Search test library by skills or roles
⌘ K

About the test:

O teste on-line da Cisco Security usa MCQs baseados em cenários para avaliar os candidatos sobre sua compreensão dos conceitos de segurança de rede e produtos e soluções de segurança da rede da Cisco. O teste avalia os candidatos sobre seus conhecimentos de tecnologias de segurança, como firewall, VPN, prevenção de intrusões e segurança de conteúdo, bem como sua capacidade de projetar e implementar arquiteturas de rede seguras usando produtos da Cisco.

Covered skills:

  • Firewall da Cisco
  • Cisco VPN
  • Controle de acesso e gerenciamento de identidade
  • Aparelhos de segurança da Cisco
  • Ameaças de rede e vulnerabilidades
  • Cisco IPS/IDS
  • Conceitos de segurança de rede
  • Políticas de segurança e práticas recomendadas
  • Soluções de segurança da Cisco

Try practice test
9 reasons why
9 reasons why

Adaface CISCO Security Test is the most accurate way to shortlist Administrador de rede da Ciscos



Reason #1

Tests for on-the-job skills

The CISCO Security Online Test helps recruiters and hiring managers identify qualified candidates from a pool of resumes, and helps in taking objective hiring decisions. It reduces the administrative overhead of interviewing too many candidates and saves time by filtering out unqualified candidates at the first step of the hiring process.

The test screens for the following skills that hiring managers look for in candidates:

  • Compreendendo e aplicando conceitos de segurança da Cisco
  • Configurando e gerenciando firewalls da Cisco
  • Implementando e solucionando problemas Cisco IPS/IDS
  • Configurando e mantendo VPNs da Cisco
  • Aplicando conceitos de segurança de rede
  • Gerenciando controle de acesso e gerenciamento de identidade
  • Implementando políticas de segurança e práticas recomendadas
  • Configurando e gerenciando aparelhos de segurança da Cisco
  • Projetando e implementando soluções de segurança da Cisco
  • Identificando e mitigando ameaças e vulnerabilidades de rede
Reason #2

No trick questions

no trick questions

Traditional assessment tools use trick questions and puzzles for the screening, which creates a lot of frustration among candidates about having to go through irrelevant screening assessments.

View sample questions

The main reason we started Adaface is that traditional pre-employment assessment platforms are not a fair way for companies to evaluate candidates. At Adaface, our mission is to help companies find great candidates by assessing on-the-job skills required for a role.

Why we started Adaface
Try practice test
Reason #3

Non-googleable questions

We have a very high focus on the quality of questions that test for on-the-job skills. Every question is non-googleable and we have a very high bar for the level of subject matter experts we onboard to create these questions. We have crawlers to check if any of the questions are leaked online. If/ when a question gets leaked, we get an alert. We change the question for you & let you know.

How we design questions

Estes são apenas uma pequena amostra da nossa biblioteca de mais de 10.000 perguntas. As perguntas reais sobre isso Teste online de segurança da Cisco será não-googleable.

🧐 Question

Medium

BGP Path Selection
BGP Configuration
BGP Troubleshooting
Try practice test
You are a senior network engineer analyzing a BGP configuration issue in a Cisco router. The router is receiving multiple routes to a particular network, 192.168.100.0/24, from different BGP peers. Your task is to ensure that the router always prefers the path through the neighbor 10.10.10.1, irrespective of other path attributes like AS path length, MED, or local preference. Currently, the BGP configuration includes several route maps and prefix lists but doesn't enforce this specific requirement.

Given this scenario, which of the following additions to the BGP configuration would ensure that the route through 10.10.10.1 is always preferred?
A: Apply a route map to neighbor 10.10.10.1 setting a lower MED value for 192.168.100.0/24.
B: Set a higher local preference for routes received from 10.10.10.1 using a route map.
C: Use a prefix list to filter all routes to 192.168.100.0/24 except those from 10.10.10.1.
D: Implement an AS path access list to prepend fake AS numbers to routes from other neighbors.
E: Modify the existing route maps to set a higher weight for routes from 10.10.10.1.
F: Adjust the BGP router ID to a lower value than that of the other BGP peers.

