[Dec-2016-New]Cisco 200-105 PDF Dump(Full Version)346q Download in Braindump2go[217-230]

2016/12 New Cisco 200-105: Interconnecting Cisco Networking Devices Part 2 (ICND2 v3.0) Exam Questions Updated Today!
Free Instant Download 200-105 Exam Dumps (PDF & VCE) 346q from Braindump2go.com Today!

100% Real Exam Questions! 100% Exam Pass Guaranteed!

1.|2016/12 New 200-105 Exam Dumps (PDF & VCE) 346q Download:
http://www.braindump2go.com/200-105.html
2.|2016/12 New 200-105 Exam Questions & Answers:
https://1drv.ms/f/s!AvI7wzKf6QBjgR8N2yzsALYPi7P6

QUESTION 217
When are packets processed by an inbound access list?

A.    before they are routed to an outbound interface
B.    after they are routed to an outbound interface
C.    before and after they are routed to an outbound interface
D.    after they are routed to an outbound interface but before being placed in the outbound queue

Answer: A

QUESTION 218
Which command can be used from a router to verify the Layer 3 path to a host?

A.    tracert address
B.    traceroute address
C.    telnet address
D.    ssh address

Answer: B

QUESTION 219
An access list has been designed to prevent Telnet traffic from the Graphics Department from reaching the HR server attached to the Eastfield router but allow Telnet traffic to other destinations. Given the following access list:
access-list 101 deny tcp any any eq 23
permit ip any any
On which router, interface, and in what direction should the access list be placed to most efficiently implement this list? (Choose three.)

A.    Westfield
B.    Eastfield
C.    e0
D.    s0
E.    in
F.    out

Answer: BCF

QUESTION 220
Which form of NAT maps multiple private IP addresses to a single registered IP address by using different ports?

A.    static NAT
B.    dynamic NAT
C.    overloading
D.    overlapping
E.    port loading

Answer: C

QUESTION 221
Unauthorized users have used Telnet to gain access to a company router. The network administrator wants to configure and apply an access list to allow Telnet access to the router, but only from the network administrator’s computer. Which group of commands would be the best choice to allow only the IP address 172.16.3.3 to have Telnet access to the router?

A.    access-list 101 permit tcp any host 172.16.3.3 eq telnet
interface s0/0
ip access-group 101 in
B.    access-list 3 permit host 172.16.3.3
line vty 0 4
access-class 3 in
C.    access-list 101 permit tcp any host 172.16.3.3 eq telnet
access-list 101 permit ip any any
interface s0/0
ip access-group 101 in
D.    access-list 3 permit host 172.16.3.3
line vty 0 4
ip access-group 3 in

Answer: B

QUESTION 222
Refer to the exhibit. What command sequence will enable PAT from the inside to outside network?

A.    (config) ip nat pool isp-net 1.2.4.2 netmask 255.255.255.0 overload
B.    (config-if) ip nat outside overload
C.    (config) ip nat inside source list 1 interface ethernet1 overload
D.    (config-if) ip nat inside overload

Answer: C

QUESTION 223
Which two statements about static NAT translations are true? (Choose two.)

A.    They allow connections to be initiated from the outside.
B.    They require no inside or outside interface markings because addresses are statically defined.
C.    They are always present in the NAT table.
D.    They can be configured with access lists, to allow two or more connections to be initiated from the
outside.

Answer: AC

QUESTION 224
A network administrator wants to ensure that only the server can connect to port Fa0/1 on a Catalyst switch. The server is plugged into the switch Fa0/1 port and the network administrator is about to bring the server online. What can the administrator do to ensure that only the MAC address of the server is allowed by switch port Fa0/1? (Choose two.)

A.    Configure port Fa0/1 to accept connections only from the static IP address of the server.
B.    Employ a proprietary connector type on Fa0/1 that is incompatible with other host connectors.
C.    Configure the MAC address of the server as a static entry associated with port Fa0/1.
D.    Bind the IP address of the server to its MAC address on the switch to prevent other hosts from spoofing
the server IP address.
E.    Configure port security on Fa0/1 to reject traffic with a source MAC address other than that of the server.
F.    Configure an access list on the switch to deny server traffic from entering any port other than Fa0/1.

Answer: CE

QUESTION 225
The company internetwork is subnetted using 29 bits. Which wildcard mask should be used to configure an extended access list to permit or deny access to an entire subnetwork?

A.    255.255.255.224
B.    255.255.255.248
C.    0.0.0.224
D.    0.0.0.8
E.    0.0.0.7
F.    0.0.0.3

Answer: E

QUESTION 226
A router has been configured to provide the nine users on the branch office LAN with Internet access, as shown in the diagram. It is found that some of the users on the LAN cannot reach the Internet. Based on the topology and router output shown, which command should be issued on the router to correct the problem?

A.    Branch(config-if)# no shutdown
B.    Branch(config-if)# duplex full
C.    Branch(config-if)# no keepalive
D.    Branch(config-if)# ip address 192.168.10.30 255.255.255.240
E.    Branch(config-if)# bandwidth 100
F.    Branch(config-if)# encapsulation 802.3

Answer: D

QUESTION 227
What are three valid reasons to assign ports to VLANs on a switch? (Choose three.)

A.    to make VTP easier to implement
B.    to isolate broadcast traffic
C.    to increase the size of the collision domain
D.    to allow more devices to connect to the network
E.    to logically group hosts according to function
F.    to increase network security

Answer: BEF

QUESTION 228
Which protocol provides a method of sharing VLAN configuration information between switches?

A.    VTP
B.    STP
C.    ISL
D.    802.1Q
E.    VLSM

Answer: A
Explanation:
Understanding VLAN Trunk Protocol (VTP)
http://www.cisco.com/en/US/tech/tk389/tk689/technologies_tech_note09186a0080094c52.shtml
Introduction
VLAN Trunk Protocol (VTP) reduces administration in a switched network. When you configure a new VLAN on one VTP server, the VLAN is distributed through all switches in the domain. This reduces the need to configure the same VLAN everywhere. VTP is a Cisco-proprietary protocol that is available on most of the Cisco Catalyst series products.

QUESTION 229
Refer to the exhibit. To what does the 128 refer in the router output O 168.12.240/30 [110/128] via 192.168.12.233,00:35:36, Serial 0?

A.    OSPF cost
B.    OSPF priority
C.    OSPF hop count
D.    OSPF ID number
E.    OSPF administrative distance

Answer: A

QUESTION 230
Assuming the default switch configuration, which VLAN range can be added, modified, and removed on a Cisco switch?

A.    1 through 1001
B.    2 through 1001
C.    1 through 1002
D.    2 through 1005

Answer: B


!!!RECOMMEND!!!

1.|2016/12 New 200-105 Exam Dumps (PDF & VCE) 346q Download:
http://www.braindump2go.com/200-105.html
2.|2016/12 New 200-105 Study Guide:
https://youtu.be/MPVtnwlwW3E