Search test library by skills or roles
⌘ K

About the test:

Cisco Security Online测试使用基于方案的MCQ来评估候选者对网络安全概念以及Cisco网络安全产品和解决方案的理解。该测试评估了候选人对安全技术的了解,例如防火墙,VPN,入侵预防和内容安全性,以及他们使用Cisco产品设计和实施安全网络体系结构的能力。

Covered skills:

  • 思科防火墙
  • 思科VPN
  • 访问控制和身份管理
  • 思科安全设备
  • 网络威胁和漏洞
  • 思科IPS/IDS
  • 网络安全概念
  • 安全政策和最佳实践
  • 思科安全解决方案

9 reasons why
9 reasons why

Adaface CISCO Security Test is the most accurate way to shortlist 思科网络管理员s



Reason #1

Tests for on-the-job skills

The CISCO Security Online Test helps recruiters and hiring managers identify qualified candidates from a pool of resumes, and helps in taking objective hiring decisions. It reduces the administrative overhead of interviewing too many candidates and saves time by filtering out unqualified candidates at the first step of the hiring process.

The test screens for the following skills that hiring managers look for in candidates:

  • 理解和应用思科安全概念
  • 配置和管理思科防火墙
  • 实施和故障排除思科IPS/IDS
  • 设置和维护Cisco VPN
  • 应用网络安全概念
  • 管理访问控制和身份管理
  • 实施安全政策和最佳实践
  • 配置和管理思科安全设备
  • 设计和实施思科安全解决方案
  • 识别和减轻网络威胁和漏洞
Reason #2

No trick questions

no trick questions

Traditional assessment tools use trick questions and puzzles for the screening, which creates a lot of frustration among candidates about having to go through irrelevant screening assessments.

View sample questions

The main reason we started Adaface is that traditional pre-employment assessment platforms are not a fair way for companies to evaluate candidates. At Adaface, our mission is to help companies find great candidates by assessing on-the-job skills required for a role.

Why we started Adaface
Reason #3

Non-googleable questions

We have a very high focus on the quality of questions that test for on-the-job skills. Every question is non-googleable and we have a very high bar for the level of subject matter experts we onboard to create these questions. We have crawlers to check if any of the questions are leaked online. If/ when a question gets leaked, we get an alert. We change the question for you & let you know.

How we design questions

这些只是我们库中有10,000多个问题的一个小样本。关于此的实际问题 思科安全在线测试 将是不可行的.

🧐 Question

Medium

BGP Path Selection
BGP Configuration
BGP Troubleshooting
Solve
You are a senior network engineer analyzing a BGP configuration issue in a Cisco router. The router is receiving multiple routes to a particular network, 192.168.100.0/24, from different BGP peers. Your task is to ensure that the router always prefers the path through the neighbor 10.10.10.1, irrespective of other path attributes like AS path length, MED, or local preference. Currently, the BGP configuration includes several route maps and prefix lists but doesn't enforce this specific requirement.

Given this scenario, which of the following additions to the BGP configuration would ensure that the route through 10.10.10.1 is always preferred?
A: Apply a route map to neighbor 10.10.10.1 setting a lower MED value for 192.168.100.0/24.
B: Set a higher local preference for routes received from 10.10.10.1 using a route map.
C: Use a prefix list to filter all routes to 192.168.100.0/24 except those from 10.10.10.1.
D: Implement an AS path access list to prepend fake AS numbers to routes from other neighbors.
E: Modify the existing route maps to set a higher weight for routes from 10.10.10.1.
F: Adjust the BGP router ID to a lower value than that of the other BGP peers.

Medium

OSPF Inter-Area Route Filtering
OSPF Configuration
Route Summarization
Routing Control
Solve
In a large service provider network, five OSPF areas are configured: Area 0 (Backbone), Area 1, Area 2, Area 3, and Area 4. Area 1 is a normal area, Area 2 is configured as a stub area, Area 3 is a totally stubby area, and Area 4 is an NSSA (Not So Stubby Area). Each area has multiple routers and networks. Router X in Area 1 has an external route (E2) to the network 172.30.0.0/16 and is connected to Area 0. Router Y in Area 2 summarizes its internal routes to 192.168.0.0/18. Router Z in Area 3 has a default route to Area 0 and an external route to 10.20.0.0/16 redistributed as an N2 route in Area 4.

