CCNA1 Chapter 11 Exam (v5.1) 2016

Last Updated on April 5, 2018 by Admin

CCNA1 Chapter 11 Exam Answer 2016 v5.1

From year to year, Cisco has updated many versions with difference questions. The latest version is version 6.0 in 2018. What is your version? It depends on your instructor creating your class. We recommend you to go thought all version if you are not clear. While you take online test with netacad.com, You may get random questions from all version. Each version have 1 to 10 different questions or more. After you review all questions, You should practice with our online test system by go to "Online Test" link below.

Version 5.02 Version 5.1 Version 6.0 Online Assessment
Chapter 11 Exam Chapter 11 Exam Chapter 11 Exam Online Test
Next Chapter
Practice Final Practice Final Practice Final Online Test
Lab Activities
11.2.4.5 Packet Tracer – Configuring Secure Passwords and SSH
11.3.2.3 Packet Tracer – Test Connectivity with Traceroute
11.3.3.3 Packet Tracer – Using Show Commands
11.4.3.6 Packet Tracer – Troubleshooting Connectivity Issues
11.5.1.2 Packet Tracer – Skills Integration Challenge
11.5.1.3 Packet Tracer – Troubleshooting Challenge
Appendix Packet Tracer – Configuring an Integrated Router
Appendix Packet Tracer – Subnetting Scenario 2
  1. A newly hired network technician is given the task of ordering new hardware for a small business with a large growth forecast. Which primary factor should the technician be concerned with when choosing the new devices?

    • devices with a fixed number and type of interfaces
    • devices that have support for network monitoring
    • redundant devices
    • devices with support for modularity
      Explanation:In a small business with a large growth forecast, the primary influencing factor would be the ability of devices to support modularity. Devices with a fixed type/number of interfaces would not support growth. Redundancy is an important factor, but typically found in large enterprises. Network monitoring is also an important consideration, but not as important as modularity.
  2. Which network design consideration would be more important to a large corporation than to a small business?

    • Internet router
    • firewall
    • low port density switch
    • redundancy
      Explanation:

      Small businesses today do need Internet access and use an Internet router to provide this need. A switch is required to connect the two host devices and any IP phones or network devices such as a printer or a scanner. The switch may be integrated into the router. A firewall is needed to protect the business computing assets. Redundancy is not normally found in very small companies, but slightly larger small companies might use port density redundancy or have redundant Internet providers/links.
  3. Which two traffic types require delay sensitive delivery? (Choose two.)

    • email
    • web
    • FTP
    • voice
    • video
      Explanation:

      Voice and video traffic have delay sensitive characteristics and must be given priority over other traffic types such as web, email, and file transfer traffic.
  4. A network administrator for a small company is contemplating how to scale the network over the next three years to accommodate projected growth. Which three types of information should be used to plan for network growth? (Choose three.)

    • human resource policies and procedures for all employees in the company
    • documentation of the current physical and logical topologies
    • analysis of the network traffic based on protocols, applications, and services used on the network
    • history and mission statement of the company
    • inventory of the devices that are currently used on the network
    • listing of the current employees and their role in the company
      Explanation:

      Several elements that are needed to scale a network include documentation of the physical and logical topology, a list of devices that are used on the network, and an analysis of the traffic on the network.
  5. Which two statements describe how to assess traffic flow patterns and network traffic types using a protocol analyzer? (Choose two.)

    • Capture traffic on the weekends when most employees are off work.
    • Only capture traffic in the areas of the network that receive most of the traffic such as the data center.
    • Capture traffic during peak utilization times to get a good representation of the different traffic types.
    • Perform the capture on different network segments.
    • Only capture WAN traffic because traffic to the web is responsible for the largest amount of traffic on a network.
      Explanation:

      Traffic flow patterns should be gathered during peak utilization times to get a good representation of the different traffic types. The capture should also be performed on different network segments because some traffic will be local to a particular segment.
  6. Some routers and switches in a wiring closet malfunctioned after an air conditioning unit failed. What type of threat does this situation describe?

    • configuration
    • environmental
    • electrical
    • maintenance
      Explanation:

       The four classes of threats are as follows:

      • Hardware threats – physical damage to servers, routers, switches, cabling plant, and workstations
      • Environmental threats – temperature extremes (too hot or too cold) or humidity extremes (too wet or too dry)
      • Electrical threats – voltage spikes, insufficient supply voltage (brownouts), unconditioned power (noise), and total power loss
      • Maintenance threats – poor handling of key electrical components (electrostatic discharge), lack of critical spare parts, poor cabling, and poor labeling
  7. Which type of network threat is intended to prevent authorized users from accessing resources?

