Network+ (N10-008) Student Workbook
Network+ (N10-008) Student Workbook
Project Workbook
First Edition
LearnKey creates signature multimedia courseware. LearnKey provides expert instruction for popular computer software,
technical certifications, and application development with dynamic video-based courseware and effective learning
management systems. For a complete list of courses, visit https://www.learnkey.com.
© 2022 LearnKey
www.learnkey.com
Table of Contents
Introduction 1
Best Practices Using LearnKey’s Online Training 2
Using This Workbook 3
Skills Assessment 4
Network+ (N10-008) Video Times 6
Domain 1 Lesson 1 7
Fill-in-the-Blanks 8
OSI Model 9
Data Encapsulation 11
Domain 1 Lesson 2 13
Fill-in-the-Blanks 14
Topologies 15
Networks I 16
Networks II 17
Domain 1 Lesson 3 18
Fill-in-the-Blanks 19
Service-Related Entry Points 20
Virtual Network Concepts 21
Provider Links 22
Domain 1 Lesson 4 24
Fill-in-the-Blanks 25
Twisted Pair 26
Copper Cables and Termination Standards 27
Fiber Cables 28
Connector Types I 29
Connector Types II 30
Cable Management 31
Ethernet Standards 32
Multiplexing 33
Domain 1 Lesson 5 34
Fill-in-the-Blanks 35
Public vs. Private IP Addressing 36
IPv4 vs. IPv6 I 37
IPv4 vs. IPv6 II 38
Domain 1 Lesson 6 39
Fill-in-the-Blanks 40
Classless Subnetting I 41
Classless Subnetting II 42
Classful Subnetting 43
CIDR Notation 44
Domain 1 Lesson 7 45
Fill-in-the-Blanks 46
IPv6 Concepts 47
Domain 1 Lesson 8 49
Fill-in-the-Blanks 50
Ports and Protocols I 51
Ports and Protocols II 53
Domain 1 Lesson 9 55
Fill-in-the-Blanks 56
Ports and Protocols III 57
Ports and Protocols IV 58
Ports and Protocols V 59
Domain 1 Lesson 10 60
Fill-in-the-Blanks 61
IP Types 62
Connection-Oriented vs. Connectionless 64
Domain 1 Lesson 11 65
Fill-in-the-Blanks 66
DHCP I 67
DHCP II 68
DHCP III 69
Domain 1 Lesson 12 70
Fill-in-the-Blanks 71
DNS I 72
DNS II 73
DNS III 74
NTP 75
Domain 1 Lesson 13 76
Fill-in-the-Blanks 77
Network Architecture 78
Software-Defined Networking 79
Spine-and-Leaf 80
Network Architecture Details 81
Domain 1 Lesson 14 82
Fill-in-the-Blanks 83
Deployment Models 84
Service Models 85
Infrastructure as Code and Connectivity Options 86
Cloud Concepts 87
Domain 2 Lesson 1 88
Fill-in-the-Blanks 89
Switches and Routers 90
Access Points, Bridges, and Load Balancers 91
Proxy Servers and Modems 92
Domain 2 Lesson 2 93
Fill-in-the-Blanks 94
Voice Gateways, Media Converters, and IPS/IDS Devices 95
Firewalls and VPN Headends 96
Networked Devices I 97
Networked Devices II 98
Domain 2 Lesson 3 99
Fill-in-the-Blanks 100
Dynamic Routing and Routing Protocols 101
Link-State and Hybrid Routing 102
Static Routing 103
Bandwidth Management 104
Domain 2 Lesson 4 105
Fill-in-the-Blanks 106
Virtual Local Area Network 107
Port Configurations I 108
Domain 2 Lesson 5 109
Fill-in-the-Blanks 110
Port Configurations II 111
Port Configurations III 112
ARP and NDP 113
Domain 2 Lesson 6 114
Fill-in-the-Blanks 115
802.11 Standards 116
Frequencies and Channels 117
Domain 2 Lesson 7 118
Fill-in-the-Blanks 119
Service Set Identifier (SSID) 120
Antennas and Encryption Standards 121
Cellular Technologies 122
Domain 3 Lesson 1 123
Fill-in-the-Blanks 124
Performance Metrics and Sensors 125
SNMP 126
Network Device Logs 127
Domain 3 Lesson 2 128
Fill-in-the-Blanks 129
Interface Statistics and Status 130
Interface Errors and Alerts 131
Environmental Factors 132
Baselines and Uptime 133
Domain 3 Lesson 3 134
Fill-in-the-Blanks 135
Plans and Procedures 136
Business Continuity Plans and Password Policies 137
Hardening and Security Policies 138
Domain 3 Lesson 4 139
Fill-in-the-Blanks 140
Common Documentation 141
Common Agreements 142
Domain 3 Lesson 5 143
Fill-in-the-Blanks 144
Load Balancing and Redundancy 145
Facilities and Infrastructure Support 146
High Availability Concepts 147
Domain 3 Lesson 6 148
Fill-in-the-Blanks 149
States of Redundancy 150
Backup States and Configuration 151
Domain 4 Lesson 1 152
Fill-in-the-Blanks 153
CIA Triangle 154
Network Threats 155
Network Vulnerabilities 156
Principles and Access Controls 157
Defense in Depth 158
Domain 4 Lesson 2 159
Fill-in-the-Blanks 160
Multifactor Authentication 161
Authentication Methods I 162
Authentication Methods II 163
Risk Management 164
Domain 4 Lesson 3 165
Fill-in-the-Blanks 166
Common Network Attacks I 167
Common Network Attacks II 168
Common Network Attacks III 169
Common Network Attacks IV 170
Common Network Attacks V 171
Domain 4 Lesson 4 172
Fill-in-the-Blanks 173
Network Security I 174
Network Security II 175
Network Security III 176
Domain 4 Lesson 5 177
Fill-in-the-Blanks 178
Network Security IV 179
Network Security V 180
Wireless Security I 181
Wireless Security II 182
Domain 4 Lesson 6 183
Fill-in-the-Blanks 184
Virtual Private Networks 185
Remote Desktop Connections and SSH 186
Virtual Network Computing and Desktops 187
Domain 4 Lesson 7 188
Fill-in-the-Blanks 189
Detection Methods 190