Given this configuration, which of the following statements is true when a packet is routed from a network in Area 4 to 172.30.0.0/16?
A: The packet will be dropped because NSSA does not allow external routes to be advertised into the area.
B: The packet will be routed to Router X via Area 1, as Area 4 allows the redistribution of external routes into the area as N2 LSAs.
C: The packet will traverse through Area 0 to reach Router X, which advertises the external route to 172.30.0.0/16.
D: The packet will take a default route from Area 3 to Area 0, as Area 3 is a totally stubby area and does not have specific route information for 172.30.0.0/16.
E: The packet will be routed directly to Router Y in Area 2 due to the summary route, which incorrectly captures the 172.30.0.0/16 network.
F: The packet will be routed to Router Z in Area 3, which has a specific external route to 172.30.0.0/16.

Medium

OSPF Network Analysis
OSPF Configuration
OSPF Troubleshooting
Routing Loops
Solve
As a senior network engineer, you are investigating an issue in an OSPF (Open Shortest Path First) network. The network consists of various routers configured in multiple areas, with Area 0 as the backbone. Recently, intermittent routing loops and instability have been reported. Upon reviewing the configurations and logs, you notice the following key points:

1. Area 0 is functioning normally with stable LSA (Link State Advertisement) exchanges.
2. A non-backbone area (Area 1) is showing frequent LSA refreshes and topology changes.
3. Routers in Area 1 have multiple OSPF neighbors, including an ABR (Area Border Router) connecting to Area 0.
4. The ‘show ip ospf database’ command reveals numerous LSA types 3 (Summary LSAs) and 5 (External LSAs) being frequently updated in Area 1.

Which of the following actions is most likely to resolve the routing instability and loops in Area 1?
A: Redistribute static routes into the OSPF process on the ABR, focusing on stabilizing Area 1.
B: Configure Area 1 as a stub area to reduce the number of Type 5 LSAs.
C: Implement route summarization on the ABR between Area 0 and Area 1.
D: Increase the SPF algorithm calculation timers to reduce LSA refresh frequency.
E: Convert Area 1 to a Totally Stubby Area to filter out Type 3 and Type 5 LSAs.
F: Adjust OSPF priorities on routers in Area 1 to elect a more stable DR (Designated Router).

Medium

Routing Protocols Configuration
Routing Configuration
OSPF
EIGRP
Network Design
Solve
A network engineer is configuring a new routing protocol setup for a large enterprise network. The network has multiple subnets and requires both OSPF and EIGRP protocols for different segments. The primary data center uses OSPF with an OSPF area ID of 0, while branch offices use EIGRP with an autonomous system number of 100. The network requirements are as follows:

1. OSPF must have a router ID of 10.10.10.10.
2. EIGRP needs to be optimized for low bandwidth consumption.
3. Redistribution between OSPF and EIGRP is required, with route filtering to prevent routing loops.
4. OSPF areas other than area 0 will be stub areas.

Considering these requirements, which of the following configurations is most appropriate?
A: Configure OSPF area 0 with router ID 10.10.10.10 and use default EIGRP settings.
B: Configure EIGRP with bandwidth optimization and OSPF with router ID 10.10.10.10, without route redistribution.
C: Set OSPF area 0 with router ID 10.10.10.10, configure EIGRP for bandwidth optimization, and enable mutual redistribution with proper route filtering.
D: Use OSPF with area ID 100 and EIGRP with autonomous system 0, with mutual redistribution.
E: Configure OSPF in all areas as stub and set EIGRP to use the lowest bandwidth setting.
F: Implement OSPF with router ID 10.10.10.10 and EIGRP with bandwidth optimization, but without any redistribution or filtering.

Medium

Mac address and IP on router hop
Routers
Switches
Solve
Refer to the following exhibit:
 image
Host A is sending a packet to Host B. 

