DON'T WANT TO MISS A THING?

Certification Exam Passing Tips

Latest exam news and discount info

Curated and up-to-date by our experts

Yes, send me the newsletter

Pass Your CCNA 200-301 Exam Prep: CCNA 200-301 Study Materials, Cisco Certified Network Associate | SPOTO

Prepare to pass your 200-301 CCNA exam with SPOTO's comprehensive exam preparation resources. Our study materials encompass a wide range of resources, including exam dumps, sample questions, and mock exams, meticulously designed to reinforce theoretical knowledge and practical skills in networking. Engage in mock exams to simulate real exam conditions and hone your test-taking abilities. Dive into our extensive collection of exam materials to familiarize yourself with router and switch configurations essential for the exam. Understanding theoretical topics is equally crucial, and our exam questions and answers help solidify your grasp. With our online exam questions and exam simulator, you can simulate the testing environment and enhance your exam practice. Trust SPOTO to provide top-notch exam preparation resources, guiding you towards passing the CCNA certification exam with confidence.
Take other online exams

Question #1
A network administrator enters the following command on a router: logging trap 3. What are three message types that will be sent to the Syslog server? (Choose three.)
A. informational
B. emergency C
E. debug
F. error
View answer
Correct Answer: A
Question #2
Which type of information resides on a DHCP server?
A. a list of the available IP addresses in a pool
B. a list of public IP addresses and their corresponding names C
View answer
Correct Answer: C
Question #3
In which two ways does a password manager reduce the chance of a hacker stealing a user's password? (Choose two.)
A. It encourages users to create stronger passwords
B. It uses an internal firewall to protect the password repository from unauthorized access C
E. It protects against keystroke logging on a compromised device or web site
View answer
Correct Answer: B
Question #4
Which API is used in controller-based architectures to interact with edge devices?
A. southbound
B. overlay C
View answer
Correct Answer: D
Question #5
Which feature is enabled by this configuration? A.static NAT translation
B. a DHCP pool C
View answer
Correct Answer: AC
Question #6
Which statement about the interface that generated the output is true?
A. A syslog message is generated when a violation occurs
B. One secure MAC address is manually configured on the interface
View answer
Correct Answer: A
Question #7
An extended ACL has been configured and applied to router R2. The configuration failed to work as intended. Which two changes stop outbound traffic on TCP ports 25 and 80 to 10.0.20.0/26 from the 10.0.10.0/26 subnet while still allowing all other traffic? (Choose two.)
A. Add a "permit ip any any" statement at the end of ACL 101 for allowed traffic
B. Add a "permit ip any any" statement to the beginning of ACL 101 for allowed traffic
View answer
Correct Answer: D
Question #8
What makes Cisco DNA Center different from traditional network management applications and their management of networks?
A. Its modular design allows someone to implement different versions to meet the specific needs of an organization
B. It only supports auto-discovery of network elements in a greenfield deployment
View answer
Correct Answer: B
Question #9
An administrator configures four switches for local authentication using passwords that are stored as a cryptographic hash. The four switches must also support SSH access for administrators to manage the network infrastructure. Which switch is configured correctly to meet these requirements? A.SW1 B.SW2 C.SW3 D.SW4
An administrator configures four switches for local authentication using passwords that are stored as a cryptographic hash. The four switches must also support SSH access for administrators to manage the network infrastructure
View answer
Correct Answer: CD
Question #10
Which type of wireless encryption is used for WPA2 in preshared key mode? A.AES-128 B.TKIP with RC4 C.AES-256 D.RC4
Which type of wireless encryption is used for WPA2 in preshared key mode? A. ES-128 B
View answer
Correct Answer: C
Question #11
Which command is used to verify the DHCP relay agent address that has been set up on your Cisco IOS router?
A. show ip interface brief B
E. show interface
F. show ip dhcp pool
View answer
Correct Answer: D
Question #12
An organization secures its network with multi-factor authentication using an authenticator app on employee smartphones. How is the application secured in the case of a user's smartphone being lost or stolen?
A. The application requires the user to enter a PIN before it provides the second factor
B. The application requires an administrator password to reactivate after a configured interval C
View answer
Correct Answer: D
Question #13
Which NAT term is defined as a group of addresses available for NAT use?
A. NAT pool B
View answer
Correct Answer: D
Question #14
Which Cisco IOS command will indicate that interface GigabitEthernet 0/0 is configured via DHCP?
A. show ip interface GigabitEthernet 0/0 dhcp
