cisco 350-050 exam questions & answers · wireless-client (cb21) configured for ssid...

80
Cisco 350-050 Exam Questions & Answers Number : 350-050 Passing Score : 800 Time Limit : 120 min File Version : 22.8 http://www.gratisexam.com/ Cisco 350-050 Exam Questions & Answers Exam Name: CCIE Wireless Written Exam (v2.0) For Full Set of Questions please visit: http://www.exact-exams.com/350-050-exam.htm

Upload: others

Post on 15-Mar-2020

4 views

Category:

Documents


0 download

TRANSCRIPT

Cisco 350-050 Exam Questions & Answers

Number: 350-050Passing Score: 800Time Limit: 120 minFile Version: 22.8

http://www.gratisexam.com/

Cisco 350-050 Exam Questions & Answers

Exam Name: CCIE Wireless Written Exam (v2.0)

For Full Set of Questions please visit: http://www.exact-exams.com/350-050-exam.htm

Exact-Exams

QUESTION 1Which two options are correct according to debug output presented in the following exhibit? (Choose two.)

A. The wireless client uses a static IP address, so "0.0.0.0 START (0)" can be found in the logs.B. The wireless client has been successfully authenticated. Reauthentication is set to occur on an extremely

aggressive schedule (every five seconds).C. The wireless client "hangs" in probes (does not proceed with 802.11 authentication and PassGuide.com-

Make You Succeed To Pass IT ExamsPassGuide 350-050association). It is likely that the "encryption" or "key-management" advertised in the probe response doesnot match.

D. Since the AP receives a probe request from the wireless client, the Access Point Functions state for themachine changes from "Idle" to "Probe."

Correct Answer: CDSection: (none)Explanation

Explanation/Reference:

QUESTION 2Lightweight Access Point Protocol or LWAPP is the name of a protocol that can control multiple Wi-Fi wirelessaccess points at once. How does the Cisco WCS know what has happened in an LWAPP system when anAP's interface goes down and then comes up again?

A. The Cisco WCS polls the APs and when the AP is unreachable, reports "Max retransmissions reached onAP <name>".

B. The AP sends a linkDown then linkUp trap to the Cisco WCS; these are two of the six traps defined in RFC1215, A Convention for Defining Traps for use with the SNMP.

C. The AP cannot send a linkDown trap, as per RFC 1215, because the link is down; when the link comesback up, the AP sends a linkup trap to the Cisco WLC, which then forwards the trap to the Cisco WCS.

D. The Cisco WLC sends a trap to the Cisco WCS when it detects that an AP is down.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 3When using the enterprise-based authentication method for WPA2, a bidirectional handshake exchange occursbetween the client and the authenticator. Which five options will be the results of that exchange by use ofcontroller based network? (Choose five.)

A. proof that each side is aliveB. creation of the Pairwise Transient KeyC. distribution of the Group Transient KeyD. binding of a Pairwise Master Key at the client and the controllerE. distribution of the Pairwise Master key for caching at the access pointF. a bidirectional exchange of a nonce used for key generation

Correct Answer: ABCDFSection: (none)Explanation

Explanation/Reference:Answer: A, B, C, D, F

QUESTION 4

You can click on the buttons at the bottom of the screen to access resources associated with this item. Thefollowing resources are available to you:

show run - show run on AP-1debug logs - Logs/debugs on AP-1Radius sniffer trace taken betwen AP-1 and AAA-Server. packet-overview

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

frame-1frame-2 frame-3 frame-4

Given:Wireless-Client (CB21) configured for SSID "CCIE-2"Standalone AP (autonomous), configured with 3 SSID's and 3 Data-Vlan plus the native VLAN. AAA serverconfigured for LEAP and EAP-FAST authentication and dynamic VLAN assignment. Question:Why is this wireless client not able to associate to the network?

A. Pending

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 5According to the troubleshooting actions, choose proper troubleshooting process order.

1. Create a testing action plan based on the information gathered.2. Clearly define the trouble reported.3. If the problem has not been solved, change vanables and repeat process.4. Collect data to isolate possible causes.5. Analyze the results.6. Execute tests to identify the actual source of the problem.

http://www.gratisexam.com/

A. Step1II.Step2III.Step3IV.Step4

B. Step5VI.Step6

C. I-2,II-4,III-1,IV-5,V-6,VI-3D. I-2,II-4,III-1,IV-5,V-3,VI-6E. I-2,II-4,III-1,IV-3,V-6,VI-5F. I-2,II-4,III-1,IV-3,V-5,VI-6

Correct Answer: ASection: (none)Explanation

Explanation/Reference:PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

QUESTION 6Study the exhibit carefully. You are deploying a site survey for a new implementation and see this information inCisco Spectrum Expert. Which option is true?

A. The capture shows radar. It is most probably military radar because of the frequency hopping in the "SweptSpectrogram." The workaround is to disable DFS on the AP.

B. There is general background noise of -70dBm, which is not an issue at all for an 802.11b/g deployment.C. The location of this capture is most likely near a kitchen, because it is clear that there is a microwave oven

disrupting channel 1-13. There will be some packet loss while cooking, which is not a problem, because

employees will not be working during lunch time.D. This is a typical Bluetooth pattern. The source needs to be identified and eliminated because it will affect an

802.11b/g deployment.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 7Which three statements best describe the communication between the Cisco Catalyst 6500 Series SupervisorEngine and the Cisco WiSM module? (Choose three.)

A. The communication between the Catalyst Supervisor Engine and Cisco WiSM goes to the service port onthe Cisco WiSM.

B. WLCCP is used to communicate between the Cisco WiSM and Catalyst Supervisor Engine.C. WCP runs on UDP/IP port 10000.D. WCP is used to communicate between the Cisco WiSM and Catalyst Supervisor Engine.

Correct Answer: ACDSection: (none)Explanation

Explanation/Reference:

QUESTION 8How to apply WMM access categories in an autonomous AP?

A. The autonomous AP automatically converts the DSCP values of the incoming packets based on aconversion table in the AP.

B. Policy maps are used on the autonomous AP to apply CoS values to frames coming into the AP, based onthe ACLs associated with the policy MAP. If no policy maps are applied, the AP will use the incomingframe's CoS to map the frame to the appropriate WMM access category.

C. AP policy maps allow the DSCP to be set for packets to and from the autonomous AP.These DSCP values are translated to CoS values by the upstream switch.

D. Autonomous APs do not support WMM access categories.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 9Key Encryption Key is used for the group key handshake to send to the Group Transient Key, so it can bedelivered securely to the client.

A. TrueB. False

Correct Answer: ASection: (none)

Explanation

Explanation/Reference:

QUESTION 10You have been called to a customer's site to troubleshoot an EAP-FAST deployment by use of a Cisco 7921Gwireless IP phone within the Cisco Unified Wireless Network. After examining the logs, you discover thefollowing error:[SECURITY] 1x_auth_pae.c 2417: Reached Max EAP-Identity Request retries (#) for STA##:##:##:##:##:##:Which command is the best solution to this problem?

A. config advanced eap identity-request-timeout 0B. config advanced eap request-retries 20C. config advanced eap identity-request-timeout 20D. config advanced eap request-retries 0

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 11You work as a network engineer .If the WLAN interfaces configured on the different controllers are on differentIP subnets (Layer 3 inter-controller roaming), can you telle me what will happen when a client roams from onecontroller (controller A) to a new controller (controller B)?

A. Controller A will mark the client's entry in its client database as an anchor, controller B will not update itsclient database because of the anchored entry in controller A, and all ingress and egress traffic will flowthrough controller A.

B. Controller A will mark the client with an anchor entry in its client database, the database, and the databaseentry will be copied to controller B and marked with a foreign entry.

C. Controller A will mark the client's entry in its client database as foreign, controller B will update its clientdatabase, all ingress traffic will flow through controller A, and egress traffic will flow through controller Bwhen symmetric tunneling is disabled.

D. Controller B will update its client database and all client ingress and egress traffic will transition to the newcontroller.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 12The PassGuide company has a WLC at 192.168.1.3 on network 192.168.1.0/24 with a default

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

gateway of 192.168.1.1. It also has a network 10.1.1.0/24 with a default gateway of 10.1.1.1. There is a GREtunnel on the WAN between the two default gateways. Which ACL would allow encrypted management of theWLC from host 10.1.1.3 on the 10.1.1.0/24 network, but deny other traffic when applied inbound on the 10.1.1.1

interface?

A. access-list 101 permit gre host 10.1.1.3 host 192.168.1.3B. access-list 101 permit tcp host 10.1.1.3 eq 443 host 192.168.1.3C. access-list 101 permit tcp host 10.1.1.3 host 192.168.1.3 eq 443 access-list 101 permit tcp host 10.1.1.3

host 192.168.1.3 eq 22D. access-list 101 permit tcp host 10.1.1.3 host 192.168.1.3 eq 80

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 13Which two attributes are used to characterize antenna performance? (Choose two.)

A. harmonyB. gainC. beamwidthD. attenuation

Correct Answer: BCSection: (none)Explanation

Explanation/Reference:

QUESTION 14Which components are required to generate a visual diagram such as the exhibit below?

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. Cisco WCS with a location license and a controllerB. Cisco WCS with base license, Cisco 2700 Series Wireless Location Appliance, and a controllerC. Cisco 2700 Series Wireless Location Appliance and a controllerD. Cisco WCS with a location license, Cisco 2700 Series Wireless Location Appliance, and a controller

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 15Which is the most likely cause that an autonomous AP does not have IP connectivity?

A. no IP address on the BVI interfaceB. all radio interfaces are shut downC. no IP address on the Fast Ethernet interfaceD. no IP address on the radio interface

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 16

The WLAN controller in the Split-MAC architecture can handle which four functions?

A. 802.1XPassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

B. key managementC. 802.11e resource reservationD. association and disassociation messages

Correct Answer: ABCDSection: (none)Explanation

Explanation/Reference:

QUESTION 17One of your Cisco WLCs is on a segment separated from all other devices on the network by a firewall. Yousee the following error message on the Cisco WLC when the AP is trying to join:Thu Feb 3 03:20:47 2028: 00:0B:85:68:F4:F0 is trying to join: LWAPP Join-Request does not include validcertificate in CERTIFICATE_PAYLOAD from AP 00:0b:85:68:f4:f0. Thu Feb 3 03:20:47 2028: Unable to freepublic key for AP 00:0B:85:68:F4:F0.What causes this error?

A. Probably a firewall is blocking udp/123 traffic, or there is an incorrect clock setting on the Cisco WLC.B. The DHCP server on the AP segment is including the Cisco WLC's AP Manager interface in DHCP option

43. Therefore, the IP address from the certificate does not match.C. The DHCP server has the incorrect value for option 60. Therefore, the AP is not finding the virtual IP

address from the Cisco WLC.D. Probably a firewall is allowing the discovery on UDP port 12222, but is blocking UDP port 12223. Therefore,

the second fragment from the certificate is not arriving on the controller.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 18You work as a network administrator for Company A. This company has a network with multiple controllers andwants to have the most cost-effective controller redundancy. In order to accomplish this, which option will yourecommend?

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. 1+1B. N+1C. N+ND. N+N+1

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 19You work as a network technician at certways.com, read this subject carefully ,then answer the question. Theexisting Cisco Unified Wireless Controller is running v5.0 code for both the controllers and the Cisco WCS. Acontroller has been configured with an appropriate rogue rule condition to report discovered APs to the CiscoWCS. What default alarm level is used to display all rogue APs in the Alarm Summary?

A. MajorB. CriticalC. FlashD. Minor

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 20What is the reason that wireless analog video signals that are operating in the 2.4-GHz band are particularlyharmful to Wi-Fi service?

A. Analog Video modulation is the same as Wi-Fi and causes interference.PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

B. Analog video is a constant signal with 100% duty cycle.C. Analog video is a strong signal and increases the SNR.D. Analog video signals are slow frequency hopping and tend to affect the entire band.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 21Which description about Cisco 7920 wireless IP phones is correct?