    • DoS attacks
    • access attacks
    • reconnaissance attacks
    • trust exploitation
      Explanation:

      Network reconnaissance attacks involve the unauthorized discovery and mapping of the network and network systems. Access attacks and trust exploitation involve unauthorized manipulation of data and access to systems or user privileges. DoS, or Denial of Service attacks, are intended to prevent legitimate users and devices from accessing network resources.
  8. Which two actions can be taken to prevent a successful network attack on an email server account? (Choose two.)

    • Never send the password through the network in a clear text.
    • Never use passwords that need the Shift key.
    • Use servers from different vendors.
    • Distribute servers throughout the building, placing them close to the stakeholders.
    • Limit the number of unsuccessful attempts to log in to the server.
      Explanation:

      One of the most common types of access attack uses a packet sniffer to yield user accounts and passwords that are transmitted as clear text. Repeated attempts to log in to a server to gain unauthorized access constitute another type of access attack. Limiting the number of attempts to log in to the server and using encrypted passwords will help prevent successful logins through these types of access attack.
  9. Which firewall feature is used to ensure that packets coming into a network are legitimate responses initiated from internal hosts?

    • application filtering
    • stateful packet inspection
    • URL filtering
    • packet filtering
      Explanation:

      Stateful packet inspection on a firewall checks that incoming packets are actually legitimate responses to requests originating from hosts inside the network. Packet filtering can be used to permit or deny access to resources based on IP or MAC address. Application filtering can permit or deny access based on port number. URL filtering is used to permit or deny access based on URL or on keywords.
  10. What is the purpose of the network security authentication function?

    • to require users to prove who they are
    • to determine which resources a user can access
    • to keep track of the actions of a user
    • to provide challenge and response questions
      Explanation:

      Authentication, authorization, and accounting are network services collectively known as AAA. Authentication requires users to prove who they are. Authorization determines which resources the user can access. Accounting keeps track of the actions of the user.
  11. A network administrator is issuing the login block-for 180 attempts 2 within 30 command on a router. Which threat is the network administrator trying to prevent?

    • a user who is trying to guess a password to access the router
    • a worm that is attempting to access another part of the network
    • an unidentified individual who is trying to access the network equipment room
    • a device that is trying to inspect the traffic on a link
      Explanation:

      The login block-for 180 attempts 2 within 30 command will cause the device to block authentication after 2 unsuccessful attempts within 30 seconds for a duration of 180 seconds. A device inspecting the traffic on a link has nothing to do with the router. The router configuration cannot prevent unauthorized access to the equipment room. A worm would not attempt to access the router to propagate to another part of the network.
  12. What is the purpose of using SSH to connect to a router?

    • It allows a router to be configured using a graphical interface.
    • It allows a secure remote connection to the router command line interface.
    • It allows the router to be monitored through a network management application.
    • It allows secure transfer of the IOS software image from an unsecure workstation or server.
  13. Which two steps are required before SSH can be enabled on a Cisco router? (Choose two.)

    • Give the router a host name and domain name.
    • Create a banner that will be displayed to users when they connect.
    • Generate a set of secret keys to be used for encryption and decryption.
    • Set up an authentication server to handle incoming connection requests.
    • Enable SSH on the physical interfaces where the incoming connection requests will be received.
      Explanation:

      There are four steps to configure SSH on a Cisco router. First, set the host name and domain name. Second, generate a set of RSA keys to be used for encrypting and decrypting the traffic. Third, create the user IDs and passwords of the users who will be connecting. Lastly, enable SSH on the vty lines on the router. SSH does not need to be set up on any physical interfaces, nor does an external authentication server need to be used. While it is a good idea to configure a banner to display legal information for connecting users, it is not required to enable SSH.​
  14. What is the purpose of issuing the commands cd nvram: then dir at the privilege exec mode of a router?

    • to clear the content of the NVRAM
    • to direct all new files to the NVRAM
    • to list the content of the NVRAM
    • to copy the directories from the NVRAM
  15. Which command will backup the configuration that is stored in NVRAM to a TFTP server?

    • copy running-config tftp
    • copy tftp running-config
    • copy startup-config tftp
    • copy tftp startup-config
  16. Refer to the exhibit. Baseline documentation for a small company had ping round trip time statistics of 36/97/132 between hosts H1 and H3. Today the network administrator checked connectivity by pinging between hosts H1 and H3 that resulted in a round trip time of 1458/2390/6066. What does this indicate to the network administrator?

    CCNA1 Chapter 11 v5.1 001

    CCNA1 Chapter 11 v5.1 001

    • Connectivity between H1 and H3 is fine.
    • H3 is not connected properly to the network.
    • Something is causing interference between H1 and R1.
    • Performance between the networks is within expected parameters.
    • Something is causing a time delay between the networks.
      Explanation:

      Ping round trip time statistics are shown in milliseconds. The larger the number the more delay. A baseline is critical in times of slow performance. By looking at the documentation for the performance when the network is performing fine and comparing it to information when there is a problem, a network administrator can resolve problems faster.
  17. When should an administrator establish a network baseline?