1. What is the source and destination MAC address at point PA?
2. What is the source and destination IP address at point PB?
// Option A
PA: source MAC - Mac-A
PA: destination MAC - Mac-B
PB: source IP - 192.168.1.1
PB: destination IP - 192.168.3.1

// Option B
PA: source MAC - Mac-A
PA: destination MAC - Mac-RA
PB: source IP - 192.168.3.3
PB: destination IP - 192.168.3.1

// Option C
PA: source MAC - Mac-A
PA: destination MAC - Mac-B
PB: source IP - 192.168.3.3
PB: destination IP - 192.168.3.1

// Option D
PA: source MAC - Mac-A
PA: destination MAC - Mac-RA
PB: source IP - 192.168.1.1
PB: destination IP - 192.168.3.1

Easy

MX Record, DMARC and Email Authentication
DNS
MX Records
DMARC
SPF
DKIM
Solve
You work as a network administrator for a company, "example.com", that recently started experiencing issues with email spoofing. To mitigate the problem, you decide to implement DMARC (Domain-based Message Authentication, Reporting & Conformance) in addition to existing SPF (Sender Policy Framework) and DKIM (DomainKeys Identified Mail) records.

Your current DNS records for example.com include the following:

- MX 10 mail.example.com (IP address 203.0.113.10)
- TXT "v=spf1 ip4:203.0.113.10 -all"
- TXT "v=DKIM1; k=rsa; p=public-key-here"

You add the following DMARC record:

- TXT "_dmarc.example.com" "v=DMARC1; p=quarantine; pct=100; rua=mailto:report@example.com"

After implementing the DMARC record, an external mail server sends an email to your domain. The email passes the SPF and DKIM checks but fails the DMARC check.

What will likely happen to the email?
A: The email will be accepted and delivered to the recipient's inbox.
B: The email will be rejected and returned to the sender as undeliverable.
C: The email might be delivered to the recipient's spam or junk folder.
D: The email will be accepted, but a report will be sent to the sender.
E: The email will be silently discarded, and the sender will not be notified.

Medium

Remote network resources
Gateway
Routing protocols
Solve
Review the following exhibit:
 image
Angelina noticed that the computers on 192.168.10.0/24 network can ping their default gateway. But they found that these computers cannot connect to any remote network resources. Which of the following is the most likely reason for this?

Medium

SSL Certificate Expiry
SSL/TLS
Network Security
Solve
You are a network administrator for an e-commerce company. The company's online store allows customers to browse products and make purchases securely over the internet. The online store uses SSL/TLS for secure communication. You receive reports that some customers are seeing a security warning in their web browsers when trying to access the online store. Upon investigation, you discover the following information:

- The SSL certificate used by the online store's web server is valid for one year and is due to expire in two days.
- The web server is configured to automatically redirect HTTP traffic to HTTPS.
- The SSL certificate was issued by a trusted certificate authority (CA), and all major web browsers have the CA's root certificate in their trusted certificate stores.
- The SSL certificate includes the correct domain name for the online store.

Given the above information, which of the following steps should be taken to resolve the issue and prevent customers from seeing the security warning?
A: Extend the validity of the current SSL certificate by one year.
B: Obtain a new SSL certificate from the same CA and install it on the web server before the current certificate expires.
C: Remove the automatic redirect from HTTP to HTTPS on the web server.
D: Ask customers to ignore the security warning and proceed to the online store.
E: Replace the SSL certificate with a self-signed certificate.

Medium

Cookie Security Analysis
Web Application Security
HTTP Cookies
Cross-Domain Communication
Solve
You are a cybersecurity officer and a new third-party payment gateway is integrated into your company's e-commerce website. The payment gateway API is hosted on a different domain (pay-gateway.com) than your e-commerce site (my-ecommerce.com). You receive some reports that users are unable to complete their transactions intermittently. 

You obtain the following set of HTTP cookies from an affected user:

1. user_session=1; Domain=my-ecommerce.com; Path=/; Secure; HttpOnly
2. payment_session=xyz123; Domain=pay-gateway.com; Path=/; Secure; HttpOnly
3. cart_id=abcd1234; Domain=my-ecommerce.com; Path=/; Secure
4. csrf_token=efgh5678; Domain=my-ecommerce.com; Path=/; Secure
5. currency=USD; Domain=my-ecommerce.com; Path=/;
6. same_site_test=1; Domain=my-ecommerce.com; Path=/; Secure; SameSite=None
7. payment_verification=; Domain=my-ecommerce.com; Path=/; Secure; HttpOnly

Which of the following configuration modifications would likely solve the intermittent transaction failure issue?
A: Set SameSite=Strict attribute on all cookies.
B: Set "SameSite=None; Secure" attribute on the payment_session cookie.
C: Change the Domain attribute of payment_session cookie to my-ecommerce.com.
D: Set HttpOnly attribute on cart_id and csrf_token cookies.
E: Remove Secure attribute from user_session cookie.

