[PDF&VCE] Lead2pass 200-105 Dumps PDF Free Download (161-180)

2016 September Cisco Official New Released 200-105 Dumps in Lead2pass.com!

100% Free Download! 100% Pass Guaranteed!

We are all well aware that a major problem in the IT industry is that there is a lack of quality study materials. Our exam preparation material provides you everything you will need to take a certification examination. Our Cisco 200-105 Exam will provide you with exam questions with verified answers that reflect the actual exam. These questions and answers provide you with the experience of taking the actual test. High quality and value for the 200-105 Exam. 100% guarantee to pass your Cisco 200-105 exam and get your Cisco certification.

Following questions and answers are all new published by Cisco Official Exam Center: http://www.lead2pass.com/200-105.html

QUESTION 161
Refer to the exhibit. A network technician enters the following lines into the router.
Tidmore1(config)# interface FastEthernet 0/0
Tidmore1(config-if)# no ip access-group 106 in
Tidmore1(config-if)# interface Serial 0/0
Tidmore1(config-if)# ip access-group 106 out

1611
What is the effect of this configuration?

A.    The change has no effect on the packets being filtered.
B.    All traffic from the 192.168.254.0 LAN to the Internet is permitted.
C.    Web pages from the Internet cannot be accessed by hosts in the 192.168.254.0 LAN.
D.    No hosts in the 192.168.254.0 LAN except 192.168.254.7 can telnet to hosts on the Internet.

Answer: A

QUESTION 162
Refer to the exhibit. Router4 can ping Router5 (172.16.6.5), but not Router7 (172.16.11.7). There are no routing protocols running in any of the routers, and Router4 has Router6 as its default gateway. What can be done to address this problem?
1621

A.    Convert to static NAT.
B.    Convert to dynamic NAT.
C.    Add a static route in Router7 back to Router4.
D.    Change the inside and outside NAT commands.

Answer: C

QUESTION 163
A network engineer wants to allow a temporary entry for a remote user with a specific username and password so that the user can access the entire network over the Internet. Which ACL can be used?

A.    standard
B.    extended
C.    dynamic
D.    reflexive

Answer: C

QUESTION 164
A network administrator has configured access list 173 to prevent Telnet and ICMP traffic from reaching a server with the address of 192.168.13.26. Which commands can the administrator
issue to verify that the access list is working properly? (Choose three.)

A.    Router# ping 192.168.13.26
B.    Router# debug access-list 173
C.    Router# show open ports 192.168.13.26
D.    Router# show access-lists
E.    Router# show ip interface

Answer: ADE

QUESTION 165
Refer to the exhibit. Given the partial configuration shown in the exhibit, why do internal workstations on the 192.168.1.0 network fail to access the Internet?
1651

A.    A NAT pool has not been defined.
B.    The wrong interface is overloaded.
C.    NAT has not been applied to the inside and outside interfaces.
D.    The access list has not been applied to the proper interface to allow traffic out of the internal network.

Answer: C

QUESTION 166
Refer to the exhibit. Which route will be found in the routing table of the Main router?
1661

A.    C 192.168.2.0 is directly connected, Serial0/1
B.    R 192.168.2.0/24 [120/1] via 192.168.255.26, 00:00:24, Serial0/0
C.    R 192.168.255.16 [120/1] via 192.168.255.26, 00:00:24, Serial0/1
D.    R 192.168.255.16 [120/2] via 192.168.255.21, 00:00:22, Serial0/0

Answer: C

QUESTION 167
Refer to the exhibit. A technician is testing connection problems in the internetwork. What is the problem indicated by the output from HostA?
1671

A.    The routing on Router2 is not functioning properly.
B.    An access list is applied to an interface of Router3.
C.    The Fa0/24 interface of Switch1 is down.
D.    The gateway address of HostA is incorrect or not configured.

Answer: D

QUESTION 168
An organization is concerned that too many employees are wasting company time accessing the Internet. Which access list statement would stop World Wide Web access for employees on the range of subnets from 172.16.8.0/24 to 172.16.11.0/24?

A.    access-list 103 deny tcp 172.16.8.0 0.0.0.3 any eq 80
B.    access-list 103 deny tcp 172.16.8.0 0.0.3.255 any eq 80
C.    access-list 103 deny http 172.16.8.0 0.0.7.255 any
D.    access-list 103 deny tcp any 172.16.8.0 0.0.3.255 eq 80
E.    access-list 103 deny tcp 172.16.8.0 0.0.11.255 any eq 80

Answer: B

QUESTION 169
Refer to the exhibit. Which subnet mask will place all hosts on Network B in the same subnet with the least amount of wasted addresses?
1691

A.    255.255.255.0
B.    255.255.254.0
C.    255.255.252.0
D.    255.255.248.0

Answer: B

QUESTION 170
A switch is configured with all ports assigned to vlan 2 with full duplex FastEthernet to segment existing departmental traffic. What is the effect of adding switch ports to a new VLAN on the switch?