Prevention Methods and Asset Disposal 191
Domain 5 Lesson 1 192
Fill-in-the-Blanks 193
Identify the Problem I 194
Identify the Problem II 195
Theory of Probable Cause 196
Test the Theory 197
Action Plan and Implementation 198
Verify Functionality and Document Findings 199
Domain 5 Lesson 2 200
Fill-in-the-Blanks 201
Specifications and Limitations 202
Cable Considerations 203
Cable Application 204
Common Cable Issues I 205
Common Cable Issues II 206
Domain 5 Lesson 3 207
Fill-in-the-Blanks 208
Common Cable Issues III 209
Common Tools for Troubleshooting I 210
Common Tools for Troubleshooting II 211
Common Tools for Troubleshooting III 212
Domain 5 Lesson 4 213
Fill-in-the-Blanks 214
Software Tools I 215
Software Tools II 216
IP Scanners and IP Commands 217
Domain 5 Lesson 5 218
Fill-in-the-Blanks 219
Command Line Tools I 220
Command Line Tools II 221
Network Platform Commands 222
Domain 5 Lesson 6 223
Fill-in-the-Blanks 224
Specifications and Limitations 225
Connection Considerations 226
Domain 5 Lesson 7 227
Fill-in-the-Blanks 228
Wireless Network Issues 229
Domain 5 Lesson 8 231
Fill-in-the-Blanks 232
Troubleshooting 233
Common Issues I 234
Domain 5 Lesson 9 235
Fill-in-the-Blanks 236
Common Issues II 237
Common Issues III 238
Domain 5 Lesson 10 239
Fill-in-the-Blanks 240
Common Issues IV 241
Common Issues V 242
Appendix 243
Glossary 244
Objectives 266
Network+ Lesson Plan 279
Domain 1 Lesson Plan 280
Domain 2 Lesson Plan 285
Domain 3 Lesson Plan 287
Domain 4 Lesson Plan 289
Domain 5 Lesson Plan 292
Introduction
1 | Introduction: Best Practices Using LearnKey’s Online Training Network+ (N10-008) Project Workbook, First Edition
Best Practices Using LearnKey’s Online Training
LearnKey offers video-based training solutions that are flexible enough to accommodate private students and educational
facilities and organizations.
Our course content is presented by top experts in their respective fields and provides clear and comprehensive
information. The full line of LearnKey products has been extensively reviewed to meet superior quality standards. Our
course content has also been endorsed by organizations such as Certiport, CompTIA®, Cisco, and Microsoft. However, it is
the testimonials given by countless satisfied customers that truly set us apart as leaders in the information training world.
LearnKey experts are highly qualified professionals who offer years of job and project experience in their subjects. Each
expert has been certified at the highest level available for their field of expertise. This expertise provides the student with
the knowledge necessary to obtain top-level certifications in their chosen field.
Our accomplished instructors have a rich understanding of the content they present. Effective teaching encompasses
presenting the basic principles of a subject and understanding and appreciating organization, real-world application, and
links to other related disciplines. Each instructor represents the collective wisdom of their field and within our industry.
We ensure that the subject matter is up-to-date and relevant. We examine the needs of each student and create training
that is both interesting and effective. LearnKey training provides auditory, visual, and kinesthetic learning materials to fit
diverse learning styles.
Pre-assessment: The pre-assessment is used to determine the student’s prior knowledge of the subject matter. It will also
identify a student’s strengths and weaknesses, allowing them to focus on the specific subject matter they need to improve
the most. Students should not necessarily expect a passing score on the pre-assessment as it is a test of prior knowledge.
Video training sessions: Each training course is divided into sessions or domains and lessons with topics and subtopics.
LearnKey recommends incorporating all available external resources into your training, such as student workbooks,
glossaries, course support files, and additional customized instructional material. These resources are located in the folder
icon at the top of the page.
Exercise labs: Labs are interactive activities that simulate situations presented in the training videos. Step-by-step
instructions and live demonstrations are provided.
Post-assessment: The post-assessment is used to determine the student’s knowledge gained from interacting with the
training. In taking the post-assessment, students should not consult the training or any other materials. A passing score is
80 percent or higher. If the individual does not pass the post-assessment the first time, LearnKey recommends
incorporating external resources, such as the workbook and additional customized instructional material.
Workbook: The workbook has various activities, such as fill-in-the-blank worksheets, short answer questions, practice
exam questions, and group and individual projects that allow the student to study and apply concepts presented in the
training videos.
