Logo

Win IT Exam with Last Dumps 2023


Cisco 350-401 Exam

Page 29/64
Viewing Questions 281 290 out of 638 Questions
45.31%

Question 281
In a Cisco SD-Access solution, what is the role of the Identity Services Engine?
A. It is leveraged for dynamic endpoint to group mapping and policy definition.
B. It provides GUI management and abstraction via apps that share context.
C. It is used to analyze endpoint to app flows and monitor fabric status.
D. It manages the LISP EID database.

Question 282
DRAG DROP -Drag and drop the solutions that compromise Cisco Cyber Threat Defense from the left onto the objectives they accomplish on the right.Select and Place:
Image 350-401_282Q.png related to the Cisco 350-401 Exam
Image 350-401_282R.png related to the Cisco 350-401 Exam

Question 283
DRAG DROP -An engineer creates the configuration below. Drag and drop the authentication methods from the left into the order of priority on the right. Not all options are used.R1#sh run | i aaa -aaa new-modelaaa authentication login default group ACE group AAA_RADIUS local-case aaa session-id commonR1#Select and Place:
Image 350-401_283Q.png related to the Cisco 350-401 Exam
Image 350-401_283R.png related to the Cisco 350-401 Exam

Question 284
What is provided by the Stealthwatch component of the Cisco Cyber Threat Defense solution?
A. real-time threat management to stop DDoS attacks to the core and access networks
B. real-time awareness of users, devices, and traffic on the network
C. malware control
D. dynamic threat control for web traffic

Question 285
An engineer must configure an ACL that permits packets which include an ACK in the TCP header. Which entry must be included in the ACL?
A. access-list 110 permit tcp any any eq 21 tcp-ack
B. access-list 10 permit tcp any any eq 21 established
C. access-list 110 permit tcp any any eq 21 established Most Voted
D. access-list 10 permit ip any any eq 21 tcp-ack

Question 286
A client with IP address 209.165.201.25 must access a web server on port 80 at 209.165.200.225. To allow this traffic, an engineer must add a statement to an access control list that is applied in the inbound direction on the port connecting to the web server.Which statement allows this traffic?
A. permit tcp host 209.165.200.225 lt 80 host 209.165.201.25
B. permit tcp host 209.165.201.25 host 209.165.200.225 eq 80
C. permit tcp host 209.165.200.225 eq 80 host 209.165.201.25 Most Voted
D. permit tcp host 209.165.200.225 host 209.165.201.25 eq 80

Question 287
Which standard access control entry permits traffic from odd-numbered hosts in the 10.0.0.0/24 subnet?
A. permit 10.0.0.0 0.0.0.1
B. permit 10.0.0.1 0.0.0.254
C. permit 10.0.0.1 0.0.0.0
D. permit 10.0.0.0 255.255.255.254

Question 288
Refer to the exhibit.An engineer must modify the access control list EGRESS to allow all IP traffic from subnet 10.1.10.0/24 to 10.1.2.0/24. The access control list is applied in the outbound direction on router interface GigabitEthernet 0/1.Which configuration command set will allow this traffic without disrupting existing traffic flows?
Image 350-401_288Q.png related to the Cisco 350-401 Exam
A.
Image 350-401_288QA.png related to the Cisco 350-401 Exam
B.
Image 350-401_288QB.png related to the Cisco 350-401 Exam
C.
Image 350-401_288QC.png related to the Cisco 350-401 Exam
D.
Image 350-401_288QD.png related to the Cisco 350-401 Exam

Question 289
Which configuration restricts the amount of SSH traffic that a router accepts to 100 kbps?
A.
Image 350-401_289QA.png related to the Cisco 350-401 Exam
B.
Image 350-401_289QB.png related to the Cisco 350-401 Exam
C.
Image 350-401_289QC.png related to the Cisco 350-401 Exam
D.
Image 350-401_289QD.png related to the Cisco 350-401 Exam

Question 290
Refer to the exhibit. What step resolves the authentication issue?
Image 350-401_290Q.png related to the Cisco 350-401 Exam
A. use basic authentication
B. change the port to 12446
C. target 192.168.100.82 in the URI Most Voted
D. restart the vsmart host



Premium Version