Cisco 640-811 Real Exam Questions And Answers, Best Cisco 640-811 Exam Download With 100% Pass Rate

Good News!The Flydumps Cisco 640-811 exam questions and answers covers all the knowledge points of the real exam. With our https://www.pass4itsure.com Cisco 640-811 practice test, you will never worry about the exam.Recently the new version with all new updated Cisco 640-811 exam dumps can free download on the site Flydumps.com.Visit the site to get more exam information

QUESTION 50
Five different routers are connected via varying point to point circuit types as displayed below: Which of the following statements are true regarding how router A will chose a path to router E? (Choose three)

A. If RIP is the routing protocol, router A will determine all paths have an equal cost.
B. If RIP is the routing protocol, router A will install only the ADE path in its routing table.
C. If IGRP is the routing protocol, router A will determine that path ACE has the lowest cost.
D. If IGRP is the routing protocol, router A will determine that path ADE has the lowest cost.
E. If RIP and IGRP are both configured on router A, the router will use the route information learned by IGRP.
F. If RIP and IGRP are both configured on router A, the router will use the route information learned by RIP.
Correct Answer: ADE
QUESTION 51
You work as a network engineer at Certkiller .com. You are required to allow establishment of a Telnet
session with a router Certkiller C.
Which set command must be configured?

A. Certkiller C(config)# line console 0 Certkiller C(config-line)# enable password Certkiller
B. Certkiller C(config)# line console 0 Certkiller C(config-line)# enable secret Certkiller Certkiller C(config-line)# login
C. Certkiller C(config)# line console 0 Certkiller C(config-line)# password Certkiller Certkiller C(config-line) # login
D. Certkiller C(config)# line vty 0 Certkiller C(config-line)# enable password Certkiller
E. Certkiller C(config)# line vty 0 Certkiller C(config-line)# enable secret Certkiller Certkiller C(config-line)# login
F. Certkiller C(config)# line vty 0 Certkiller C(config-line)# password Certkiller Certkiller C(config-line)# login
Correct Answer: F
QUESTION 52
Network topology exhibit As a network technician at Certkiller .com you would like to implement NAT in the network shown in the exhibit. You would like to allow inside hosts to use a private addressing scheme. Where should NAT be configured?

A. Certkiller 1 router
B. Certkiller 2 router
C. Certkiller 3 router
D. All routers
E. All routers and switches
Correct Answer: A
QUESTION 53
SIMULATION Network topology exhibit

You work as a network administrator at Certkiller .com. You are configuring a router to provide Internet
access. The ISP has provided Certkiller .com with six public IP addresses of 198.18.131.65, 198.18.
131.66, 198.18. 131.67, 198.18. 131.68, 198.18. 131.69, and, 198.18. 131.70. Certkiller .com has 62 hosts
that need access to the Internet simultaneously. The hosts in the Certkiller .com LAN have been assigned
private space addresses in the range of 192.168.117.129 – 192.168.117.190.
The following have already been configured on the router:

1. The basic router configuration 2. The appropriate interfaces have been configured for NAT inside an
NAT outside.
** MISSING** Simulation.

A. A

B.

C.

D.

Correct Answer: A QUESTION 54
Which command will configure a default route on a router?
A. router(config)# ip route 0.0.0.0 10.1.1.0 10.1.1.1
B. router(config)# ip default-route 10.1.1.0
C. router(config)# ip default-gateway 10.1.1.0
D. router(config)# ip route 0.0.0.0 0.0.0.0 10.1.1.1
Correct Answer: D QUESTION 55
In which situation would the use of a static route be appropriate?
A. To configure a route to the first Layer 3 device on the network segment.
B. To configure a route from an ISP router into a corporate network.
C. To configure a route when the administrative distance of the current routing protocol is too low.
D. To reach a network is more than 15 hops away.
E. To provide access to the Internet for enterprise hosts.
Correct Answer: B QUESTION 56
At a branch location, Certkiller .com has deployed a non modular router that is equipped with two serial
interfaces and two Ethernet interfaces.
What additional equipment must be used to allow the branch office to connect to the central office by using
an ISDN service?