2 | Introduction: Best Practices Using LearnKey’s Online Training Network+ (N10-008) Project Workbook, First Edition
Using This Workbook
This project workbook contains practice projects and exercises to reinforce the knowledge you have gained through the
video portion of the Network+ (N10-008) course. The purpose of this workbook is twofold. First, get you further
prepared to pass the Network+ (N10-008) exam, and second, to get you job-ready skills and increase your employability
in the areas of designing, building, and supporting networks.
The projects within this workbook follow the order of the video portion of this course. To save your answers in this
workbook, you must first download a copy to your computer. You will not be able to save your answers in the web version.
You can complete the workbook exercises as you go through each section of the course, complete several at the end of
each domain, or complete them after viewing the entire course. The key is to go through these projects to strengthen your
knowledge in this area.
Each project is based upon a specific video (or videos) in the course and specific test objectives. The materials you will
need for this course include:
• The course project files. All applicable project files are in the support area where you downloaded this workbook.
For Teachers
LearnKey is proud to provide extra support to instructors upon request. For your benefit as an instructor, we also provide
an instructor support .zip file containing answer keys, completed versions of the workbook project files, and other teacher
resources. This .zip file is available within your learning platform’s admin portal.
Notes
• Extra teacher notes, when applicable, are in the Project Details box within each exercise.
• Exam objectives are aligned with the course objectives listed in each project, and project file names correspond
with these numbers.
• The Finished folder in each domain has reference versions of each project. These can help you grade projects.
• Short answers may vary but should be similar to those provided in this workbook.
• Teachers may consider asking students to add their initials, student ID, or other personal identifiers at the end of
each saved project.
We value your feedback about our courses. If you have any questions, comments, or concerns, please let us know by
visiting https://about.learnkey.com.
3 | Introduction: Using This Workbook Network+ (N10-008) Project Workbook, First Edition
Skills Assessment
Instructions: Rate your skills on the following tasks from 1-5 (1 being needs improvement, 5 being excellent).
Skills 1 2 3 4 5
Compare and contrast the Open Systems Interconnection (OSI)
model layers and encapsulation concepts.
Explain the characteristics of network topologies and network
types.
Summarize the types of cables and connectors and explain
which is the appropriate type for a solution.
Given a scenario, configure a subnet and use appropriate IP
addressing schemes.
Explain common ports and protocols, their application, and
encrypted alternatives.
6 | Introduction: Network+ (N10-008) Video Times Network+ (N10-008) Project Workbook, First Edition
Domain 1 Lesson 1
7 | Domain 1 Lesson 1: Network+ (N10-008) Video Times Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 1 Lesson 1, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. Within the Open Systems Interconnection (OSI) model of networking, the physical layer is the layer in which data is
transmitted from a to a destination. [Layer 1 - Physical]
2. The main purpose of the data link layer is to get data to the layer. [Layer 2 - Data link]
3. help determine the best path for data to travel from a source to a destination. [Layer 3
- Network]
4. Layer 4 of the OSI model provides the means of data transportation between two
devices. [Layer 4 - Transport]
5. Layer 5 of the OSI model manages data between two applications on two
devices. [Layer 5 - Session]
6. Layer 6 of the OSI model converts to a format that can be transmitted across a
network. [Layer 6 - Presentation]
7. Layer 7 of the OSI model does not interact with a web browser but the a web
browser manages. [Layer 7 - Application and Protocols]
8. An Ethernet header is added to frames at layer of the OSI model. [Ethernet Header]
10. A Transmission Control Protocol (TCP) header contains a source and destination port, a number,
and, if set, an acknowledgment number, for specific data. [TCP and UDP Headers]
11. TCP flags indicate the condition of a between two devices. [TCP Flags]
13. A maximum transmission unit (MTU) is necessary for preventing a data unit from causing noticeable delays in said
data reaching its . [MTU]
Layer 4, the transport layer, provides how data is transported between two Objectives covered
network devices. This transport is done through error checking, service 1 Networking Fundamentals
addressing, and segmentation. 1.1 Compare and contrast the Open
Systems Interconnection (OSI) model
Layer 5, the session layer, is responsible for managing data synchronization layers and encapsulation concepts
1.1.1 OSI model
between two applications on two devices via sessions.
1.1.1.1 Layer 1 - Physical
Layer 6, the presentation layer, converts data to a format that can be 1.1.1.2 Layer 2 - Data link
1.1.1.3 Layer 3 - Network
transmitted across a network. Without this conversion, data cannot be
1.1.1.4 Layer 4 - Transport
transmitted. 1.1.1.5 Layer 5 - Session
1.1.1.6 Layer 6 - Presentation
Layer 7, the application layer, covers the functionality of applications. If a service
1.1.1.7 Layer 7 - Application
at this layer is not functioning, data cannot be processed downward through the
OSI model at a source and transmitted to a destination. Notes for the teacher
If time permits, discuss the protocols
It is important to know which protocols belong to which layers in the OSI model associated with each layer as outlined in
to troubleshoot any issues that may arise within the networking process. the course video files.
Purpose
Upon completing this project, you will better understand OSI model layers.
b. One responsibility of this layer is data flow control, in which data is either buffered or windowed.
c. This layer deals with any protocol leading to layer 1, including Layer 2 Tunneling Protocol (L2TP) and
Spanning Tree Protocol (STP).
e. Any service protocol, such as HTTP and DNS, is defined at this layer.
