Labour Day Special Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: 70percent

Cisco 300-730 Implementing Secure Solutions with Virtual Private Networks (SVPN) Exam Practice Test

Demo: 51 questions
Total 175 questions

Implementing Secure Solutions with Virtual Private Networks (SVPN) Questions and Answers

Question 1

Which VPN solution uses TBAR?

Options:

A.

GETVPN

B.

VTI

C.

DMVPN

D.

Cisco AnyConnect

Question 2

Which technology is used to send multicast traffic over a site-to-site VPN?

Options:

A.

GRE over IPsec on IOS router

B.

GRE over IPsec on FTD

C.

IPsec tunnel on FTD

D.

GRE tunnel on ASA

Question 3

What is a requirement for smart tunnels to function properly?

Options:

A.

Java or ActiveX must be enabled on the client machine.

B.

Applications must be UDP.

C.

Stateful failover must not be configured.

D.

The user on the client machine must have admin access.

Question 4

Which benefit of FlexVPN is a limitation of DMVPN using IKEv1?

Options:

A.

GRE encapsulation allows for forwarding of non-IP traffic.

B.

IKE implementation can install routes in routing table.

C.

NHRP authentication provides enhanced security.

D.

Dynamic routing protocols can be configured.

Question 5

What uses an Elliptic Curve key exchange algorithm?

Options:

A.

ECDSA

B.

ECDHE

C.

AES-GCM

D.

SHA

Question 6

Which redundancy protocol must be implemented for IPsec stateless failover to work?

Options:

A.

SSO

B.

GLBP

C.

HSRP

D.

VRRP

Question 7

Where is split tunneling defined for IKEv2 remote access clients on a Cisco router?

Options:

A.

IKEv2 authorization policy

B.

Group Policy

C.

virtual template

D.

webvpn context

Question 8

Refer to the exhibit.

Cisco AnyConnect must be set up on a router to allow users to access internal servers 192.168.0.10 and 192.168.0.11. All other traffic should go out of the client's local NIC. Which command accomplishes this configuration?

Options:

A.

svc split include 192.168.0.0 255.255.255.0

B.

svc split exclude 192.168.0.0 255.255.255.0

C.

svc split include acl CCNP

D.

svc split exclude acl CCNP

Question 9

What are two functions of ECDH and ECDSA? (Choose two.)

Options:

A.

nonrepudiation

B.

revocation

C.

digital signature

D.

key exchange

E.

encryption

Question 10

Which two commands help determine why the NHRP registration process is not being completed even after the IPsec tunnel is up? (Choose two.)

Options:

A.

show crypto isakmp sa

B.

show ip traffic

C.

show crypto ipsec sa

D.

show ip nhrp traffic

E.

show dmvpn detail

Question 11

Which parameter must match on all routers in a DMVPN Phase 3 cloud?

Options:

A.

GRE tunnel key

B.

NHRP network ID

C.

tunnel VRF

D.

EIGRP split-horizon setting

Question 12

Refer to the exhibit.

Which value must be configured in the User Group field when the Cisco AnyConnect Profile is created to connect to an ASA headend with IPsec as the primary protocol?

Options:

A.

address-pool

B.

group-alias

C.

group-policy

D.

tunnel-group

Question 13

Which two features provide headend resiliency for Cisco AnyConnect clients? (Choose two.)

Options:

A.

AnyConnect Auto Reconnect

B.

AnyConnect Network Access Manager

C.

AnyConnect Backup Servers

D.

ASA failover

E.

AnyConnect Always On

Question 14

Which command automatically initiates a smart tunnel when a user logs in to the WebVPN portal page?

Options:

A.

auto-upgrade

B.

auto-connect

C.

auto-start

D.

auto-run

Question 15

Which configuration construct must be used in a FlexVPN tunnel?

Options:

A.

EAP configuration

B.

multipoint GRE tunnel interface

C.

IKEv1 policy

D.

IKEv2 profile

Question 16

Which IKE identity does an IOS/IOS-XE headend expect to receive if an IPsec Cisco AnyConnect client uses default settings?

Options:

A.

*$SecureMobilityClient$*

B.

*$AnyConnectClient$*

C.

*$RemoteAccessVpnClient$*

D.

