Labour Day Sale Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: scxmas70

300-430 Exam Dumps - Implementing Cisco Enterprise Wireless Networks (ENWLSI)

Question # 4

Which statement about the VideoStream/Multicast Direct feature is true?

A.

IP multicast traffic is reliable over WLAN by default as defined by the IEEE 802.11 wireless multicast delivery mechanism.

B.

Each VideoStream client acknowledges receiving a video IP multicast stream.

C.

It converts the unicast frame to a multicast frame over the air.

D.

It makes the delivery of the IP multicast stream less reliable over the air, but reliable over Ethernet.

Full Access
Question # 5

An engineer must configure a Cisco WLC to support Cisco Aironet 600 Series OfficeExtend APs. Which two Layer 2 security options are supported in this environment? (Choose two.)

A.

Static WEP + 802.1X

B.

WPA+WPA2

C.

Static WEP

D.

CKIP

E.

802.1X

Full Access
Question # 6

Refer to the exhibit.

Which COS to DSCP map must be modified to ensure that voice traffic is tagged correctly as it traverses the network?

A.

COS of 6 to DSCP 46

B.

COS of 3 to DSCP 26

C.

COS of 7 to DSCP 48

D.

COS of 5 to DSCP 46

Full Access
Question # 7

An engineer must implement rogue containment for an SSID. What is the maximum number of APs that should be used for containment?

A.

1

B.

2

C.

3

D.

4

Full Access
Question # 8

The security learn is concerned about the access to all network devices, including the Cisco WLC. To permit only the admin subnet to have access to management, a CPU ACL is created and applied. However, guest users cannot get to the web portal. What must be configured to permit only admins to have access?

A.

The guest portal must be configured on the CPU ACLs on the Cisco WLC.

B.

Access to Cisco ISE must be allowed on the pre authentication ACL.

C.

Management traffic from the guest network must be configured on the ACL rules. D. Traffic toward the virtual interface must be permitted.

Full Access
Question # 9

Refer to the exhibit.

An engineer has deployed the Cisco CMX solution to track and detect the number of users who visit the office each day. The CMX dashboard is not showing any data. Which action resolves this issue?

A.

Configure Single Sign-On authentication.

B.

Add the WLCs to CMX.

C.

Copy the exported Maps from CMX server to PI using SCP.

D.

Install an evaluation license to CMX server.

Full Access
Question # 10

The CTO of an organization wants to ensure that all Android devices are placed into a separate VLAN on their wireless network. However, the CTO does not want to deploy ISE. Which feature must be implemented on the Cisco WLC?

A.

WLAN local policy

B.

RADIUS server overwrite interface

C.

AAA override

D.

custom AVC profile

Full Access
Question # 11

During the EAP process and specifically related to the client authentication session, which encrypted key is sent from the RADIUS server to the access point?

A.

WPA key

B.

session key

C.

encryption key

D.

shared-secret key

Full Access
Question # 12

A network engineer observes a spike in controller CPU overhead and overall network utilization after multicast is enabled on a controller with 500 APs. Which feature corrects the issue?

A.

controller IGMP snooping

B.

multicast AP multicast mode

C.

broadcast forwarding

D.

unicast AP multicast mode

Full Access
Question # 13

A corporation has a wireless network where all access points are configured in FlexConnect. The WLC has a Data WLAN and a VoWiFi WLAN implemented where centrally-switched SSID is configured for the APs. Which QoS configuration must be implemented for the wireless packets to maintain the marking across the wired and wireless network?

A.

Set QoS to Platinum.

B.

Enable CAC.

C.

Allow WMM.

D.

Trust DSCP.

Full Access
Question # 14

An IT administrator is managing a wireless network in which most devices are Apple iOS. A QoS issue must be addressed on the WLANs. Which configuration must be performed?

A.

Enable Fastlane globally under Wireless > Access Points > Global Configuration.

B.

Create a new AVC Profile named AUTOQOS-AVC-PROFILE and apply to all WLANs.

C.

Enable Fastlane under each WLAN setting.

D.

Enable WMM TSPEC/TCLAS negotiation under Wireless > Advanced.

Full Access
Question # 15

An IT department receives a report of a stolen laptop and has information on the MAC address of the laptop. Which two settings must be set on the wireless infrastructure to determine its location? (Choose two.)

A.

Location History for Clients must be enabled on the MSE.

B.

Client location tracking must be enabled on the MSE.

C.

Location History for Visitors must be enabled on the MSE.

D.

Location History for Rogue APs & Rogue Clients must be enabled on the MSE.

E.

Tracking optimization must be enabled on the WLC.

Full Access
Question # 16

An engineer is using Cisco Prime Infrastructure reporting to monitor the state of security on the WLAN. Which output is produced when the Adaptive wIPS Top 10 AP report is run?

A.

last 10 wIPS events from monitor mode APs

B.

last 10 wIPS events from sniffer mode APs

C.

last of 10 sniffer mode APs with the most wIPS events

D.

last of 10 monitor mode APs with the most wIPS events

Full Access
Question # 17

Which CLI command do you use to shut down the 2.4 GHz radio of the Floor1_AP1 AP on a Cisco 3850 Switch?