Medium

OSPF Inter-Area Route Filtering
OSPF Configuration
Route Summarization
Routing Control
Try practice test
In a large service provider network, five OSPF areas are configured: Area 0 (Backbone), Area 1, Area 2, Area 3, and Area 4. Area 1 is a normal area, Area 2 is configured as a stub area, Area 3 is a totally stubby area, and Area 4 is an NSSA (Not So Stubby Area). Each area has multiple routers and networks. Router X in Area 1 has an external route (E2) to the network 172.30.0.0/16 and is connected to Area 0. Router Y in Area 2 summarizes its internal routes to 192.168.0.0/18. Router Z in Area 3 has a default route to Area 0 and an external route to 10.20.0.0/16 redistributed as an N2 route in Area 4.

Given this configuration, which of the following statements is true when a packet is routed from a network in Area 4 to 172.30.0.0/16?
A: The packet will be dropped because NSSA does not allow external routes to be advertised into the area.
B: The packet will be routed to Router X via Area 1, as Area 4 allows the redistribution of external routes into the area as N2 LSAs.
C: The packet will traverse through Area 0 to reach Router X, which advertises the external route to 172.30.0.0/16.
D: The packet will take a default route from Area 3 to Area 0, as Area 3 is a totally stubby area and does not have specific route information for 172.30.0.0/16.
E: The packet will be routed directly to Router Y in Area 2 due to the summary route, which incorrectly captures the 172.30.0.0/16 network.
F: The packet will be routed to Router Z in Area 3, which has a specific external route to 172.30.0.0/16.

Medium

OSPF Network Analysis
OSPF Configuration
OSPF Troubleshooting
Routing Loops
Try practice test
As a senior network engineer, you are investigating an issue in an OSPF (Open Shortest Path First) network. The network consists of various routers configured in multiple areas, with Area 0 as the backbone. Recently, intermittent routing loops and instability have been reported. Upon reviewing the configurations and logs, you notice the following key points:

1. Area 0 is functioning normally with stable LSA (Link State Advertisement) exchanges.
2. A non-backbone area (Area 1) is showing frequent LSA refreshes and topology changes.
3. Routers in Area 1 have multiple OSPF neighbors, including an ABR (Area Border Router) connecting to Area 0.
4. The ‘show ip ospf database’ command reveals numerous LSA types 3 (Summary LSAs) and 5 (External LSAs) being frequently updated in Area 1.

Which of the following actions is most likely to resolve the routing instability and loops in Area 1?
A: Redistribute static routes into the OSPF process on the ABR, focusing on stabilizing Area 1.
B: Configure Area 1 as a stub area to reduce the number of Type 5 LSAs.
C: Implement route summarization on the ABR between Area 0 and Area 1.
D: Increase the SPF algorithm calculation timers to reduce LSA refresh frequency.
E: Convert Area 1 to a Totally Stubby Area to filter out Type 3 and Type 5 LSAs.
F: Adjust OSPF priorities on routers in Area 1 to elect a more stable DR (Designated Router).

Medium

Routing Protocols Configuration
Routing Configuration
OSPF
EIGRP
Network Design
Try practice test
A network engineer is configuring a new routing protocol setup for a large enterprise network. The network has multiple subnets and requires both OSPF and EIGRP protocols for different segments. The primary data center uses OSPF with an OSPF area ID of 0, while branch offices use EIGRP with an autonomous system number of 100. The network requirements are as follows:

1. OSPF must have a router ID of 10.10.10.10.
2. EIGRP needs to be optimized for low bandwidth consumption.
3. Redistribution between OSPF and EIGRP is required, with route filtering to prevent routing loops.
4. OSPF areas other than area 0 will be stub areas.