9 | Domain 1 Lesson 1: OSI Model Network+ (N10-008) Project Workbook, First Edition
A. Layer 1 - E. Layer 5 -
Physical Session
B. Layer 2 - Data F. Layer 6 -
link Presentation
C. Layer 3 - G. Layer 7 -
Network Application
D. Layer 4 -
Transport
f. Encryption protocols such as Transport Layer Security (TLS) operate at this layer.
g. This layer could be a coaxial cable representing the medium on which data is transmitted as bits.
h. This layer does not deal with a web browser itself but the protocol that a web browser manages.
i. The two main protocols on this layer are User Datagram Protocol (UDP) and Transmission Control
Protocol (TCP).
j. Protocols such as NetBIOS, Network File System (NFS), and Server Message Block (SMB) function at
this layer.
m. This layer handles address protocols such as Internet Protocol (IP) and Address Resolution Protocol
(ARP).
n. This layer handles errors in data transmission and contains two sublayers: the Media Access Control
(MAC) layer and the Logical Link Control (LLC) layer.
10 | Domain 1 Lesson 1: OSI Model Network+ (N10-008) Project Workbook, First Edition
Data Encapsulation Project Details
Project file
Once users understand the OSI model, they should learn the process of data 1-wireshark.pcapng
encapsulation. Data encapsulation is what happens to data as it goes through
Estimated completion time
the OSI model from layer 7 down to layer 1. Headers are added to data as it
15 minutes
moves from one layer to the next, each requiring headers. These headers consist
of layer-specific information needed for data to reach its destination. Video reference
Domain 1
Some headers to understand are Ethernet, Internet Protocol (IP), Transmission Topic: OSI Model
Control Protocol (TCP), and User Datagram Protocol (UDP). An Ethernet header Subtopic: Ethernet Header; IP
is added to frames at layer 2 of the OSI model. Header; TCP and UDP Headers;
TCP Flags; Payload; MTU
Before a packet becomes a frame, an IP header is added to the packet at OSI
Objectives covered
model layer 3. Like the Ethernet header, an administrator can analyze data 1 Networking Fundamentals
packets to ensure that IP address information, especially source information, is 1.1 Compare and contrast the Open
legitimate. Systems Interconnection (OSI) model
layers and encapsulation concepts
The first encapsulation step for transforming data into something that can be 1.1.2 Data encapsulation and
sent from a source to a destination is to add a TCP or UDP header to the data. decapsulation within the OSI
TCP is a connection-oriented protocol, while UDP is a connectionless protocol. model context
UDP uses less overhead than TCP and is well-suited for data that is not present, 1.1.2.1 Ethernet header
1.1.2.2 Internet Protocol (IP)
such as streaming data.
header
1.1.2.3 Transmission Control
Other data encapsulation topics include TCP flags, payload, and maximum
Protocol (TCP)/User Datagram
transmission unit (MTU). TCP flags indicate the state of a connection between Protocol (UDP) headers
two devices. The three most common flags are synchronization (SYN), 1.1.2.4 TCP flags
acknowledgment (ACK), and connection termination (FIN). 1.1.2.5 Payload
1.1.2.6 Maximum transmission
Payload is the data portion of a packet. If the data is in plain text, hackers may unit (MTU)
be able to access that data. Data should be encrypted to avoid security
breaches. A packet with a large length could be a sign of an attack. Notes for the teacher
Ensure students understand the
An MTU defines the largest size a data unit can be passed from a source to a differences between headers, packets,
and frames.
destination without being fragmented. An MTU helps administrators avoid
creating delays in data travel speeds.
Purpose
Upon completing this project, you will better understand OSI model headers and their use in data encapsulation.
3. Unfamiliar source MAC addresses are often linked to network attacks. What is the frame’s Source MAC address?
5. Time to Live dictates how long a packet can wait to transmit before failing. What is the data’s Time to Live?
9. SYN is the first step of a connection between two hosts. A SYN flag should only be on the packet
from a sender and a receiver of data.
12. A typical MTU for Ethernet is bytes plus an overhead of 18 bytes. If jumbo frames are
being used, one might see lengths of up to .
12 | Domain 1 Lesson 1: Data Encapsulation Network+ (N10-008) Project Workbook, First Edition
Domain 1 Lesson 2
13 | Domain 1 Lesson 2: Data Encapsulation Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 1 Lesson 2, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
2. In a star or hub-and-spoke topology, a central device manages or directs between devices. [Star]
3. A bus network must have terminators on both ends so that a signal is not reflected or lost
in . [Bus]
4. In a ring topology, data travels around a network as if it were in a ring, with the signal running in and out of a
central device as it moves from a to its destination. [Ring]
5. A hybrid mesh, also known as a mesh, is a mesh topology in which not every device is
connected to every other device within a network. [Hybrid]
6. Peer-to-peer networks are easy to set up but difficult to manage once they consist of more than
devices per network. [Peer-to-Peer]
7. When a network becomes too large to manage effectively, it should be transformed into a
client-server network. [Client-Server]
9. A area network (MAN) is a small form of a wide area network (WAN) that encompasses a
city area. [MAN]
10. A wide area network (WAN) is a collection of , often across a very expansive
geographical area. [WAN]
11. A wireless LAN (WLAN) is still a LAN as it is confined to a single building. However, it is a LAN made up of
wireless . [WLAN]
12. A personal area network (PAN) allows one's personal devices to connect to each other, usually from
a distance. [PAN]
13. A network consisting of multiple LANs within a limited geographical area is known as a area
network (CAN). [CAN]
14. Any system that uses a storage area network (SAN) must have a file system in addition to the SAN, as a SAN only
handles the storage of data, not the managing of its nor its permissions. [SAN]
15. A software-defined wide area network (SDWAN) often costs less and is more scalable than a physical WAN, as the
data in an SDWAN is stored in one or more datacenters controlled by a . [SDWAN]
16. A Multiprotocol Label Switching (MPLS) connects , such as routers, rather than endpoints
like client computers. [MPLS]
17. Multipoint Generic Routing Encapsulation (mGRE) is an extension of Generic Routing Encapsulation (GRE), which is
a point-to-point between two sites. [mGRE]
Most real-life network topologies are a hybrid combination of all the topologies.
