Summer Sale - Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: dpt65

300-730 Questions and Answers

Question # 6

Refer to the exhibit.

Based on the exhibit, why are users unable to access CCNP Webserver bookmark?

A.

The URL is being blocked by a WebACL.

B.

The ASA cannot resolve the URL.

C.

The bookmark has been disabled.

D.

The user cannot access the URL.

Full Access
Question # 7

Which technology works with IPsec stateful failover?

A.

GLBR

B.

HSRP

C.

GRE

D.

VRRP

Full Access
Question # 8

A Cisco AnyConnect client establishes a SSL VPN connection with an ASA at the corporate office. An engineer must ensure that the client computer meets the enterprise security policy. Which feature can update the client to meet an enterprise security policy?

A.

Endpoint Assessment

B.

Cisco Secure Desktop

C.

Basic Host Scan

D.

Advanced Endpoint Assessment

Full Access
Question # 9

Under which section must a bookmark or URL list be configured on a Cisco ASA to be available for clientless SSLVPN users?

A.

tunnel-group (general-attributes)

B.

tunnel-group (webvpn-attributes)

C.

webvpn (group-policy)

D.

webvpn (global configuration)

Full Access
Question # 10

Refer to the exhibit.

The customer must launch Cisco AnyConnect in the RDP machine. Which IOS configuration accomplishes this task?

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 11

Which two features provide headend resiliency for Cisco AnyConnect clients? (Choose two.)

A.

AnyConnect Auto Reconnect

B.

AnyConnect Network Access Manager

C.

AnyConnect Backup Servers

D.

ASA failover

E.

AnyConnect Always On

Full Access
Question # 12

Which two statements about the Cisco ASA Clientless SSL VPN solution are true? (Choose two.)

A.

When a client connects to the Cisco ASA WebVPN portal and tries to access HTTP resources through the URL bar, the client uses the local DNS to perform FQDN resolution.

B.

The rewriter enable command under the global webvpn configuration enables the rewriter functionality because that feature is disabled by default.

C.

A Cisco ASA can simultaneously allow Clientless SSL VPN sessions and AnyConnect client sessions.

D.

When a client connects to the Cisco ASA WebVPN portal and tries to access HTTP resources through the URL bar, the ASA uses its configured DNS servers to perform FQDN resolution.

E.

Clientless SSLVPN provides Layer 3 connectivity into the secured network.

Full Access
Question # 13

Which command identifies a Cisco AnyConnect profile that was uploaded to the flash of an IOS router?

A.

svc import profile SSL_profile flash:simos-profile.xml

B.

anyconnect profile SSL_profile flash:simos-profile.xml

C.

crypto vpn anyconnect profile SSL_profile flash:simos-profile.xml

D.

webvpn import profile SSL_profile flash:simos-profile.xml

Full Access
Question # 14

Which two types of web resources or protocols are enabled by default on the Cisco ASA Clientless SSL VPN portal? (Choose two.)

A.

HTTP

B.

ICA (Citrix)

C.

VNC

D.

RDP

E.

CIFS

Full Access
Question # 15

Refer to the exhibit.

Which VPN technology is allowed for users connecting to the Employee tunnel group?

A.

SSL AnyConnect

B.

IKEv2 AnyConnect

C.

crypto map

D.

clientless

Full Access
Question # 16

Which IKE identity does an IOS/IOS-XE headend expect to receive if an IPsec Cisco AnyConnect client uses default settings?

A.

*$SecureMobilityClient$*

B.

*$AnyConnectClient$*

C.

*$RemoteAccessVpnClient$*

D.

*$DfltlkeldentityS*

Full Access
Question # 17

Which technology is used to send multicast traffic over a site-to-site VPN?

A.

GRE over IPsec on IOS router

B.

GRE over IPsec on FTD

C.

IPsec tunnel on FTD

D.

GRE tunnel on ASA

Full Access
Question # 18

Which VPN solution uses TBAR?

A.

GETVPN

B.

VTI

C.

