[2017 New] Offering New 200-105 Exam PDF And 200-105 Exam VCE Dumps For Free Downloading (201-225)

2017 June Cisco Official New Released 200-105 Dumps in Lead2pass.com!

100% Free Download! 100% Pass Guaranteed!

Lead2pass has updated the latest version of Cisco 200-105 exam, which is a hot exam of Cisco certification. It is Lead2pass Cisco 200-105 exam dumps that give you confidence to pass this certification exam in first attempt and with maximized score.

Following questions and answers are all new published by Cisco Official Exam Center: http://www.lead2pass.com/200-105.html

QUESTION 201
Which command shows your active Telnet connections?

A.    show cdp neigbors
B.    show session
C.    show users
D.    show vty logins

Answer: B

QUESTION 202
Which component of VPN technology ensures that data is unaltered between the sender and recipient?

A.    encryption
B.    authentication
C.    key exchange
D.    data integrity

Answer: D

QUESTION 203
What is the alternative notation for the IPv6 address B514:82C3:0000:0000:0029:EC7A:0000:EC72?

A.    B514 : 82C3 : 0029 : EC7A : EC72
B.    B514 : 82C3 :: 0029 : EC7A : EC72
C.    B514 : 82C3 : 0029 :: EC7A : 0000 : EC72
D.    B514 : 82C3 :: 0029 : EC7A : 0 : EC72

Answer: D

QUESTION 204
In which integration method is an IPv6 packet encapsulated within an IPv4 protocol?

A.    dual-stack
B.    proxy
C.    dot1q
D.    tunneling

Answer: D

QUESTION 205
Refer to the exhibit. How should Switch1 and Switch2 be connected in order to allow full communication between all of the hosts?

A.    Exhibit A
B.    Exhibit B
C.    Exhibit C
D.    Exhibit D
E.    Exhibit E
F.    Exhibit F

Answer: F

QUESTION 206
Refer to the exhibit. Some 2950 series switches are connected to the conference area of the corporate headquarters network. The switches provide two to three jacks per conference room to host laptop connections for employees who visit the headquarters office. When large groups of employees come from other locations, the network administrator often finds that hubs have been connected to wall jacks in the conference area although the ports on the access layer switches were not intended to support multiple workstations.

What action could the network administrator take to prevent access by multiple laptops through a single switch port and still leave the switch functional for its intended use?

A.    Configure static entries in the switch MAC address table to include the range of addresses used by
visiting employees.
B.    Configure an ACL to allow only a single MAC address to connect to the switch at one time.
C.    Use the mac-address-table 1 global configuration command to limit each port to one source MAC address.
D.    Implement Port Security on all interfaces and use the port-security maximum 1 command to limit port
access to a single MAC address.
E.    Implement Port Security on all interfaces and use the port-security mac-address sticky command to
limit access to a single MAC address.
F.    Implement Port Security at global configuration mode and use the port-security maximum 1 command
to allow each switch only one attached hub.

Answer: D

QUESTION 207
Refer to the exhibit. Which two statements about the configuration of the switch interface are correct? (Choose two.)

A.    The switchport belongs only to VLAN 2.
B.    By default, all switch ports are members of VLAN 1005.
C.    Interface fa0/0 will be in both VLAN 1 (by default) and VLAN 2.
D.    The exhibit shows interface fa0/0 to be dynamically mapped to VLAN 2.
E.    A network host can be connected to this interface.

Answer: AE

QUESTION 208
Which three elements must be used when you configure a router interface for VLAN trunking? (Choose three.)

A.    one physical interface for each subinterface
B.    one IP network or subnetwork for each subinterface
C.    a management domain for each subinterface
D.    subinterface encapsulation identifiers that match VLAN tags
E.    one subinterface per VLAN
F.    subinterface numbering that matches VLAN tags

Answer: BDE

QUESTION 209
Which three statements about VTP features are true? (Choose three.)