    • when the traffic is at peak in the network
    • when there is a sudden drop in traffic
    • at the lowest point of traffic in the network
    • at regular intervals over a period of time
      Explanation:

      An effective network baseline can be established by monitoring the traffic at regular intervals. This allows the administrator to take note when any deviance from the established norm occurs in the network.
  18. Refer to the exhibit. An administrator is trying to troubleshoot connectivity between PC1 and PC2 and uses the tracert command from PC1 to do it. Based on the displayed output, where should the administrator begin troubleshooting?

    CCNA1 Chapter 11 v5.1 002

    CCNA1 Chapter 11 v5.1 002

    • PC2
    • R1
    • SW2
    • R2
    • SW1
      Explanation:

      Tracert is used to trace the path a packet takes. The only successful response was from the first device along the path on the same LAN as the sending host. The first device is the default gateway on router R1. The administrator should therefore start troubleshooting at R1.
  19. Which statement is true about CDP on a Cisco device?

    • The show cdp neighbor detail command will reveal the IP address of a neighbor only if there is Layer 3 connectivity.
    • To disable CDP globally, the no cdp enable command in interface configuration mode must be used.
    • CDP can be disabled globally or on a specific interface.
    • Because it runs at the data link layer, the CDP protocol can only be implemented in switches.
      Explanation:

      CDP is a Cisco-proprietary protocol that can be disabled globally by using the no cdp run global configuration command, or disabled on a specific interface, by using the no cdp enable interface configuration command. Because CDP operates at the data link layer, two or more Cisco network devices, such as routers can learn about each other even if Layer 3 connectivity does not exist. The show cdp neighbors detail command reveals the IP address of a neighboring device regardless of whether you can ping the neighbor.
  20. A network administrator for a small campus network has issued the show ip interface brief command on a switch. What is the administrator verifying with this command?

    • the status of the switch interfaces and the address configured on interface vlan 1
    • that a specific host on another network can be reached
    • the path that is used to reach a specific host on another network
    • the default gateway that is used by the switch
      Explanation:

      The show ip interface brief command is used to verify the status and IP address configuration of the physical and switch virtual interfaces (SVI).
  21. A network technician issues the arp -d * command on a PC after the router that is connected to the LAN is reconfigured. What is the result after this command is issued?

    • The ARP cache is cleared.
    • The current content of the ARP cache is displayed.
    • The detailed information of the ARP cache is displayed.
    • The ARP cache is synchronized with the router interface.
      Explanation:

      Issuing the arp –d * command on a PC will clear the ARP cache content. This is helpful when a network technician wants to ensure the cache is populated with updated information.
  22. Fill in the blank.
    VoIP                  defines the protocols and technologies that implement the transmission of voice data over an IP network

  23. Fill in the blank. Do not use abbreviations.

    The show  file systems      command provides information about the amount of free nvram and flash memory with the permissions for reading or writing data.

  24. Fill in the blank. Do not use abbreviations.

    The   show version    command that is issued on a router is used to verify the value of the software configuration register.

  25. Match the type of information security threat to the scenario. (Not all options are used.)

    • Question

      CCNA1 Chapter 11 v5.1 001 Question 01

      CCNA1 Chapter 11 v5.1 001 Question 01

    • Answer
      CCNA1 Chapter 11 v5.1 001 Answer 01

      CCNA1 Chapter 11 v5.1 001 Answer 01

      Explanation:

       After an intruder gains access to a network, common network threats are as follows:

      • Information theft
      • Identity theft
      • Data loss or manipulation
      • Disruption of service

      Cracking the password for a known username is a type of access attack.

From year to year, Cisco has updated many versions with difference questions. The latest version is version 6.0 in 2018. What is your version? It depends on your instructor creating your class. We recommend you to go thought all version if you are not clear. While you take online test with netacad.com, You may get random questions from all version. Each version have 1 to 10 different questions or more. After you review all questions, You should practice with our online test system by go to "Online Test" link below.

Version 5.02 Version 5.1 Version 6.0 Online Assessment
Chapter 11 Exam Chapter 11 Exam Chapter 11 Exam Online Test
Next Chapter
Practice Final Practice Final Practice Final Online Test
Lab Activities
11.2.4.5 Packet Tracer – Configuring Secure Passwords and SSH
11.3.2.3 Packet Tracer – Test Connectivity with Traceroute
11.3.3.3 Packet Tracer – Using Show Commands
11.4.3.6 Packet Tracer – Troubleshooting Connectivity Issues
11.5.1.2 Packet Tracer – Skills Integration Challenge
11.5.1.3 Packet Tracer – Troubleshooting Challenge
Appendix Packet Tracer – Configuring an Integrated Router
Appendix Packet Tracer – Subnetting Scenario 2