A hybrid topology is a network that contains two or more topologies. These
hybrids allow administrators to customize their networks.
Purpose
Upon completing this project, you will better understand mesh, star (hub-and-spoke), bus, ring, and hybrid topologies.
A WLAN is a LAN because it is confined to a single building, but it is a LAN Notes for the teacher
made up of wireless connections with a wireless access point. Remind students that one key to
managing a network well is to make it
Purpose as easy to manage as possible.
Upon completing this project, you will better understand common network
types.
A. LAN C. WAN
B. MAN D. WLAN
a. A network within an office that allows for wireless connections.
b. The internet.
a. In many cases, an SDWAN costs less and is more scalable than a physical WAN.
b. MPLS is a new WAN technology that has not been extensively tested.
c. An MPLS WAN allows for private connections between locations but is expensive to set up.
d. mGRE can help businesses set up VPNs quickly since every destination must be mapped.
1. For a business using cable internet, the is responsible for the connection from a modem
back to its facility and the modem itself if the provider owns it. [Demarcation Point]
4. A virtual network interface card (vNIC) is a software-based version of a network card. [vNIC]
5. Many of the physical devices available for physical networks are also available for virtual
networks. [NFV]
6. Hypervisors that run independently, with no need for an underlying operating system, are known as
or bare-metal hypervisors. [Hypervisor]
7. Satellite internet access uses a satellite for internet signals and is used primarily by
people who cannot get DSL or cable internet. [Satellite]
8. A Digital Subscriber Line (DSL) is a direct connection from a customer to a telco provider over
a . [DSL]
9. Unlike DSL, cable internet tends to have varying speeds as the is shared among people in an
area using cable internet. [Cable]
10. One advantage of a leased line is that it can be a dedicated from one LAN to
another in a business with multiple LANs. [Leased Line]
11. Metro-optical networks (MONs) service a metropolitan area through a group of switches and routers with
a optic backbone. [Metro-Optical]
20 | Domain 1 Lesson 3: Service-Related Entry Points Network+ (N10-008) Project Workbook, First Edition
Virtual Network Concepts Project Details
Project file
Virtualized network appliances are software replacements for networking N/A
hardware. These appliances are featured primarily in the cloud or within a virtual
Estimated completion time
machine hypervisor. Some virtual network concepts to understand are
5-10 minutes
vSwitches, virtual network interface cards (vNICs), network function virtualization
(NFV), and hypervisors. Video reference
Domain 1
A vSwitch is like a physical switch because it controls traffic within a network. Topic: Topologies and Network
Before adding virtual machines to an existing virtual machine infrastructure, it Types
can be a good idea to add a vSwitch. Subtopic: vSwitch; vNIC; NFV;
Hypervisor
A vNIC is a software-based version of a physical network card. vNICs can be
Objectives covered
created and assigned to devices as needed, making them more flexible than 1 Networking Fundamentals
physical NICs. 1.2 Explain the characteristics of
network topologies and network
NFV virtualizes network hardware such as routers, firewalls, load balancers, and types
more. Virtualization makes setting up a virtual network in the cloud easier than 1.2.8 Virtual network concepts
an on-premises network, as administrators do not need to worry about physical 1.2.8.1 vSwitch
locations for servers and data. 1.2.8.2 Virtual network interface
card (vNIC)
A hypervisor is a combination of hardware and software that allows a single 1.2.8.3 Network function
physical machine to host multiple virtual machines. Hyper-V is a popular virtualization (NFV)
1.2.8.4 Hypervisor
hypervisor that works with most Windows versions. Knowing how to manage
hypervisors helps administrators achieve maximum performance from virtual Notes for the teacher
machines on a host. If time permits, ask students to explore
Hyper-V and Azure to understand how
Purpose to create vSwitches, network interfaces,
and firewalls better.
Upon completing this project, you will better understand virtual network tools
and concepts.
a. External:
b. Internal:
c. Private:
a. A network interface is only available to the virtual machines within the network to which the
interface is assigned.
b. Physical devices available for physical networks are not usually available virtually for virtual
networks.
c. Hypervisors that run without an underlying operating system are known as Type 1 or bare-
metal hypervisors.
21 | Domain 1 Lesson 3: Virtual Network Concepts Network+ (N10-008) Project Workbook, First Edition
Provider Links Project Details
Project file
Provider links are ways to access the internet. The provider links to know and N/A
understand are satellite, digital subscriber line (DSL), cable, leased line, and
Estimated completion time
metro-optical networks.