Considering these requirements, which of the following configurations is most appropriate?
A: Configure OSPF area 0 with router ID 10.10.10.10 and use default EIGRP settings.
B: Configure EIGRP with bandwidth optimization and OSPF with router ID 10.10.10.10, without route redistribution.
C: Set OSPF area 0 with router ID 10.10.10.10, configure EIGRP for bandwidth optimization, and enable mutual redistribution with proper route filtering.
D: Use OSPF with area ID 100 and EIGRP with autonomous system 0, with mutual redistribution.
E: Configure OSPF in all areas as stub and set EIGRP to use the lowest bandwidth setting.
F: Implement OSPF with router ID 10.10.10.10 and EIGRP with bandwidth optimization, but without any redistribution or filtering.

Medium

Mac address and IP on router hop
Routers
Switches
Try practice test
Refer to the following exhibit:
 image
Host A is sending a packet to Host B. 

1. What is the source and destination MAC address at point PA?
2. What is the source and destination IP address at point PB?
// Option A
PA: source MAC - Mac-A
PA: destination MAC - Mac-B
PB: source IP - 192.168.1.1
PB: destination IP - 192.168.3.1

// Option B
PA: source MAC - Mac-A
PA: destination MAC - Mac-RA
PB: source IP - 192.168.3.3
PB: destination IP - 192.168.3.1

// Option C
PA: source MAC - Mac-A
PA: destination MAC - Mac-B
PB: source IP - 192.168.3.3
PB: destination IP - 192.168.3.1

// Option D
PA: source MAC - Mac-A
PA: destination MAC - Mac-RA
PB: source IP - 192.168.1.1
PB: destination IP - 192.168.3.1

Easy

MX Record, DMARC and Email Authentication
DNS
MX Records
DMARC
SPF
DKIM
Try practice test
You work as a network administrator for a company, "example.com", that recently started experiencing issues with email spoofing. To mitigate the problem, you decide to implement DMARC (Domain-based Message Authentication, Reporting & Conformance) in addition to existing SPF (Sender Policy Framework) and DKIM (DomainKeys Identified Mail) records.

Your current DNS records for example.com include the following:

- MX 10 mail.example.com (IP address 203.0.113.10)
- TXT "v=spf1 ip4:203.0.113.10 -all"
- TXT "v=DKIM1; k=rsa; p=public-key-here"

You add the following DMARC record:

- TXT "_dmarc.example.com" "v=DMARC1; p=quarantine; pct=100; rua=mailto:report@example.com"

After implementing the DMARC record, an external mail server sends an email to your domain. The email passes the SPF and DKIM checks but fails the DMARC check.

What will likely happen to the email?
A: The email will be accepted and delivered to the recipient's inbox.
B: The email will be rejected and returned to the sender as undeliverable.
C: The email might be delivered to the recipient's spam or junk folder.
D: The email will be accepted, but a report will be sent to the sender.
E: The email will be silently discarded, and the sender will not be notified.

Medium

Remote network resources
Gateway
Routing protocols
Try practice test
Review the following exhibit:
 image
Angelina noticed that the computers on 192.168.10.0/24 network can ping their default gateway. But they found that these computers cannot connect to any remote network resources. Which of the following is the most likely reason for this?

Medium

SSL Certificate Expiry
SSL/TLS
Network Security
Try practice test
You are a network administrator for an e-commerce company. The company's online store allows customers to browse products and make purchases securely over the internet. The online store uses SSL/TLS for secure communication. You receive reports that some customers are seeing a security warning in their web browsers when trying to access the online store. Upon investigation, you discover the following information:

- The SSL certificate used by the online store's web server is valid for one year and is due to expire in two days.
- The web server is configured to automatically redirect HTTP traffic to HTTPS.
- The SSL certificate was issued by a trusted certificate authority (CA), and all major web browsers have the CA's root certificate in their trusted certificate stores.
- The SSL certificate includes the correct domain name for the online store.

Given the above information, which of the following steps should be taken to resolve the issue and prevent customers from seeing the security warning?
A: Extend the validity of the current SSL certificate by one year.
B: Obtain a new SSL certificate from the same CA and install it on the web server before the current certificate expires.
C: Remove the automatic redirect from HTTP to HTTPS on the web server.
D: Ask customers to ignore the security warning and proceed to the online store.
E: Replace the SSL certificate with a self-signed certificate.

