Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

Cisco 300-730 Dumps

Page: 1 / 11
Total 175 questions

Implementing Secure Solutions with Virtual Private Networks (SVPN) Questions and Answers

Question 1

Which two statements about the Cisco ASA Clientless SSL VPN solution are true? (Choose two.)

Options:

A.

When a client connects to the Cisco ASA WebVPN portal and tries to access HTTP resources through the URL bar, the client uses the local DNS to perform FQDN resolution.

B.

The rewriter enable command under the global webvpn configuration enables the rewriter functionality because that feature is disabled by default.

C.

A Cisco ASA can simultaneously allow Clientless SSL VPN sessions and AnyConnect client sessions.

D.

When a client connects to the Cisco ASA WebVPN portal and tries to access HTTP resources through the URL bar, the ASA uses its configured DNS servers to perform FQDN resolution.

E.

Clientless SSLVPN provides Layer 3 connectivity into the secured network.

Question 2

Refer to the exhibit.

Which value must be configured in the User Group field when the Cisco AnyConnect Profile is created to connect to an ASA headend with IPsec as the primary protocol?

Options:

A.

address-pool

B.

group-alias

C.

group-policy

D.

tunnel-group

Question 3

Which feature allows the ASA to handle nonstandard applications and web resources so that they display correctly over a clientless SSL VPN connection?

Options:

A.

single sign-on

B.

Smart Tunnel

C.

WebType ACL

D.

plug-ins

Question 4

Refer to the exhibit.

What is configured as a result of this command set?

Options:

A.

FlexVPN client profile for IPv6

B.

FlexVPN server to authorize groups by using an IPv6 external AAA

C.

FlexVPN server for an IPv6 dVTI session

D.

FlexVPN server to authenticate IPv6 peers by using EAP

Question 5

A Cisco AnyConnect client establishes a SSL VPN connection with an ASA at the corporate office. An engineer must ensure that the client computer meets the enterprise security policy. Which feature can update the client to meet an enterprise security policy?

Options:

A.

Endpoint Assessment

B.

Cisco Secure Desktop

C.

Basic Host Scan

D.

Advanced Endpoint Assessment

Question 6

Which configuration construct must be used in a FlexVPN tunnel?

Options:

A.

EAP configuration

B.

multipoint GRE tunnel interface

C.

IKEv1 policy

D.

IKEv2 profile

Question 7

Which two types of web resources or protocols are enabled by default on the Cisco ASA Clientless SSL VPN portal? (Choose two.)

Options:

A.

HTTP

B.

ICA (Citrix)

C.

VNC

D.

RDP

E.

CIFS

Question 8

Which requirement is needed to use local authentication for Cisco AnyConnect Secure Mobility Clients that connect to a FlexVPN server?

Options:

A.

use of certificates instead of username and password

B.

EAP-AnyConnect

C.

EAP query-identity

D.

AnyConnect profile

Question 9

Which command identifies a Cisco AnyConnect profile that was uploaded to the flash of an IOS router?

Options:

A.

svc import profile SSL_profile flash:simos-profile.xml

B.

anyconnect profile SSL_profile flash:simos-profile.xml

C.

crypto vpn anyconnect profile SSL_profile flash:simos-profile.xml

D.

webvpn import profile SSL_profile flash:simos-profile.xml

Question 10

Refer to the exhibit.

Which VPN technology is allowed for users connecting to the Employee tunnel group?

Options:

A.

SSL AnyConnect

B.

IKEv2 AnyConnect

C.

crypto map

D.

clientless

Question 11

Refer to the exhibit.

Based on the exhibit, why are users unable to access CCNP Webserver bookmark?

Options:

A.

The URL is being blocked by a WebACL.

B.

The ASA cannot resolve the URL.

C.

The bookmark has been disabled.

D.

The user cannot access the URL.

Question 12

Which method dynamically installs the network routes for remote tunnel endpoints?

Options:

A.

policy-based routing

B.

CEF

C.

reverse route injection

D.

route filtering

Question 13

Which statement about GETVPN is true?

Options:

A.

The configuration that defines which traffic to encrypt originates from the key server.

B.

TEK rekeys can be load-balanced between two key servers operating in COOP.

C.

The pseudotime that is used for replay checking is synchronized via NTP.

D.

Group members must acknowledge all KEK and TEK rekeys, regardless of configuration.

Question 14

Drag and drop the correct commands from the night onto the blanks within the code on the left to implement a design that allow for dynamic spoke-to-spoke communication. Not all comments are used.