A. a serial cable with a V.35 to RJ45 adapter
B. a CSU/DSU
C. an external ISDN TA and NT1
D. The non-modular router cannot connect to an ISDN service. The network administrator must purchase a modular router with an ISDN BRI-U card.
Correct Answer: C QUESTION 57
Exhibit:

Refer to the exhibit. Which two devices can be used to complete the connection between the WAN router at the customer site and the service provider? (Choose two.)
A. CSU/DSU
B. modem
C. WAN switch
D. ATM switch
E. Frame Relay switch
F. ISDN TA
Correct Answer: AB QUESTION 58
Exhibit:

Refer to the exhibit. Assuming that the router is configured with the default settings, what type of router interface is this?
A. Ethernet
B. FastEthernet
C. Gigabit Ethernet
D. asynchronous serial
E. synchronous serial
Correct Answer: B
QUESTION 59
When are packets processed in an inbound access list?
A. Before they are routed to an outbound interface.
B. After they are routed for outbound traffic.
C. After they are routed to an outbound interface while queuing.
D. Before and after they are routed to an outbound interface.
E. Depends on the configuration of the interface
F. None of the above
Correct Answer: A
QUESTION 60
Which of the following are benefits provided with access control lists (ACLs)? (Select all that apply)
A. ACLs monitor the number of bytes and packets.
B. Virus detection.
C. ACLs dentify interesting traffic for DDR.
D. ACLs provide IP route filtering.
E. ACLs provide high network availability.
F. ACLs classify and organize network traffic.
Correct Answer: CD
QUESTION 61
DRAG DROP On the exhibit below, match the access list conditions on the left side with the corresponding design goal on the right side. (Not all the conditions will be used)

A.
B.
C.
D.
Correct Answer: A QUESTION 62
DRAG DROP The Certkiller network consists of the Missouri and Alabama routers as shown below:

You are a network administrator of a large corporation situated in the United States.
The network interfaces are:
Missouri: e0 – 192.168.35.17/28; s0- 192.168.35.33/28; Alabama: e0- 192.168.35.49/28 e1 -192.168.35.65/28, s1 -192.168.35.34/28.
The address of the accounting server is:
Accounting Server: 192.168.35.66/28.
With your mouse; drag the access list conditions on the left with their corresponding objectives on the right.
(Please note: Not all of the options on the left are going to be used.)
A. A
B.
C.
D.
Correct Answer: A
QUESTION 63
DRAG DROP Choose the correct access list statements form the left and drag them to their corresponding IP address on the right. (Not all the access list statements are used.)

B.
C.
D.
Correct Answer: A
QUESTION 64
The Certkiller worldwide WAN is shown in the exhibit below: On the Hong Kong router an access list is needed that will accomplish the following:

1.
Allow a Telnet connection to the HR Server through the Internet

2.
Allow internet HTTP traffic to access the webserver

3.
Block any other traffic from the internet to everything else Which of the following access list statements are capable of accomplishing these three goals? (Select all that apply)
A. access-list 101 permit tcp any 172.17.18.252 0.0.0.0 eq 80
B. access-list 1 permit tcp any 172.17.17.252 0.0.0.0 eq 23
C. access-list 101 permit tcp 172.17.17.252 0.0.0.0 any eq 23
D. access-list 101 deny tcp any 172.17.17.252 0.0.0.0 eq 23
E. access-list 101 deny tcp any 172.17.18.252 0.0.0.0 eq 80
F. access-list 101 permit tcp any 172.17.17.252 0.0.0.0 eq 23
Correct Answer: AF
QUESTION 65
The Certkiller University network is shown below: In the above network, an access list was created in order to prevent students and outsiders on the internet from changing student files in the Records Server, while still allowing other departments in the enterprise access. The access control list was applied to the e0 interface of the Certkiller 3 router going outbound. Which two of the following conditions below were contained in the access control list? (Select two answer choices)

A. permit 172.16.64.254 0.0.0.0 172.16.0.0 0.0.255.255
B. permit 172.16.0.0 0.0.255.255 172.16.64.254 0.0.0.0
C. deny 172.16.64.254 0.0.0.0 172.16.62.0 0.0.0.255
D. deny 172.16.64.254 0.0.0.255 172.16.64.254 0.0.0.0
E. deny 172.16.64.254 0.0.0.0 any
F. permit any any
Correct Answer: BD
QUESTION 66
Which one of the access control list statements below will deny all telnet connections to subnet 10.10.1.0/24?
A. access-list 15 deny telnet any 10.10.1.0 0.0.0.255 eq 23
B. access-list 115 deny udp any 10.10.1.0 eq telnet
C. access-list 15 deny tcp 10.10.1.0 255.255.255.0 eq telnet
D. access-list 115 deny tcp any 10.10.1.0 0.0.0.255 eq 23
E. access-list 15 deny udp any 10.10.1.0 255.255.255.0 eq 23
Correct Answer: D
QUESTION 67
Which of the following answer choices are correct characteristics of named access list? (Select all that apply)
A. You can delete individual statements in a named access list
B. Named access lists require a numbered range from 1000 to 1099.
C. Named access lists must be specified as standard or extended.
D. You can use the ip access-list command to create named access lists.
E. You cannot delete individual statements in a named access list.
F. You can use the ip name-group command to apply named access lists.
Correct Answer: ACD
QUESTION 68
The Certkiller WAN is displayed below:

An access list needs to be implemented that will block users from the Graphics Department from Telnetting to the HR server; and this list is to be implemented on the Ethernet 0 interface of the Westfield router for the inbound direction. All other office communications should be allowed. Which of the following answer choices would accomplish this?
A. deny tcp 192.168.16.0 0.0.0.255 192.168.17.252 0.0.0.0 eq 23 permit ip any any
B. permit ip any any deny tcp 192.168.16.0 0.0.0.255 192.172.252 0.0.0.0 eq 23
C. permit ip any any deny tcp 192.168.17.252 0.0.0.0 192.168.0 0.0.0.255 eq 23
D. deny tcp 192.168.18.262 0.0.0.0 192.168.16.0 0.0.0.255 eq 23 permit ip any any
Correct Answer: A
QUESTION 69
The Certkiller WAN is shown below: Your goal is to allow FTP access to the HR server from the internet, while blocking out all other traffic. Which of the access list configurations below will fulfill your goal? (Select two answer choices)

A. Access-list 101 Permit tcp any 192.168.44.252 0.0.0.0 eq 21
B. Access-list 101 Permit tcp any 192.168.44.252 0.0.0.0 eq 20
C. Access-list 101 Permit tcp 192.168.44.252 0.0.0.0 any eq 20
D. Access-list 101 Permit tcp 192.168.44.252 0.0.0.0 any eq 21
E. Access-list 101 Deny tcp any 192.168.44.255 0.0.0.0 gt 21
F. Access-list 101 Permit tcp 192.168.44.255 0.0.0.0 any gt 21
Correct Answer: AB
QUESTION 70
The Certkiller Network is displayed in the flowing diagram: You need to place an access list on the Fa0 interface of the Home router; that will deny access to all hosts that lie within the range 192.168.160.0-192.168.191.0. Hosts in the 192.168.195.0 network should be granted full access. Which one of the following answer choices fulfills your needs?

A. access-list 1 deny 192.168.163.0 0.0.0.255
B. access-list 1 deny 192.168.128.0 0.0.127.255
C. access-list 1 deny 192.168.0.0 0.0.255.255
D. access-list 1 deny 192.168.0.0 0.0.31.255
Correct Answer: D
QUESTION 71
Which of the following access list statements would deny traffic from a specific host?
A. Router(config)# access-list 1 deny 172.31.212.74 any
B. Router(config)# access-list 1 deny 10.6.111.48 host
C. Router(config)# access-list 1 deny 172.16.4.13 0.0.0.0
D. Router(config)# access-list 1 deny 192.168.14.132 255.255.255.0
E. Router(config)# access-list 1 deny 192.168.166.127 255.255.255.255
Correct Answer: C
QUESTION 72
Which IP address and wildcard mask would you use in your ACL to block all the hosts in the subnet 192.168.16.43/28?
A. 192.168.16.32 0.0.0.16
B. 192.168.16.43 0.0.0.212
C. 192.168.16.0 0.0.0.15
D. 192.168.16.32 0.0.0.15
E. 192.168.16.0 0.0.0.31
F. 192.168.16.16 0.0.0.31
Correct Answer: D
QUESTION 73
Study the following exhibit:

In order to control access on the Certkiller network, the following access list is created: access-list 101 permit tcp 192.168.1.16 0.0.0.15 192.168.2 16 0.0.0.15 eq 23 What would happen if you applied the following ACL to any one of the Certkiller routers in the above exhibit? On what interface and what direction should you apply it? Once applied, what will this access list accomplish? (Select all valid answer choices)
A. Telnet traffic from 192.168.1.16 0.0.0.15 to 168.2.16 0.0.0.15 is allowed.
B. SMTP traffic from 192.168.1.16 0.0.0.15 to 168.2.16 0.0.0.15 is allowed.
C. The ACL is configured to allow traffic from one specific host to another.
D. The ACL should be applied inbound to the e0 interface of Router Certkiller 1.
E. The ACL should be applied outbound to the e0 interface of Router Certkiller 1.
Correct Answer: AD
QUESTION 74
A standard IP access list is applied to an Ethernet interface of a router. What does this standard access list filter on?
A. The source and destination addresses
B. The destination port number
C. The destination address
D. The source address
E. All of the above
Correct Answer: D
QUESTION 75
The Certkiller network is subnetted using 29 bits for the subnet mask. Which wild card mask should be used to configure an extended access list to permit or deny access to an entire subnetwork?
A. 255.255.255.224
B. 255.255.255.248
C. 0.0.0.224
D. 0.0.0.8
E. 0.0.0.7
F. 0.0.0.3
Correct Answer: E
QUESTION 76
Exhibit:

Refer to the exhibit. The network administrator wants to prevent computers on the 192.168.23.64/26 subnet from accessing the 192.168.23.128/26 subnet via FTP. All other hosts should be allowed to access. What commands should be entered on the router to accomplish this task?
A. Router(config)#access-list 101 deny tcp 192.168.23.64 0.0.0.63 192.168.23.128 0.0.063 eq ftp Router(config)#access-list 101 permit ip any any Router(config)#interface fa0/0 Router(config-if)#ip access-group 101 in
B. Router(config)#access-list 101 deny tcp 192.168.23.64 0.0.0255 192.168.23.128 0.0.0.255 eq ftp Router(config)#access-list 101 permit ip any any Router(config)#interface fa0/0 Router(config-if)#ip access-group 101 in
C. Router(config)#access-list 101 deny tcp 192.168.23.64 0.0.063 192.168.23.128 0.0.0.63 eq ftp Router(config)#access-list 101 permit ip any any Router(config)#interface fa0/0 Router(config-if)#access-list 101 out
D. Router(config)#access-list 101 deny tcp 192.168.23.64 0.0.0.255 192.168.23.128 0.0.0.255 eq ftp
Router(config)#access-list 101 permit ip any any
Router(config)#interface fa0/1
Router(config-if)#ip access-group 101 in

E. Router(config)#access-list 101 deny tcp 192.168.23.128 0.0.0.63 192.168.23.64 0.0.0.63 eq ftp Router(config)#access-list 101 permit ip any any Router(config)#interface fa0/1 Router(config-if)#ip access-group 101 in
F. Router(config)#access-list 101 deny tcp 192.168.23.128 0.0.0.255 192.168.23.128 0.0.0.255 eq ftp Router(config)#access-list 101 permit ip any any Router(config)#interface fa0/1 Router(config-if)#ip access-group 101 out
Correct Answer: A
QUESTION 77
The Certkiller Corporation consists of the head office in New York with its regional offices in: Chicago, Detroit, Philadelphia, Toronto, and Atlanta. These offices need to be connected in a WAN, and Certkiller wishes to do this via a hub and spoke arrangement that will utilize packet-switched technology. Which one of the WAN technologies below would be the best choice for Certkiller ?
A. ISDN
B. Wireless
C. Frame Relay
D. T1 leased line
E. ATM
F. VPN
Correct Answer: C
QUESTION 78
You are a systems administrator of an HR company in Dallas. You want to connect your company’s head office with a branch office in Detroit. To do this, you want to use two data link layer encapsulations: one exclusively for data and the other exclusively for signaling. Which one of the following WAN services would best suit your needs?
A. ISDN
B. ATM
C. FDDI
D. ATX
E. Frame Relay
Correct Answer: A
QUESTION 79
A brand new network application is required for the Acme Company, and they are considering the use of a connectionless service. What are the characteristics of a connectionless service? (Select two answer choices)
A. It uses a Reliable transport mechanism.
B. It uses a Non-reliable transport mechanism
C. It is less bandwidth-intensive than connection oriented services
D. it uses handshaking
Correct Answer: BC
QUESTION 80
You are a network administrator of a small company that’s experiencing explosive growth. Within the next quarter the company is going to open up seven more regional offices with the potential of more in the future. These regional offices send and receive mission critical traffic, and will need to be connected to the head office around the clock. However, your head office doesn’t have any additional free ports available on the router. Which of the following technologies would be the best choice for this new WAN?
A. Frame Relay
B. Broadband cable
C. ISDN-BRI
D. ADSL
E. Dedicated PPP/HDLC links
F. ISDN
Correct Answer: A
QUESTION 81
The Certkiller WAN is displayed in the diagram below:

Which dynamic routing protocol should be recommended for the Certkiller network shown in the graphic above? (Choose three)
A. OSPF
B. RIP version 1
C. RIP version 2
D. IGRP
E. EIGRP
Correct Answer: ACE
QUESTION 82
The Certkiller network is implementing dialup services for their remote employees.
Certkiller uses several different Layer 3 protocols on the network. Authentication of the users connecting to
the network is required for security. Additionally, some employees will be dialing long distance and will
need callback support.
Which protocol is the best choice for these remote access services?

A. 802.1
B. Frame relay
C. HDLC
D. PPP
E. SLIP
F. PAP
Correct Answer: D
QUESTION 83
The Certkiller network is displayed in the following diagram:

A network administrator would like to implement NAT in the network shown in the graphic to allow inside
hosts to use a private addressing scheme.
Where should NAT be configured?

A. Corporate router
B. Engineering router
C. Sales router
D. All routes
E. All routes and switches
Correct Answer: A

Flydumps.com Cisco 640-811 practice tests hold the key importance and provide a considerable gain for your knowledge base. You can rely on our products with unwavering confidence; Get the profound knowledge and become a pro with Flydumps.com assistance.

Author: markrandom