texas
    February 13th, 2020

    Dont Take Exam…. Dont Take Exam.

    Exam is Changed. There is a new LAB coming.

  83. YY
    February 13th, 2020

    @TEXAS, when will it take effect? my exam is tomorrow morning.

  84. Messi
    February 13th, 2020

    @Texas … how did you confirmed that ???

  85. YY
    February 13th, 2020

    @TEXAS, do you have any info regarding the new LAB?

  86. SuperSonic
    February 13th, 2020

    @Wild_Wolf thank you very much for pointing me to the right direction.

  87. Wizard
    February 13th, 2020

    Guys any update about the “new” lab? @Texas

  88. Updated
    February 13th, 2020

    Nobody will change the exam at the last week……especially with LABS

    he is liar…. Go for exam guys I will let you know in couple of days… don’t believe him

  89. Texas
    February 14th, 2020

    Dear All,

    Trust me. A new lab regarding ISE has came up yesterday. Confirm information from legitimate source. I cant disclose the vendor name.

  90. Texas
    February 14th, 2020

    Go and waste the money. All the best.

  91. Kapoo
    February 14th, 2020

    Hi,

    passed yesterday with 9xx, No Lab, NO NEW LAB as wrote by @Texas only SIM covered in dumps + 3 new question mentioned above.
    Please, be aware that Pass Leader has a lot of incorrect questions.
    Thank’s to everyone for sharing experiences…

    Good luck

  92. Wizard
    February 14th, 2020

    Passed today. No new lab question.

  93. Security
    February 14th, 2020

    Just passed the exam today…no new lab as mentioned by @Texas.. SIM and 5-8 new questions are there in the exam..
    Finally end of the CCNP Security journey…
    Thanks everyone in securitytut group for providing guidance…

  94. YY
    February 14th, 2020

    I passed the exam today. No new lab, but some new question.

    A security engineer is deploying Cisco ISE. Which feature must the engineer enable within the general node settings to enable guest services?
    A. profiling services
    B. monitoring services
    C. pxGrid services
    D. session services
    I chose A

  95. UPDATED
    February 14th, 2020

    Hi ALL,

    I passed the exam today at 14.02 NO LABS, DnD is Blacklist, There are two Sims one with 3 questions one with 4.

    3 or 4 New questions.

    I used 25 pages PDF questions from Wild Wolf link 85% questions came from that dump but there are some wrong questions in the file… Check the last 3-4 pages.

    I used the file 300-208.docx file and I check Gio

    I would like very to Thank you for your support and help.

    Just go for exam…

    Determine which can be two reasons why many users like the Sales and IT users are not able to authenticate and access the network using their AnyConnect NAM client with EAP-FAST? (Choose two.)

    A. The Dot1X authentication policy is not allowing the EAP-FAST protocol.
    B. The IP_Corp authorization profile has the wrong Access Type configured.
    C. The authorization profile used for the Sales users is misconfigured.
    D. The order for the MAB authentication policy and the Dot1X authentication policy should be reversed.
    E. Many of the IT Sales and IT user machines are not passing the ISE posture assessment.
    F. The PERMIT_ALL_TRAFFIC DACL is missing the permit ip any any statement it the end.
    G. The Employee_FullAccess_DACL DACL is missing the permit ip any any statement in the end.

    Answer: AC

    Which statement is true?

    A. Currently, IT users who successfully authenticate will have their packets tagged with SGT of 3.
    B. Currently, IT users who successfully authenticate will be assigned to VLAN 9.
    C. Currently, any domain administrator who successfully authenticate will be assigned to VLAN 10.
    D. Computers belonging to the secure-x domain which passes machine authentication but failed user authentication will have the Employee_Restricted_DACL applied.
    E. Print Servers matching the Linksys-PrintServer identity group will have the following access restrictions:

    permit icmp any host 10.10.2.20
    permit tcp any host 10.10.2.20 eq 80
    permit icmp any host 10.10.3.20
    permit tcp any host 10.10.3.20 eq 80
    deny ip any any

    Answer: D

    Which two of the following statements are correct? (Choose two.)
    The ISE is not able to successfully connect to the hq-srv.secure-x. local AD server.
    The ISE internal endpoints database is used authenticate any users not in the Active Directory domain.
    The ISE internal user database has two accounts enabled: student and test that maps to the Employee user identity group.
    Guest_Portal_Sequence is a built-in identity source sequence.
    Answer: CD

    Which personal device portal support ISE:
    blacklist —— correct
    My device portal – correct
    end-user
    whitelist
    Hotspot-GUEST

    Where do you configure a dynamic access list to enforce network access permissions in a Cisco ISE deployment?

    authorization policy —- Correct
    authentication policy
    NAD
    authorization profile

    Which two posture remediation options support downloading and executing an application? (Choose two)
    Windows Update
    File Distribution
    Launch Program
    WSUS
    URL Link

    Windows Update, Launch Program — Correct

    When my device portal connect with MDM portal, what can do with my device portal (choose two)
    -registration —Correct
    -enroll
    -unenroll
    -OTP
    -Full wipe — Correct

    You must provide guest access without requiring a username or password. Guests must accept an AUP. Which type of portal do you implement?