DMVPN

D.

Cisco AnyConnect

Full Access
Question # 19

Which two commands help determine why the NHRP registration process is not being completed even after the IPsec tunnel is up? (Choose two.)

A.

show crypto isakmp sa

B.

show ip traffic

C.

show crypto ipsec sa

D.

show ip nhrp traffic

E.

show dmvpn detail

Full Access
Question # 20

What are two functions of ECDH and ECDSA? (Choose two.)

A.

nonrepudiation

B.

revocation

C.

digital signature

D.

key exchange

E.

encryption

Full Access
Question # 21

Refer to the exhibit.

Cisco AnyConnect must be set up on a router to allow users to access internal servers 192.168.0.10 and 192.168.0.11. All other traffic should go out of the client's local NIC. Which command accomplishes this configuration?

A.

svc split include 192.168.0.0 255.255.255.0

B.

svc split exclude 192.168.0.0 255.255.255.0

C.

svc split include acl CCNP

D.

svc split exclude acl CCNP

Full Access
Question # 22

Which parameter is initially used to elect the primary key server from a group of key servers?

A.

code version

B.

highest IP address

C.

highest-priority value

D.

lowest IP address

Full Access
Question # 23

Refer to the exhibit.

A site-to-site tunnel between two sites is not coming up. Based on the debugs, what is the cause of this issue?

A.

An authentication failure occurs on the remote peer.

B.

A certificate fragmentation issue occurs between both sides.

C.

UDP 4500 traffic from the peer does not reach the router.

D.

An authentication failure occurs on the router.

Full Access
Question # 24

Refer to the exhibit.

The IKEv2 site-to-site VPN tunnel between two routers is down. Based on the debug output, which type of mismatch is the problem?

A.

preshared key

B.

peer identity

C.

transform set

D.

ikev2 proposal

Full Access
Question # 25

Refer to the exhibit.

What is a result of this configuration?

A.

Spoke 1 fails the authentication because the authentication methods are incorrect.

B.

Spoke 2 passes the authentication to the hub and successfully proceeds to phase 2.

C.

Spoke 2 fails the authentication because the remote authentication method is incorrect.

D.

Spoke 1 passes the authentication to the hub and successfully proceeds to phase 2.

Full Access
Question # 26

Refer to the exhibit.

An SSL client is connecting to an ASA headend. The session fails with the message “Connection attempt has timed out. Please verify Internet connectivity.” Based on how the packet is processed, which phase is causing the failure?

A.

phase 9: rpf-check

B.

phase 5: NAT

C.

phase 4: ACCESS-LIST

D.

phase 3: UN-NAT

Full Access
Question # 27

In a FlexVPN deployment, the spokes successfully connect to the hub, but spoke-to-spoke tunnels do not form. Which troubleshooting step solves the issue?

A.

Verify the spoke configuration to check if the NHRP redirect is enabled.

B.

Verify that the spoke receives redirect messages and sends resolution requests.

C.

Verify the hub configuration to check if the NHRP shortcut is enabled.

D.

Verify that the tunnel interface is contained within a VRF.

Full Access
Question # 28

Which command is used to troubleshoot an IPv6 FlexVPN spoke-to-hub connectivity failure?

A.

show crypto ikev2 sa

B.

show crypto isakmp sa

C.

show crypto gkm

D.

show crypto identity

Full Access
Question # 29

Refer to the exhibit.

Based on the debug output, which type of mismatch is preventing the VPN from coming up?

A.

interesting traffic

B.

lifetime

C.

preshared key

D.

PFS

Full Access
Question # 30

Refer to the exhibit.

Which type of mismatch is causing the problem with the IPsec VPN tunnel?

A.

crypto access list

B.

Phase 1 policy

C.

transform set

D.

preshared key

Full Access
Question # 31

Refer to the exhibit.

An engineer is troubleshooting a new GRE over IPsec tunnel. The tunnel is established but the engineer cannot ping from spoke 1 to spoke 2. Which type of traffic is being blocked?