Medium

Cookie Security Analysis
Web Application Security
HTTP Cookies
Cross-Domain Communication
Try practice test
You are a cybersecurity officer and a new third-party payment gateway is integrated into your company's e-commerce website. The payment gateway API is hosted on a different domain (pay-gateway.com) than your e-commerce site (my-ecommerce.com). You receive some reports that users are unable to complete their transactions intermittently. 

You obtain the following set of HTTP cookies from an affected user:

1. user_session=1; Domain=my-ecommerce.com; Path=/; Secure; HttpOnly
2. payment_session=xyz123; Domain=pay-gateway.com; Path=/; Secure; HttpOnly
3. cart_id=abcd1234; Domain=my-ecommerce.com; Path=/; Secure
4. csrf_token=efgh5678; Domain=my-ecommerce.com; Path=/; Secure
5. currency=USD; Domain=my-ecommerce.com; Path=/;
6. same_site_test=1; Domain=my-ecommerce.com; Path=/; Secure; SameSite=None
7. payment_verification=; Domain=my-ecommerce.com; Path=/; Secure; HttpOnly

Which of the following configuration modifications would likely solve the intermittent transaction failure issue?
A: Set SameSite=Strict attribute on all cookies.
B: Set "SameSite=None; Secure" attribute on the payment_session cookie.
C: Change the Domain attribute of payment_session cookie to my-ecommerce.com.
D: Set HttpOnly attribute on cart_id and csrf_token cookies.
E: Remove Secure attribute from user_session cookie.

Medium

Security Incident
Log Analysis
Try practice test
You are the security analyst for a company and are currently investigating a security incident. You found the following log entries in your HTTP server logs, which appear to be linked to the incident:

1. 192.0.2.4 - - [24/May/2023:13:15:30 +0000] "GET /wp-login.php HTTP/1.1" 200 167 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; yie8)"
2. 192.0.2.4 - - [24/May/2023:13:15:31 +0000] "POST /wp-login.php HTTP/1.1" 302 152 "http://www.example.com/wp-login.php" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; yie8)"
3. 192.0.2.4 - - [24/May/2023:13:15:32 +0000] "GET /wp-admin/install.php HTTP/1.1" 200 125 "http://www.example.com/wp-admin/" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; yie8)"

Based on this information, which of the following statements are correct?
A: The attacker was unable to compromise the Wordpress login page but was successful in accessing the installation page.
B: The attacker attempted to login to a Wordpress site and, despite the login failing, was able to access the Wordpress installation page.
C: The attacker was attempting a dictionary attack on the Wordpress site and accessed the Wordpress installation page.
D: The logs indicate that the attacker was able to compromise the Wordpress login and directly access the installation page.
E: The attacker attempted to login to a Wordpress site, succeeded, and then tried to access the Wordpress installation page.

Medium

Network Traffic Anomaly
Network Traffic Analysis
Network Protocols
Try practice test
You are a cybersecurity engineer working on a network traffic analysis case. You have been given the following set of observations from network logs of the past 24 hours:

- Observation 1: 1,000,000 DNS requests were recorded, 50% more than the usual daily traffic.
- Observation 2: 85% of these DNS requests have the same subdomain but different domain names.
- Observation 3: For each of these DNS requests, an HTTP POST request follows immediately.
- Observation 4: No other significant anomalies were detected in the system logs.

Given these observations, what would you suspect is happening?
A: The network is experiencing a DNS amplification attack
B: There is a misconfiguration in the DNS settings
C: The system is the source of a SYN flood attack
D: A fast-flux DNS network is in operation
E: The system is infected with a DNS tunneling based malware

Medium

SQL Log Analysis
SQL Injection
Log Analysis
Try practice test
You are investigating a possible SQL injection attack on your company's web application. You found the following entries in the HTTP server logs:

Note that each log line contains the following information:

IP Address - Timestamp - Request URI - Request Status - Response Size
 image
Based on the log entries, which of the following statements are correct?
A: The attacker logged in successfully but failed to execute the SQL injection.
B: The attacker failed in the SQL injection attack.
C: The attacker failed to login but successfully accessed the admin page.
D: The attacker performed a successful SQL injection attack that dumped all product information.
E: The attacker was unsuccessful in both the SQL injection attack and the login attempt.