    Hotspot guest portal that uses an AUP and the auto login option — Corect
    Hotspot guest portal that uses an AUP
    Self-registered guest portal that uses an AUP
    Sponsored-guest portal that uses an AUP

    What is the IEEE security standard for MACsec?

    802.1ae — Correct!

    QUESTION 51
    When you add a new PSN for guest access services, which two options must be enabled under deployment settings? (Choose two.)
    A. Admin
    B. Monitoring
    C. Policy Service
    D. Session Services
    E. Profiling

    Answer: CD

    Which two statements are true when redirecting traffic to the client provisioning portal? (Choose two.)

    A. Endpoint redirection to the client provisioning portal must solely be configured on the Cisco ISE. —Correct

    B. The redirect ACL configured on the switch is referenced by an authorization policy rule.
    C. A redirect ACL on the switch will typically deny basic services.
    D. The ACL name defined on the ISE must match the local ACL defined on the switch. — Correct

    Correct answers

    All this questions came on my exam…. The file with 25pages PDF from Wild_Wolf and these questions here enough to pass…. PLEASE check the forum as well

    I wish you all the best and good luck

  96. 25_Magical_PDF
    February 15th, 2020

    That’s all you need, the 25 pages PDF, thank you all for your support, I passed today Blacklist DnD, Two sims one with 4 questions and other with 3.

  97. @Texas
    February 15th, 2020

    @Texas go to hell liar. Stop provoke the people lazy man.

  98. Jasek
    February 15th, 2020

    Congrats 25_Magical_PDF!

    What were your answers for the blow Questions?

    Simulation1:

    Question 1:

    Which statement is true?

    A. Currently, IT users who successfully authenticate will have their packets tagged with s SGT of 3.
    B. Currently, IT users who successfully authenticate will be assigned to VLAN 9.
    C. Currently, any domain administrator who successfully authenticate will be assigned to VLAN 10.
    D. Computers belonging to the secure-x domain which passes machine authentication but failed user
    authentication will have the Employee_Restricted_DACL applied.
    E. Print Servers matching the Linksys-PrintServer identity group will have the following access
    restrictions:
    permit icmp any host 10.10.2.20
    permit tcp any host 10.10.2.20 eq 80
    permit icmp any host 10.10.3.20
    permit tcp any host 10.10.3.20 eq 80
    deny ip any any

    Correct Answer: D

    Question 2:

    Which two statements are true? (Choose two.)

    A. The ISE is not able to successfully connect to the hq-srv.secure-x.local AD server.
    B. The ISE internal endpoints database is used authenticate any users not in the Active Directory domain.
    C. The ISE internal user database has two accounts enabled: student and test that maps to the Employee user identity group.
    D. Guest_Portal_Sequence is a built-in identity source sequence.

    Correct Answer: BD

    Question 3:

    What are two possible reasons why many Sales and IT users are unable to authenticate and access the network using their AnyConnected NAM client and EAP-FAST? (Choose two.)

    A. The Dot1X authentication policy is not allowing the EAP-FAST protocol.
    B. The IP_Corp authorization profile has the wrong Access Type configured.
    C. The authorization profile used for the Sales users is misconfigured.
    D. The order for the MAB authentication policy and the Dot1X authentication policy should be reversed.
    E. Many of the IT Sales and IT user machines are not passing the ISE posture assessment.
    F. The PERMIT_ALL_TRAFFIC DACL is missing the permit ip any any statements in the end.
    G. The Employee_FullAccess_DACL DACL is missing the permit ip any any statement in the end.

    Answer: A, C

  99. Bravo
    February 15th, 2020

    This is a new drag and drop I have found. I have found the below order But I think this one is wrong.

    client provisiong = provides a posture ————> Correct
    certificate provisioning = request a certificate for a device————–> Correct
    My device = Remove a device ??????
    Blacklist = Regisiter a lost device ????

    But I think below order is correct

    client provisiong = provides a posture ————> Correct
    certificate provisioning = request a certificate for a device————–> Correct
    My device = Regisiter a lost device
    Blacklist = Remove a device

    Please verify

  100. Jasek
    February 15th, 2020

    QUESTION 342
    A network administrator found that the IP device tracking table on a switch is not getting updated when the client has a static IP address, but if the address is from DHCP, the table is getting updated. Which description of the cause of this issue is true?

    A. The switch code must be upgraded.
    B. IP device tracking is not configured properly
    C. ARP inspection is on and there is no ARP ACL for static clients
    D. IP device tracking does not work with statically assigned IP addresses

    Answer: C or D ??


  101. Note: Please do not open any suspicious links (especially short links and links that need to remove some words to open) in the comment section above as they are usually spams and may harm your computer.
Comment pages
1 6 7 8 9 584
Add a Comment