5-10 minutes
Satellite internet access uses a satellite dish for internet signals and is used Video reference
primarily by people who cannot get DSL or cable internet. While satellite is Domain 1
faster than dial-up, its biggest drawback is latency. One advantage of satellite Topic: Topologies and Network
internet is that it is portable. Types
Subtopic: Satellite; DSL; Cable;
A DSL line is a direct connection from a customer to a telco provider over a Leased Line; Metro-Optical
phone line. The advantage of DSL is that the speeds over this type of connection
Objectives covered
are consistent. The speed itself depends on the customer’s distance from the 1 Networking Fundamentals
telco provider. 1.2 Explain the characteristics of
network topologies and network
Cable internet often has varying speeds as bandwidth is shared among people types
in an area using cable internet. Speeds tend to slow down during peak hours 1.2.9 Provider links
but are generally faster than DSL. The setup for cable internet uses existing 1.2.9.1 Satellite
coaxial cable lines and a cable modem. 1.2.9.2 Digital subscriber line
(DSL)
A leased line is a high-speed, dedicated line. Most of these lines are T-carrier 1.2.9.3 Cable
lines. An advantage of a leased line is that it can create a dedicated connection 1.2.9.4 Leased line
1.2.9.5 Metro-optical
from one LAN to another in a business with multiple LANs.
Notes for the teacher
Metro-optical networks (MONs) service a metropolitan area through a group of
Discuss experiences you and your
switches and routers with a fiber optic backbone. One aspect of this type of students have had with the internet
network is Synchronous Optical Network (SONET), a fiber optic technology for provider links mentioned in this project.
WANs that delivers data at a starting speed of 51.84 Mbps, or Optical Carrier 1
(OC-1).
Purpose
Upon completing this project, you will better understand the different provider links available for internet connections.
4. Very-high bitrate DSL (VHDSL) uses to provide faster download speeds than
traditional DSL setups.
5. Cable internet is available for use in both homes and businesses, and it appeals to businesses that do not
need to connect locations.
6. List the four types of T-carrier lines and their maximum speeds.
a.
b.
22 | Domain 1 Lesson 3: Provider Links Network+ (N10-008) Project Workbook, First Edition
c.
d.
7. List the two most common types of OC levels and their maximum speeds.
a.
b.
23 | Domain 1 Lesson 3: Provider Links Network+ (N10-008) Project Workbook, First Edition
Domain 1 Lesson 4
24 | Domain 1 Lesson 4: Provider Links Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 1 Lesson 4, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. Twisted pair cables are used on Ethernet networks and come in two types: twisted
pair cable and shielded twisted pair cable. [Twisted Pair]
3. Twinaxial cables are often used with small form-factor transceivers. [Twinaxial]
4. placements are important because they determine cable type. [Termination Standards]
5. Single-mode fiber optic cables use a single ray of to send data, which allows for
greater distances and higher speeds than that of multimode fiber. [Single-Mode Fiber]
6. Multimode cables work well within a building or between two buildings on a . [Multimode Fiber]
7. A subscriber connector (SC) uses a connector to latch onto devices. [Fiber Connectors and
Contacts]
8. A DSL connection uses pins of an RJ11 connector for communication, while a telephone call uses
two pins. [RJ11, RJ45, and F-Type Connectors]
9. A transceiver converts signals used in copper wires to light signals used in fiber optic
cables. [Transceivers/Media Converters]
10. A small form-factor pluggable (SFP) links a gigabit Ethernet port with a network.
[Transceiver Types]
12. A fiber distribution panel is a cabinet that provides space to store, terminate, and fiber
connections. [Fiber Distribution Panel]
13. Most blocks used in networks are blocks that connect network cables to patch panels.
[Punch-Down Block]
14. CAT6 and CAT6a are the only two cable types supported for the Ethernet standard .
[Copper Ethernet Standards]
15. The SR in the fiber optic standard 10GBASE-SR means . [Fiber Standards]
16. Coarse wavelength division multiplexing (CWDM) works well with cable networks.
[Multiplexing]
Upon completing this project, you will better understand twisted-pair cables Notes for the teacher
For the exam, help students understand
and their categories.
the categories for twisted-pair cable,
along with their typical distances,
Steps for Completion speeds, and bandwidth.
1. What is crosstalk?
2. cables use a longitudinal separator between pairs of wires, which reduces crosstalk and increases
speed.
26 | Domain 1 Lesson 4: Twisted Pair Network+ (N10-008) Project Workbook, First Edition
Copper Cables and Project Details
Project file
Termination Standards N/A
Twinaxial cables are like coaxial, except twinaxial cables have two inner Objectives covered
conductors instead of one. These cables are mostly used with small form-factor 1 Networking Fundamentals
pluggable transceivers. 1.3 Summarize the types of cables
and connectors and explain which is
Twisted-pair cables have two main termination the appropriate type for a solution
standards on the ends of their connector: the T568A 1.3.1 Copper
1.3.1.2 Coaxial/RG-6
standard and the T568B standard. These termination
1.3.1.3 Twinaxial
standards define the placement of wires in the pins and 1.3.1.4 Termination standards
ends of the cable connectors. Pin placements determine 1.3.1.4.1 TIA/EIA-568A
cable type. If the same standard is on both ends of a 1.3.1.4.2 TIA/EIA-568B
cable, it is a straight-through cable. If each end of a
Notes for the teacher
cable has different standards, it is a crossover cable. If time permits, search for and watch an
online video showing how coaxial and
Purpose twinaxial cables are created.
Upon completing this project, you will better understand coaxial and twinaxial
cables and their termination standards.
3. Twinaxial cables usually cover meters or less, while some coaxial cables can cover
meters for data transmission.
4. For the standard, green and white/green wires are in pins 1 and 2, white/orange and orange are
in pins 3 and 6, blue and white/blue are in pins 4 and 5, and white/brown and brown are in pins 7 and 8.
5. For the standard, white/orange and orange wires are in pins 1 and 2, and white/green and green
are in pins 3 and 6
27 | Domain 1 Lesson 4: Copper Cables and Termination Standards Network+ (N10-008) Project Workbook, First Edition
Fiber Cables Project Details
Project file
Fiber optic cables have some advantages over copper cables. Many fiber optic N/A
cables transmit data at faster speeds and for longer periods than copper cables.
Estimated completion time
Fiber cables can either be single-mode or multimode fiber.
5 minutes
Single-mode fiber uses a single ray of light to send data, which allows for Video reference
greater distances and higher speeds than that of multimode fiber. However, Domain 1
fiber optic cable is not used in most internal networks because it costs more Topic: Cables and Connectors
than copper cabling and is not very bendable. Subtopic: Single-Mode Fiber;
Multimode Fiber
Multimode fiber can carry multiple beams of light at once. While more data can
Objectives covered
be carried, multimode fiber travels shorter distances and at slower speeds than
1 Networking Fundamentals
single-mode fiber. If one chooses to use multimode fiber, they must plan for 1.3 Summarize the types of cables
distance limitations. and connectors and explain which is
the appropriate type for a solution
Purpose 1.3.2 Fiber
1.3.2.1 Single-mode
Upon completing this project, you will better understand fiber cables. 1.3.2.2 Multimode
d. Multimode fiber works well within a building or between two buildings on a campus.
e. Single-mode fiber is best suited for connections between locations less than 40 kilometers
apart.
28 | Domain 1 Lesson 4: Fiber Cables Network+ (N10-008) Project Workbook, First Edition
Connector Types I Project Details
Project file
Once one understands cables, one should know the connectors that go onto the N/A
ends of said cables. Because there are several different types of connectors,
Estimated completion time
administrators should know which ones they need for the equipment they want
5-10 minutes
to connect.
Video reference
Connectors can either be angled physical contact (APC) or ultra-physical contact Domain 1
(UPC). APC connectors are set at an eight-degree angle and are best served for Topic: Cables and Connectors
limiting return loss. UPC connectors have a flat-end face, making for less Subtopic: Fiber Connectors and
insertion loss when connecting to a device. Contacts; RJ11, RJ45, and F-Type
Connectors
Purpose Objectives covered
1 Networking Fundamentals
Upon completing this project, you will be able to recognize fiber optic cable
1.3 Summarize the types of cables
connectors. and connectors and explain which is
the appropriate type for a solution
Steps for Completion 1.3.3 Connector types
1.3.3.1 Local connector (LC),
1. Match each connector with its correct name. straight tip (ST), subscriber
connector (SC), mechanical
A B C D
transfer (MT), registered jack (RJ)
1.3.3.1.1 Angled physical
contact (APC)
1.3.3.1.2 Ultra-physical
contact (UPC)
1.3.3.2 RJ11
E F 1.3.3.3 RJ45
G
1.3.3.4 F-type connector
e. RJ11 connector
f. RJ45 connector
g. F-type connector
29 | Domain 1 Lesson 4: Connector Types I Network+ (N10-008) Project Workbook, First Edition
Connector Types II Project Details
Project file
Ethernet network inside a building often needs to communicate to the outside N/A
world through an internet provider that uses a fiber-optic network. In this
Estimated completion time
situation, electrical signals from twisted-pair cables can be converted into light
5-10 minutes
signals for fiber optic cables using a media converter.
Video reference
Some specific types of modules found on routers that are used to link copper Domain 1
with fiber-based networks include small form-factor pluggable (SFP), enhanced Topic: Cables and Connectors
form-factor pluggable (SFP+), quad small form-factor pluggable (QSFP), and Subtopic: Transceivers/Media
enhanced quad small form-factor pluggable (QSFP+). Converters; Transceiver Types
Objectives covered
Purpose 1 Networking Fundamentals
1.3 Summarize the types of cables
Upon completing this project, you will better understand media converters and
and connectors and explain which is
types of transceivers. the appropriate type for a solution
1.3.3 Connector types
Steps for Completion 1.3.3.5 Transceivers/media
converters
1. A converts data signals from one medium to 1.3.3.6 Transceiver type
another. 1.3.3.6.1 Small form-factor
pluggable (SFP)
2. A converts electrical signals used in copper 1.3.3.6.2 Enhanced form-
wires to light signals used in fiber optic cables. factor pluggable (SFP+)
1.3.3.6.3 Quad small form-
3. SFP is used to link a gigabit port with a fiber network. factor pluggable (QSFP)
1.3.3.6.4 Enhanced quad
4. SFP+ is a smaller form factor than SFP and supports data rates of up small form-factor pluggable
to Gbps. (QSFP+)
30 | Domain 1 Lesson 4: Connector Types II Network+ (N10-008) Project Workbook, First Edition
Cable Management Project Details
Project file
Administrators should know how to manage cables in terms of placement and N/A
organization to best work with cables. Cable management types include patch
Estimated completion time
panels, fiber distribution panels, and punch-down blocks.
