This page was exported from New Lead2pass PDF And VCE Ensure IT Exam Pass 100% [ https://www.dumps4microsoft.com ] Export date:Thu Mar 28 9:20:56 2024 / +0000 GMT ___________________________________________________ Title: [2017 New] 200-105 New Questions For Passing The 200-105 Certification Exam (226-250) --------------------------------------------------- 2017 June Cisco Official New Released 200-105 Dumps in Lead2pass.com! 100% Free Download! 100% Pass Guaranteed! Although the Cisco 200-105 dumps are very popular, Lead2pass offers a wide range of Cisco 200-105 exam dumps and will continue to release new study guide to meet the rapidly increasing demand of the IT industry. Following questions and answers are all new published by Cisco Official Exam Center: http://www.lead2pass.com/200-105.html QUESTION 226A router has been configured to provide the nine users on the branch office LAN with Internet access, as shown in the diagram. It is found that some of the users on the LAN cannot reach the Internet. Based on the topology and router output shown, which command should be issued on the router to correct the problem?   A.    Branch(config-if)# no shutdownB.    Branch(config-if)# duplex fullC.    Branch(config-if)# no keepaliveD.    Branch(config-if)# ip address 192.168.10.30 255.255.255.240E.    Branch(config-if)# bandwidth 100F.    Branch(config-if)# encapsulation 802.3Answer: D QUESTION 227What are three valid reasons to assign ports to VLANs on a switch? (Choose three.) A.    to make VTP easier to implementB.    to isolate broadcast trafficC.    to increase the size of the collision domainD.    to allow more devices to connect to the networkE.    to logically group hosts according to functionF.    to increase network security Answer: BEF QUESTION 228Which protocol provides a method of sharing VLAN configuration information between switches? A.    VTPB.    STPC.    ISLD.    802.1QE.    VLSM Answer: AExplanation:Understanding VLAN Trunk Protocol (VTP)http://www.cisco.com/en/US/tech/tk389/tk689/technologies_tech_note09186a0080094c52.shtmlIntroductionVLAN Trunk Protocol (VTP) reduces administration in a switched network. When you configure a new VLAN on one VTP server, the VLAN is distributed through all switches in the domain. This reduces the need to configure the same VLAN everywhere. VTP is a Cisco-proprietary protocol that is available on most of the Cisco Catalyst series products. QUESTION 229Refer to the exhibit. To what does the 128 refer in the router output O 168.12.240/30 [110/128] via 192.168.12.233,00:35:36, Serial 0?   A.    OSPF costB.    OSPF priorityC.    OSPF hop countD.    OSPF ID numberE.    OSPF administrative distance Answer: A QUESTION 230Assuming the default switch configuration, which VLAN range can be added, modified, and removed on a Cisco switch? A.    1 through 1001B.    2 through 1001C.    1 through 1002D.    2 through 1005 Answer: B QUESTION 231The ROUTE company has a small network. The network consists of one switch and one router. The switch has been configured with two VLANs. The router has been configured as a router-on- a-stick to allow inter-VLAN routing. A trunk is configured to connect the switch to the router. Whatis the minimum number of router subinterfaces that are required for all the VLANs to communicate? A.    zeroB.    oneC.    twoD.    three Answer: C QUESTION 232Identify the four valid IPv6 addresses. (Choose four.) A.    ::B.    ::192:168:0:1C.    2000::D.    2001:3452:4952:2837::E.    2002:c0a8:101::42F.    2003:dead:beef:4dad:23:46:bb:101 Answer: ABEF QUESTION 233A network administrator receives an error message while trying to configure the Ethernet interface of a router with IP address 10.24.24.24/29. Which statement explains the reason for this issue? A.    VLSM-capable routing protocols must be enabled first on the router.B.    This address is a network address.C.    This address is a broadcast address.D.    The Ethernet interface is faulty. Answer: B QUESTION 234You are working in a data center environment and are assigned the address range 10.188.31.0/23. You are asked to develop an IP addressing plan to allow the maximum number of subnets with as many as 30 hosts each. Which IP address range meets these requirements? A.    10.188.31.0/26B.    10.188.31.0/25C.    10.188.31.0/28D.    10.188.31.0/27E.    10.188.31.0/29 Answer: D QUESTION 235Which IPv6 address is valid? A.    2001:0db8:0000:130F:0000:0000:08GC:140BB.    2001:0db8:0:130H::87C:140BC.    2031::130F::9C0:876A:130BD.    2031:0:130F::9C0:876A:130B Answer: D QUESTION 236Which protocol should be used to establish a secure terminal connection to a remote network device? A.    ARPB.    SSHC.    TelnetD.    WEPE.    SNMPv1F.    