Medium

Security Incident
Log Analysis
Solve
You are the security analyst for a company and are currently investigating a security incident. You found the following log entries in your HTTP server logs, which appear to be linked to the incident:

1. 192.0.2.4 - - [24/May/2023:13:15:30 +0000] "GET /wp-login.php HTTP/1.1" 200 167 "-" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; yie8)"
2. 192.0.2.4 - - [24/May/2023:13:15:31 +0000] "POST /wp-login.php HTTP/1.1" 302 152 "http://www.example.com/wp-login.php" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; yie8)"
3. 192.0.2.4 - - [24/May/2023:13:15:32 +0000] "GET /wp-admin/install.php HTTP/1.1" 200 125 "http://www.example.com/wp-admin/" "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; Trident/5.0; yie8)"

Based on this information, which of the following statements are correct?
A: The attacker was unable to compromise the Wordpress login page but was successful in accessing the installation page.
B: The attacker attempted to login to a Wordpress site and, despite the login failing, was able to access the Wordpress installation page.
C: The attacker was attempting a dictionary attack on the Wordpress site and accessed the Wordpress installation page.
D: The logs indicate that the attacker was able to compromise the Wordpress login and directly access the installation page.
E: The attacker attempted to login to a Wordpress site, succeeded, and then tried to access the Wordpress installation page.

Medium

Network Traffic Anomaly
Network Traffic Analysis
Network Protocols
Solve
You are a cybersecurity engineer working on a network traffic analysis case. You have been given the following set of observations from network logs of the past 24 hours:

- Observation 1: 1,000,000 DNS requests were recorded, 50% more than the usual daily traffic.
- Observation 2: 85% of these DNS requests have the same subdomain but different domain names.
- Observation 3: For each of these DNS requests, an HTTP POST request follows immediately.
- Observation 4: No other significant anomalies were detected in the system logs.

Given these observations, what would you suspect is happening?
A: The network is experiencing a DNS amplification attack
B: There is a misconfiguration in the DNS settings
C: The system is the source of a SYN flood attack
D: A fast-flux DNS network is in operation
E: The system is infected with a DNS tunneling based malware

Medium

SQL Log Analysis
SQL Injection
Log Analysis
Solve
You are investigating a possible SQL injection attack on your company's web application. You found the following entries in the HTTP server logs:

Note that each log line contains the following information:

IP Address - Timestamp - Request URI - Request Status - Response Size
 image
Based on the log entries, which of the following statements are correct?
A: The attacker logged in successfully but failed to execute the SQL injection.
B: The attacker failed in the SQL injection attack.
C: The attacker failed to login but successfully accessed the admin page.
D: The attacker performed a successful SQL injection attack that dumped all product information.
E: The attacker was unsuccessful in both the SQL injection attack and the login attempt.

Medium

Misappropriation Post-Migration
DNS Management
Infrastructure Migration
Subdomain Hijacking
Solve
A software company decided to move some of their web services from one cloud provider (Vendor A) to another (Vendor B) for better cost optimization. Initially, their main web application "webapp.company.com" was hosted at IP 192.0.2.1 on Vendor A's infrastructure. As part of this transition, it was moved to IP 203.0.113.1 on Vendor B's setup. Subsequently, a secondary web service previously hosted on "serviceA.company.com" at IP 192.0.2.2 (Vendor A), was migrated and re-hosted at "serviceB.company.com" at IP 203.0.113.2 (Vendor B).

A month post-migration, the SEO team reported an unexpected spike in organic traffic to the "company.com" domain. Upon investigating, the IT team noticed unusual activity related to "serviceA.company.com" in the server access logs, including successful HTTP 200 responses from several requests. A suspicious HTTPS GET request, `GET /explicit-content.html HTTP/1.1`, was also recorded.