Options:

Question 15

Which two changes must be made in order to migrate from DMVPN Phase 2 to Phase 3 when EIGRP is configured? (Choose two.)

Options:

A.

Add NHRP shortcuts on the hub.

B.

Add NHRP redirects on the spoke.

C.

Disable EIGRP next-hop-self on the hub.

D.

Enable EIGRP next-hop-self on the hub.

E.

Add NHRP redirects on the hub.

Question 16

Which two parameters help to map a VPN session to a tunnel group without using the tunnel-group list? (Choose two.)

Options:

A.

group-alias

B.

certificate map

C.

optimal gateway selection

D.

group-url

E.

AnyConnect client version

Question 17

A second set of traffic selectors is negotiated between two peers using IKEv2. Which IKEv2 packet will contain details of the exchange?

Options:

A.

IKEv2 IKE_SA_INIT

B.

IKEv2 INFORMATIONAL

C.

IKEv2 CREATE_CHILD_SA

D.

IKEv2 IKE_AUTH

Question 18

Refer to the exhibit.

A customer cannot establish an IKEv2 site-to-site VPN tunnel between two Cisco ASA devices. Based on the syslog message, which action brings up the VPN tunnel?

Options:

A.

Reduce the maximum SA limit on the local Cisco ASA.

B.

Increase the maximum in-negotiation SA limit on the local Cisco ASA.

C.

Remove the maximum SA limit on the remote Cisco ASA.

D.

Correct the crypto access list on both Cisco ASA devices.

Question 19

Refer to the exhibit.

The DMVPN tunnel is dropping randomly and no tunnel protection is configured. Which spoke configuration mitigates tunnel drops?

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 20

Refer to the exhibit.

Which two tunnel types produce the show crypto ipsec sa output seen in the exhibit? (Choose two.)

Options:

A.

crypto map

B.

DMVPN

C.

GRE

D.

FlexVPN

E.

VTI

Question 21

A network engineer has set up a FlexVPN server to terminate multiple FlexVPN clients. The VPN tunnels are established without issue. However, when a Change of Authorization is issued by the RADIUS server, the FlexVPN server does not update the authorization of connected FlexVPN clients. Which action resolves this issue?

Options:

A.

Add the aaa server radius dynamic-author command on the FlexVPN clients.

B.

Fix the RADIUS key mismatch between the RADIUS server and FlexVPN server.

C.

Add the aaa server radius dynamic-author command on the FlexVPN server.

D.

Fix the RADIUS key mismatch between the RADIUS server and FlexVPN clients.

Question 22

Which redundancy protocol must be implemented for IPsec stateless failover to work?

Options:

A.

SSO

B.

GLBP

C.

HSRP

D.

VRRP

Question 23

Refer to the exhibit.

All internal clients behind the ASA are port address translated to the public outside interface that has an IP address of 3.3.3.3. Client 1 and client 2 have established successful SSL VPN connections to the ASA. What must be implemented so that "3.3.3.3" is returned from a browser search on the IP address?

Options:

A.

Same-security-traffic permit inter-interface under Group Policy

B.

Exclude Network List Below under Group Policy

C.

Tunnel All Networks under Group Policy

D.

Tunnel Network List Below under Group Policy

Question 24

Cisco AnyConnect clients need to transfer large files over the VPN sessions. Which protocol provides the best throughput?

Options:

A.

SSL/TLS

B.

L2TP

C.

DTLS

D.

IPsec IKEv1

Question 25

What are two functions of ECDH and ECDSA? (Choose two.)

Options:

A.

nonrepudiation

B.

revocation

C.

digital signature

D.

key exchange

E.

encryption

Question 26

Where is split tunneling defined for IKEv2 remote access clients on a Cisco router?

Options:

A.

IKEv2 authorization policy

B.

Group Policy

C.

virtual template

D.

webvpn context

Question 27

Which two commands help determine why the NHRP registration process is not being completed even after the IPsec tunnel is up? (Choose two.)

Options:

A.

show crypto isakmp sa

B.

show ip traffic

C.

show crypto ipsec sa

D.

show ip nhrp traffic

E.

show dmvpn detail

Question 28

Which technology is used to send multicast traffic over a site-to-site VPN?

Options:

A.

GRE over IPsec on IOS router

B.

GRE over IPsec on FTD

C.

IPsec tunnel on FTD

D.

GRE tunnel on ASA

Question 29

Refer to the exhibit.

Which VPN technology is used in the exhibit?

Options:

A.

DVTI

B.

VTI

C.

DMVPN

D.