*$DfltlkeldentityS*

Question 17

Which command identifies a Cisco AnyConnect profile that was uploaded to the flash of an IOS router?

Options:

A.

svc import profile SSL_profile flash:simos-profile.xml

B.

anyconnect profile SSL_profile flash:simos-profile.xml

C.

crypto vpn anyconnect profile SSL_profile flash:simos-profile.xml

D.

webvpn import profile SSL_profile flash:simos-profile.xml

Question 18

Which two statements about the Cisco ASA Clientless SSL VPN solution are true? (Choose two.)

Options:

A.

When a client connects to the Cisco ASA WebVPN portal and tries to access HTTP resources through the URL bar, the client uses the local DNS to perform FQDN resolution.

B.

The rewriter enable command under the global webvpn configuration enables the rewriter functionality because that feature is disabled by default.

C.

A Cisco ASA can simultaneously allow Clientless SSL VPN sessions and AnyConnect client sessions.

D.

When a client connects to the Cisco ASA WebVPN portal and tries to access HTTP resources through the URL bar, the ASA uses its configured DNS servers to perform FQDN resolution.

E.

Clientless SSLVPN provides Layer 3 connectivity into the secured network.

Question 19

Refer to the exhibit.

Based on the exhibit, why are users unable to access CCNP Webserver bookmark?

Options:

A.

The URL is being blocked by a WebACL.

B.

The ASA cannot resolve the URL.

C.

The bookmark has been disabled.

D.

The user cannot access the URL.

Question 20

Refer to the exhibit.

The customer must launch Cisco AnyConnect in the RDP machine. Which IOS configuration accomplishes this task?

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 21

Which feature allows the ASA to handle nonstandard applications and web resources so that they display correctly over a clientless SSL VPN connection?

Options:

A.

single sign-on

B.

Smart Tunnel

C.

WebType ACL

D.

plug-ins

Question 22

Refer to the exhibit.

Which two commands under the tunnel-group webvpn-attributes result in a Cisco AnyConnect user receiving the AnyConnect prompt in the exhibit? (Choose two.)

Options:

A.

group-url https://172.16.31.10/General enable

B.

group-policy General internal

C.

authentication aaa

D.

authentication certificate

E.

group-alias General enable

Question 23

Refer to the exhibit.

An engineer is troubleshooting a new GRE over IPsec tunnel. The tunnel is established but the engineer cannot ping from spoke 1 to spoke 2. Which type of traffic is being blocked?

Options:

A.

ESP packets from spoke2 to spoke1

B.

ISAKMP packets from spoke2 to spoke1

C.

ESP packets from spoke1 to spoke2

D.

ISAKMP packets from spoke1 to spoke2

Question 24

Refer to the exhibit.

Client 1 cannot communicate with client 2. Both clients are using Cisco AnyConnect and have established a successful SSL VPN connection to the hub ASA. Which command on the ASA is missing?

Options:

A.

dns-server value 10.1.1.2

B.

same-security-traffic permit intra-interface

C.

same-security-traffic permit inter-interface

D.

dns-server value 10.1.1.3

Question 25

In a FlexVPN deployment, the spokes successfully connect to the hub, but spoke-to-spoke tunnels do not form. Which troubleshooting step solves the issue?

Options:

A.

Verify the spoke configuration to check if the NHRP redirect is enabled.

B.

Verify that the spoke receives redirect messages and sends resolution requests.

C.

Verify the hub configuration to check if the NHRP shortcut is enabled.

D.

Verify that the tunnel interface is contained within a VRF.

Question 26

Which command is used to troubleshoot an IPv6 FlexVPN spoke-to-hub connectivity failure?

Options:

A.

show crypto ikev2 sa

B.

show crypto isakmp sa

C.

show crypto gkm

D.

show crypto identity

Question 27

Refer to the exhibit.

An SSL client is connecting to an ASA headend. The session fails with the message “Connection attempt has timed out. Please verify Internet connectivity.” Based on how the packet is processed, which phase is causing the failure?

Options:

A.

phase 9: rpf-check

B.

phase 5: NAT

C.

phase 4: ACCESS-LIST

D.

phase 3: UN-NAT

Question 28

Refer to the exhibit.