B. show interface GigabitEthernet 0/0 C
E. show ip interface GigabitEthernet 0/0 brief
View answer
Correct Answer: D
Question #15
What is the effect of this configuration?
A. The switch discards all ingress ARP traffic with invalid MAC-to-IP address bindings
B. All ARP packets are dropped by the switch
View answer
Correct Answer: A
Question #16
When a WPA2-PSK WLAN is configured in the Wireless LAN Controller, what is the minimum number of characters that is required in ASCII format? A.6 B.8 C.12 D.18
When a WPA2-PSK WLAN is configured in the Wireless LAN Controller, what is the minimum number of characters that is required in ASCII format? A. B
View answer
Correct Answer: A
Question #17
If the network environment is operating normally, which type of device must be connected to interface FastEthernet 0/1? A.DHCP client
B. access point C
View answer
Correct Answer: BC
Question #18
Which two statements about the interface that generated the output are true? (Choose two.)
A. learned MAC addresses are deleted after five minutes of inactivity
B. the interface is error-disabled if packets arrive from a new unknown source address C
E. the security violation counter increments if packets arrive from a new unknown source address
View answer
Correct Answer: AE
Question #19
How do traditional campus device management and Cisco DNA Center device management differ in regards to deployment?
A. Traditional campus device management allows a network to scale more quickly than with Cisco DNA Center device management
B. Cisco DNA Center device management can deploy a network more quickly than traditional campus device management
View answer
Correct Answer: B
Question #20
An engineer is asked to protect unused ports that are configured in the default VLAN on a switch. Which two steps will fulfill the request? (Choose two.)
A. Configure the ports as trunk ports
B. Enable the Cisco Discovery Protocol
E. Configure the ports in an EtherChannel
View answer
Correct Answer: C
Question #21
While examining excessive traffic on the network, it is noted that all incoming packets on an interface appear to be allowed even though an IPv4 ACL is applied to the interface. Which two misconfigurations cause this behavior? (Choose two.)
A. The ACL is empty
B. A matching permit statement is too broadly defined C
E. A matching permit statement is too high in the access list
View answer
Correct Answer: C
Question #22
An email user has been lured into clicking a link in an email sent by their company's security organization. The webpage that opens reports that it was safe, but the link may have contained malicious code. Which type of security program is in place?
A. user awareness
B. brute force attack C
View answer
Correct Answer: A
Question #23
Which device performs stateful inspection of traffic? A.switch B.firewall C.access point D.wireless controller
Which device performs stateful inspection of traffic? A. witch B
View answer
Correct Answer: C
Question #24
When configuring a WLAN with WPA2 PSK in the Cisco Wireless LAN Controller GUI, which two formats are available to select? (Choose two.)
A. decimal B
E. base64
View answer
Correct Answer: A
Question #25
Which technology must be implemented to configure network device monitoring with the highest security? A.IP SLA B.syslog C.NetFlow D.SNMPv3
Which technology must be implemented to configure network device monitoring with the highest security? A. P SLA B
View answer
Correct Answer: D
Question #26
The service password-encryption command is entered on a router. What is the effect of this configuration?
A. restricts unauthorized users from viewing clear-text passwords in the running configuration
B. prevents network administrators from configuring clear-text passwords C
View answer
Correct Answer: A
Question #27
Which effete does the aaa new-model configuration command have?
A. It enables AAA services on the device
B. It configures the device to connect to a RADIUS server for AAA
View answer
Correct Answer: C
Question #28
Which goal is achieved by the implementation of private IPv4 addressing on a network?
A. provides an added level of protection against Internet exposure
B. provides a reduction in size of the forwarding table on network routers C
View answer
Correct Answer: B
Question #29
Which purpose does a northbound API serve in a controller-based networking architecture?
A. facilitates communication between the controller and the applications
B. reports device errors to a controller C
View answer
Correct Answer: C
Question #30
What will happen if you configure the logging trap debug command on a router?
A. It causes the router to send messages with lower severity levels to the syslog server
B. It causes the router to send all messages with the severity levels Warning, Error, Critical, and Emergency to the syslog server C
View answer
Correct Answer: C
Question #31
What is the primary difference between AAA authentication and authorization?
A. Authentication identifies and verifies a user who is attempting to access a system, and authorization controls the tasks the user can perform
B. Authentication controls the system processes a user can access, and authorization logs the activities the user initiates