GRE

Question 30

Which two remote access VPN solutions support SSL? (Choose two.)

Options:

A.

FlexVPN

B.

clientless

C.

EZVPN

D.

L2TP

E.

Cisco AnyConnect

Question 31

What uses an Elliptic Curve key exchange algorithm?

Options:

A.

ECDSA

B.

ECDHE

C.

AES-GCM

D.

SHA

Question 32

Which parameter is initially used to elect the primary key server from a group of key servers?

Options:

A.

code version

B.

highest IP address

C.

highest-priority value

D.

lowest IP address

Question 33

Refer to the exhibit.

An engineer is troubleshooting a new GRE over IPsec tunnel. The tunnel is established but the engineer cannot ping from spoke 1 to spoke 2. Which type of traffic is being blocked?

Options:

A.

ESP packets from spoke2 to spoke1

B.

ISAKMP packets from spoke2 to spoke1

C.

ESP packets from spoke1 to spoke2

D.

ISAKMP packets from spoke1 to spoke2

Question 34

Refer to the exhibit.

The customer can establish a Cisco AnyConnect connection without using an XML profile. When the host "ikev2" is selected in the AnyConnect drop down, the connection fails. What is the cause of this issue?

Options:

A.

The HostName is incorrect.

B.

The IP address is incorrect.

C.

Primary protocol should be SSL.

D.

UserGroup must match connection profile.

Question 35

An engineer is troubleshooting a new DMVPN setup on a Cisco IOS router. After the show crypto isakmp sa command is issued, a response is returned of "MM_NO_STATE." Why does this failure occur?

Options:

A.

The ISAKMP policy priority values are invalid.

B.

ESP traffic is being dropped.

C.

The Phase 1 policy does not match on both devices.

D.

Tunnel protection is not applied to the DMVPN tunnel.

Question 36

Refer to the exhibit.

An SSL client is connecting to an ASA headend. The session fails with the message “Connection attempt has timed out. Please verify Internet connectivity.” Based on how the packet is processed, which phase is causing the failure?

Options:

A.

phase 9: rpf-check

B.

phase 5: NAT

C.

phase 4: ACCESS-LIST

D.

phase 3: UN-NAT

Question 37

In a FlexVPN deployment, the spokes successfully connect to the hub, but spoke-to-spoke tunnels do not form. Which troubleshooting step solves the issue?

Options:

A.

Verify the spoke configuration to check if the NHRP redirect is enabled.

B.

Verify that the spoke receives redirect messages and sends resolution requests.

C.

Verify the hub configuration to check if the NHRP shortcut is enabled.

D.

Verify that the tunnel interface is contained within a VRF.

Question 38

Refer to the exhibit.

What is a result of this configuration?

Options:

A.

Spoke 1 fails the authentication because the authentication methods are incorrect.

B.

Spoke 2 passes the authentication to the hub and successfully proceeds to phase 2.

C.

Spoke 2 fails the authentication because the remote authentication method is incorrect.

D.

Spoke 1 passes the authentication to the hub and successfully proceeds to phase 2.

Question 39

Refer to the exhibit.

The IKEv2 site-to-site VPN tunnel between two routers is down. Based on the debug output, which type of mismatch is the problem?

Options:

A.

preshared key

B.

peer identity

C.

transform set

D.

ikev2 proposal

Question 40

Refer to the exhibit.

Client 1 cannot communicate with client 2. Both clients are using Cisco AnyConnect and have established a successful SSL VPN connection to the hub ASA. Which command on the ASA is missing?

Options:

A.

dns-server value 10.1.1.2

B.

same-security-traffic permit intra-interface

C.

same-security-traffic permit inter-interface

D.

dns-server value 10.1.1.3

Question 41

Refer to the exhibit.

Based on the debug output, which type of mismatch is preventing the VPN from coming up?

Options:

A.

interesting traffic

B.

lifetime

C.

preshared key

D.

PFS

Question 42

Refer to the exhibit.

Which type of mismatch is causing the problem with the IPsec VPN tunnel?

Options:

A.

crypto access list

B.

Phase 1 policy

C.

transform set

D.

preshared key

Question 43

Refer to the exhibit.

A site-to-site tunnel between two sites is not coming up. Based on the debugs, what is the cause of this issue?

Options:

A.

An authentication failure occurs on the remote peer.

B.

A certificate fragmentation issue occurs between both sides.

C.

UDP 4500 traffic from the peer does not reach the router.

D.

An authentication failure occurs on the router.

Page: 1 / 11
Total 175 questions