A.

ap name Floor1_AP1 dot11 shutdown 24ghz

B.

ap name Floor1_AP1 dot11 5ghz shutdown

C.

ap name Floor1 AP1 dot11 24ghz shutdown

D.

ap name Floor1_AP1 shutdown dot11 24ghz

Full Access
Question # 18

A Cisco WLC has been added to the network and Cisco ISE as a network device, but authentication is failing. Which configuration within the network device configuration should be verified?

A.

SNMP RO community

B.

device interface credentials

C.

device ID

D.

shared secret

Full Access
Question # 19

Refer to the exhibit.

A customer has implemented Cisco FlexConnect deployments with different WLANs around the globe and is opening a new branch in a different location. The engineer’s task is to execute all the wireless configuration and to suggest how to configure the switch ports for new APs. Which configuration must the switching team use on the switch port?

A.

trunk mode

B.

access mode

C.

single VLAN

D.

multiple VLAN

Full Access
Question # 20

Which condition introduce security risk to a BYOD policy?

A.

enterprise-managed MDM platform used for personal devices

B.

access to LAN without implementing MDM solution

C.

enforcement of BYOD access to internet only network

D.

enterprise life-cycle enforcement of personal device refresh

Full Access
Question # 21

Refer to the exhibit.

An engineer must provide a position of rogue APs on a floor map using Cisco PI 3.0, but no rogue AP options are showing on the left-hand navigation menu under Maps. What is the reason for this omission?

A.

An assurance license is not installed.

B.

The controller operational status background task is disabled.

C.

The Show Detected Interferers feature under the AP option is disabled.

D.

Cisco MSE has not been added to Cisco PI.

Full Access
Question # 22

You enter the command or a Cisco Catalyst 3850 Series Switch that runs Cisco ISO XE. What does the command do?

A.

It defines the user identity or the device identity to be validated by the RADIUS server.

B.

It captures information on the length of the authorized session, as well as the bandwidth usage of the client.

C.

It defines the RADIUS server used to track which sessions are still active.

D.

It defines the level of access of the user or the device.

Full Access
Question # 23

Refer to the exhibit.

An engineer is troubleshooting a client connectivity issue. The client is in the RUN state, and no traffic is passed after authenticating by using Cisco ISE. Which action resolves the problem?

A.

Configure a different client VLAN after authentication.

B.

Disable the ACL that prevents traffic from being allowed.

C.

Apply a lower WMM QoS.

D.

Enable rate-limiting to the client.

Full Access
Question # 24

An engineer is implementing Cisco Identity-Based Networking on a Cisco AireOS controller. The engineer has two ACLs on the controller. The first ACL, named BASE_ACL, is applied to the corporate_clients interface on the WLC, which is used for all corporate clients. The second ACL, named HR_ACL, is referenced by ISE in the Human Resources group policy. What is the resulting ACL when a Human Resources user connects?

A.

HR_ACL appended with BASE_ACL

B.

HR_ACL only

C.

BASE_ACL appended with HR_ACL

D.

BASE_ACL only

Full Access
Question # 25

After looking in the logs, an engineer notices that RRM keeps changing the channels for non-IEEE 802.11 interferers. After surveying the area, it has been decided that RRM should not change the channel. Which feature must be enabled to ignore non-802.11 interference?

A.

Avoid Cisco AP Load

B.

Avoid Non-802.11 Noise

C.

Avoid Persistent Non-WiFi Interference

D.

Avoid Foreign AP Interference

Full Access
Question # 26

Which QoS level is recommended for guest services?

A.

gold

B.

bronze

C.

platinum

D.

silver

Full Access
Question # 27

What is the maximum time range that can be viewed on the Cisco DNA Center issues and alarms page?

A.

3 hours

B.

24 hours

C.

3 days

D.

7 days

Full Access
Question # 28

An engineer wants to upgrade the APs in a Cisco FlexConnect group. To accomplish this upgrade, the FlexConnect AP Upgrade setting will be used. One AP of each model with the lowest MAC address in the group must receive the upgrade directly from the controller. Which action accomplishes this direct upgrade?

A.

Remove the APs from the group.

B.

Reboot all APs before the upgrade.

C.

Allocate the master APs to different groups.

D.

Do not set any master APs.

Full Access
Question # 29

A customer requires wireless traffic from the branch to be routed through the firewall at corporate headquarters. A RADIUS server is in each branch location. Which Cisco FlexConnect configuration must be used?

A.

central authentication and local switching

B.

central authentication and central switching

C.

local authentication and local switching

D.

local authentication and central switching

Full Access
Question # 30

An engineer is deploying a virtual MSE. The network has 3000 APs and needs 7000 IPS licenses.

To which size server does the engineer scale it?

A.

virtual

B.

standard

C.

high end

D.

low end

Full Access
Question # 31

A multitenant building contains known wireless networks in most of the suites. Rogues must be classified in the WLC. How are the competing wireless APs classified?

A.

adhoc

B.

friendly

C.

malicious

D.

unclassified

Full Access
Question # 32

A wireless administrator must assess the different client types connected to Cisco Catalyst 9800 Series Wireless Controller without using any external servers. Which configuration must be added to the controller to achieve this assessment?

A.

native profile

B.

MAC classification

C.

local profile

D.

device classification

Full Access