A.    VTP works at Layer 3 of the OSI model and requires that a management VLAN IP address be configured.
B.    When properly configured, VTP minimizes VLAN misconfigurations and configuration inconsistencies.
C.    When properly configured, VTP maintains VLAN configuration consistency and accelerates trunk link
negotiation.
D.    Each broadcast domain on a switch can have its own unique VTP domain.
E.    VTP pruning is used to increase available bandwidth in trunk links.
F.    To configure a switch to be part of two VTP domains, each domain must have its own passwords.
G.    Client, server, and transparent are valid VTP modes.

Answer: BEG

QUESTION 210
Two switches are connected through a trunk link. Which two commands show that there is a native VLAN mismatch on that link? (Choose two.)

A.    show vlan brief
B.    show interface trunk
C.    show interface vlan
D.    show interface switchport
E.    show interface interface
F.    show switchport trunk

Answer: BD

QUESTION 211
Which statement about IPv6 is true?

A.    Addresses are not hierarchical and are assigned at random.
B.    Only one IPv6 address can exist on a given interface.
C.    There are 2.7 billion addresses available.
D.    Broadcasts have been eliminated and replaced with multicasts.

Answer: D

QUESTION 212
Refer to the exhibit. The user at Workstation B reports that Server A cannot be reached. What is preventing Workstation B from reaching Server A?

A.    The IP address for Server A is a broadcast address.
B.    The IP address for Workstation B is a subnet address.
C.    The gateway for Workstation B is not on the same subnet.
D.    The gateway for Server A is not on the same subnet.

Answer: D

QUESTION 213
You have been asked to come up with a subnet mask that will allow all three web servers to be on the same network while providing the maximum number of subnets. Which network address and subnet mask meet this requirement?

A.    192.168.252.0 255.255.255.252
B.    192.168.252.8 255.255.255.248
C.    192.168.252.8 255.255.255.252
D.    192.168.252.16 255.255.255.240
E.    192.168.252.16 255.255.255.252

Answer: B

QUESTION 214
How does using the service password-encryption command on a router provide additional security?

A.    by encrypting all passwords passing through the router
B.    by encrypting passwords in the plain text configuration file
C.    by requiring entry of encrypted passwords for access to the device
D.    by configuring an MD5 encrypted key to be used by routing protocols to validate routing exchanges
E.    by automatically suggesting encrypted passwords for use in configuring the router

Answer: B

QUESTION 215
In which circumstance are multiple copies of the same unicast frame likely to be transmitted in a switched LAN?

A.    during high traffic periods
B.    after broken links are re-established
C.    when upper-layer protocols require high reliability
D.    in an improperly implemented redundant topology
E.    when a dual ring topology is in use

Answer: D

QUESTION 216
A network administrator is configuring the routers in the graphic for OSPF. The OSPF process has been started and the networks have been configured for Area 0 as shown in the diagram. The network administrator has several options for configuring RouterB to ensure that it will be preferred as the designated router (DR) for the 172.16.1.0 /24 LAN segment. What configuration tasks could be used to establish this preference? (Choose three.)

A.    Configure the priority value of the Fa0/0 interface of RouterB to a higher value than any other interface on the Ethernet network.
B.    Change the router id of Router B by assigning the IP address 172.16.1.130/24 to the Fa0/0 interface of RouterB.
C.    Configure a loopback interface on RouterB with an IP address higher than any IP address on the other routers.
D.    Change the priority value of the Fa0/0 interface of RouterB to zero.
E.    Change the priority values of the Fa0/0 interfaces of RouterA and RouterC to zero.
F.    No further configuration is necessary.

Answer: ACE

QUESTION 217
When are packets processed by an inbound access list?

A.    before they are routed to an outbound interface
B.    after they are routed to an outbound interface
C.    before and after they are routed to an outbound interface
D.    after they are routed to an outbound interface but before being placed in the outbound queue

Answer: A

QUESTION 218
Which command can be used from a router to verify the Layer 3 path to a host?