SNMPv2 Answer: B QUESTION 237What three pieces of information can be used in an extended access list to filter traffic? (Choose three.) A.    protocolB.    VLAN numberC.    TCP or UDP port numbersD.    source switch port numberE.    source IP address and destination IP addressF.    source MAC address and destination MAC address Answer: ACE QUESTION 238Refer to the topology and partial router configurations shown in the exhibit. The network is fully operational and all routing tables are converged. Which route will appear in the output of the show ip route command issued on the Branch router?   A.    S* 0.0.0.0/0 [1/0] via 192.168.10.82B.    R 172.16.11.4/30 [120/1] via 192.168.10.82, 00:00:22, Serial0/0C.    R 192.168.10.80/30 [120/0] via 192.168.10.81, 00:00:22, Serial0/0D.    R 192.168.11.0/24 [120/1] via 192.168.10.81, 00:00:22, Serial0/0E.    C 192.168.12.0/24 is directly connected, FastEthernet0/0 Answer: A QUESTION 239Which router command can be used to verify the type of cable connected to interface serial 0/0? A.    show running-configB.    show controllers serial 0/0C.    show interfaces serial 0/0D.    show ip interface serial 0/0 Answer: B QUESTION 240Which command is necessary to permit SSH or Telnet access to a Cisco switch that is otherwise configured for these vty line protocols? A.    transport output allB.    transport preferred allC.    transport type allD.    transport input all Answer: D QUESTION 241Refer to the exhibit. A network technician enters the following line into the router. Tidmore1(config)# access-list 106 deny tcp 192.168.254.0 0.0.0.255 any eq www What is the effect of this configuration?   A.    The change has no effect on the packets being filtered.B.    All traffic from the 192.168.254.0 LAN to the Internet is permitted.C.    Web pages from the Internet cannot be accessed by hosts in the 192.168.254.0 LAN.D.    No hosts in the 192.168.254.0 LAN except 192.168.254.7 can access web pages from the Internet. Answer: A QUESTION 242Refer to the exhibit. What statement is true of the configuration for this network?   A.    The configuration that is shown provides inadequate outside address space for translation of the number of inside addresses that are supported.B.    Because of the addressing on interface FastEthernet0/1, the Serial0/0 interface address will not support the NAT configuration as shown.C.    The number 1 referred to in the ip nat inside source command references access-list number 1.D.    ExternalRouter must be configured with static routes to networks 172.16.1.0/24 and 172.16.2.0/24. Answer: C QUESTION 243Refer to the exhibit. Statements A, B, C, and D of ACL 10 have been entered in the shown order and applied to interface E0 inbound, to prevent all hosts (except those whose addresses are the first and last IP of subnet 172.21.1.128/28) from accessing the network. But as is, the ACL does not restrict anyone from the network. How can the ACL statements be re-arranged so that the system works as intended? A.    ACDBB.    BADCC.    DBACD.    CDBA Answer: D QUESTION 244A network administrator is configuring ACLs on a Cisco router, to allow traffic from hosts on networks 192.168.146.0, 192.168.147.0, 192.168.148.0, and 192.168.149.0 only. Which two ACL statements, when combined, are the best for accomplishing this task? (Choose two.) A.    access-list 10 permit ip 192.168.146.0 0.0.1.255B.    access-list 10 permit ip 192.168.147.0 0.0.255.255C.    access-list 10 permit ip 192.168.148.0 0.0.1.255D.    access-list 10 permit ip 192.168.149.0 0.0.255.255E.    access-list 10 permit ip 192.168.146.0 0.0.0.255F.    access-list 10 permit ip 192.168.146.0 255.255.255.0 Answer: AC QUESTION 245In which solution is a router ACL used? A.    filtering packets that are passing through a routerB.    to change the default administrative distance of a route in the route tableC.    protecting a server from unauthorized accessD.    controlling path selection, based on the route metric Answer: A QUESTION 246Which IPsec security protocol should be used when confidentiality is required? A.    MD5B.    PSKC.    AHD.    ESP Answer: D QUESTION 247A network administrator needs to configure port security on a switch. Which two statements are true? (Choose two.) A.    The network administrator can apply port security to dynamic access ports.B.    The network administrator can apply port security to EtherChannels.C.    When dynamic MAC address learning is enabled on an interface, the switch can learn new addresses, up to the maximum defined.D.    The sticky learning feature allows the addition of dynamically learned addresses to the running configuration.E.    