This CCNA 4 Final Exam - C assesses knowledge on the differences and implementations of LAN and WAN, focusing on technologies like MPLS, VSAT, and Frame Relay. It's designed for individuals aiming to validate their expertise in managing and understanding wide area networks.
When its employees become distributed across many branch locations
When the network will span multiple buildings
When the number of employees exceeds the capacity of the LAN
When the enterprise decides to secure its corporate LAN
Rate this question:
network layer
Session layer
Physical layer
Transport layer
Data link layer
Presentation layer
Rate this question:
Cable
Frame Relay
DSL
ATM
Cellular
Rate this question:
PSTN
DSL
MPLS
T1/E1
Rate this question:
VSAT
VPN
3G/4G cellular
Dialup
WiMAX
Rate this question:
ISDN
DSL
Dialup
Cable
Rate this question:
dial-up connection
leased line connection
site-to-site VPN over the Internet
Remote access VPN over the Internet
Rate this question:
2
12
24
28
Rate this question:
Interface reset
unplugged cable
Improper cable type
PPP issue
Rate this question:
Ethernet
PPPoE
HDLC
PPP
Rate this question:
PPP can use synchronous and asynchronous circuits.
PPP can only be used between two Cisco devices.
PPP carries packets from several network layer protocols in LCPs.
PPP uses LCPs to establish, configure, and test the data-link connection.
PPP uses LCPs to agree on format options such as authentication, compression, and error detection.
Rate this question:
The PPP link will be closed down if the link quality drops below 70 percent.
The NCP will send a message to the sending device if the link usage reaches 70 percent.
The LCP establishment phase will not start until the bandwidth reaches 70 percent or more.
The PPP link will not be established if more than 30 percent of options cannot be accepted.
Rate this question:
establishes identities with a two-way handshake
Uses a three-way authentication periodically during the session to reconfirm identities
Control by the remote host of the frequency and timing of login events
Transmits login information in encrypted format
Uses an unpredictable variable challenge value to prevent playback attacks
Makes authorized network administrator intervention a requirement to establish each session
Rate this question:
LTE
GSM
CDMA
UMTS
Rate this question:
Satellite
DSL
WiMax
Cable
Rate this question:
PAP
CHAP
HDLC
Frame Relay
Rate this question:
Application Network Profile
Application Policy Infrastructure Controller
Cisco Nexus Switches
Microsoft hypervisor
Cisco Information Server
Virtual Security Gateway
Rate this question:
The VPN connection is not statically defined.
VPN client software is installed on each host.
Internal hosts send normal, unencapsulated packets.
Individual hosts can enable and disable the VPN connection.
Rate this question:
Creates nonsecure tunnels between remote sites
Transports multiple Layer 3 protocols
Creates additional packet overhead
Uses RSA signatures to authenticate peeers
Provides encryption to keep VPN traffic confidential
Supports hosts as GRE tunnel endpoints by installing Cisco VPN client software
Rate this question:
R1(config-if)# tunnel source 209.165.202.129
R1(config-if)# tunnel source 172.16.2.1
R1(config-if)# tunnel destination 206.165.202.130
R1(config-if)# tunnel destination 172.16.2.2
R1(config-if)# tunnel source 209.165.202.130
R1(config-if)# tunnel destination 206.165.202.129
Rate this question:
TCP connections
Area numbers
Group identification numbers
Hellos
Rate this question:
Access-list 105 permit ip host 10.0.70.23 host 10.0.54.5access-list 105 permit tcp any host 10.0.54.5 eq wwwaccess-list 105 permit ip any any
Access-list 105 permit tcp host 10.0.54.5 any eq wwwaccess-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 20access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 21
Access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 20access-list 105 permit tcp host 10.0.70.23 host 10.0.54.5 eq 21access-list 105 permit tcp 10.0.0.0 0.255.255.255 host 10.0.54.5 eq wwwaccess-list 105 deny ip any host 10.0.54.5access-list 105 permit ip any any
R2(config)# interface gi0/0R2(config-if)# ip access-group 105 in
R1(config)# interface gi0/0R1(config-if)# ip access-group 105 out
R1(config)# interface s0/0/0R1(config-if)# ip access-group 105 out
Rate this question:
Manually add the new deny statement with a sequence number of 5.