Medium

Misappropriation Post-Migration
DNS Management
Infrastructure Migration
Subdomain Hijacking
Try practice test
A software company decided to move some of their web services from one cloud provider (Vendor A) to another (Vendor B) for better cost optimization. Initially, their main web application "webapp.company.com" was hosted at IP 192.0.2.1 on Vendor A's infrastructure. As part of this transition, it was moved to IP 203.0.113.1 on Vendor B's setup. Subsequently, a secondary web service previously hosted on "serviceA.company.com" at IP 192.0.2.2 (Vendor A), was migrated and re-hosted at "serviceB.company.com" at IP 203.0.113.2 (Vendor B).

A month post-migration, the SEO team reported an unexpected spike in organic traffic to the "company.com" domain. Upon investigating, the IT team noticed unusual activity related to "serviceA.company.com" in the server access logs, including successful HTTP 200 responses from several requests. A suspicious HTTPS GET request, `GET /explicit-content.html HTTP/1.1`, was also recorded.

Running `dig +short serviceA.company.com` returned IP address 198.51.100.1. Cross-checking this information with the company's DNS records revealed:
 image
Based on the details provided, identify the probable cause for the unexpected increase in organic traffic:
A: The company failed to delete the DNS "A" record for "serviceB.company.com" before migration on vendor A.
B: The company failed to delete the DNS "A" record for "serviceA.company.com" after migration.
C: The company did not configure DNS record for webapp.company.com properly on Vendor B's platform.
D: The DNS configuration for serviceB.company.com is incorrect post migration
🧐 Question🔧 Skill

Medium

BGP Path Selection
BGP Configuration
BGP Troubleshooting

2 mins

CISCO
Try practice test

Medium

OSPF Inter-Area Route Filtering
OSPF Configuration
Route Summarization
Routing Control

3 mins

CISCO
Try practice test

Medium

OSPF Network Analysis
OSPF Configuration
OSPF Troubleshooting
Routing Loops

2 mins

CISCO
Try practice test

Medium

Routing Protocols Configuration
Routing Configuration
OSPF
EIGRP
Network Design

2 mins

CISCO
Try practice test

Medium

Mac address and IP on router hop
Routers
Switches

2 mins

Computer Networks
Try practice test

Easy

MX Record, DMARC and Email Authentication
DNS
MX Records
DMARC
SPF
DKIM

2 mins

Computer Networks
Try practice test

Medium

Remote network resources
Gateway
Routing protocols

3 mins

Computer Networks
Try practice test

Medium

SSL Certificate Expiry
SSL/TLS
Network Security

2 mins

Computer Networks
Try practice test

Medium

Cookie Security Analysis
Web Application Security
HTTP Cookies
Cross-Domain Communication

2 mins

Cyber Security
Try practice test

Medium

Security Incident
Log Analysis

2 mins

Cyber Security
Try practice test

Medium

Network Traffic Anomaly
Network Traffic Analysis
Network Protocols

2 mins

Cyber Security
Try practice test

Medium

SQL Log Analysis
SQL Injection
Log Analysis

2 mins

Cyber Security
Try practice test

Medium

Misappropriation Post-Migration
DNS Management
Infrastructure Migration
Subdomain Hijacking