A.    tracert address
B.    traceroute address
C.    telnet address
D.    ssh address

Answer: B

QUESTION 219
An access list has been designed to prevent Telnet traffic from the Graphics Department from reaching the HR server attached to the Eastfield router but allow Telnet traffic to other destinations. Given the following access list:

access-list 101 deny tcp any any eq 23
permit ip any any

On which router, interface, and in what direction should the access list be placed to most efficiently implement this list? (Choose three.)

A.    Westfield
B.    Eastfield
C.    e0
D.    s0
E.    in
F.    out

Answer: BCF

QUESTION 220
Which form of NAT maps multiple private IP addresses to a single registered IP address by using different ports?

A.    static NAT
B.    dynamic NAT
C.    overloading
D.    overlapping
E.    port loading

Answer: C

QUESTION 221
Unauthorized users have used Telnet to gain access to a company router. The network administrator wants to configure and apply an access list to allow Telnet access to the router, but only from the network administrator’s computer. Which group of commands would be the best choice to allow only the IP address 172.16.3.3 to have Telnet access to the router?

A.    access-list 101 permit tcp any host 172.16.3.3 eq telnet
interface s0/0
ip access-group 101 in
B.    access-list 3 permit host 172.16.3.3
line vty 0 4
access-class 3 in
C.    access-list 101 permit tcp any host 172.16.3.3 eq telnet
access-list 101 permit ip any any
interface s0/0
ip access-group 101 in
D.    access-list 3 permit host 172.16.3.3
line vty 0 4
ip access-group 3 in

Answer: B

QUESTION 222
Refer to the exhibit. What command sequence will enable PAT from the inside to outside network?

A.    (config) ip nat pool isp-net 1.2.4.2 netmask 255.255.255.0 overload
B.    (config-if) ip nat outside overload
C.    (config) ip nat inside source list 1 interface ethernet1 overload
D.    (config-if) ip nat inside overload

Answer: C

QUESTION 223
Which two statements about static NAT translations are true? (Choose two.)

A.    They allow connections to be initiated from the outside.
B.    They require no inside or outside interface markings because addresses are statically defined.
C.    They are always present in the NAT table.
D.    They can be configured with access lists, to allow two or more connections to be initiated from the
outside.

Answer: AC

QUESTION 224
A network administrator wants to ensure that only the server can connect to port Fa0/1 on a Catalyst switch. The server is plugged into the switch Fa0/1 port and the network administrator is about to bring the server online. What can the administrator do to ensure that only the MAC address of the server is allowed by switch port Fa0/1? (Choose two.)

A.    Configure port Fa0/1 to accept connections only from the static IP address of the server.
B.    Employ a proprietary connector type on Fa0/1 that is incompatible with other host connectors.
C.    Configure the MAC address of the server as a static entry associated with port Fa0/1.
D.    Bind the IP address of the server to its MAC address on the switch to prevent other hosts from spoofing
the server IP address.
E.    Configure port security on Fa0/1 to reject traffic with a source MAC address other than that of the server.
F.    Configure an access list on the switch to deny server traffic from entering any port other than Fa0/1.

Answer: CE

QUESTION 225
The company internetwork is subnetted using 29 bits. Which wildcard mask should be used to configure an extended access list to permit or deny access to an entire subnetwork?

A.    255.255.255.224
B.    255.255.255.248
C.    0.0.0.224
D.    0.0.0.8
E.    0.0.0.7
F.    0.0.0.3

Answer: E

Lead2pass offers you all the 200-105 exam questions which are the same as your real test with 100% correct and coverage rate. We provide the latest full version of 200-105 PDF and VCE dumps to ensure your 200-105 exam 100% pass.

200-105 new questions on Google Drive: https://drive.google.com/open?id=0B3Syig5i8gpDVzY4ZElvSmlkb2M

2017 Cisco 200-105 exam dumps (All 402 Q&As) from Lead2pass:

http://www.lead2pass.com/200-105.html [100% Exam Pass Guaranteed]