CCNA 2 Chapter 9 Exam

What is the primary purpose of NAT?

conserve IPv4 addresses *

Which method is used by a PAT-enabled router to send incoming packets to the correct inside hosts?​

It uses the destination TCP or UDP port number on the incoming packet. *

What are two benefits of NAT? (Choose two.)

It saves public IP addresses. * It adds a degree of privacy and security to a network. *

What is a disadvantage of NAT?

There is no end-to-end addressing. *

What is an advantage of deploying IPv4 NAT technology for internal hosts in an organization?

provides flexibility in designing the IPv4 addressing scheme *

Refer to the exhibit. Which address or addresses represent the inside global address?

209.165.20.25 *

Refer to the exhibit. A technician is configuring R2 for static NAT to allow the client to access the web server. What is a possible reason that the client PC cannot access the web server?

Interface S0/0/0 should be identified as the outside NAT interface. *

A network administrator configures the border router with the command R1(config)# ip nat inside source list 4 pool corp. What is required to be configured in order for this particular command to be functional?

a NAT pool named corp that defines the starting and ending public IP addresses *

When dynamic NAT without overloading is being used, what happens if seven users attempt to access a public server on the Internet when only six addresses are available in the NAT pool?

The request to the server for the seventh user fails. *

What is defined by the ip nat pool command when configuring dynamic NAT?

the pool of global address *

Refer to the exhibit. What is the purpose of the command marked with an arrow shown in the partial configuration output of a Cisco broadband router?

defines which addresses can be translated *

A network engineer has configured a router with the command ip nat inside source list 4 pool corp overload. Why did the engineer use the overload option?

The company has more private IP addresses than available public IP addresses. *

What are two of the required steps to configure PAT? (Choose two.)

Define a pool of global addresses to be used for overload translation. * Identify the inside interface. *

What is the major benefit of using NAT with Port Address Translation?

It allows many internal hosts to share the same public IPv4 address. *

What is the purpose of port forwarding?

Port forwarding allows an external user to reach a service on a private IPv4 address that is located inside a LAN. *

A network administrator is configuring a static NAT on the border router for a web server located in the DMZ network. The web server is configured to listen on TCP port 8080. The web server is paired with the internal IP address of 192.168.5.25 and the external IP address of 209.165.200.230. For easy access by hosts on the Internet, external users do not need to specify the port when visiting the web server. Which command will configure the static NAT?

R1(config)# ip nat inside source static tcp 192.168.5.25 8080 209.165.200.230 80 *

What is a characteristic of unique local addresses?

They allow sites to be combined without creating any address conflicts. *

Which statement describes IPv6 ULAs?

They are not routable across the Internet. *

Refer to the exhibit. Based on the output that is shown, what type of NAT has been implemented?

PAT using an external interface *

NAT overload is also known as

Port Address Translation

Which three statements describe ACL processing of packets? (Choose three.)

An implicit deny any rejects any packet that does not match any ACE. * A packet can either be rejected or forwarded as directed by the ACE that is matched.* Each statement is checked only until a match is detected or until the end of the ACE list.*

What two functions describe uses of an access control list? (Choose two.)

ACLs provide a basic level of security for network access.* ACLs can control which areas a host can access on a network.*

In which configuration would an outbound ACL placement be preferred over an inbound ACL placement?

when the ACL is applied to an outbound interface to filter packets coming from multiple inbound interfaces before the packets exit the interface*

CCNA 2 Chapter 9 Exam - Subjecto.com

CCNA 2 Chapter 9 Exam

Your page rank:

Total word count: 691
Pages: 3

Calculate the Price

- -
275 words
Looking for Expert Opinion?
Let us have a look at your work and suggest how to improve it!
Get a Consultant

What is the primary purpose of NAT?

conserve IPv4 addresses *

Which method is used by a PAT-enabled router to send incoming packets to the correct inside hosts?​

It uses the destination TCP or UDP port number on the incoming packet. *

What are two benefits of NAT? (Choose two.)

It saves public IP addresses. * It adds a degree of privacy and security to a network. *

What is a disadvantage of NAT?

There is no end-to-end addressing. *

What is an advantage of deploying IPv4 NAT technology for internal hosts in an organization?

provides flexibility in designing the IPv4 addressing scheme *

Refer to the exhibit. Which address or addresses represent the inside global address?

209.165.20.25 *

Refer to the exhibit. A technician is configuring R2 for static NAT to allow the client to access the web server. What is a possible reason that the client PC cannot access the web server?

Interface S0/0/0 should be identified as the outside NAT interface. *

A network administrator configures the border router with the command R1(config)# ip nat inside source list 4 pool corp. What is required to be configured in order for this particular command to be functional?

a NAT pool named corp that defines the starting and ending public IP addresses *

When dynamic NAT without overloading is being used, what happens if seven users attempt to access a public server on the Internet when only six addresses are available in the NAT pool?

The request to the server for the seventh user fails. *

What is defined by the ip nat pool command when configuring dynamic NAT?

the pool of global address *

Refer to the exhibit. What is the purpose of the command marked with an arrow shown in the partial configuration output of a Cisco broadband router?

defines which addresses can be translated *

A network engineer has configured a router with the command ip nat inside source list 4 pool corp overload. Why did the engineer use the overload option?

The company has more private IP addresses than available public IP addresses. *

What are two of the required steps to configure PAT? (Choose two.)

Define a pool of global addresses to be used for overload translation. * Identify the inside interface. *

What is the major benefit of using NAT with Port Address Translation?

It allows many internal hosts to share the same public IPv4 address. *

What is the purpose of port forwarding?

Port forwarding allows an external user to reach a service on a private IPv4 address that is located inside a LAN. *

A network administrator is configuring a static NAT on the border router for a web server located in the DMZ network. The web server is configured to listen on TCP port 8080. The web server is paired with the internal IP address of 192.168.5.25 and the external IP address of 209.165.200.230. For easy access by hosts on the Internet, external users do not need to specify the port when visiting the web server. Which command will configure the static NAT?

R1(config)# ip nat inside source static tcp 192.168.5.25 8080 209.165.200.230 80 *

What is a characteristic of unique local addresses?

They allow sites to be combined without creating any address conflicts. *

Which statement describes IPv6 ULAs?

They are not routable across the Internet. *

Refer to the exhibit. Based on the output that is shown, what type of NAT has been implemented?

PAT using an external interface *

NAT overload is also known as

Port Address Translation

Which three statements describe ACL processing of packets? (Choose three.)

An implicit deny any rejects any packet that does not match any ACE. * A packet can either be rejected or forwarded as directed by the ACE that is matched.* Each statement is checked only until a match is detected or until the end of the ACE list.*

What two functions describe uses of an access control list? (Choose two.)

ACLs provide a basic level of security for network access.* ACLs can control which areas a host can access on a network.*

In which configuration would an outbound ACL placement be preferred over an inbound ACL placement?

when the ACL is applied to an outbound interface to filter packets coming from multiple inbound interfaces before the packets exit the interface*

Share This
Flashcard

More flashcards like this

NCLEX 10000 Integumentary Disorders

When assessing a client with partial-thickness burns over 60% of the body, which finding should the nurse report immediately? a) ...

Read more

NCLEX 300-NEURO

A client with amyotrophic lateral sclerosis (ALS) tells the nurse, "Sometimes I feel so frustrated. I can’t do anything without ...

Read more

NASM Flashcards

Which of the following is the process of getting oxygen from the environment to the tissues of the body? Diffusion ...

Read more

Unfinished tasks keep piling up?

Let us complete them for you. Quickly and professionally.

Check Price

Successful message
sending