3 mins

Cyber Security
Try practice test
🧐 Question🔧 Skill💪 Difficulty⌛ Time
BGP Path Selection
BGP Configuration
BGP Troubleshooting
CISCO
Medium2 mins
Try practice test
OSPF Inter-Area Route Filtering
OSPF Configuration
Route Summarization
Routing Control
CISCO
Medium3 mins
Try practice test
OSPF Network Analysis
OSPF Configuration
OSPF Troubleshooting
Routing Loops
CISCO
Medium2 mins
Try practice test
Routing Protocols Configuration
Routing Configuration
OSPF
EIGRP
Network Design
CISCO
Medium2 mins
Try practice test
Mac address and IP on router hop
Routers
Switches
Computer Networks
Medium2 mins
Try practice test
MX Record, DMARC and Email Authentication
DNS
MX Records
DMARC
SPF
DKIM
Computer Networks
Easy2 mins
Try practice test
Remote network resources
Gateway
Routing protocols
Computer Networks
Medium3 mins
Try practice test
SSL Certificate Expiry
SSL/TLS
Network Security
Computer Networks
Medium2 mins
Try practice test
Cookie Security Analysis
Web Application Security
HTTP Cookies
Cross-Domain Communication
Cyber Security
Medium2 mins
Try practice test
Security Incident
Log Analysis
Cyber Security
Medium2 mins
Try practice test
Network Traffic Anomaly
Network Traffic Analysis
Network Protocols
Cyber Security
Medium2 mins
Try practice test
SQL Log Analysis
SQL Injection
Log Analysis
Cyber Security
Medium2 mins
Try practice test
Misappropriation Post-Migration
DNS Management
Infrastructure Migration
Subdomain Hijacking
Cyber Security
Medium3 mins
Try practice test
Reason #4

1200+ customers in 75 countries

customers in 75 countries
Brandon

Com o Adaface, conseguimos otimizar nosso processo de seleção inicial em mais de 75%, liberando um tempo precioso tanto para os gerentes de contratação quanto para nossa equipe de aquisição de talentos!


Brandon Lee, Chefe de Pessoas, Love, Bonito

Try practice test
Reason #5

Designed for elimination, not selection

The most important thing while implementing the pre-employment Teste online de segurança da Cisco in your hiring process is that it is an elimination tool, not a selection tool. In other words: you want to use the test to eliminate the candidates who do poorly on the test, not to select the candidates who come out at the top. While they are super valuable, pre-employment tests do not paint the entire picture of a candidate’s abilities, knowledge, and motivations. Multiple easy questions are more predictive of a candidate's ability than fewer hard questions. Harder questions are often "trick" based questions, which do not provide any meaningful signal about the candidate's skillset.

Science behind Adaface tests
Reason #6

1 click candidate invites

Email invites: You can send candidates an email invite to the Teste online de segurança da Cisco from your dashboard by entering their email address.

Public link: You can create a public link for each test that you can share with candidates.

API or integrations: You can invite candidates directly from your ATS by using our pre-built integrations with popular ATS systems or building a custom integration with your in-house ATS.

invite candidates
Reason #7

Detailed scorecards & benchmarks

Ver Scorecard de amostra
Try practice test
Reason #8

High completion rate

Adaface tests are conversational, low-stress, and take just 25-40 mins to complete.

This is why Adaface has the highest test-completion rate (86%), which is more than 2x better than traditional assessments.

test completion rate
Reason #9

Advanced Proctoring


Learn more

About the CISCO Security Assessment Test

Why you should use Pre-employment CISCO Security Online Test?

The Teste online de segurança da Cisco makes use of scenario-based questions to test for on-the-job skills as opposed to theoretical knowledge, ensuring that candidates who do well on this screening test have the relavant skills. The questions are designed to covered following on-the-job aspects:

  • Capacidade de configurar e gerenciar dispositivos de firewall da Cisco
  • Conhecimento da tecnologia Cisco IPS/IDS e sua implementação
  • Compreensão da tecnologia Cisco VPN e sua configuração
  • Familiaridade com conceitos e princípios de segurança de rede
  • Proficiência no controle de acesso e gerenciamento de identidade
  • Capacidade de desenvolver e aplicar políticas de segurança
  • Experiência em aparelhos de segurança da Cisco
  • Compreensão das soluções de segurança da Cisco e sua implementação
  • Conhecimento de ameaças de rede e vulnerabilidades

Once the test is sent to a candidate, the candidate receives a link in email to take the test. For each candidate, you will receive a detailed report with skills breakdown and benchmarks to shortlist the top candidates from your pool.

What topics are covered in the CISCO Security Online Test?