Running `dig +short serviceA.company.com` returned IP address 198.51.100.1. Cross-checking this information with the company's DNS records revealed:
 image
Based on the details provided, identify the probable cause for the unexpected increase in organic traffic:
A: The company failed to delete the DNS "A" record for "serviceB.company.com" before migration on vendor A.
B: The company failed to delete the DNS "A" record for "serviceA.company.com" after migration.
C: The company did not configure DNS record for webapp.company.com properly on Vendor B's platform.
D: The DNS configuration for serviceB.company.com is incorrect post migration
🧐 Question🔧 Skill

Medium

BGP Path Selection
BGP Configuration
BGP Troubleshooting

2 mins

CISCO
Solve

Medium

OSPF Inter-Area Route Filtering
OSPF Configuration
Route Summarization
Routing Control

3 mins

CISCO
Solve

Medium

OSPF Network Analysis
OSPF Configuration
OSPF Troubleshooting
Routing Loops

2 mins

CISCO
Solve

Medium

Routing Protocols Configuration
Routing Configuration
OSPF
EIGRP
Network Design

2 mins

CISCO
Solve

Medium

Mac address and IP on router hop
Routers
Switches

2 mins

Computer Networks
Solve

Easy

MX Record, DMARC and Email Authentication
DNS
MX Records
DMARC
SPF
DKIM

2 mins

Computer Networks
Solve

Medium

Remote network resources
Gateway
Routing protocols

3 mins

Computer Networks
Solve

Medium

SSL Certificate Expiry
SSL/TLS
Network Security

2 mins

Computer Networks
Solve

Medium

Cookie Security Analysis
Web Application Security
HTTP Cookies
Cross-Domain Communication

2 mins

Cyber Security
Solve

Medium

Security Incident
Log Analysis

2 mins

Cyber Security
Solve

Medium

Network Traffic Anomaly
Network Traffic Analysis
Network Protocols

2 mins

Cyber Security
Solve

Medium

SQL Log Analysis
SQL Injection
Log Analysis

2 mins

Cyber Security
Solve

Medium

Misappropriation Post-Migration
DNS Management
Infrastructure Migration
Subdomain Hijacking

3 mins

Cyber Security
Solve
🧐 Question🔧 Skill💪 Difficulty⌛ Time
BGP Path Selection
BGP Configuration
BGP Troubleshooting
CISCO
Medium2 mins
Solve
OSPF Inter-Area Route Filtering
OSPF Configuration
Route Summarization
Routing Control
CISCO
Medium3 mins
Solve
OSPF Network Analysis
OSPF Configuration
OSPF Troubleshooting
Routing Loops
CISCO
Medium2 mins
Solve
Routing Protocols Configuration
Routing Configuration
OSPF
EIGRP
Network Design
CISCO
Medium2 mins
Solve
Mac address and IP on router hop
Routers
Switches
Computer Networks
Medium2 mins
Solve
MX Record, DMARC and Email Authentication
DNS
MX Records
DMARC
SPF
DKIM
Computer Networks
Easy2 mins
Solve
Remote network resources
Gateway
Routing protocols
Computer Networks
Medium3 mins
Solve
SSL Certificate Expiry
SSL/TLS
Network Security
Computer Networks
Medium2 mins
Solve
Cookie Security Analysis
Web Application Security
HTTP Cookies
Cross-Domain Communication
Cyber Security
Medium2 mins
Solve
Security Incident
Log Analysis
Cyber Security
Medium2 mins
Solve
Network Traffic Anomaly
Network Traffic Analysis
Network Protocols
Cyber Security
Medium2 mins
Solve
SQL Log Analysis
SQL Injection
Log Analysis
Cyber Security
Medium2 mins
Solve
Misappropriation Post-Migration
DNS Management
Infrastructure Migration
Subdomain Hijacking
Cyber Security
Medium3 mins
Solve
Reason #4

1200+ customers in 75 countries

customers in 75 countries
Brandon

借助 Adaface,我们能够将初步筛选流程优化高达 75% 以上,为招聘经理和我们的人才招聘团队节省了宝贵的时间!


Brandon Lee, 人事主管, Love, Bonito

Reason #5

Designed for elimination, not selection

The most important thing while implementing the pre-employment 思科安全在线测试 in your hiring process is that it is an elimination tool, not a selection tool. In other words: you want to use the test to eliminate the candidates who do poorly on the test, not to select the candidates who come out at the top. While they are super valuable, pre-employment tests do not paint the entire picture of a candidate’s abilities, knowledge, and motivations. Multiple easy questions are more predictive of a candidate's ability than fewer hard questions. Harder questions are often "trick" based questions, which do not provide any meaningful signal about the candidate's skillset.

Science behind Adaface tests
Reason #6

1 click candidate invites

Email invites: You can send candidates an email invite to the 思科安全在线测试 from your dashboard by entering their email address.

Public link: You can create a public link for each test that you can share with candidates.

API or integrations: You can invite candidates directly from your ATS by using our pre-built integrations with popular ATS systems or building a custom integration with your in-house ATS.

invite candidates
Reason #7

Detailed scorecards & benchmarks

查看样本记分卡
Reason #8

High completion rate

Adaface tests are conversational, low-stress, and take just 25-40 mins to complete.

This is why Adaface has the highest test-completion rate (86%), which is more than 2x better than traditional assessments.

test completion rate
Reason #9

Advanced Proctoring


Learn more

About the CISCO Security Assessment Test

Why you should use Pre-employment CISCO Security Online Test?

The 思科安全在线测试 makes use of scenario-based questions to test for on-the-job skills as opposed to theoretical knowledge, ensuring that candidates who do well on this screening test have the relavant skills. The questions are designed to covered following on-the-job aspects:

  • 配置和管理思科防火墙设备的能力
  • Cisco IPS/IDS技术及其实施知识
  • 了解思科VPN技术及其配置
  • 熟悉网络安全概念和原理
  • 熟练访问控制和身份管理
  • 制定和执行安全政策的能力
  • 思科安全设备方面的专业知识
  • 了解思科安全解决方案及其实施
  • 了解网络威胁和漏洞

Once the test is sent to a candidate, the candidate receives a link in email to take the test. For each candidate, you will receive a detailed report with skills breakdown and benchmarks to shortlist the top candidates from your pool.

What topics are covered in the CISCO Security Online Test?

  • Cisco IPS/IDS/IDS </H4> <p> Cisco IPS/IDS是指预防系统(IPS)和入侵检测思科提供的系统(ID)。该技能评估了候选人的部署,配置和监视Cisco IPS/IDS设备以检测和防止网络威胁和攻击的知识。</p> <H4> Cisco VPN

    cisco vpn(cisco vpn)(虚拟私人网络)涉及通过公共网络的远程网络或单个设备的安全连接。该技能评估个人在设计,配置和管理Cisco VPN解决方案方面的专业知识,确保不同网络或设备之间的安全和加密通信。

  • 网络安全概念

    网络安全概念指的是指确保计算机网络的基本原理和实践。该技能评估了候选人对网络协议,网络设计最佳实践和安全机制的理解,以保护网络免受未经授权的访问,数据泄露和其他威胁。

  • 访问控制和身份管理</p> </p> </h4> <p >访问控制和身份管理重点是控制用户对网络资源的访问和管理用户身份。该技能评估个人对身份验证,授权和会计(AAA)协议的了解,以及实施访问控制策略和用户身份管理系统。</p> <h4>安全策略和最佳实践</h4> < P>安全策略和最佳实践涉及制定和实施保护网络,系统和数据的安全策略,程序和准则。该技能衡量了候选人对行业最佳实践,合规性要求和风险评估方法的理解,以建立有效的安全措施。</p> <h4> Cisco Security Appliances

    Cisco Security Appliances涵盖了部署和管理各种Cisco网络安全设备,例如防火墙,入侵检测系统和VPN浓度器。该技能评估个人在配置,故障排除和优化Cisco Security Appliance Solutions的能力。

  • Cisco Security Solutions

    Cisco Security Security Solutions涉及Cisco提供的全面安全解决方案的集成和部署。该技能评估了候选人设计,实施和管理端到端安全体系结构的能力,结合了多种Cisco安全技术来应对复杂的安全挑战。

  • 网络威胁和漏洞

    网络威胁和漏洞是指可能损害计算机网络安全性的潜在风险和弱点。该技能评估了个人对常见网络威胁的理解,例如恶意软件,网络钓鱼和拒绝服务(DOS)攻击,以及识别脆弱性和实施缓解策略的能力。

  • Full list of covered topics

    The actual topics of the questions in the final test will depend on your job description and requirements. However, here's a list of topics you can expect the questions for 思科安全在线测试 to be based on.