A.    More collision domains will be created.
B.    IP address utilization will be more efficient.
C.    More bandwidth will be required than was needed previously.
D.    An additional broadcast domain will be created.

Answer: D

QUESTION 171
Workstation A has been assigned an IP address of 192.0.2.24/28. Workstation B has been assigned an IP address of 192.0.2.100/28. The two workstations are connected with a straight- through cable. Attempts to ping between the hosts are unsuccessful. What are two things that could be attempted that would allow communications between the hosts? (Choose two.)

A.    Replace the straight-through cable with a crossover cable.
B.    Change the subnet mask of the hosts to /25.
C.    Change the subnet mask of the hosts to /26.
D.    Change the address of Workstation A to 192.0.2.15.
E.    Change the address of Workstation B to 192.0.2.111.

Answer: AB

QUESTION 172
Refer to the exhibit. How many interfaces on R1 should be configured as ip nat inside to grant external access to the entire network?
1721

A.    1
B.    3
C.    4
D.    5

Answer: C

QUESTION 173
Refer to the exhibit. Host A pings interface S0/0 on router 3. What is the TTL value for that ping?
1731

A.    252
B.    253
C.    254
D.    255

Answer: B

QUESTION 174
Refer to the exhibit. A network engineer is troubleshooting an Internet connectivity problem on the computer. What is causing the problem?
1741

A.    incorrect subnet mask
B.    incorrect IP address
C.    wrong default gateway
D.    wrong DNS server

Answer: B

QUESTION 175
Refer to the exhibit. Which address range efficiently summarizes the routing table of the addresses for router Main?
1751
A.    172.16.0.0./21
B.    172.16.0.0./20
C.    172.16.0.0./16
D.    172.16.0.0/18

Answer: B

QUESTION 176
Refer to the exhibit. The router has been configured with these commands:
hostname Gateway
interface FastEthernet 0/0
ip address 198.133.219.14 255.255.255.248
no shutdown
interface FastEthernet 0/1
ip address 192.168.10.254 255.255.255.0
no shutdown
interface Serial 0/0
ip address 64.100.0.2 255.255.255.252
no shutdown
ip route 0.0.0.0 0.0.0.0 64.100.0.1
What are the two results of this configuration? (Choose two.)
1761

A.    The default route should have a next hop address of 64.100.0.3.
B.    Hosts on the LAN that is connected to FastEthernet 0/1 are using public IP addressing.
C.    The address of the subnet segment with the WWW server will support seven more servers.
D.    The addressing scheme allows users on the Internet to access the WWW server.
E.    Hosts on the LAN that is connected to FastEthernet 0/1 will not be able to access the Internet without address translation.

Answer: DE

QUESTION 177
Refer to the exhibit. What can be concluded from the output of the debug command?
1771

A.    The output represents normal OSPF operation.
B.    The interfaces of two OSPF routers connected to the Border router are in the same subnet.
C.    The OSPF router connected to interface Serial0/1 has NOT formed a neighbor relationship with the Border router.
D.    A router is connected to interface Serial0/3 of the Border router. The OSPF router ID of the connected router is the IP address of the connected interface.

Answer: C

QUESTION 178
Refer to the output from the show running-config command in the exhibit. What should the administrator do to allow the workstations connected to the FastEthernet 0/0 interface to obtain an IP address?
1781

A.    Apply access-group 14 to interface FastEthernet 0/0.
B.    Add access-list 14 permit any any to the access list configuration.
C.    Configure the IP address of the FastEtherent 0/0 interface to 10.90.201.1.
D.    Add an interface description to the FastEthernet 0/0 interface configuration.

Answer: C

QUESTION 179
Refer to the exhibit. HostA cannot ping HostB. Assuming routing is properly configured, what could be the cause of this problem?
1791

A.    HostA is not on the same subnet as its default gateway.
B.    The address of SwitchA is a subnet address.
C.    The Fa0/0 interface on RouterA is on a subnet that can’t be used.
D.    The serial interfaces of the routers are not on the same subnet.
E.    The Fa0/0 interface on RouterB is using a broadcast address.

Answer: D

QUESTION 180
Which two data integrity algorithms are commonly used in VPN solutions? (Choose two.)

A.    DH1
B.    DH2
C.    HMAC-MD5
D.    HMAC-SHA-1
E.    RSA

Answer: CD

The Cisco 200-105 questions and answers in PDF on Lead2pass are the most reliable study guide for 200-105 exam. Comparing with others’, our 200-105 dump is more authoritative and complete. We provide the latest full version of 200-105 PDF and VCE dumps with new real questions and answers to ensure your 200-105 exam 100% pass.

200-105 new questions on Google Drive: https://drive.google.com/open?id=0B3Syig5i8gpDY2V1UExCV21ZUHM

2016 Cisco 200-105 exam dumps (All 346 Q&As) from Lead2pass:

http://www.lead2pass.com/200-105.html [100% Exam Pass Guaranteed]