A. Voice quality is inversely related to channel utilization value sent within QBSS-Load-Element:the lower the value, the higher the voice quality.

B. Voice quality is inversely related to RSSI: the lower the RSSI, the higher the voice quality.C. These phones have exactly the same characteristics as the newer Cisco 7921 and 7925 wireless IP

phones, and do not needs special care when you are configuring security and QoS.D. WPA2 is the recommended security method for deployment, along with Cisco Centralized Key Management

for fast and secure roaming.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 22IEEE 802.11h-2003, or just 802.11h, refers to the amendment added to the IEEE 802.11standard for Spectrumand Transmit Power Management Extensions. IEEE 802.11h was originally defined to provide spectrummanagement for Europe in the 5-GHz band. Which three uses does IEEE 802.11h now support? (Choosethree.)

A. TPC for the protection of radars from interferenceB. TPC for the protection of satellites from interferenceC. Mechanisms to reduce power consumptionD. DFS for the protection of radars from interference

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

Correct Answer: BCDSection: (none)Explanation

Explanation/Reference:

QUESTION 23One of the advantages of implementing EAP-FAST is that it is not necessary to implement which item as part ofyour authentication infrastructure?

A. a RADIUS serverB. a Certificate Authority infrastructureC. a client that supports EAP-FASTD. an access control server

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 24What is the reason that omnidirectional antennas pick up noise from more sources than directional antennas?

A. An omnidirectional antenna's main lobe is wider, causing it to detect signals from every direction.B. It is incorrect that omnidirectional antennas pick up noise from more sources than directional antennas.C. A directional antenna is an active RF element therefore it has less dBi.D. The ratio of the height to width of an omnidirectional antenna makes it more likely to receive noise than a

directional antenna.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 25PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

Assuming that the antenna system characteristics (for example, gain VSWR, polarization, and beam width) aresimilar for a 5-GHz and 2.4-GHz radio. While conducting a dual-band site survey, how to configure the 5-GHzradio, relative to the 2.4-GHz radio, in order to achieve similar cell size?

A. The 5-GHz radio power level should be higher than the 2.4-GHz radio.B. The 5-GHz radio should use BPSK modulation and the 2.4-GHz radio should use CCK modulation.C. The 5-GHz radio power level should be lower than the 2.4-GHz radio.D. The 5-GHz radio should use CCK modulation and the 2.4-GHz radio should use BPSK modulation.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 26An indoor 1240 AP is booting and has obtained an IP address by use of DHCP. The AP has confirmed priorcontroller IP addresses from a previously joined mobility group stored in NVRAM.Which action will AP take next?

A. DHCP option 43.B. Layer 2 LWAPP discovery broadcast.C. Layer 3 LWAPP discovery broadcast.D. DNS resolution of CISCO-LWAPP-CONTROLLER.localdomain.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 27How to secure the LWAPP control channel?

A. IPsecB. 802.11iC. GRED. AES-CCM

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 28802.11i is a forthcoming specification that will clear up a number of security problems in 802.11.For the following items, which 802.11i key can provide data origin authenticity during the four-way handshakeand the group key handshake messages?

A. Key Caching KeyPassGuide.com-Make You Succeed To Pass IT Exams

PassGuide 350-050B. Key Encryption KeyC. Groupwise Master KeyD. Key Confirmation Key

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 29The IEEE 802.11 standards define different encryption mechanisms. Which is the basic of defining the mostsecure encryption solution in IEEE 802.11 standards?

A. IPSECB. WEPC. AES-CCMPD. TKIP

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 30You work as a network engineer at certways.com, study the subject carefully.A WLAN deployment will use acombination of Cisco Aironet AP 1240s and multiple Cisco 4404 Wireless LAN Controllers to provide wirelessLAN access to end-users. The network administrator has decided to use DHCP Option 43 to enable the APs todiscover the wireless LAN controllers.When configuring the DHCP scope, which format should be used for the Cisco WLC addresses?

A. a comma-separated ASCII string of Cisco WLC virtual IP addressesB. a comma-separated ASCII string of Cisco WLC AP-manager addressesC. a comma-separated ASCII string of Cisco WLC management addresses PassGuide.com-Make You

Succeed To Pass IT ExamsPassGuide 350-050

D. a hexadecimal string of Cisco WLC management addresses

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 31For the following cipher suites, which were defined in the IEEE 802.11i-2004 standard, and then again in the802.11-2007 standard?

A. AES-CCMPB. WEP-40

C. TKIPD. WEP-104

Correct Answer: ABCDSection: (none)Explanation

Explanation/Reference:

QUESTION 32What type of EAP will the diagram below illustrate?

A. EAP-MD5B. PEAPC. EAP-GTCD. EAP-FAST

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 33A lightweight AP has been deployed in local mode in a network consisting of 10 wireless LAN controllers in asingle mobility group. The AP has been configured to use primary, secondary, and tertiary WLCs. Because of amajor power failure, the AP's primary, secondary, and tertiary Cisco WLCs are all unavailable. Which action willbe taken next by the AP?

A. The AP will attempt to join the Cisco WLC with the greatest amount of available capacity.

B. The AP will attempt to join a Cisco WLC configured as a "Master Controller."C. The AP state will transition to AP Fallback Mode and continue providing limited WLAN services (that is, no

new client authentications) until a WLC is again available.D. The AP will reboot and repeatedly attempt to join the configured primary, secondary, and tertiary Cisco

WLCs in that order. The process will continue until one of the configured WLCs is again available.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 34Given: LAG bundles all distribution ports on a WLC into a single 802.3ad port channel. The system load-balances access points transparently to the user. Question: Which two items should be taken into considerationwhen configuring the neighbor Ethernet switch? (Choose two.)

A. LAG requires the EtherChannel to be configured for the "on" mode on the Catalyst switch.B. The load-balancing method configured on the Catalyst switch must be based on Layer 2, not Layer 3.

Failure to follow this recommendation may result in problems with access pointassociation.C. LAG requires that the Catalyst switch be configured with Cisco PAgP. Link Aggregation Control Protocol is

not supported.D. The Cisco WLC relies on the neighbor switch to load-balance traffic across the EtherChannel. The Cisco

WLC does not perform any EtherChannel load-balancing on its own.

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

QUESTION 35Which method can be used by the Cisco Wireless LAN Controller system to determine

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

whether there is a rogue AP or not?

A. observation of unencrypted traffic that should be encrypted for an SSID that it ownsB. detection of an organizationally unique identifier not assigned to Cisco devicesC. detection of a AP MAC address not registered to itD. rejection of a SNMP poll by the rogue AP

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 36For the following commands, which one can determine the health of a RADIUS server on an autonomous AP?

A. show radius statisticsB. debug radius-serverC. show radius table {server_ip}D. show radius-server {server_ip}

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 37Which primary methods is of configuration management for the Mobility Express Solution?

A. CLI and Web GUIPassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

B. CCA and Web GUIC. CCA and CLID. CLI, Web GUI, and CCA

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 38What is the major use of the Network Allocation Vector?

A. The NAV is a value that indicates to a station the delivery traffic indication map information that is currentlybeing provided by the MAC layer.

B. The NAV is a value that indicates to a station the remaining time allocated prior to releasing access control.C. The NAV is a value that indicates to a station the amount of time that remains before a medium will become

available.D. The NAV is a value that indicates to a station the present utilization of the access point through the

information elements.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 39Observe the following WLC debug commands, which one can display the self-signed certificate key hash for anaccess point that is unable to associate to a WLC?

A. debug cert ssc enableB. debug lwapp errors enableC. debug crypto trace enableD. debug pm pki enable

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 40On a Cisco Unified Wireless Controller, which three Access Point modes allow for client connectivity? (Choosethree.)

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. Local ModeB. Bridge ModeC. H-REAP ModeD. Monitor Mode

Correct Answer: ABCSection: (none)Explanation

Explanation/Reference:

QUESTION 41Which one of the following commands could limit WLC output from subsequent debug commands to show onlyinformation associated with a specific wireless client device that has the MAC address 00:0c:41:07:33:a6?

A. debug mac addr 00:0c:41:07:33:a6B. debug mobility addr 00:0c:41:07:33:a6C. debug mobility addr 00:0c:41:07:33:a6 enableD. debug mac addr 00-0c-41-07-33-a6 enable

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 42While using a WLC solution, how is it necessary to differentiate traffic from different WLANs in a wirelesssniffer trace?

A. An AP uses one radio interface per WLAN. A station selects the radio interface as a kind of WLANselection.

B. The WLAN is visible in the 802.11 fixed parameters with the IDs 64, 65, and 81.C. An AP uses one BSSID per WLAN. A station uses the corresponding BSSID in all its data frames.D. An AP uses one SSID per WLAN. A station tags its data frames with the corresponding SSID.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 43The following message can be seen on a wireless LAN controller: Reached Max EAP Identity Request retries(5) for STA 00:11:22:33:44:55What does this message indicate?

A. The WLC has requested initial EAP authentication information from the NIC, but has not received aresponse after five tries.

B. The initial access request from the WLC to the RADIUS server was successful, but the NIC at00:11:22:33:44:55 did not respond to five subsequent access-challenges.

C. The RADIUS server was unresponsive to five WLC access requests to authenticate the user with the MACaddress 00:11:22:33:44:55.

D. The authentication sequence completed with an access-reject from the RADIUS server five times, afterwhich the NIC card was excluded by the WLC.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 44In order to be able to communicate with the WDS master, what must be configured on the APs while setting upa WLAN for Wireless Domain Services?

A. username and password valid on the AAA serverB. multicast group for the WDSC. IP address of the master WDS and any backup master WDSD. pre-shared key which matches that of the master WDS

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 45You work as a network administrator for company A. Study the exhibit carefully. Intermittent outages areoccurring in a WLAN environment on a large corporate campus. No rogue APs

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

have been detected and Cisco Spectrum Expert is now being utilized to help discover the source ofinterference. Judging from this Cisco Spectrum Expert screen, which interference type will you suspect?

A. BluetoothB. wireless video cameraC. DECT phoneD. microwave oven

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 46Which statement accurately describes AP power as related to Cisco 7921 wireless IP phone deployment?

A. AP power should be set to a value that ensures 15-20% overlap between cells.B. A 7921 wireless IP phone will roam to the AP with the most powerful signal prior to an outgoing call only.C. AP power should be set to the maximum, in order to ensure good signal strength.D. A 7921 wireless IP phone will roam to the AP with the most powerful signal before or during an outgoing

call.PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 47The proper design of a VoWLAN network can be supported by which two guidelines? (Choose two.)

A. In order to prevent multipathing, the distance between access points should not exceed the heights of therooms in which they are installed.

B. For an ideal voice-ready wireless cell size, the radius or size of each cell should be -67 dBm.C. A VoWLAN network using 802.11a radio needs an access point approximately every 4 meters (13 feet). A

VoWLAN network using 802.11b/g radio needs an access point approximately every 8 meters (26 feet).D. If there are numerous clients in an area, or the supported data applications require significant bandwidth,

capacity can be added to the network by using more access points on spectrally exclusive (in other words,non-overlapping) channels.

Correct Answer: BDSection: (none)Explanation

Explanation/Reference:

QUESTION 48You are a network technician. Study the following exhibit carefully. A Cisco Aironet 1131 Access Point hasfailed and should be replaced. Both DHCP Option 43 and DNS discovery have not been used in this network. Areplacement Aironet 1131 Access Point is retrieved from the spares inventory and plugged into the sameEthernet jack that the failed AP was using. The AP has been configured with the wrong IP address. Which stepis the next in repairing the failed AP?

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. Create and apply a Cisco WCS migration template.B. Prime the AP with the correct controller IP address by placing it in the same VLAN as the Cisco WLC

management address.C. Connect a serial console cable to a laptop and correct the AP IP address.D. Clear the AP by holding down the reset button while rebooting.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 49Which statements are true about noise in an 802.11b/g environment (2.4-GHz)?