Based on the debug output, which type of mismatch is preventing the VPN from coming up?

Options:

A.

interesting traffic

B.

lifetime

C.

preshared key

D.

PFS

Question 29

Refer to the exhibit.

A site-to-site tunnel between two sites is not coming up. Based on the debugs, what is the cause of this issue?

Options:

A.

An authentication failure occurs on the remote peer.

B.

A certificate fragmentation issue occurs between both sides.

C.

UDP 4500 traffic from the peer does not reach the router.

D.

An authentication failure occurs on the router.

Question 30

An engineer is troubleshooting a new DMVPN setup on a Cisco IOS router. After the show crypto isakmp sa command is issued, a response is returned of "MM_NO_STATE." Why does this failure occur?

Options:

A.

The ISAKMP policy priority values are invalid.

B.

ESP traffic is being dropped.

C.

The Phase 1 policy does not match on both devices.

D.

Tunnel protection is not applied to the DMVPN tunnel.

Question 31

Refer to the exhibit.

Which type of mismatch is causing the problem with the IPsec VPN tunnel?

Options:

A.

crypto access list

B.

Phase 1 policy

C.

transform set

D.

preshared key

Question 32

Refer to the exhibit.

The customer can establish a Cisco AnyConnect connection without using an XML profile. When the host "ikev2" is selected in the AnyConnect drop down, the connection fails. What is the cause of this issue?

Options:

A.

The HostName is incorrect.

B.

The IP address is incorrect.

C.

Primary protocol should be SSL.

D.

UserGroup must match connection profile.

Question 33

Refer to the exhibit.

What is a result of this configuration?

Options:

A.

Spoke 1 fails the authentication because the authentication methods are incorrect.

B.

Spoke 2 passes the authentication to the hub and successfully proceeds to phase 2.

C.

Spoke 2 fails the authentication because the remote authentication method is incorrect.

D.

Spoke 1 passes the authentication to the hub and successfully proceeds to phase 2.

Question 34

Refer to the exhibit.

A Cisco ASA is configured as a client to a router running as a FlexVPN server. The router is configured with a virtual template to terminate FlexVPN clients. Traffic between networks 192.168.0.0/24 and 172.16.20.0/24 does not work as expected. Based on the show crypto ikev2 sa output collected from the Cisco ASA in the exhibit, what is the solution to this issue?

Options:

A.

Modify the crypto ACL on the router to permit network 192.168.0.0/24 to network 172.16.20.0/24.

B.

Modify the crypto ACL on the ASA to permit network 192.168.0.0/24 to network 172.16.20.0/24.

C.

Modify the crypto ACL on the ASA to permit network 172.16.20.0/24 to network 192.168.0.0/24.

D.

Modify the crypto ACL on the router to permit network 172.16.20.0/24 to network 192.168.0.0/24.

Question 35

Which clientless SSLVPN supported feature works when the http-only-cookie command is enabled?

Options:

A.

Citrix load balancer

B.

port reflector

C.

Java rewriter -

D.

Java plug-ins

E.

script browser

Question 36

Refer to the exhibit.

A network engineer is reconfiguring clientless SSLVPN during a maintenance window, and after testing the new configuration, is unable to establish the connection. What must be done to remediate this problem?

Options:

A.

Enable client services on the outside interface.

B.

Enable clientless protocol under the group policy.

C.

Enable DTLS under the group policy.

D.

Enable auto sign-on for the user’s IP address.

Question 37

An engineer must investigate a connectivity issue and decides to use the packet capture feature on Cisco FTD. The goal is to see the real packet going through the Cisco FTD device and see Snort detection actions as a part of the output. After the capture-traffic command is issued, only the packets are displayed. Which action resolves this issue?

Options:

A.

Specify the trace using the -T option after the capture-traffic command

B.

Perform the trace within the Cisco FMC GUI instead of the Cisco FMC CLI

C.

Use the verbose option as a part of the capture-traffic command

D.

Use the capture command and specify the trace option to get the required information

Question 38

Refer to the exhibit.

The network administrator must allow the Cisco AnyConnect Secure Mobility Client to securely access the corporate resources via IKEv2 and print locally. Traffic that is destined for the Internet must still be tunneled to the Cisco ASA. Which configuration does the administrator use to accomplish this goal?