A.

ESP packets from spoke2 to spoke1

B.

ISAKMP packets from spoke2 to spoke1

C.

ESP packets from spoke1 to spoke2

D.

ISAKMP packets from spoke1 to spoke2

Full Access
Question # 32

Refer to the exhibit.

The customer can establish a Cisco AnyConnect connection without using an XML profile. When the host "ikev2" is selected in the AnyConnect drop down, the connection fails. What is the cause of this issue?

A.

The HostName is incorrect.

B.

The IP address is incorrect.

C.

Primary protocol should be SSL.

D.

UserGroup must match connection profile.

Full Access
Question # 33

An engineer is troubleshooting a new DMVPN setup on a Cisco IOS router. After the show crypto isakmp sa command is issued, a response is returned of "MM_NO_STATE." Why does this failure occur?

A.

The ISAKMP policy priority values are invalid.

B.

ESP traffic is being dropped.

C.

The Phase 1 policy does not match on both devices.

D.

Tunnel protection is not applied to the DMVPN tunnel.

Full Access
Question # 34

What are two advantages of using GETVPN to traverse over the network between corporate offices? (Choose two.)

A.

It has unique session keys for improved security.

B.

It supports multicast.

C.

It has QoS support.

D.

It is a highly scalable any to any mesh topology.

E.

It supports a hub-and-spoke topology.

Full Access
Question # 35

An administrator must guarantee that remote access users are able to reach printers on their local LAN after a VPN session is established to the headquarters. All other traffic should be sent over the tunnel. Which split-tunnel policy reduces the configuration on the ASA headend?

A.

include specified

B.

exclude specified

C.

tunnel specified

D.

dynamic exclude

Full Access
Question # 36

VPN tunnels between a spoke and two DMVPN hubs are not coming up. The network administrator has verified that the encryption, hashing, and DH group proposals for Phase 1 and Phase 2 match on both ends. What is the solution to this issue?

A.

Ensure bidirectional UDP 500/4500 traffic.

B.

Increase the isakmp phase 1 lifetime.

C.

Add NAT statements for VPN traffic.

D.

Enable shared tunnel protection.

Full Access
Question # 37

Based on the output of the show run command, which remote access VPN technology is configured?

A.

PPTP

B.

SSLVPN Full Tunnel

C.

FlexVPN

D.

clientless SSLVPN

Full Access
Question # 38

What are two purposes of the key server in Cisco IOS GETVPN? (Choose two.)

A.

to download encryption keys

B.

to maintain encryption policies

C.

to distribute routing information

D.

to encrypt data traffic

E.

to authenticate group members

Full Access
Question # 39

Which two features are valid backup options for an IOS FlexVPN client? (Choose two.)

A.

HSRP stateless failover

B.

DNS-based hub resolution

C.

reactivate primary peer

D.

tunnel pivot

E.

need distractor

Full Access
Question # 40

After a user configures a connection profile with a bookmark list and tests the clientless SSLVPN connection, all of the bookmarks are grayed out. What must be done to correct this behavior?

A.

Apply the bookmark to the correct group policy.

B.

Specify the correct port for the web server under the bookmark.

C.

Configure a DNS server on the Cisco ASA and verify it has a record for the web server.

D.

Verify HTTP/HTTPS connectivity between the Cisco ASA and the web server.

Full Access
Question # 41

Refer to the exhibit.

An engineer has configured a spoke to connect to a FlexVPN hub. The tunnel is up, but pings fail when the engineer attempts to reach host 192.168.200.10 behind the spoke, and traffic is sourced from host 192.168.100.3, which is behind the FlexVPN server. Based on packet captures, the engineer discovers that host 192.168.200.10 receives the icmp echo and sends an icmp reply that makes it to the inside interface of the spoke. Based on the output in the exhibit captured on the spoke by the engineer, which action resolves this issue?

A.

Add the aaa authorization group cert list default default command to the spoke ikev2 profile.

B.