A. Noise is defined as a 2.4-GHz signal that is not in an 802.11 DSSS format but is in the frequency range ofthe access point's configured channel.

B. Microwave Oven, Cordless Phones, JammersC. Any signal that the access point cannot decode is considered noise.D. 802.11 2.4-GHz frequency-hopping radio

Correct Answer: ABCDSection: (none)Explanation

Explanation/Reference:

QUESTION 50Which statement correctly describes preambles?

A. It may be necessary to configure an AP for long preambles, because some clients are not capable of usingshort preambles.

B. Support for short preambles is mandatory.C. It may be necessary to configure an AP for short preambles, because some clients do not understand the

additional information transmitted in long preambles.D. For maximum throughput for both types of cards, short preambles should be turned off when there is a

mixture of 802.11b and 802.11g clients.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 51What is the reason that interference is generally more of an issue at the receiver than the transmitter?

A. Signal levels at the receiver are logarithmically less than signal levels at the transmitter.B. There are more receivers than transmitters.C. Signal levels at the transmitter are logarithmically less than signal levels at the receiver.D. It is unusual in wireless to receive and transmit at the same time, therefore the receiver can't detect the

interference.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 52Which feature should be provisioned on all controllers in order for Radio Resource Management to operatecorrectly amongst multiple controllers in which APs are able to hear each other?

A. the same mobility groupB. the same ASCII RF group nameC. Layer 2 LWAPP onlyD. the same WEP Key

Correct Answer: BSection: (none)Explanation

Explanation/Reference:PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

QUESTION 53Which description is correct with regard to the operation of an access point in Rogue Location DiscoveryProtocol mode?

A. The AP determines whether or not a rogue access point is on a trusted network. It does not provide RF

service of any kind, but rather receives periodic rogue access point reports from the controller, and sniffs allARP packets. If it finds a match between an ARP request and a MAC address it receives from thecontroller, it generates a rogue access point alert to the controller.

B. The AP uses the existing wireless infrastructure in order to scan for rogue APs. Once discovered, theserogues are added to a local list that includes the rogues' BSSIDs, MAC addresses, and any discoveredsecurity provisions (WPA, WEP, etc.).

C. The AP moves to the rogue channel and attempts to connect to the rogue as a client. The AP then tries toobtain an IP address and forwards a UDP packet to the controller through the rogue. If the controllerreceives this packet, the network administrator is notified that a rogue AP has been discovered on the wirednetwork.

D. The AP detects a rogue client, and then the network administrator is able to contain both the rogue AP andthe rogue clients. This can be achieved because 802.11 deauthentication packets are sent to clients thatare associated to rogue APs, so threats such as holes are mitigated.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 54Cisco Client Management Frame Protection is running on a mobility group with two controllers. For the followingoptions, which two MFP requirements protect the network? (Choose two.)

A. requires the use of a nonbroadcast SSIDB. requires CCXv5C. implements the validation of wireless management framesD. forces clients to authenticate, using a secure EAP method only

Correct Answer: BCSection: (none)Explanation

Explanation/Reference:

QUESTION 55You work as a network administrator. Your company has two WLCs correctly configured for redundancy. Youused the default AP Fallback settings. Because of a power problem, the primary controller fails and then thesecondary controller takes over operation of the LWAPP APs.Which action will be taken by the APs after restoring the power to the primary controller?

A. The APs will automatically rejoin the primary WLC. Because WLC redundancy is stateful, service to the APswill not be interrupted while they are rejoining the primary WLC.

B. The APs will remain joined to the secondary WLC until the network administrator manually forces themback to the primary WLC. During the process of forcing them back, service to the APs will be interrupted.

C. The APs will automatically rejoin the primary WLC. While the APs are rejoining the primary WLC, service tothem will be interrupted.

D. The APs will remain joined to the secondary WLC and the configuration will be updated (the secondaryWLC will become the primary WLC, and the primary the secondary).

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 56Which four components are of CSMA/CA?

A. fragmentation, PCF, collision, backoffB. carrier sense, DCF, acknowledgment frames, RTS/CTS medium reservationC. fragmentation, PCF, acknowledgment frames, RTS/CTS medium reservationD. carrier sense, collision, jam sequence, backoff

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 57Observe the following error message carefully:Error Message DOT11-TKIP_MIC_FAILURE_REPEATED: Two TKIP Michael MIC failures were detectedwithin [number] seconds on [interface] interface. The interface will be put on MIC failure hold state for next[number] secondsWhich option is correct about this error message?

A. Because MIC failures usually indicate an active attack on your network, the access point is throttled and puton hold for the configured time. Access by new stations is restricted until the timer expires.

B. Because MIC failures usually indicate an active attack on your network, the interface will be put on hold forthe configured time. During this hold time, stations using TKIP ciphers are disassociated and cannotreassociate until the hold time ends. Once the hold time ends, the interface will begin to operate normallyagain.PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

C. Because MIC failures usually indicate a passive attack on your network, the interface input queues areplaced on hold for the configured time. During this hold time, all traffic is dropped until the hold timerexpires. Once the hold time ends, the interface will begin to operate normally again.

D. Because MIC failures usually indicate a passive attack on your network, the interface MIB counter will beincremented. During hold time, stations using TKIP ciphers are still allowed to associate and establishauthentication.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 58Which two items are the purposes of a pre-site survey walkthrough? (Choose two.)

A. identify potential problem areasB. define intended coverage areasC. determine the final location of APs and antennasD. identify sources of RF signal attenuation and RF interference

Correct Answer: AB

Section: (none)Explanation

Explanation/Reference:

QUESTION 59Your company has just completed constructing a new automobile parts manufacturing facility. The facility ITmanager would like to implement voice over WLAN. During your initial walkthrough, you see numerous highlyreflective surfaces on the manufacturing equipment and in the building construction itself. What potentialproblem exists that should be accounted for during your site survey?

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. RF signal absorptionB. multipath distortionC. RF signal attenuationD. Fresnel zone impedance

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 60Can you tell me which three of the following items are configurable settings on each SSID for the Cisco 802.11Access Point High Speed WAN Interface Card? (Choose three.)

A. guest modeB. quality of serviceC. infrastructure SSIDD. maximum number of client associations

Correct Answer: ACDSection: (none)Explanation

Explanation/Reference:

QUESTION 61How to connect the new bridge to the old antenna while installing an outdoor bridge which is replacing anothervendor's bridge?

A. FCC and ETSI regulations do not permit the connection of disparate systems without certification.B. The 802.11 standard requires that all connectors be N-type connectors, so the bridge and antenna will

interoperate with no changes.C. The connectors are proprietary to the vendor, so using an adapter that is approved by the vendor would be

necessary.D. The connectors are proprietary to the vendor, so using an adapter available from either vendor would be

necessary, but no regulatory approval is required.

Correct Answer: A

Section: (none)Explanation

Explanation/Reference:

QUESTION 62According to FCC Rule # 15.407(h)(2), it is required that products operating in certain bands need to supportDynamic Frequency Selection to detect and automatically adjust channels to protect WLAN communicationsfrom interfering with military or weather radar systems. Which two 5-GHz bands must support DynamicFrequency Selection? (Choose two.)

A. UNII-1B. UNII-0C. UNII-2D. UNII-2 Extended

Correct Answer: CDSection: (none)Explanation

Explanation/Reference:

QUESTION 63In order to provide end-to-end QoS, how to send traffic classification information between the LWAPP AP andthe WLAN controller?

A. There is no end-to-end QoS, only WMM on the WLAN. This is all that is required, because campusnetworks typically have greater than 1 Gb/s backbones and WLANs operate at only 11 or 54 Mb/s.

B. LWAPP APs map the WMM CoS values of the client traffic to the Ethernet frames and the CoS value of theEthernet frames sent to the AP to the WMM access category. The switch upstream from the AP isresponsible for converting between 802.1D classification and DSCP.

C. The WMM CoS values are carried within the LWAPP tunnels and translated from CoS to DSCP to ensurethat the correct priority is given to different LWAPP packets.

D. LWAPP packets from the controller and the AP are marked by DSCP based on the DSCP of the tunneledtraffic. This DSCP is converted to a CoS by a table in the AP. The access category used for each framedepends on the table CoS and QoS profile of the WLAN.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

QUESTION 64In a calibrated system, how statistically accurate is the Cisco Location Appliance at tracking thelocation of aclient?

A. within 5m, 90% of the timeB. within 50cm, 90% of the timeC. within 1m, 90% of the timeD. within 10m, 90% of the time

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 65Which three statements correctly describe configuring the Cisco Catalyst 6500 Series WiSM module? (Choosethree.)

A. Each WLC on the Cisco WiSM supports up to 150 access points.B. When LAG is disabled, the management interface must be configured on port 1.C. LAG is enabled automatically and bundles all of the distribution ports of a controller into a single

EtherChannel.D. The AP Manager interface may be on the same VLAN or IP subnet as the management interface.

Correct Answer: ACDSection: (none)Explanation

Explanation/Reference:

QUESTION 66How to monitor CPU utilization on a wireless LAN controller?

A. Define the network management system in the WLC with a matching read-write SNMP community toenable the WLC CPU OID to be polled with an SNMP set by the network management system.

B. Define the network management system as a trap receiver and enable the default RFC 1213 traps, whichinclude SysCPUUtilization.

C. Define an external syslog receiver in the WLC that will receive a syslog message when the percentage ofCPU processing ability reaches a preconfigured percentage.

D. Define the network management system and community in the WLC and a matching V1 or V community-string in the network management system to enable the WLC CPU OID to be polled.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 67Which data can be passed down to an LWAPP AP by use of DHCP option 43?

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. The IP address, subnet mask, and default gateway assigned to the AP.B. The Cisco WLC management interface IP address.C. The AP's ARP timeout value.D. The IP address of the Cisco WCS server, or other SNMP management system.

Correct Answer: BSection: (none)

Explanation

Explanation/Reference:

QUESTION 68You see a lot of retransmissions being sent between client devices and a management server on the networkwhile implementing the Cisco Unified Wireless Network at a customer's site. After investigating, you find outthat the wireless clients see several access points, but the RSSI is very poor. After onsite evaluation, you notethat there are many manufacturing machines within the factory that are highly metallic. Which type of RFproblem can be fixed while performing an RF analysis within the environment?

A. multipath distortionB. excessive client roamingC. free space path lossD. binary phase shift keying

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 69In computer networking, CSMA/CA belongs to a class of protocols called multiple access methods. CSMA/CAstands for: Carrier Sense Multiple Access with Collision Avoidance. What is the objective for the randombackoff algorithm selecting a value in CSMA/CA?

A. to initialize the session frame sequenceB. to determine the number of slot times the station waits to transmitC. to set the length of the short interframe spaceD. to minimize collisions

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 70Which three descriptions are correct with regard to traffic classification in Wi-Fi Multimedia? (Choose three.)

A. Wi-Fi Multimedia defines four access categories: AC_BK, AC_BE, AC_VI and AC_VO.B. Each access category corresponds to one of four transmit queues.C. Once traffic is classified by Wi-Fi Multimedia, HCCA distributes the the transmit opportunities according to

the traffic priority.D. Wi-Fi Multimedia maps the eight 802.1P (now part of 802.1D) classification schemes to four access

categories. In contrast, the 802.1D classification is still sent in the actual 802.11 frame.

Correct Answer: ABDSection: (none)Explanation

Explanation/Reference:

QUESTION 71A customer tries to connect to an access point and reports that the access point could only be connected at 54Mb/s while deploying the Cisco Unified Wireless Network to support 802.11n with encryption. Which is thereason for this problem?

A. The client is set for open authentication.B. The client has DTPC enabled.C. The client does not have WPA2 AES enabled.D. The client adapter is not capable of 40 MHz.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 72Which statement best describes the function of a rogue detector access point?