View answer
Correct Answer: D
Question #32
Which type of attack is mitigated by dynamic ARP inspection?
A. DDoS B
View answer
Correct Answer: BE
Question #33
What are two southbound APIs? (Choose two.) A.Thrift B.DSC C.CORBA D.NETCONF
E. OpenFlow
View answer
Correct Answer: C
Question #34
Which feature on the Cisco Wireless LAN Controller when enabled restricts management access from specific networks? A.TACACS
B. CPU ACL C
View answer
Correct Answer: D
Question #35
Which command prevents passwords from being stored in the configuration as plain text on a router or switch?
A. enable secret
B. enable password C
View answer
Correct Answer: C
Question #36
After you apply the given configuration to a router, the DHCP clients behind the device cannot communicate with hosts outside of their subnet. Which action is most likely to correct the problem?
A. Configure the dns server on the same subnet as the clients
B. Activate the dhcp pool C
View answer
Correct Answer: C
Question #37
Which rule does the DHCP server use when there is an IP address conflict?
A. The address is removed from the pool until the conflict is resolved
B. The address remains in the pool until the conflict is resolved
E. The IP will be shown, even after the conflict is resolved
View answer
Correct Answer: D
Question #38
What are two roles of Domain Name Services (DNS)? (Choose two.)
A. builds a flat structure of DNS names for more efficient IP operations
B. encrypts network Traffic as it travels across a WAN by default C
E. allows a single host name to be shared across more than one IP address
View answer
Correct Answer: AB
Question #39
What is the effect of this configuration?
A. The switch port remains administratively down until the interface is connected to another switch
B. Dynamic ARP Inspection is disabled because the ARP ACL is missing
View answer
Correct Answer: A
Question #40
Which command can you enter to allow Telnet to be supported in addition to SSH?
A. transport input telnet ssh
B. transport input telnet C
View answer
Correct Answer: D
Question #41
What is the authoritative source for an address lookup? A.a recursive DNS search
B. the operating system cache C
View answer
Correct Answer: BD
Question #42
Which set of actions satisfy the requirement for multifactor authentication?
A. The user enters a user name and password, and then re-enters the credentials on a second screen
B. The user swipes a key fob, then clicks through an email link
View answer
Correct Answer: A
Question #43
A network administrator enabled port security on a switch interface connected to a printer. What is the next configuration action in order to allow the port to learn the MAC address of the printer and insert it into the table automatically?
A. enable dynamic MAC address learning
B. implement static MAC addressing C
View answer
Correct Answer: A
Question #44
An organization has decided to start using cloud-provided services. Which cloud service allows the organization to install its own operating system on a virtual machine? A.platform-as-a-service B.network-as-a-service C.software-as-a-service D.infrastructure-as-a-service
An organization has decided to start using cloud-provided services. Which cloud service allows the organization to install its own operating system on a virtual machine? A
View answer
Correct Answer: A
Question #45
Which two events occur on the interface, if packets from an unknown Source address arrive after the interface learns the maximum number of secure MAC address? (Choose two.)
A. The security violation counter dose not increment
B. The port LED turns off C
E. The interface drops traffic from unknown MAC address
View answer
Correct Answer: C
Question #46
An engineer must configure a WLAN using the strongest encryption type for WPA2-PSK. Which cipher fulfills the configuration requirement? A.WEP B.AES C.RC4 D.TKIP
An engineer must configure a WLAN using the strongest encryption type for WPA2-PSK. Which cipher fulfills the configuration requirement? A
View answer
Correct Answer: C
Question #47
What mechanism carries multicast traffic between remote sites and supports encryption? A.ISATAP B.IPsec over ISATAP C.GRE D.GRE over IPsec
What mechanism carries multicast traffic between remote sites and supports encryption? A. SATAP B
View answer
Correct Answer: A
Question #48
When a site-to-site VPN is used, which protocol is responsible for the transport of user data? A.IPsec B.IKEv1 C.MD5 D.IKEv2
When a site-to-site VPN is used, which protocol is responsible for the transport of user data? A. Psec B
View answer
Correct Answer: B
Question #49
Which configuration is needed to generate an RSA key for SSH on a router?
A. Configure VTY access
B. Configure the version of SSH
View answer
Correct Answer: DE
Question #50
Which command can you enter to determine the addresses that have been assigned on a DHCP Server?
A. Show ip DHCP database
B. Show ip DHCP pool
View answer
Correct Answer: C

View Answers after Submission

Please submit your email and WhatsApp to get the answers of questions.

Note: Please make sure your email ID and Whatsapp are valid so that you can get the correct exam results.

Email:
Whatsapp/phone number: