Exam Details

  • Exam Code
    :200-301
  • Exam Name
    :Implementing and Administering Cisco Solutions (CCNA) (Include Newest Simulation Labs)
  • Certification
    :CCNA
  • Vendor
    :Cisco
  • Total Questions
    :1471 Q&As
  • Last Updated
    :May 09, 2024

Cisco CCNA 200-301 Questions & Answers

  • Question 1261:

    What are two protocols within the IPsec suite? (Choose two.)

    A. 3DES

    B. AES

    C. ESP

    D. TLS

    E. AH

  • Question 1262:

    Refer to the exhibit.

    Local access for R4 must be established and these requirements must be met:

    1.

    Only Telnet access is allowed.

    2.

    The enable password must be stored securely.

    3.

    The enable password must be applied in plain text.

    4.

    Full access to R4 must be permitted upon successful login.

    Which configuration script meets the requirements?

    A. ! conf t ! username test1 password testpass1 enable secret level 15 0 Test123 ! line vty 0 15

    login local

    transport input telnet

    B. ! config t ! username test1 password testpass1 enable password level 15 0 Test123 ! line vty 0 15

    login local

    transport input all

    C. ! config t ! username test1 password testpass1 enable password level 1 7 Test123 ! line vty 0 15

    accounting exec default

    transport input all

    D. ! config t ! username test1 password testpass1 enable secret level 1 0 Test123 ! line vty 0 15

    login authentication

    password Test123

    transport input telnet

  • Question 1263:

    What does WPA3 provide in wireless networking?

    A. backward compatibility with WPA and WPA2

    B. safeguards against brute force attacks with SAE

    C. increased security and requirement of a complex configuration

    D. optional Protected Management Frame negotiation

  • Question 1264:

    Which global command encrypts all passwords in the running configuration?

    A. service password-encryption

    B. enable password-encryption

    C. enable secret

    D. password-encrypt

  • Question 1265:

    Refer to the exhibit.

    A network administrator is configuring a router for user access via SSH. The service-password encryption command has been issued. The configuration must meet these requirements:

    1.

    Create the username as CCUser.

    2.

    Create the password as NA!2$cc.

    3.

    Encrypt the user password.

    What must be configured to meet the requirements?

    A. username CCUser privilege 10 password NA!2$cc

    B. username CCUser privilege 15 password NA!2$cc enable secret 0 NA!2$cc

    C. username CCUser secret NA!2Sce

    D. username CCUser password NA!2$cc enable password level 5 NA!2$cc

  • Question 1266:

    Refer to the exhibit.

    How many arrays are present in the JSON data?

    A. one

    B. three

    C. six

    D. nine

  • Question 1267:

    Which interface type enables an application running on a client to send data over an IP network to a server?

    A. northbound interface

    B. application programming interface

    C. southbound interface

    D. Representational State Transfer application programming interface

  • Question 1268:

    Which type of encryption does WPA1 use for data protection?

    A. PEAP

    B. TKIP

    C. AES

    D. EAP

  • Question 1269:

    A network engineer must configure an access list on a new Cisco IOS router. The access list must deny HTTP traffic to network 10.125.128.32/27 from the 192.168.240.0/20 network, but it must allow the 192.168.240.0/20 network to reach the rest of the 10.0.0.0/8 network.

    Which configuration must the engineer apply?

    A. ip access-list extended deny_outbound 10 permit ip 192.168.240.0 255.255.240.0 10.0.0.0 255.0.0.0 20 deny tcp 192.168.240.0 255.255.240.0 10.125.128.32 255.255.255.224 eq 443 30 permit ip any any

    B. ip access-list extended deny_outbound 10 deny tcp 192.168.240.0 0.0.15.255 10.125.128.32 0.0.0.31 eq 80

    20 permit ip 192.168.240.0 0.0.15.255 10.0.0.0 0.255.255.255

    30 deny ip any any log

    C. ip access-list extended deny_outbound 10 deny tcp 10.125.128.32 255.255.255.224 192.168.240.0 255.255.240.0 eq 443 20 deny tcp 192.168.240.0 255.255.240.0 10.125.128.32 255.255.255.224 eq 443 30 permit ip 192.168.240.0 255.255.240.0 10.0.0.0 255.0.0.0

    D. ip access-list extended deny_outbound 10 deny tcp 192.168.240.0 0.0.15.255 any eq 80 20 deny tcp 192.168.240.0 0.0.15.255 10.125.128.32 0.0.0.31 eq 80 30 permit ip 192.168.240.0 0.0.15.255 10.0.0.0 0.255.255.255

  • Question 1270:

    When is the PUT method used within HTTP?

    A. to update a DNS server

    B. when a nonidempotent operation is needed

    C. to display a web site

    D. when a read-only operation is required

Tips on How to Prepare for the Exams

Nowadays, the certification exams become more and more important and required by more and more enterprises when applying for a job. But how to prepare for the exam effectively? How to prepare for the exam in a short time with less efforts? How to get a ideal result and how to find the most reliable resources? Here on Vcedump.com, you will find all the answers. Vcedump.com provide not only Cisco exam questions, answers and explanations but also complete assistance on your exam preparation and certification application. If you are confused on your 200-301 exam preparations and Cisco certification application, do not hesitate to visit our Vcedump.com to find your solutions here.