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. It searches the switch CAM tables in order to determine which wired port the rogue AP is connected to, andthen shuts that port down.

B. It can detect rogue APs and clients, while at the same time associating normal clients to the WLAN.C. Its radios are shut off, and it listens only to the wired-side ARP packets on a VLAN trunk, in order to find

rogue clients and APs.D. It associates to the rogue AP as a client in order to disrupt service.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 73Cisco Wireless LAN Controllers are responsible for system wide wireless LAN functions, such as securitypolicies, intrusion prevention, RF management, quality of service (QoS), and mobility.When receiving a shun command from a Cisco IPS, how does the WLAN controller block a client?

A. by using the client nameB. by using the client RF fingerprintC. by setting up an ACL in the WLAN controller to block client IP connectivityD. by using the MAC address

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 74When receiving a CTS frame, what will an 802.11a station (STA) do?

A. Respond with an RTS frame.B. Respond with a CTS ACK frame.C. Check the network allocation vector, and update it, if appropriate.D. Check the MAC address in the receiver address field to determine if it matches the frame's own address,

and, if so, respond with a CTS ACK frame.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 75Quality of Service (QoS) refers to the capability of a network to provide better service to selected network trafficover various technologies. In wireless networks, what is the QoS challenge caused by the hidden nodeproblem?

A. When an AP is attempting to make an assessment of its capacity to advertise and use in TSPEC admissioncontrol, it needs to assess the number of clients it has associated. This calculation is incorrect if the APdoes not see the hidden nodes and can result in capacity PassGuide.com-Make You Succeed To Pass ITExamsPassGuide 350-050management issues.

B. Frames are lost due to collisions of traffic between clients that cannot detect each others' channel usage,and therefore cannot defer the sending of traffic until the channel is free.Higher priority frames cannot avoid these collisions.

C. Frames are lost due to collisions of traffic between clients that cannot detect each other's channel usage,and therefore cannot defer the sending of traffic until the channel is free.These collisions only impact lower priority frames, as they are sent later than high priority frames.

D. A hidden node is not a QoS issue, but a security issue in which a rogue client impersonates an access pointto a client and the client to the access point.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 76Which option is true while comparing PEAP-GTC (Cisco PEAP) to PEAP-MS-CHAPv2 (Microsoft PEAP)?

A. PEAP-GTC allows password changes during authentication, whereas PEAP-MS-CHAPv2 does not supportthis.

B. PEAP-GTC introduced identity protection, which allows client supplicants to use "faked" usernames duringPEAP Phase 1, in order to prevent intruders from collecting usernames.

C. Microsoft PEAP requires the use of IAS for the RADIUS server, whereas Cisco PEAP can be useduniversally on all available AAA servers that support PEAP.

D. Cisco PEAP is much faster then Microsoft PEAP during re-authentication, because it supports TLS sessionresumption.

Correct Answer: B

Section: (none)Explanation

Explanation/Reference:

QUESTION 77The transmit power level on an 802.11a radio is configured for 25 mW. What is the corresponding value indecibels?

A. 17 dBmB. 25 dBmC. 14 dBmD. 50 dBm

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 78Which three devices'historical locations can be tracked by the Cisco Location Appliance? (Choose three.)

A. 802.11-based RFID Asset tagsPassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

B. remote sources of ISM interferenceC. rogue access pointsD. trusted and rogue clients

Correct Answer: ACDSection: (none)Explanation

Explanation/Reference:

QUESTION 79Can you tell me what the LWAPP data and control port numbers are?

A. TCP 16666 and 16667B. UDP 16666 and 16667C. TCP 12124 and 12134D. UDP 12222 and 12223

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 80Which two features of Cisco WCS could assist with predictive design and planning without access points being

fully deployed and installed? (Choose two.)

A. planning modeB. Location Accuracy toolC. Inspect VoWLAN Readiness toolD. Inspect Location Readiness tool

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

QUESTION 81In order to decrease roaming times with Cisco 7921G wireless IP phones implemented in a large enterprisenetwork, which feature will you recommend?

A. WPA-PSKB. Cisco CKMC. EAP-TLS + TKIPD. 802.11h Roaming Assistance

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 82When configuring a Cisco 792X wireless IP phone with DHCP, what information will be in the DHCPOFFERmessage, and why?

A. option 150, to provide the phone with the Cisco Unified Communications Manager IP address to downloadits XML configuration filePassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

B. option 60, to provide the phone with the IP address of the RADIUS server, if EAP is in useC. option 66, to provide the phone with the Cisco Unified Communications Manager IP address to download its

XML configuration fileD. option 150, to provide the phone with the TFTP-Server IP address to download its XML configuration file

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 83Which description is correct with regard to the roaming behavior of a NIC in a desktop PC as it communicateswith an access point?

A. The NIC will use a vendor-dependent combination of factors in determining which AP to connect to,including signal strength, signal quality, and data rate.

B. The NIC will comply with the roaming standards set forth in IEEE 802.3.C. The NIC will associate to the closest access point and only disconnect when the PC or AP is turned off.D. The NIC will associate to the closest access point, but the AP may determine that the RF environment is too

congested and disconnect the PC.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 84Which service will be offered without conducting a new site survey if there is an existing 802.11g WLAN at asite?

A. increase the throughput for the wireless clientsB. increase the Layer 2 and Layer 3 security of the WLANC. add new services (such as voice) over the WLAND. add a new 802.11a WLAN

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 85Take guest network best practices into consideration, which two features need to be configured on thecontroller while configuring a WLAN controller to support guest access? (Choose two.)

A. ARP unicastB. DHCP OptionalC. peer-to-peer blockingD. DHCP Required

Correct Answer: CDSection: (none)Explanation

Explanation/Reference:PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

QUESTION 86What is the objective of VLAN 40 in this case according to the configuration excerpt presented in this exhibit?

A. the 802.11 data frame switching VLANB. WLCCP traffic between the Cisco WiSM and Catalyst 6500 Series Supervisor Engine 720C. the Management VLAN for the Cisco WiSMD. the Cisco WiSM Service VLAN

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 87Which command will be used to check the status of infrastructure APs from the CLI of an AP configured as aWDS master?

A. show wccp wdsB. show wlccp apC. show lwapp apD. show wlccp wds ap

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 88Which item is correct about the definition of co-channel interference?

A. interference from the same channel as the receiver channel in useB. interference from any 2.4-GHz sourceC. interference from any channel except the same channel as the receiverD. interference from a channel adjacent to the channel in use

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 89Which one of the following commands will you use to load Cisco IOS on an autonomous AP?

A. archive download-sw /overwrite tftp://server_ip/image_nameB. copy flash:image_name tftp://server_ip/image_nameC. copy flash tftp and respond to the interactive promptsD. config net and respond to the interactive prompts

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 90Which two statements correctly describe RTS/CTS? (Choose two.)

A. When the transmitted packet is equal to or larger than the RTS threshold, an RTS packet is sent. Thedestination node must respond with a CTS packet before the originator can send the real data packet.

B. Since the introduction of EDCA (WMM and 802.11e), the RTS/CTS sequence has been renderedunnecessary.

C. 802.11d replaced the RTS/CTS sequence with CTS to Self.D. The RTS and CTS are small and, if lost in a collision, they can be retried more quickly and with less

overhead than if the whole packet must be retried.

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

QUESTION 91The central office is currently using a combination of 4400 and 2100 series WLAN controllers running v4.2 anda variety of LWAPP-enabled access points servicing both 2.4 GHz and 5 GHz.The WLAN deployment has been extended to each remote office by implementing a 526 WLAN controllerrunning v4.1 and several 521 access points. Wireless client deployment uses EAP-TLS authentication by use ofa centralized RADIUS server plus 802.11n for performance.

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

After the first remote office deployment, remote office users complain that they are not connecting via 802.11n.Which will most likely cause this problem?

A. The 521 AP does not support 5 GHz, which prohibits 802.11n.B. The 521 AP and 526 WLAN controllers do not support AES, which prohibits 802.11n.C. The 526 WLAN controller does not support external authentication via RADIUS, prohibiting authentication.D. The 526 WLAN controller does not support 802.11n with either v4.1 or v4.2.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 92After going through the DCF process, what further process does the client go through to reserve a medium?

A. send a REQ, receive an ACK, send framesB. send an RTS and SIFS, receive a CTS and SIFS, then send framesC. no process; it can begin transmitting immediatelyD. send a CTS and SIFS, receive an RTS and SIFS, then send frames

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 93Which three guidelines are recommended by Cisco for proper VoIP operation? (Choose three.)

A. delay should not exceed 150 ms (one-way)B. packet loss should not exceed 0.1%C. delay variation (jitter) should not exceed 30 msD. packet loss should not exceed 1%

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 94

Given:The Sniffer trace shows us the packets captured on two different channels, 1) the Red-Colored is Channel-11(Frame 1..4), and 2) the Blue-Colored is Channel-1 (Frame 5..15).Station STA with MAC address00:40:96:a1:4e:42 roams from Channel-11 to Channel-1. Note: There in NO filterapplied filtering 802.1X/EAP authentication frames.Question:Which statement best describes this Sniffer trace?

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. It shows a WPAv2 pre-shared key roaming.B. The 802.11 authentication algorithm is shared-key, data is send with WEP encryption.C. The 802.11 authentication algorithm is open, data is send with WEP encryption.D. It shows a Cisco Central Key Management (CCKM) fast secure roaming with AES encryption.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 95What is included in the reassociation request message if a Cisco CKM client roams to a new access point?

A. The reassociation request contains a network session key which will be used for TLS and a sequentiallyincrementing rekey number.

B. The reassociation request contains the EAP identity. This shortens the full EAP reauthentication.C. The element in the reassociation request includes a timestamp, the rekey request number, and an

authenticated element.D. The reassociation request contains the PMKID list from the station, in order to allow the new AP to contact

the old AP to inherit the key material.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 96What are two objectives of the 802.11a, 802.11b, and 802.11g Wi-Fi Alliance certification tests? (Choose two.)

A. performance above a high throughput threshold to demonstrate compliance

B. interoperability with other products certified by Wi-Fi AllianceC. compliance with the IEEE 802.11 standardD. performance above a low throughput threshold to demonstrate interoperability

Correct Answer: BDSection: (none)Explanation

Explanation/Reference:

QUESTION 97PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

Your company has a main office and many branches. It should have its users at the branches authenticate viathe main office using 802.1X without having controllers at the branches. This design can be supported by whichthree states? (Choose three.)

A. H-REAP in Connected modeB. WLAN in an authentication-local/switch-local stateC. WLAN in an authentication-central/switch-local stateD. WLAN in an authentication-central/switch-central state

Correct Answer: ACDSection: (none)Explanation

Explanation/Reference:

QUESTION 98Which three items can identify criteria that are important conditions for supporting Voice over WLAN? (Choosethree.)

A. the separation of APs on the same channels should be 19 dBmB. APs with non-interfering channels should overlap by 5-10%C. APs with non-interfering channels should overlap by 15-20%D. the minimum power at the voice cell edge should be -67 dBm

Correct Answer: ACDSection: (none)Explanation

Explanation/Reference:

QUESTION 99Study the following exhibit carefully. The People's Hospital is a large, multi-story, Level 1 trauma center locatedin the United States. This hospital is using a new multi-service WLAN infrastructure capable of supportingmultiple enterprise data applications, wireless medical telemetry, voice over WLAN using Vocera badges,location-based services, integrated RF spectrum analysis, rogue AP detection, automatic RF power andchannel optimization, and wireless guest access. The design states the use of Cisco Aironet 1242 AccessPoints. The People??s Hospital contracted with a Cisco Channel Partner to complete a site survey on the basisof these needs. The site survey report did not identify the exact model of antennas that should be used.Instead, the report specified that 2.0-dBi omnidirectional antennas should be used for the 2.4-GHz AP radios

and 4.0-dBi omnidirectional antennas for the 5-GHz AP radios. It also specified that spatial diversity must besupported. Which two antenna models would best satisfy the 5-GHz deployment requirement specified by thesite survey report? (Choose two.)