Manually add the new deny statement with a sequence number of 15.
Create a second access list denying the host and apply it to the same interface.
Add a deny any any statement to access-list 1.
Rate this question:
The ACL is missing the deny ip any any ACE.
Because there are no matches for line 10, the ACL is not working.
The ACL is only monitoring traffic destined for 10.23.77.101 from three specific hosts.
The router has not had any Telnet packets from 10.35.80.22 that are destined for 10.23.77.101.
Rate this question:
Named standard
Named extended
Numbered standard
Numbered extended
Rate this question:
Permit tcp any host 2001:DB8:10:10::100 eq 25
Permit tcp host 2001:DB8:10:10::100 any eq 25
Permit tcp any host 2001:DB8:10:10::100 eq 23
Permit tcp host 2001:DB8:10:10::100 any eq 23
Rate this question:
C-B-A-D
A-B-C-D
C-B-D-A
B-A-D-C
D-A-C-B
Rate this question:
Virtual PC
VMware Fusion
VMware ESX/ESXi
Oracle VM VirtualBox
Microsoft Hyper-V 2012
Rate this question:
By disabling DTP negotiations on nontrunking ports
By implementing DHCP snooping on trusted ports
By implementing port security
By the application of the ip verify source command to untrusted ports​
Rate this question:
Configure SSH.
Configure Telnet.
Configure 802.1x.
Configure an ACL and apply it to the VTY lines.
Rate this question:
Disable VTP.
Configure all switch ports to be members of VLAN 1.
Disable automatic trunking negotiation.
Enable PortFast on all switch ports.
Rate this question:
VTP
LLDP
HSRP
RADIUS
TACACS
Rate this question:
GET request
SET request
GET response
Trap
Rate this question:
The SNMP agent is not configured for read-only access.
The community of snmpenable2 is incorrectly configured on the SNMP agent
The ACL is not permitting access by the SNMP manager.
The incorrect community string is configured on the SNMP manager.
Rate this question:
Cisco54321
Cisco98765
Cisco123456
Cisco654321
Rate this question:
RSPAN
TACACS+
802.1X
DHCP snooping
SNMP
Rate this question:
802.1X
SNMP
SPAN
Syslog
Rate this question:
Buffering
Latency
Queuing
Jitter
Rate this question:
Digital signal processor
Playout delay buffer
Voice codec
WFQ
Rate this question:
CBWFQ
FIFO
LLQ
FCFS
Rate this question:
UDP
TCP
IP
ICMP
Rate this question:
Traffic shaping
Weighted random early detection
Classification and marking
Traffic policing
Rate this question:
A trust boundary identifies the location where traffic cannot be remarked.
A trust boundary identifies which devices trust the marking on packets that enter a network.
A trust boundary only allows traffic to enter if it has previously been marked.
A trust boundary only allows traffic from trusted endpoints to enter the network.
Rate this question:
CoS
ToS
DSCP
IP precedence
Rate this question:
Data analytics
Fog computing
Network connectivity
Application enhancement platform
Rate this question:
Conduct a performance test and compare with the baseline that was established previously.
Determine performance on the intranet by monitoring load times of company web pages from remote sites.
Interview departmental administrative assistants to determine if web pages are loading more quickly.
Compare the hit counts on the company web server for the current week to the values that were recorded in previous weeks.
Rate this question:
Gather symptoms.
Implement corrective action.
Isolate the problem.
Update the user and document the problem.
Rate this question:
A less-structured approach based on an educated guess
An approach comparing working and nonworking components to spot significant differences
A structured approach starting with the physical layer and moving up through the layers of the OSI model until the cause of the problem is identified
an approach that starts with the end-user applications and moves down through the layers of the OSI model until the cause of the problem has been identified
Rate this question:
Quiz Review Timeline (Updated): Mar 21, 2023 +
Our quizzes are rigorously reviewed, monitored and continuously updated by our expert board to maintain accuracy, relevance, and timeliness.
Wait!
Here's an interesting quiz for you.