  • Controle de acesso e gerenciamento de identidade </h4> <p > Controle de acesso e gerenciamento de identidade concentra -se no controle do acesso do usuário aos recursos de rede e ao gerenciamento de identidades do usuário. Essa habilidade avalia o conhecimento de um indivíduo de protocolos de autenticação, autorização e contabilidade (AAA), bem como a implementação de políticas de controle de acesso e sistemas de gerenciamento de identidade do usuário. P> Políticas de segurança e práticas recomendadas envolvem o desenvolvimento e a implementação de políticas, procedimentos e diretrizes de segurança para proteger redes, sistemas e dados. Essa habilidade mede a compreensão de um candidato das melhores práticas do setor, requisitos de conformidade e metodologias de avaliação de risco para estabelecer medidas de segurança eficazes. Vários aparelhos de segurança de rede da Cisco, como firewalls, sistemas de detecção de intrusões e concentradores de VPN. Essa habilidade avalia a proficiência de um indivíduo na configuração, solução de problemas e otimização de soluções de appliance da Cisco Security. . Essa habilidade avalia a capacidade de um candidato de projetar, implementar e gerenciar arquiteturas de segurança de ponta a ponta, combinando várias tecnologias de segurança da Cisco para enfrentar desafios de segurança complexos. </p> <h4> ameaças e vulnerabilidades

    Ameaças e vulnerabilidades de rede se referem a riscos e fraquezas em potencial que podem comprometer a segurança das redes de computadores. Essa habilidade avalia o entendimento de um indivíduo sobre ameaças comuns de rede, como malware, phishing e ataques de negação de serviço (DOS), juntamente com a capacidade de identificar vulnerabilidades e implementar estratégias de mitigação.

  • Full list of covered topics

    The actual topics of the questions in the final test will depend on your job description and requirements. However, here's a list of topics you can expect the questions for Teste online de segurança da Cisco to be based on.

    Ameaças à segurança
    Conceitos de segurança
    Tecnologias de firewall
    Configuração do Firewall do Cisco
    Métodos de controle de acesso a firewall
    Fundamentos da Cisco IPS/IDS
    IPS/IDS Configuração e gerenciamento
    Redes privadas virtuais (VPNs)
    Tipos de VPNs
    Protocolos de segurança VPN
    Configuração da Cisco VPN
    Conceitos de segurança de rede
    Design de rede seguro
    Segurança do perímetro
    Ameaças internas e externas
    Modelos de controle de acesso
    Gerenciamento de identidade
    Autenticação e autorização
    Políticas de segurança
    Estrutura de política de segurança
    Práticas recomendadas de segurança
    Aparelhos de segurança da Cisco
    Recursos avançados do firewall
    Sistemas de prevenção de intrusões
    Sistemas de detecção de intrusões
    Firewall do Cisco Pix
    Firewall da Cisco ASA
    Firewall do Cisco IOS
    Concentrador da Cisco VPN
    Gerente de segurança da Cisco
    Gerenciador de dispositivos de segurança da Cisco
    Soluções de segurança da Cisco
    Estrutura de segurança da Cisco
    Arquitetura de segurança da Cisco
    Serviços de segurança da Cisco
    Ciclo de vida da segurança da Cisco
    Ameaças de rede
    Malware comum
    Ataques de negação de serviço
    Ataques de engenharia social
    Segurança sem fio
    Avaliação e gerenciamento de vulnerabilidades
    Exploração de rede
    Segurança de aplicativos da web
    Segurança para celulares
    Segurança da nuvem
    Segurança física
    Resposta de incidentes
    Avaliação de risco
    Planejamento de recuperação de desastres
    Considerações legais e éticas
    Requisitos de conformidade e regulamentação
Try practice test

What roles can I use the CISCO Security Online Test for?

  • Administrador de rede da Cisco
  • Analista de segurança da Cisco
  • Especialista em segurança de rede da Cisco
  • Arquiteto de rede da Cisco

How is the CISCO Security Online Test customized for senior candidates?