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. Cisco 6-dBi Omnidirectional antennaB. Cisco 4.5-dBi Diversity Omnidirectional antennaC. TerraWave 5-GHz 4.0-dBi Diversity Omnidirectional antennaD. Cisco 3.5-dBi White Dipole antenna, two per AP

Correct Answer: BDSection: (none)Explanation

Explanation/Reference:

QUESTION 100Before sending a frame over a medium and verifying that the medium is free, which process does a wirelessclient go through?

http://www.gratisexam.com/

A. send a CTS frame, receive an RTS frame, then transmit the frameB. verify that NAV = 0, then transmit the frameC. send an RTS frame, receive a CTS frame, then transmit the frameD. check that NAV = 0, generate a random backoff, verify that the channel is free, verify that slot times = 0,

then transmit the frame

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 101What is peer-to-peer blocking used for?

A. prevents the use of peer-to-peer applications such as Gnutella and KazaaB. prevents traffic from wireless client to wireless client on the same VLAN, and forces all traffic to be

transferred to the upstream VLANC. prevents wireless-to-wired traffic, but permits wireless-to-wireless trafficD. prevents internal traffic between all devices on different WLANs

Correct Answer: BSection: (none)Explanation

Explanation/Reference:PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

QUESTION 102A VoWLAN user reports bad voice quality. Which three items most likely cause this problem? (Choose three.)

A. round trip delay is greater than 150 msB. packet loss is greater than 1%C. jitter is greater than 30 msD. one-way delay is greater than 150 ms

Correct Answer: BCDSection: (none)Explanation

Explanation/Reference:

QUESTION 103Study the given conditions carefully, then answer the following question. Wireless client (CB21) configured forSSID "CCIE-2".Configure standalone authonomous AP with three data VLANs plus the native VLAN. AAA server configured forLEAP and EAP-FAST authentication and dynamic VLAN assignment. Question:Why is this wireless client not able to associate to the network?

A. Attributes in use are not correct for VLAN assignment.B. Encryption should be configured under the SSID but it is configured under the VLAN.C. An RF issue, the client disconnects right after the successful authentication.D. The encryption and the key-management from the SSID/VLAN the client uses to associate must match the

encryption and key management the AAA server assigned during the authentication/authorization process.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 104Can you tell me when a client will provide an AP with its version of Cisco Compatible Extensions for WLANdevices?

A. when the AP sends an unsolicited update embedded in a beacon packetB. in an 802.11 association or re-association request frameC. upon successful EAP or dot1X authentication to the APD. in a broadcast probe request packet

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 105When an 802.11i wireless client with PKC enabled attempts an intra-controller roam between two APs on thesame WLC, what will happen?

A. The client will send its re-association request using the GTK so that both APs can decrypt it.The WLC then updates its client table to represent the client MAC address and PTK as being associated tothe new AP.

B. The client re-computes a PMKID from the previously used PMK and sends it during the associationprocess. If the WLC finds a match in its PMKID cache then the client can proceed with key exchangewithout involving the AAA server.

C. The client begins a new 802.1X authentication request and recomputes its Pairwise Master Key.D. The client will continue to use the same PTK and GTK, since authentication happens on the WLC and not

the AP.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 106Which debug command could determine whether an AP is registering with a WLC or not?

A. debug lwapp ap {AP-MAC} enableB. debug wlccp dump

C. debug lwapp events enableD. debug wlccp dump enable

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 107Which two statements best describe hidden node problems? (Choose two.)

A. Hidden node problems can be diagnosed and verified by enabling CTS to Self.B. The 802.11 MAC frame exchange protocol addresses these problems by adding two additional frames to

each frame exchange (a RTS and CTS frame).C. 802.11 WLAN media access is based on CSMA/CA. Therefore, every data frame needs to be

acknowledged by the receiver.D. Hidden node problems occur because each WLAN STA cannot be expected to communicate directly with

every other WLAN STA.

Correct Answer: BDSection: (none)Explanation

Explanation/Reference:

QUESTION 108Do you know how many WMM access categories there are, and how they relate to the IEEE 802.1D priorityclassification?

A. There are two access categories: Best Effort and Voice. IEEE 802.1D, SVP, or CDP determine whichaccess category is used. The access category used determines which EDCA timing parameters are usedfor transmitting the frame.

B. There are eight WMM access categories that directly correlate to the IEEE 802.1D priority classification.The access category used determines which EDCA timing parameters are used for transmitting the frame.

C. There are four WMM access categories: Best Effort, Background, Video, and Voice. A fixed mapping ofpriority information carried in the 802.1D Priority field to those four queues is defined by the Wi-Fi Alliance,together with suggested uses for each priority that are consistent with the suggested uses in 802.1D.

D. WMM access categories are part of the 802.11i AAA security standards, and define the different levels ofclient access in WPA, and WPA2. They have no relationship to IEEE 802.1D.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 109PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

Which two technologies can the IEEE 802.11h amendment introduce? (Choose two.)

A. HCCAB. DFSC. EDCAD. TPC

Correct Answer: BDSection: (none)Explanation

Explanation/Reference:

QUESTION 110Study the following exhibit carefully. Configure this client supplicant and AAA server for PEAP- MS-CHAPv2.According to this debug and show output, which device is causing this client to be unable to connect and why?

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. the client supplicant: it is not configured for dot1xB. the RADIUS server: it provides the wrong server certificate (missing enhancement key usage field)C. the AP: it is misconfigured, because the RADIUS server port configuration is incorrectD. the client supplicant: due to an invalid Protected Authentication Credential

Correct Answer: ASection: (none)

Explanation

Explanation/Reference:PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

QUESTION 111Which is the objective of a radome?

A. to reduce the mechanical load from windB. to indicate which way the antenna is pointingC. to increase the gain of an antennaD. to mitigate interference

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 112Which action should be taken to collect and view a remote WLAN packet capture by use of a supported packetanalyzer from an AP?

A. change the AP mode to Sniffer, create a remote adapter with the Cisco WLC management IP on a packetanalyzer

B. change the AP to Sniffer mode, specify a time interval, and read packet captures from Cisco WLCmanagement

C. change the AP mode to Sniffer, configure the server IP address on the AP radio, and create a remoteadapter with the Cisco WLC management IP on a packet analyzer

D. change the AP to Sniffer mode, download a capture from the Cisco WLC, and open the capture with apacket analyzer

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 113After examining the output from the show wlccp ap command on your infrastructure AP, you discover that theAP is registered with the WDS AP. Then you observe the output of the show wlccp wds ap command on theWDS and find that the AP is registered. After reaching this infrastructure AP, how will authentication requesttraffic from wireless clients flow?

A. 1.Traffic will be forwarded to the WDS via WLCCP.2.The WDS will send the authentication requests to the RADIUS server.3.The WDS will receive the server response.4.The WDS will communicate the status back to the infrastructure AP.5.The infrastructure AP will add the client to the association table if an access-accept has been receivedfrom the RADIUS server.

B. 1.Traffic will be forwarded to the RADIUS server.2.If an access-accept is received from the RADIUS server, the infrastructure AP will notify the WDS AP, sothat the WDS AP can track the client for the purposes of inter-AP roaming.

C. 1.Traffic will be forwarded to the WDS via WLCCP. If the client is already in the WDS mobility table, the

WDS will notify the infrastructure AP and no further action will be taken. If the WD does not find the client inits mobility table, the following steps will be taken.2.The WDS will notify the infrastructure AP.PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-0503.The infrastructure AP will forward the traffic to the RADIUS server.4.If the infrastructure AP receives an access-accept from the RADIUS server, it will notify the WDS.

D. 1.Traffic will either be forwarded to the locally defined RADIUS server, or sent to the WDS via WLCCP.Thiscan be set up on a per-SSID basis.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 114Which statement best describes shown Sniffer trace?

A. Frame-3 is an invalid packet. BSSID is missing and duration is the same as in frame-1 (=17) although thosetwo packets have different data-lengths, 48 versus 66 bytes.

B. Frame-3 is a retransmission of frame-1 because the corresponding ACK (frame-2) is not protected(protected-flag in frame-2 is set to zero.)

C. STA with MAC address 00:1b:77:05:4a:b9 is associated to two AP's ("Solid 802.11 redundancy"); therefore,we see the all data packets duplicated.

D. STA with MAC address 00:1b:77:05:4a:b9 is associated to a Repeater-AP with MAC address00:1d:45:7e:cf:50. The Repeater-AP is associated to Root-AP with MAC address00:1d:a1:90:c3:20.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 115As part of the CSMA/CA algorithm for controlling wireless contention, which factor can be used in deriving theNetwork Allocation Vector in a packet?

A. duration fieldB. DIFSC. EIFSD. SIFS

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 116You work as a network designer. You are tasked with designing a wireless network for a high-rise dormitory inNew York City. Each floor is about 10,000 square feet with identical Apartment layouts. You use the Cisco WCSplanning tool to run the floor plan, and it is recommending three APs per floor. Which step is the next?

A. review physical locations for mounting APsB. perform a physical site surveyC. decide which authentication method will be appropriateD. prepare a Bill of Materials

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 117Which one of the following issues is the RTS/CTS mechanism used to address in an 802.11b network?

A. hidden node problemB. Network Allocation Vector synchronizationC. bandwidth overloadD. 802.11a compatibility

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 118Which information is most important for you to obtain from the customer in order to correctly design a wirelessnetwork?

A. previous experience with the old wireless networkPassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

B. most active users on the networkC. critical applications that will run over the WLAND. issues concerning security breaches in the old security standards

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 119According to the following exhibit, WLC1 is using WLC2 as a mobility anchor for the "Guest" WLAN. Which twotraffic paths should be allowed through the firewall that sits between the two WLCs? (Choose two.)

A. IP protocol 97 between 192.168.101.100 and 192.168.201.100.B. IP protocol 47 between 192.168.101.100 and 192.168.201.100.C. UDP ports 16666 and 16667 between 192.168.1.100 and 192.168.2.100.D. IP protocol 97 between 192.168.1.100 and 192.168.2.100.

Correct Answer: CDSection: (none)Explanation

Explanation/Reference:

QUESTION 120Do you know at what distance the curve of the earth factors into the antenna elevation calculation?

A. greater than 6 miles (~10 km)B. 60% of the Fresnel zoneC. greater than 26 miles (~42 km)

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

D. the width of the Fresnel zone, which varies depending on the distance by which the bridges are separated

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 121Which characteristic of wireless LAN controller allows traffic from clients communicating with each other on thesame SSID to be bridged, dropped, or forwarded at the wireless LAN controller?

A. multicast optimizationB. HREAPC. client bridge modeD. peer-to-peer blocking

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 122Which three functions will the access point in a Split-MAC architecture handle? (Choose three.)

A. 802.11i encryptionB. 802.11i key managementC. 802.11e queuingD. beacon generation

Correct Answer: ACDSection: (none)Explanation

Explanation/Reference:

QUESTION 123While configuring Wireless Domain Services, which port is used for traffic between infrastructure APs and theWDS AP?

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. Generic Routing Encapsulation GRE which is IP Protocol 47B. UDP destination and source protocol port 1645 (0x066D)C. UDP destination and source protocol port 1812 (0x0714)D. UDP destination and source protocol port 2887 (0x0B47) or Ethernet Type 34605 (0x872D)

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 124Which device controls Radio Resource Management in a centralized WLAN environment with multiple WLCsconfigured for mobility?

A. the AP that wins the RF electionB. the RF group leader

C. all the controllers in the same mobility groupD. the controller to which APs are currently registered

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 125For the following Cisco IOS features, which one allows an access point to broadcast more than one SSID?

A. guest modeB. MBSSIDC. broadcast key rotationD. BBSSID

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 126PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

Which standard should be met in order to ensure clients of H-REAP can maintain connectivity to the VLAN at acontroller?