The network administrator can configure static secure or sticky secure MAC addresses in the voice VLAN. Answer: CDExplanation:Follow these guidelines when configuring port security:Port security can only be configured on static access ports, trunk ports, or 802.1Q tunnel ports.A secure port cannot be a dynamic access port.A secure port cannot be a destination port for Switched Port Analyzer (SPAN).A secure port cannot belong to a Fast EtherChannel or Gigabit EtherChannel port group. You cannot configure static secure or sticky secure MAC addresses on a voice VLAN. When you enable port security on an interface that is also configured with a voice VLAN, you must set the maximum allowed secure addresses on the port to at least two.If any type of port security is enabled on the access VLAN, dynamic port security is automatically enabled on the voice VLAN.When a voice VLAN is configured on a secure port that is also configured as a sticky secure port, all addresses seen on the voice VLAN are learned as dynamic secure addresses, and all addresses seen on the access VLAN (to which the port belongs) are learned as sticky secure addresses.The switch does not support port security aging of sticky secure MAC addresses.The protect and restrict options cannot be simultaneously enabled on an interface. QUESTION 248What are two characteristics of a switch that is configured as a VTP client? (Choose two.) A.    If a switch that is configured to operate in client mode cannot access a VTP server, then the switch reverts to transparent mode.B.    On switches that are configured to operate in client mode, VLANs can be created, deleted, or renamed locally.C.    The local VLAN configuration is updated only when an update that has a higher configuration revision number is received.D.    VTP advertisements are not forwarded to neighboring switches that are configured in VTP transparent mode.E.    VTP client is the default VTP mode.F.    When switches in VTP client mode are rebooted, they send a VTP advertisement request to the VTP servers. Answer: CFExplanation:VLAN Trunking Protocol (VTP)http://archive.networknewz.com/2004/0317.htmlVTP ModesServer Mode Once VTP is configured on a Cisco switch, the default mode used is Server Mode. In any given VTP management domain, at least one switch must be in Server Mode. When in Server Mode, a switch can be used to add, delete, and modify VLANs, and this information will be passed to all other switches in the VTP management domain. Client Mode When a switch is configured to use VTP Client Mode, it is simply the recipient of any VLANs added, deleted, or modified by a switch in Server Mode within the same management domain. A switch in VTP client mode cannot make any changes to VLAN information.Transparent Mode A switch in VTP Transparent Mode will pass VTP updates received by switches in Server Mode to other switches in the VTP management domain, but will not actually process the contents of these messages. When individual VLANs are added, deleted, or modified on a switch running in transparent mode, the changes are local to that particular switch only, and are not passed to other switches in the VTP management domain. QUESTION 249Which two data link layers are supported by Cisco IOS Software for IPv6? (Choose two.) A.    FDDIB.    PPPC.    NBMAD.    Frame Relay SVCE.    Frame Relay PVC Answer: BE QUESTION 250Which two commands correctly verify whether port security has been configured on port FastEthernet 0/12 on a switch? (Choose two.) A.    SW1#show port-secure interface FastEthernet 0/12B.    SW1#show switchport port-secure interface FastEthernet 0/12C.    SW1#show running-configD.    SW1#show port-security interface FastEthernet 0/12E.    SW1#show switchport port-security interface FastEthernet 0/12 Answer: CD Lead2pass offers the latest Cisco 200-105 dumps and a good range of Cisco Certification 200-105 answers. Most of our Cisco 200-105 exam dumps are exclusively prepared by the best brains and highly skilled professionals from the IT domain to ensure 100% pass in your Cisco 200-105 Exam. 200-105 new questions on Google Drive: https://drive.google.com/open?id=0B3Syig5i8gpDVzY4ZElvSmlkb2M 2017 Cisco 200-105 exam dumps (All 402 Q&As) from Lead2pass: http://www.lead2pass.com/200-105.html [100% Exam Pass Guaranteed] --------------------------------------------------- Images: --------------------------------------------------- --------------------------------------------------- Post date: 2017-06-22 02:01:22 Post date GMT: 2017-06-22 02:01:22 Post modified date: 2017-06-22 02:01:22 Post modified date GMT: 2017-06-22 02:01:22 ____________________________________________________________________________________________ Export of Post and Page as text file has been powered by [ Universal Post Manager ] plugin from www.gconverters.com