For intermediate/ experienced candidates, we customize the assessment questions to include advanced topics and increase the difficulty level of the questions. This might include adding questions on topics like

  • Capacidade de analisar e solucionar problemas de problemas de segurança
  • Conhecimento dos protocolos de rede e suas implicações de segurança
  • Proficiência em configurar e gerenciar sistemas de detecção de intrusões
  • Compreensão das tecnologias seguras de acesso remoto
  • Experiência com a implementação de arquiteturas de rede seguras
  • Capacidade de projetar e implementar mecanismos de controle de acesso seguro
  • Conhecimento da criptografia de rede e técnicas de autenticação
  • Familiaridade com práticas seguras de registro e auditoria
  • Experiência na realização de avaliações de vulnerabilidade e teste de penetração
  • Compreensão da resposta a incidentes e procedimentos de recuperação de desastres
  • Proficiência na avaliação e selecionamento de tecnologias de segurança apropriadas
Singapore government logo

Os gerentes de contratação sentiram que, por meio das perguntas técnicas feitas durante as entrevistas do painel, foram capazes de dizer quais candidatos tiveram melhores pontuações e diferenciaram aqueles que não tiveram pontuações tão boas. Eles são altamente satisfeito com a qualidade dos candidatos selecionados na triagem Adaface.


85%
Redução no tempo de triagem

CISCO Security Hiring Test Perguntas frequentes

Posso combinar várias habilidades em uma avaliação personalizada?

Sim absolutamente. As avaliações personalizadas são configuradas com base na descrição do seu trabalho e incluirão perguntas sobre todas as habilidades obrigatórias que você especificar.

Você tem algum recurso anti-trapaça ou procurador?

Temos os seguintes recursos anti-trapaça:

  • Perguntas não-goleadas
  • IP Proctoring
  • Web Proctoring
  • Proctoring da webcam
  • Detecção de plágio
  • navegador seguro

Leia mais sobre os Recursos de Proctoring.

Como interpreto as pontuações dos testes?

O principal a ter em mente é que uma avaliação é uma ferramenta de eliminação, não uma ferramenta de seleção. Uma avaliação de habilidades é otimizada para ajudá -lo a eliminar os candidatos que não são tecnicamente qualificados para o papel, não é otimizado para ajudá -lo a encontrar o melhor candidato para o papel. Portanto, a maneira ideal de usar uma avaliação é decidir uma pontuação limite (normalmente 55%, ajudamos você a comparar) e convidar todos os candidatos que pontuam acima do limiar para as próximas rodadas da entrevista.

Para que nível de experiência posso usar este teste?

Cada avaliação do Adaface é personalizada para a descrição do seu trabalho/ persona do candidato ideal (nossos especialistas no assunto escolherão as perguntas certas para sua avaliação de nossa biblioteca de mais de 10000 perguntas). Esta avaliação pode ser personalizada para qualquer nível de experiência.

Todo candidato recebe as mesmas perguntas?

Sim, facilita muito a comparação de candidatos. As opções para perguntas do MCQ e a ordem das perguntas são randomizadas. Recursos anti-traking/proctoring no local. Em nosso plano corporativo, também temos a opção de criar várias versões da mesma avaliação com questões de níveis de dificuldade semelhantes.

Eu sou um candidato. Posso tentar um teste de prática?

Não. Infelizmente, não apoiamos os testes práticos no momento. No entanto, você pode usar nossas perguntas de amostra para prática.

Qual é o custo de usar este teste?

Você pode conferir nossos planos de preços.

Posso obter uma avaliação gratuita?

Sim, você pode se inscrever gratuitamente e visualizar este teste.

Acabei de me mudar para um plano pago. Como posso solicitar uma avaliação personalizada?

Aqui está um guia rápido sobre Como solicitar uma avaliação personalizada no Adaface.

customers across world
Join 1200+ companies in 75+ countries.
Experimente a ferramenta de avaliação de habilidades mais amigáveis ​​de candidatos hoje.
g2 badges
Ready to use the Adaface Teste online de segurança da Cisco?
Ready to use the Adaface Teste online de segurança da Cisco?
Converse conosco
ada
Ada
● Online
✖️