A. The one-way-trip WAN delay should not exceed 100 milliseconds.B. WAN jitter should not exceed 10 microseconds.C. The round-trip WAN delay should not exceed 100 milliseconds.D. WAN jitter should not exceed 10 milliseconds.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 127Which properties are of an AP in H-REAP mode?

A. Can switch client data traffic locally.B. Perform client authentication locally when its connection to the controller is lost.C. Support Cisco Centralized Key Management fast roaming.D. Allows some SSID/VLAN traffic to be switched locally while other SSID/VLAN traffic has full LWAPP

functionality.

Correct Answer: ABCDSection: (none)

Explanation

Explanation/Reference:

QUESTION 128While using EAP type equal to PEAP with server-side TLS authentication, which option is correct?

A. The EKU field is required in the server certificate on the RADIUS server.B. The RADIUS server must be compliant with Cisco Compatible Extensions.C. The issuer of the certificate is Microsoft.D. Private and public keys must be shared by the client, controller, and RADIUS server.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 129How do the characteristics that are available on the Cisco WCS for Linux version differ from those of the CiscoWCS for Windows version?

A. Cisco WCS for Linux is required for deployments.B. Assuming that there are no differences in hardware, a Cisco WCS for Linux can support up to 750 wireless

LAN controllers. A Cisco WCS for Windows can support up to 250 wireless LAN controllers.C. Cisco WCS for Windows includes support for Cisco Spectrum Expert clients. Cisco WCS for Linux does not

support Cisco Spectrum Expert clients.D. There are no differences in features between the Linux and Windows versions of Cisco WCS.

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 130The 2.4-GHz wavelength is about 4.92 inches (12.5 cm), if you want to support diversity on a 2.4- GHz radio, atwhat distance is it recommended you put two separate antennas?

A. 7.6 inches (19.30 cm)B. 12.2 inches (30.99 cm)C. 4.92 inches (12.5 cm)D. 24.6 inches (62.5 cm)

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 131You are a network technician. According to the following exhibit, a client configured for LEAP authentication, aRADIUS server configured for LEAP, and an autonomous AP configured as Displayed. If authentication fails forthe client, which is the most likely cause of this problem ?

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. The client supplicant: This client is providing the wrong EAP-ID in its EAP Identity response.B. The RADIUS server timeout: This timeout is too short; the access point will wait for the RADIUS server,

then the timer will expire and authentication will fail.C. The RADIUS server at 192.168.1.22: There is either a RADIUS key mismatch or user credentials are not

matching on the RADIUS Server.D. The AP: The AP is misconfigured, because the authentication is set to use the local database on the AP.

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 132Which two actions will happen when a wireless client deploys a Layer 2 roam between two WLCs withmanagement IP addresses on different IP subnets but dynamic interfaces in the same VLAN? (Choose two.)

A. The new WLC exchanges mobility messages with the original WLC and the client database entry is movedto the new WLC.

B. The client database entry is maintained on both the original and new WLCs.C. The original WLC marks the client with an "Anchor" entry in its own client database.D. The client database entry is removed from the original WLC once it has been entered into the new WLC.

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

QUESTION 133What is the reason that using a tool like Cisco Spectrum Expert is important?

A. It maps the RF area to a floor plan.B. It allows you to detect multipath.C. It allows you to see the radiating environment at Layer 1.D. It decodes WLAN IPS attacks

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 134In the AP Layer 3 controller discovery process, after the LWAPP Discovery Request is broadcast on a localsubnet, which action will AP take next?

A. Send an LWAPP response to the master controller if known.B. Send an LWAPP discovery request to controllers learned via OTAP if operational.C. Wait 5 seconds and resend a Discovery Request to the local subnet.

D. Determine whether the controller responses are the primary controller.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 135Which three options are true when an H-REAP AP is in the "authentication down/local switching" state for agiven WLAN? (Choose three.)

A. New WebAuth sessions are permitted.B. The AP continues to send beacon probes and responses to keep current clients connected.C. 802.11 roaming events incur a full 802.1X re-authentication.

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

D. Any new clients trying to authenticate are rejected.

Correct Answer: BCDSection: (none)Explanation

Explanation/Reference:

QUESTION 136The following message can be seen on a Cisco WCS:AP 'floor-1-lobby', interface '802.11b/g' on Controller '10.1.1.1'. Noise threshold violated. There is also acorrelation between the occurrence of the message and user complaints.Which action should you take?

A. Check the logs for rogues in the area, then turn on rogue mitigation.B. Seek out the source of the noise with a spectrum analyzer.C. Manually increase the power of the AP to overcome the interference.D. Increase the interference threshold from the default 10%.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 137Tom works as a network administrator for a company. He is asked to manually configure the Tx power on an802.11b access point to a power level of 1 (100 mW) after implementing a Cisco 7921G wireless IP phonewithin a Cisco Unified Wireless Network. Which problem is the user likely to experience when the phoneassociates to the AP?

A. one-way audioB. loss of connectivity to Cisco Unified Communications ManagerC. audio delay or jitter or bothD. the phone displays a "network busy" status message

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 138Which statement accurately describes communication between the WDS and other APs in a WLAN setupusing WDS?

A. Communication is protected using multicast traffic, which is restricted to the local Layer 2 network.B. Communication is protected using X.509 certificates, which can be either self-signed or manufacturer-

installed.C. Communication is protected using a Context Transfer Key, which is manually configured on the AP.D. Communication is protected using a Context Transfer Key, which is negotiated during WDS authentication.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

QUESTION 139You are a network engineer at certways.com, When creating a wireless profile in the Cisco ADU and you haveselected the WPA/WPA2/CCKM radio button option, what other decision will you make and then configure onthis same screen?

A. the SSID of the wireless clientB. the length and value of the pre-shared keyC. the EAP type to be used for authenticationD. the encryption type

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 140Alex is a network engineer for a company, he is now upgrading a large autonomous WLAN deployment toLWAPP operation. He has successfully imported a X.509 self-signed certificate into the WLC. But, when hetries to add additional self-signed certificates, the WLC GUI reports a "Failed to Add entry" error. Whichcommand can diagnose the root cause of this problem?

A. show exclusionlistB. show database summaryC. show sysinfoD. show wps summary

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 141Which description is true about NIC cards certified by Cisco Compatible Extensions?

A. They support Cisco WLAN technology enhancements.B. They support Cisco standards such as LEAP and EAP-FAST but not PEAP-MSCHAP.C. They support 802.11 standards plus power management only.D. They are compliant with Cisco Compatible Extensions, but not with Wi-Fi.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 142How to use Cisco WCS as part of the preliminary site survey for an unfinished building?

A. find the exact location of the APs on the floor mapB. detect sources of RF interferenceC. detect possible security policy violationsD. create obstacles on floor plans that can be taken into consideration when computing RF PassGuide.com-

Make You Succeed To Pass IT ExamsPassGuide 350-050prediction heat maps for APs

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 143Which roaming situation using controllers in a Cisco Unified Wireless Network requires a client by use of WPA2with PKC to reauthenticate to the network?

A. A wireless client roams to another AP on the same controller.B. A wireless client roams to another AP after being out of range of the network for 2 minutes.C. A wireless client roams to another AP on a different controller in the same mobility domain.D. A wireless client roams to another AP on a controller in a different mobility domain.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 144Study the following situation carefully, then answer my question. A corporate wireless PC is stolen. Theoperating system, username, and password are known, and the WPA-PSK is stored on the PC. The PC is then

used to try to obtain access to the corporate network. Which method can prevent access from being granted tothis PC?

A. An extended access list should be used on the default gateway of the WLAN/SSID to which the stolen PCwould be connecting.

B. There should be a Layer 3 filter on the AP or WLC.C. Peer-to-peer blocking should be used to prevent the PC from communicating once on the network.D. The WPA-PSK should be changed in the AP or WLC, and on all corporate PCs.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 145When peer-to-peer blocking is disabled, what happens to the traffic between two users with the same SSID?

A. traffic is inspected by the controller for malicious attacksB. traffic is dropped from wireless user to wireless userC. traffic is bridged on the same controllerD. traffic is forwarded to the upstream VLAN; the device above the controller decides what action to take

regarding the packets

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 146Quality of Service (QoS) refers to the capability of a network to provide better service to

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

selected network traffic over various technologies. You are configuring a Cisco Wireless LAN Controller toutilize QoS, and have configured the platinum queue on the controller. However, the Cisco Catalyst 3750 SeriesSwitch connected to the Cisco Wireless LAN Controller does not contain any QoS configuration. Whichcommand should be performed on the Catalyst 3750 Series Switch to provide the necessary QoS for voiceclients on the wireless network?

A. enable 802dot1pB. mls qos trust dscpC. config wlan qos wlan-id platinumD. switchport priority extend cos 5

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 147Study the following situations carefully, then answer my question. Wireless client (CB21) configured for SSID"CCIE-2"; IP address "dhcp". Configure standalone authonomous AP with three SSIDs and three data VLANsplus the nativeVLAN. AAA server IP ranges:VLAN-2:10.20.1.1.100-10.20.1.128VLAN-3:10.30.1.1.100-10.30.1.128VLAN-4:10.40.1.1.100-10.40.1.128Question:The user wants to get an IP address from VLAN-2 which is mapped to the SSID CCIE-2 the client isassociating. Why does this wireless client get a wrong IP address?

A. LEAP authentication fails due to wrong password or unknown username, therefore the wireless-client ismapped to the default VLAN.

B. The RADIUS server is not reachable from the AP, therefore the wireless client is mapped to the defaultVLAN.

C. LEAP needs "network-eap" <eap_methods> on the SSID. You must not configure "open eap"<eap_methods.>

D. The RADIUS server assigned VLAN-4 during authentication/authorization process.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 148You are a network technician at certways.com ,study the options carefully.A client is attached to the CiscoUnified Wireless network by use of controllers. When the client is using WPA2 and EAP authentication, whereare the wireless encryption keys located during the active user session? (Choose two.)

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. on the clientB. on the Cisco WCSC. on the RADIUS serverD. on the access point

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

QUESTION 149On or after July 20, 2007, all WLAN products shipped in Canada and the US need to meet the FCC rule 15.407(h)(2). What exactly does this rule indicate?

A. The rule finally releases "UNII-2" and "UNII-2 extended" (5.25-5.35 GHz and 5.47-5.725 GHz, respectively)for industrial wireless fidelity usage.

B. Products operating in the "UNII-2" and "UNII-2 extended" bands must not enable transmit power control,because the additional transmission gain of TPC may disturbs radar systems.

C. This rule mandates that products operating in the "UNII-2" and "UNII-2 extended" bands must supportDynamic Frequency Selection, to detect and automatically adjusts channels to protect WLANcommunications from interfering with radar systems.

D. Products operating in the "UNII-1" band must not enable Transmit Power Control, because the additionaltransmission gain may disturb radar systems.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 150By which DHCP option may a list of wireless LAN controllers be offered to the AP during the Layer 3 LWAPPJoin process?

A. 6B. 43C. 44D. 46

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 151PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

Which antenna type would have the narrowest horizontal beam?

A. parabolic dishB. omnidirectional antennaC. patch antennaD. Yagi antenna

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 152Which statement best describes an infrastructure basic service set according to IEEE 802.11 specifications?

A. No relaying of signals from one client to another client.B. Also called an Ad Hoc Network.C. Enables the use of ESS.D. The BSSID is generated from the first wireless client that starts up in the IBSS.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 153In the Cisco Unified Wireless architecture, which three devices are in charge of generating the 802.11i PairwiseMaster Key? (Choose three.)

A. WLAN controller in local EAP modeB. LWAPP access pointC. Cisco Secure ACSD. Cisco Secure Services Client

Correct Answer: ACDSection: (none)Explanation

Explanation/Reference:

QUESTION 154Which is a must for the delivery of unicast frames buffered at the AP in power-save mode to sleeping stations?