Options:

A.

Split exclude policy with a deny for 192.168.0.3/32.

B.

Split exclude policy with a permit for 0.0.0.0/32.

C.

Tunnel all policy.

D.

Split include policy with a permit for 192.168.0.0/24.

Question 39

Refer to the exhibit.

Which type of VPN tunnel is configured?

Options:

A.

Multipoint GRE

B.

DMVPN

C.

FlexVPN

D.

GRE over IPsec

Question 40

A network engineer must design a remote access solution to allow contractors to access internal servers. These contractors do not have permissions to install applications on their computers. Which VPN solution should be used in this design?

Options:

A.

IKEv2 AnyConnect

B.

Clientless

C.

Port forwarding

D.

SSL AnyConnect

Question 41

An administrator is setting up AnyConnect for the first time for a few users. Currently, the router does not have access to a RADIUS server. Which AnyConnect protocol must be used to allow users to authenticate?

Options:

A.

EAP-GTC

B.

EAP-MSCHAPv2

C.

EAP-MD5

D.

EAP-AnyConnect

Question 42

Drag and drop the code snippets from the right onto the blanks in the configuration to implement FlexVPN. Not all snippets are used.

Options:

Question 43

Refer to the exhibit.

Users cannot connect via AnyConnect SSLVPN. Which action resolves this issue?

Options:

A.

Configure the ASA to act as a DHCP server.

B.

Configure the HTTP server to listen on port 443.

C.

Add an IPsec preshared key to the group policy.

D.

Add ssl-client to the allowed list of VPN protocols.

Question 44

Which statement about GETVPN is true?

Options:

A.

The configuration that defines which traffic to encrypt originates from the key server.

B.

TEK rekeys can be load-balanced between two key servers operating in COOP.

C.

The pseudotime that is used for replay checking is synchronized via NTP.

D.

Group members must acknowledge all KEK and TEK rekeys, regardless of configuration.

Question 45

A second set of traffic selectors is negotiated between two peers using IKEv2. Which IKEv2 packet will contain details of the exchange?

Options:

A.

IKEv2 IKE_SA_INIT

B.

IKEv2 INFORMATIONAL

C.

IKEv2 CREATE_CHILD_SA

D.

IKEv2 IKE_AUTH

Question 46

Refer to the exhibit.

Which two tunnel types produce the show crypto ipsec sa output seen in the exhibit? (Choose two.)

Options:

A.

crypto map

B.

DMVPN

C.

GRE

D.

FlexVPN

E.

VTI

Question 47

Which two changes must be made in order to migrate from DMVPN Phase 2 to Phase 3 when EIGRP is configured? (Choose two.)

Options:

A.

Add NHRP shortcuts on the hub.

B.

Add NHRP redirects on the spoke.

C.

Disable EIGRP next-hop-self on the hub.

D.

Enable EIGRP next-hop-self on the hub.

E.

Add NHRP redirects on the hub.

Question 48

Refer to the exhibit.

A customer cannot establish an IKEv2 site-to-site VPN tunnel between two Cisco ASA devices. Based on the syslog message, which action brings up the VPN tunnel?

Options:

A.

Reduce the maximum SA limit on the local Cisco ASA.

B.

Increase the maximum in-negotiation SA limit on the local Cisco ASA.

C.

Remove the maximum SA limit on the remote Cisco ASA.

D.

Correct the crypto access list on both Cisco ASA devices.

Question 49

Which two parameters help to map a VPN session to a tunnel group without using the tunnel-group list? (Choose two.)

Options:

A.

group-alias

B.

certificate map

C.

optimal gateway selection

D.

group-url

E.

AnyConnect client version

Question 50

On a FlexVPN hub-and-spoke topology where spoke-to-spoke tunnels are not allowed, which command is needed for the hub to be able to terminate FlexVPN tunnels?

Options:

A.

interface virtual-access

B.

ip nhrp redirect

C.

interface tunnel

D.

interface virtual-template

Question 51

Refer to the exhibit.

The DMVPN tunnel is dropping randomly and no tunnel protection is configured. Which spoke configuration mitigates tunnel drops?

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Demo: 51 questions
Total 175 questions