Add the route set remote ipv4 192.168.200.0 255.255.255.0 command to the hub authorization policy.

C.

Add the aaa authorization group cert list default default command to the hub ikev2 profile.

D.

Add the route set remote ipv4 192.168.100.0 255.255.255.0 command to the spoke authorization policy.

Full Access
Question # 42

Users cannot log in to a Cisco ASA using clientless SSLVPN. Troubleshooting reveals the error message "WebVPN session terminated: Client type not supported". Which step does the administrator take to resolve this issue?

A.

Enable the Cisco AnyConnect premium license on the Cisco ASA.

B.

Have the user upgrade to a supported browser.

C.

Increase the simultaneous logins on the group policy.

D.

Enable the clientless VPN protocol on the group policy.

Full Access
Question # 43

A user is experiencing delays on audio calls over a Cisco AnyConnect VPN. Which implementation step resolves this issue?

A.

Change to 3DES Encryption.

B.

Shorten the encryption key lifetime.

C.

Install the Cisco AnyConnect 2.3 client for the user to download.

D.

Enable DTLS.

Full Access
Question # 44

An engineer is building an IKEv1 tunnel to a peer Cisco ASA, but the tunnel is failing. Based on the configuration in the exhibit, which action must be taken to allow the VPN tunnel to come up?

A.

Add a route for the 10.7.7.0/24 network to egress the outside interface.

B.

Enable IKEv1 on the outside interface.

C.

Change the IKEv1 policy number to be at least 256.

D.

Change the transform set mode to transport.

Full Access
Question # 45

Drag and drop the correct commands from the night onto the blanks within the code on the left to implement a design that allow for dynamic spoke-to-spoke communication. Not all comments are used.

Full Access
Question # 46

A second set of traffic selectors is negotiated between two peers using IKEv2. Which IKEv2 packet will contain details of the exchange?

A.

IKEv2 IKE_SA_INIT

B.

IKEv2 INFORMATIONAL

C.

IKEv2 CREATE_CHILD_SA

D.

IKEv2 IKE_AUTH

Full Access
Question # 47

Which two changes must be made in order to migrate from DMVPN Phase 2 to Phase 3 when EIGRP is configured? (Choose two.)

A.

Add NHRP shortcuts on the hub.

B.

Add NHRP redirects on the spoke.

C.

Disable EIGRP next-hop-self on the hub.

D.

Enable EIGRP next-hop-self on the hub.

E.

Add NHRP redirects on the hub.

Full Access
Question # 48

Which two parameters help to map a VPN session to a tunnel group without using the tunnel-group list? (Choose two.)

A.

group-alias

B.

certificate map

C.

optimal gateway selection

D.

group-url

E.

AnyConnect client version

Full Access
Question # 49

Which statement about GETVPN is true?

A.

The configuration that defines which traffic to encrypt originates from the key server.

B.

TEK rekeys can be load-balanced between two key servers operating in COOP.

C.

The pseudotime that is used for replay checking is synchronized via NTP.

D.

Group members must acknowledge all KEK and TEK rekeys, regardless of configuration.

Full Access
Question # 50

Refer to the exhibit.

Which two tunnel types produce the show crypto ipsec sa output seen in the exhibit? (Choose two.)

A.

crypto map

B.

DMVPN

C.

GRE

D.

FlexVPN

E.

VTI

Full Access
Question # 51

Refer to the exhibit.

The DMVPN tunnel is dropping randomly and no tunnel protection is configured. Which spoke configuration mitigates tunnel drops?

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 52

Refer to the exhibit.

A customer cannot establish an IKEv2 site-to-site VPN tunnel between two Cisco ASA devices. Based on the syslog message, which action brings up the VPN tunnel?

A.

Reduce the maximum SA limit on the local Cisco ASA.

B.

Increase the maximum in-negotiation SA limit on the local Cisco ASA.

C.

Remove the maximum SA limit on the remote Cisco ASA.

D.

Correct the crypto access list on both Cisco ASA devices.

Full Access