A. The AP must send beacons, including a "buffered unicast frame" message, to notify each sleeping stationthat it needs to send a poll message.

B. The AP must send a CTS to wake up each sleeping station.C. The AP must send probe responses to the latest SSID each sleeping station has been using.D. The AP must forward the buffered frames at the DTIM interval.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

QUESTION 155Which of the following items increases bandwidth and resists multipath problems by carrying data insubcarriers?

A. Narrow Band FrequencyB. Direct Sequence Spread Spectrum

C. Frequency Hopping Spread SpectrumD. Orthogonal Frequency Division Multiplexing

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 156When a mesh AP is selecting a potential parent, which primary mechanism will be used?

A. controller nameB. AP MAC addressC. bridge group nameD. Adaptive Wireless Path Protocol

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 157It is suggested that you prime or stage your lightweight access points in a convenient location, rather that afterthey have been installed in locations that may be difficult to reach. Which three items can be configured byusing the controller CLI, controller GUI, or Cisco WCS while priming a lightweight AP prior to deployment?(Choose three.)

A. to configure the lightweight access point with primary, secondary, and tertiary controller namesB. to configure the Controller Mobility Group name, if the lightweight access point is in a Controller Mobility

GroupC. to configure the access-point-specific LED blink sequenceD. to configure the access-point-specific 802.11a, 802.11b, and 802.11g network settings PassGuide.com-

Make You Succeed To Pass IT ExamsPassGuide 350-050

Correct Answer: ABDSection: (none)Explanation

Explanation/Reference:

QUESTION 158An access point (AP) is a specially configured node on a wireless local area network (WLAN). How does anaccess point dynamically learn the address of an active AP acting as a WDS?

A. Layer 3 multicastB. Layer 3 unicastC. Layer 2 multicastD. Layer 2 broadcast

Correct Answer: C

Section: (none)Explanation

Explanation/Reference:

QUESTION 159Which two statements accurately describe an 802.11i wireless client with PKC enabled within a WLC-basednetwork? (Choose two.)

A. Both the client and WLC maintain a copy of the PMK during the roaming process.B. While the client is in the roaming process, the AP being roamed to and the AP being roamed from will

encrypt the client data using the GTK instead of the PTK, so that the client can continue to receive packetswhile performing the 4 way handshake.

C. PKC is able to achieve enhanced roam times by cutting out the four-way handshake for roaming clients.This eliminates the time needed to produce a new PTK and GTK.

D. The client will send a message to an AP to which it is roaming; the message will contain a PMKID indicatingthat the client prefers to use the same PMK it has been using to generate a new PTK.

Correct Answer: ADSection: (none)Explanation

Explanation/Reference:

QUESTION 160A controller is connected to a Cisco IOS Catalyst switch. The following is the switch port configuration:interface GigabitEthernet 1/0/10switchportswitchport trunk encapsulation dot1q switchport trunk allowed vlan 1,20,30,50 switchport trunk native vlan 20switchport mode trunk

Which one of the controller CLI commands assigns its management interface to the Cisco IOS Catalyst switchnative vlan interface?

A. config interface vlan management 0B. config interface vlan management 20C. config interface vlan management 30

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

D. config interface vlan management 1

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 161For the following interfaces, which needs to be identical in all controllers of a mobility group for proper inter-controller roaming?

A. service-port interfaceB. management interface

C. virtual interfaceD. AP Manager interface

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 162According to the Cisco Spectrum Expert "FFT Duty Cycle" screen capture shown in the exhibit below, whichtype of device will most likely generate the signal in Wi-Fi channel 1?

A. a spread-spectrum, narrowband, frequency-hopping deviceB. a high-power, broad-spectrum, frequency-hopping deviceC. a high-power, narrow-spectrum, direct-sequence device using CCK modulationD. a broad-spectrum, low-power device

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 163Examine the following situations carefully, then answer my question. Utilize PEAP-MS-Chapv2 forauthentication to a WLAN with Cisco Secure ACS as the RADIUS server used in conjunction with MicrosoftActive Directory (AD). User authentication is failing, and in the ACS log (Failed Attempts) you see under theAuthentication Failure-Code, something similar to "EAP-TLS or PEAP authentication failed during SSLhandshake." Which is the most likely cause of this problem?

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. The EAP type from the supplicant and ACS do not match: one party is configured for EAP- TLS, the otherfor PEAP. Further details can be seen in the corresponding RDS.log file.

B. PEAP-MS-CHAPv2 has failed during Phase 1. The client supplicant is probably not accepting the server

certificate. Further details can be seen in the corresponding AUTH.log file.C. A client supplicate timeout has occurred (probably due to roaming to another access point).

This has caused the SSL handshake to also time out, and therefore it has failed. Increasing the dot1x-client-timeout value on the access point will probably solve this issue.

D. PEAP-MS-CHAPv2 PAC provisioning has failed (Phase 0). The client supplicant is probably not configuredfor autonomous PAC provisioning.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 164How to deliver the 802.11i Pairwise Master Key to the client supplicant during 802.1X authentication?

A. encrypted with the EAPOL Key Encryption KeyB. via a secure LWAPP control channelC. unencrypted

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

D. it is not transmitted

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 165A retail chain is planning to create a wireless network to support checkout registers. Which three actions mustbe taken to make sure that the wireless network is PCI-compliant? (Choose three.)

A. enable WPAB. install PKI certificates on client devicesC. disable broadcasting of the SSIDD. change default passwords and community strings

Correct Answer: ACDSection: (none)Explanation

Explanation/Reference:

QUESTION 166Which two statements correctly describe RTS/CTS sequences? (Choose two.)

A. They are used when 802.11n in "legacy mode" is being used in a mixed environment with 802.11b/g STAs.B. They are used to resolve hidden node problems. Sources send RTS frames to destinations, and

destinations return CTS frames to sources.C. They are used to resolve hidden node problems. Sources send CTS frames to destinations, and

destinations return RTS frames to sources.

D. They are used by STAs as soon as frame length is greater then the configured RTS threshold.

Correct Answer: BDSection: (none)Explanation

Explanation/Reference:

QUESTION 167If you have the Cisco ADU installed but wish to use the Windows Zero Config utility to configure a wirelessnetwork profile, which action should you take first?

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. Uninstall the Cisco ADU.B. Define a common profile in both the Cisco ADU and WZC.C. In the WZC utility, make sure that the box labeled "Use Windows to configure my Wireless Network

Settings" is checked.D. Define the wireless profile in the Wireless Networks tab in WZC.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 168Which three options are true about the Sniffer trace? (Choose three.)

A. STA with MAC address 00:1c:f6:63:98:30 reserves in its RTS the medium unitl frame-3 has beentransmitted.

B. Before frame-2 can be sent, sender needs to wait for a duration of the "Short Interframe Space" (SIFS) timeafter receiving frame-1.

C. This Sniffer trace shows a RTS/CTS NAV distribution mechanism which is quite robust against hiddennodes and collisions.

D. STA with MAC address 00:1c:f6:63:98:30 reserves in its RTS the medium unitl frame-4 has beentransmitted.

Correct Answer: BCDSection: (none)Explanation

Explanation/Reference:

QUESTION 169The short preamble subfield is transmitted by an access point or station. Which statement best describes theshort preamble?

A. It is only used for 802.11b signaling; 802.11g uses long frames for increased performance.B. It indicates the start of a frame delimiter and is used to support the increased size of the 802.1p and 802.1q

frames.PassGuide.com-Make You Succeed To Pass IT Exams

PassGuide 350-050C. It allows for more efficient data transfers, resulting in better overall throughput.D. It is typically used at the lower data rates of 1 Mb/s or 2Mb/s, and may be found when using equipment from

other vendors.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 170How to differ application-specific devices from laptop computers in the way they support Cisco CompatibleExtensions?

A. There is no differentiation. ASDs and laptops must both support the same CCX features.B. ASDs are required to support only CCXv1 and v2 features. Laptops must support all CCX features.C. Several features that are required for laptops are not required for ASDs.D. ASDs are required to support only CCXv5 management features, while laptops are optional features.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 171IEEE 802.11g-2003 or 802.11g, is an amendment to the IEEE 802.11 specification that extended throughput toup to 54 Mbit/s using the same 2.4 GHz band as 802.11b. An 802.11g client "hearing" a beacon with the UseProtection bit set in the ERP information element is required to take which action?

A. transmit a CTS frame with a receiver address of its own MAC address before transmitting its data frameB. set the protection bit in all data framesC. cease further transmissions and wait for receipt of a CTS frame before proceedingD. transmit a CTS frame with a receiver address of the target receiver MAC address

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 172When choosing an EAP type for your Cisco ADU security profile, in order to authenticate successfully, whatmust you ensure?

A. that the time set on the clocks for the wireless client and the authenticator are close to the same timeB. that the client and authentication server support the same encryption protocolC. that the EAP type that you selected is supported by the authentication serverD. that the EAP type selected is known not to exchange any of its credentials in the clear

Correct Answer: C

Section: (none)Explanation

Explanation/Reference:

QUESTION 173In order to guarantee acceptable voice quality, the Cisco Unified Wireless IP Phone 7921G must always havesignal strength of -67 dBm or better. Which is the minimum recommended signal-to-noise ratio in this scenario?

A. 5 dBB. 20 dBC. 25 dBD. 67 dB

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 174Which description concerning wireless voice traffic is correct?

A. Voice traffic is more latency-sensitive.B. Wireless voice traffic must be on a dedicated channel apart from wireless data.C. Wireless voice devices cannot share APs with wireless data NIC cards.D. 1Mb/s and 2Mb/s data rates are required for the phones, but not for the wireless data traffic.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 175The PassGuide company is opening a small remote branch office. The employees in the branch office willrequire WLAN access. As part of the company??s privacy policy, all WLAN traffic is required to utilize Identity-Based Network Services. A site survey has been performed and it has been determined that two APs arerequired to provide WLAN access. The branch office will use a high- speed WAN link to connect to theheadquarter, where several Cisco Wireless Services Modules are located. The IT director thinks that thebranch office is too small to justify a dedicated Cisco WLC. Which item is correct about supporting LWAPPover WAN?

A. Only autonomous APs can be used in this scenario.B. The round-trip latency between the AP and Cisco WLC should not exceed 100 ms.C. The minimum bandwidth required to support LWAPP is 1.5 Mb/s.D. APs should never be placed across WAN links. A Cisco WLCM or WLC 2106 should be installed at the

clinic.

Correct Answer: BSection: (none)

Explanation

Explanation/Reference:

QUESTION 176AP-based Wireless Domain Services support which three features or functions? (Choose three.)

A. Layer 2 fast secure roamingB. Layer 3 fast secure roamingC. radio managementD. integration with the CiscoWorks Wireless LAN Solution Engine

Correct Answer: ACDSection: (none)Explanation

Explanation/Reference:

QUESTION 177Examine the following items carefully, which three Cisco Unified Wireless Network capabilities use informationthat Radio Resource Management neighbor messages provide? (Choose

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

three.)

A. Aggressive Load BalancingB. Over-the-Air ProvisioningC. Hybrid Remote Edge Access PointD. Inter-controller Mobility (that is, Mobility Groups)E. Rogue AP ClassificationF. Dynamic Channel Assignment

Correct Answer: BEFSection: (none)Explanation

Explanation/Reference:

QUESTION 178What is the reason that the wireless client can??t access the network?

A. EAP-FAST PAC provisioning is failing.B. Wireless client does not have a valid PAC.C. EAP-Type configured on client (PEAP) is not supported by AAA server.D. Wireless client did not accept the server certificate.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 179For the following options, which one is correct about an 802.11g client's response to receiving a beacon withthe Barker Preamble Mode bit set to zero?

A. It must change its preambles on all data frames to short.B. It must send an RTS frame out with the Pit Bull bit set to Zero.C. It can set its preambles to long.D. It can change its preambles based on network conditions.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 180You are a network designer for a company. You are tasked with designing a wireless mesh network to supportphysical security at a construction site in Shanghai City. Now the site has a large excavation with a perimeterfence and several gates. What should be your first request

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

from the customer to ensure a successful deployment?

A. a physical site surveyB. a list of the client devices that will be deployedC. installation poles with AC powerD. fiber installation around the perimeter

Correct Answer: A

Section: (none)Explanation

Explanation/Reference:

QUESTION 181-What is the effect of configuring a single SSID to simultaneously support both TKIP and AES encryption?

A. This is a common configuration for migrating from WPA to WPA2. There is no problem associated withusing this configuration.

B. Some wireless client drivers might not handle complex SSID settings and may be unable to associate to theWLAN.

C. The overhead associated with supporting both encryption methods will significantly degrade clientthroughput.

D. This is an unsupported configuration and the Cisco Wireless Control System will continuously generatealarms until the configuration is corrected.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 182Given:Tom works as a network engineer for a company. He is asked to prepare a wireless Bill of Materials and isusing the WCS planning tool to assist him in his efforts. Tom has deployed the tool once using "LightWalls" (2dB loss), and it is suggesting nine APs. In order to better reflect reality he plans to run the tool againafter changing the attenuation of the walls to "Thick Walls" (13dB). When Tom runs the tool again, it stillrecommends nine APs. Which step should Tom take next?

A. Click Advanced Options and select Aggressive as the Data/Coverage safety Margin. Then run the tool againand create the Bill of Materials.

B. Open a TAC service request.C. Select the "Override Coverage per AP" check box and run the tool again.D. Manually adjust the AP positions to best accommodate the higher loss walls and optimize predicted

coverage. Manually add APs as required and create the Bill of Materials.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 183Can you tell me how Extended Distributed Channel Access prioritizes WLAN traffic?

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. EDCA does not prioritize WLAN traffic. EDCA is an extension of the WLAN MAC that allows more clientsper AP.

B. The AP polls WLAN clients based on the client traffic priority negotiated when the client associates with theAP.

C. Client and AP traffic use different delay timers and random backoff characteristics for different trafficpriorities.

D. The AP polls WLAN clients based on the client traffic priority negotiated when the client needs to prioritizeWLAN traffic.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 184Which item is the main difference between an RF planning tool and a site survey tool?

A. an RF planning tool is generally much more expensiveB. an RF planning tool will measure the RF coverage by AP locations, indicating antennas and output powerC. an RF planning tool does a better job of showing actual -65 dBm edgesD. an RF planning tool is a predictive tool, where a site survey tool measures the actual RF environment

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 185Observe the following statements, which limitation applies to the use of the Cisco WLAN Solution Managementover Wireless feature?

A. Read-write access is not available; only read-only access is supported.B. Controllers must be managed using only secure protocols (that is, SSH and HTTPS), not nonsecure

protocols (that is, HTTP and Telnet).C. Uploads and downloads from the controller are not allowed.D. Wireless clients can manage other controllers however not the same controller and AP to which the client is

associated.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 186Which statement is true about the authorization aspect of AAA?

A. Authorization takes place after a successful authentication and provides the Cisco WLC the informationneeded to allow client access to network resources.

B. Successful authorization will provide encryption keys that will be used to secure the wirelesscommunications between client and AP.PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

C. Authorization is the validation of successful DHCP address delivery to the wireless client.D. Authorization must be successfully completed in order to proceed with the authentication phase.

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 187Which communication method will you use between the Cisco Catalyst 6500 Series Supervisor Engine 720 andWireless Services Module?

A. WLCCPB. SNMPC. WCPD. CDP

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 188Hybrid Remote Edge Access Point (H-REAP) is a solution for branch office and remote office deployments.While deploying H-REAP over a WAN connection, which three guidelines must be followed? (Choose three.)

A. the minimum WAN connection is 128 kb/sB. round trip delay must not exceed 200 msC. at a minimum, a 500-byte MTU is required between the AP and the controllerD. round trip delay must not exceed 100 ms

Correct Answer: ACDSection: (none)Explanation

Explanation/Reference:

QUESTION 189For the following amendments to the IEEE 802.11 WLAN standard, which three define the physical layer?(Choose three.)

A. IEEE 802.11aB. IEEE 802.11bC. IEEE 802.11wD. IEEE 802.11g

Correct Answer: ABDSection: (none)Explanation

Explanation/Reference:

QUESTION 190As a network technician, can you tell me which two services are offered on Cisco Unified Wireless Networksrunning controller v5.0 but not offered on Cisco Mobility Express Solution by use of 526 controllers with v4.2code? (Choose two.)

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. GUI managementB. Authentication using 802.1XC. Guest accessD. Location servicesE. IDS/IPS

Correct Answer: ESection: (none)Explanation

Explanation/Reference:

QUESTION 191While configuring the WLAN controller to utilize 802.11n deployment, the onsite engineer has disabled WMM.Which problem will result because of this change?

A. The 802.11b/g band will work, but not the 802.11a band.B. Cisco 7921 wireless IP phones will not work.C. The wireless network will no longer support 802.11n rates.D. Wireless multicast media traffic, such as IPTV, will no longer flow to the wireless devices.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 192While examining a WLAN traffic capture, which one of the following characteristics can indicate that the APsupports WMM and the AP and WLAN clients have been exchanging WMM traffic?

A. CWmin and CWmax values exchanged during the association process and 802.1D QoS fields in the 802.11data frame

B. there is no way to make this determination by examining the WLAN traffic capture; you can only determineWMM behavior by examining the queues on the APs and WLAN clients

C. different delays used when sending and receiving traffic between the clients and the APD. RSVP negotiations have stream IDs

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 193

Which characteristics are of Radio Resource Management Neighbor messages?

A. transmitted at maximum powerB. transmitted at the lowest supported data rateC. transmitted every 60 secondsD. transmitted on all serviced channels

Correct Answer: ABCDSection: (none)Explanation

Explanation/Reference:PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

QUESTION 194Which condition must exist in order to seamlessly roam between two wireless cells in a Cisco Unified WirelessNetwork using controllers?

A. The client's password must be the same on both APs.B. The next cell should be on the same channel as the client's current cell.C. The wireless client must use an EAP authentication method with the infrastructure authenticator.D. The next cell should provide the same SSID as the client's current cell.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 195Given: You have two RADIUS servers, one at 1.2.3.4, which only does LEAP, and the other at 5.6.7.8, whichdoes PEAP and EAP-TLS, but not LEAP. Question:Observe the following sets of IOS commands, which could send SSID "a" authentication requests to the LEAPserver and SSID "b" authentication requests to the PEAP and EAP-TLS server?

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

A. AB. BC. C

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 196Observe the following options carefully, which functionality, as defined by IEEE 802.11e, does

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

WWM certify as part of the tests for QoS done by the WiFi Alliance?

A. EDCAB. HCCAC. Direct Link SetupD. S-APSD

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 197Which two capabilities are of Cisco Spectrum Expert? (Choose two.)

A. spectrum analysis of only IEEE 802.11a/b/g devicesB. detection of Wi-Fi APs and clients, and, when the analysis device has a Wi-Fi network card, classification of

those devicesC. spectrum analysis of IEEE 802.11n Draft 2.0 devicesD. detection and classification of Wi-Fi APs and clients when the analysis device has no Wi-Fi network card

Correct Answer: BCSection: (none)Explanation

Explanation/Reference:

QUESTION 198256 bits is the length of the 802.11i Pairwise Master Key used to generate the Pairwise Transient Key?

A. TrueB. False

Correct Answer: ASection: (none)Explanation

Explanation/Reference:

QUESTION 199RRM plays a critical role in optimizing, fairly allocating and adaptively reusing the scarce resources in wirelesscommunication. Which two tasks does RRM routinely perform? (Choose two.)

A. antenna selectionB. AP address assignmentC. transmit power controlD. channel assignment

Correct Answer: CDSection: (none)Explanation

Explanation/Reference:

QUESTION 200Which two statements accurately describe AP-specified maximum transmit power, also known

PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

as transmit power control? (Choose two.)

A. The ability to dynamically set client output power during the association process increases the overallperformance of the wireless network and improves WLAN device battery life.

B. To support AP-specified maximum transmit power, a client station must limit its transmit power to the valuespecified in the Cell Power Limit information element contained in every data frame.

C. With the ability to identify the number of associated clients, cell sizes, and adjacent access point radiosignals, the access points can determine the optimum transmit power required for the clients.

D. The ability to provide AP-assisted power roaming enables a client to roam from one AP to another morequickly by reducing the time that the client spends scanning for available APs.

Correct Answer: ACSection: (none)Explanation

Explanation/Reference:

QUESTION 201If an autonomous access point allows associations from client devices that do not specify SSIDs in theirconfigurations, which description is true concerning Public WLAN or guest network client access?

A. You can set up a broadcast SSID. The access point includes the broadcast SSID in its beacon.B. You can set up a guest SSID. The access point includes the guest SSID in its beacon.C. You can set up a guest SSID. The access point includes the guest SSID in its probe response.D. You can set up a hotspot SSID. The access point includes the hotspot SSID in its probe response.

Correct Answer: BSection: (none)Explanation

Explanation/Reference:

QUESTION 202How to prevent deauthentication flood attacks on the WLAN?

A. Enable EAP-FAST, which will protect the 802.11 management frames using a PAC, thus making it

impossible for the attacker to spoof them.B. Enable 802.11i, which will protect the 802.11 management frames using AES.C. Enable Management Frame Protection on the clients and APs or WLCs, which will create a hash of the

802.11 management frames that the attacker will not be able to duplicate.D. Enable shared authentication, which will require the attacker to break the shared key before being able to

perform the attack.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 203PassGuide.com-Make You Succeed To Pass IT ExamsPassGuide 350-050

More often than not, what is the difference in transmit power between an AP operating at Tx Power Level 1 andthe same AP operating at Tx Power Level 3?

A. 11 dBB. 2 dBC. 6 dBD. 3 dB

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 204Wi-Fi Multimedia is a technology maintaining the priority of audio, video and voice applications in a Wi-Finetwork so that other applications and traffic are less likely to slow them.

A. Unscheduled Service Period: The service period that is started when a WMM STA transmits a trigger frameto the WMM AP.

B. definition of the differentiated services fieldC. Enhanced Distributed Coordination Function mechanismD. four access categories: A label for the common set of Enhanced Distributed Channel Access parameters

that are used by a WMM STA to contend for the channel in order to transmit MSDUs with certain priorities.

Correct Answer: DSection: (none)Explanation

Explanation/Reference:

QUESTION 205John works as a network engineer. While solving a VoWLAN problem at a customer's site, he discovers manyreflective surfaces within the environment. Now, the WLAN controller has all of the default settings configured.Cisco Aironet 1240 Series Access Points have been deployed; with a single antenna physically attached toeach AP. VoWLAN handsets are operating in the 2.4- GHz band only. Which is the best solution to this

problem?

A. Disable low data rates (such as 1 Mb/s and 2 Mb/s) on the AP radios.B. Increase the AP radio transmit power.C. Add a second antenna to each access point.D. Enable diversity on the WLAN controller.

Correct Answer: CSection: (none)Explanation

Explanation/Reference:

QUESTION 206In order to track mobile devices properly by the location-based services, which of the following is arequirement?

A. a minimum of three access points, each with a signal strength of -67 dBm or betterB. a minimum of four access points, each with a signal strength of -67 dBm or better PassGuide.com-Make

You Succeed To Pass IT ExamsPassGuide 350-050

C. a minimum of two access points, each with a signal strength of -75 dBm or betterD. a minimum of three access points, each with a signal strength of -75 dBm or better

Correct Answer: DSection: (none)Explanation

Explanation/Reference:PassGuide.com-Make You Succeed To Pass IT Exams

http://www.gratisexam.com/