    安全威胁
    安全概念
    防火墙技术
    思科防火墙配置
    防火墙访问控制方法
    思科IPS/IDS基础知识
    IPS/IDS配置和管理
    虚拟专用网络(VPN)
    VPN的类型
    VPN安全协议
    Cisco VPN配置
    网络安全概念
    安全网络设计
    外围安全性
    内部和外部威胁
    访问控制模型
    身份管理
    身份验证和授权
    安全政策
    安全策略框架
    安全最佳实践
    思科安全设备
    高级防火墙功能
    入侵预防系统
    入侵检测系统
    思科Pix防火墙
    思科ASA防火墙
    思科iOS防火墙
    思科VPN集中器
    思科安全经理
    思科安全设备管理器
    思科安全解决方案
    思科安全框架
    思科安全体系结构
    思科安全服务
    思科安全生命周期
    网络威胁
    常见恶意软件
    拒绝服务攻击
    社会工程攻击
    无线网络安全
    漏洞评估和管理
    网络开发
    Web应用程序安全
    移动安全性
    云安全性
    物理安全
    事件响应
    风险评估
    灾难恢复计划
    法律和道德考虑
    合规要求

What roles can I use the CISCO Security Online Test for?

  • 思科网络管理员
  • 思科安全分析师
  • 思科网络安全专家
  • 思科网络架构师

How is the CISCO Security Online Test customized for senior candidates?

For intermediate/ experienced candidates, we customize the assessment questions to include advanced topics and increase the difficulty level of the questions. This might include adding questions on topics like

  • 能够分析和解决网络安全问题的能力
  • 了解网络协议及其安全含义
  • 熟练配置和管理入侵检测系统
  • 了解安全的远程访问技术
  • 实施安全网络体系结构的经验
  • 设计和实施安全访问控制机制的能力
  • 了解网络加密和身份验证技术
  • 熟悉安全伐木和审核实践
  • 进行脆弱性评估和渗透测试方面的专业知识
  • 了解事件响应和灾难恢复程序
  • 熟练评估和选择适当的安全技术
Singapore government logo

招聘经理认为,通过小组面试中提出的技术问题,他们能够判断哪些候选人得分更高,并与得分较差的候选人区分开来。他们是 非常满意 通过 Adaface 筛选入围的候选人的质量。


85%
减少筛查时间

CISCO Security Hiring Test 常见问题解答

我可以将多个技能结合在一起,为一个自定义评估吗?

是的,一点没错。自定义评估是根据您的职位描述进行的,并将包括有关您指定的所有必备技能的问题。

您是否有任何反交换或策略功能?

我们具有以下反交易功能:

  • 不可解决的问题
  • IP策略
  • Web Protoring
  • 网络摄像头Proctoring
  • 窃检测
  • 安全浏览器

阅读有关[Proctoring功能](https://www.adaface.com/proctoring)的更多信息。

如何解释考试成绩?

要记住的主要问题是评估是消除工具,而不是选择工具。优化了技能评估,以帮助您消除在技术上没有资格担任该角色的候选人,它没有进行优化以帮助您找到该角色的最佳候选人。因此,使用评估的理想方法是确定阈值分数(通常为55%,我们为您提供基准测试),并邀请所有在下一轮面试中得分高于门槛的候选人。

我可以使用该测试的经验水平?

每个ADAFACE评估都是为您的职位描述/理想候选角色定制的(我们的主题专家将从我们的10000多个问题的图书馆中选择正确的问题)。可以为任何经验级别定制此评估。

每个候选人都会得到同样的问题吗?

是的,这使您比较候选人变得容易得多。 MCQ问题的选项和问题顺序是随机的。我们有[抗欺骗/策略](https://www.adaface.com/proctoring)功能。在我们的企业计划中,我们还可以选择使用类似难度级别的问题创建多个版本的相同评估。

我是候选人。我可以尝试练习测试吗?

不,不幸的是,我们目前不支持实践测试。但是,您可以使用我们的[示例问题](https://www.adaface.com/questions)进行练习。

使用此测试的成本是多少?

您可以查看我们的[定价计划](https://www.adaface.com/pricing/)。

我可以免费试用吗?

我刚刚搬到了一个付费计划。我如何要求自定义评估?

customers across world
Join 1200+ companies in 75+ countries.
立即尝试最候选的友好技能评估工具。
g2 badges
Ready to use the Adaface 思科安全在线测试?
Ready to use the Adaface 思科安全在线测试?
logo
40 min tests.
No trick questions.
Accurate shortlisting.
术语 隐私 信任指南

🌎选择您的语言

English Norsk Dansk Deutsche Nederlands Svenska Français Español Chinese (简体中文) Italiano Japanese (日本語) Polskie Português Russian (русский)
ada
Ada
● Online
Previous
Score: NA
Next
✖️