5 minutes
Networks that use many Ethernet cables can utilize a patch panel, which helps Video reference
organize cables through a connection point. A patch bay is a group of patch Domain 1
panels. Topic: Cables and Connectors
Subtopic: Patch Panel and Bay;
While patch panels help twisted-pair copper cable connections, they do not Fiber Distribution Panel; Punch-
help organize fiber optic cables. A fiber distribution panel is a cabinet that Down Block
provides space to store, terminate, and splice fiber connections.
Objectives covered
A punch-down block holds wires from the end of a copper cable that emanates 1 Networking Fundamentals
1.3 Summarize the types of cables
from the end of a patch panel. Several punch-down blocks are available, and
and connectors and explain which is
administrators need to know which block to use based on the cabling present the appropriate type for a solution
within a building. 1.3.4 Cable management
1.3.4.1 Patch panel/patch bay
Purpose 1.3.4.2 Fiber distribution panel
1.3.4.3 Punch-down block
Upon completing this project, you will better understand different types of cable 1.3.4.3.1 66
management. 1.3.4.3.2 110
1.3.4.3.3 Krone
Steps for Completion 1.3.4.3.4 Bix
1. What is the benefit of using patch bay panels? Notes for the teacher
If time permits, discuss types of cable
management students may have used.
2. If a company uses fiber optic cabling, a is necessary to help organize the fiber optic
cables in use to track cables easily.
4. Most network blocks are blocks that connect network cables to patch panels.
31 | Domain 1 Lesson 4: Cable Management Network+ (N10-008) Project Workbook, First Edition
Ethernet Standards Project Details
Project file
Administrators must understand Ethernet standards for networking. Like with N/A
twisted-pair cabling, one must also understand the speed, distance, and
Estimated completion time
distinguishing characteristic types of Ethernet usage with copper and fiber optic
5 minutes
cables.
Video reference
Users should know which connectors go with which standards to match up Domain 1
cabling and equipment properly for network setup. Topic: Cables and Connectors
Subtopic: Copper Ethernet
Below are the tables of theoretical speeds, differences, and minimal cable Standards; Fiber Standards
standards one can expect from each 802.3 standard for Ethernet deployment.
Objectives covered
Purpose 1 Networking Fundamentals
1.3 Summarize the types of cables
Upon completing this project, you will better understand copper and fiber and connectors and explain which is
the appropriate type for a solution
Ethernet standards.
1.3.5 Ethernet standards
1.3.5.1 Copper
Steps for Completion 1.3.5.1.1 10BASE-T
1.3.5.1.2 100BASE-TX
Copper Cables
1.3.5.1.3 1000BASE-T
Standard Speed Distance Minimum Cable Standard 1.3.5.1.4 10GBASE-T
1.3.5.1.5 40GBASE-T
10BASE-T 10 Mbps 100 meters None
1.3.5.2 Fiber
100BASE-TX 100 Mbps 100 meters CAT5 1.3.5.2.1 100BASE-FX
1000BASE-T 1000 Mbps 75 meters CAT5 1.3.5.2.2 100BASE-SX
10GBASE-T 10 Gbps 55 meters for Cat 6 CAT6 1.3.5.2.3 1000BASE-SX
100 meters for Cat 6a 1.3.5.2.4 1000BASE-LX
40GBASE-T 40 Gbps 30 meters CAT8 1.3.5.2.5 10GBASE-SR
1.3.5.2.6 10GBASE-LR
1. 10BASE-T networks can only support devices
on a single network. Notes for the teacher
Review tables with students.
2. and 6a are the only cable types supported for 10GBASE-T.
3. If one has equipment that meets a certain standard but not getting the
speeds they want, they should ensure that their CAT cables match the desired standard.
32 | Domain 1 Lesson 4: Ethernet Standards Network+ (N10-008) Project Workbook, First Edition
Multiplexing Project Details
Project file
Multiplexing combines multiple analog and digital signals into a single signal N/A
over a shared medium. The process involves a multiplexer, which does the
Estimated completion time
combining, and a demultiplexer, which breaks the combined signal into
5 minutes
individual signals. Multiplexing is done in situations where resources for sending
signals are scarce. Types of multiplexing include coarse wavelength division Video reference
multiplexing (CWDM), dense wavelength division multiplexing (DWDM), and Domain 1
Topic: Cables and Connectors
bidirectional wavelength division multiplexing (WDM).
Subtopic: Multiplexing
Purpose Objectives covered
1 Networking Fundamentals
Upon completing this project, you will better understand the types of 1.3 Summarize the types of cables
multiplexing. and connectors and explain which is
the appropriate type for a solution
Steps for Completion 1.3.5 Ethernet standards
1.3.5.2 Fiber
1. CWDM works with cable networks. 1.3.5.2.7 Coarse wavelength
division multiplexing (CWDM)
2. What does DWDM use to amplify signals? 1.3.5.2.8 Dense wavelength
division multiplexing (DWDM)
1.3.5.2.9 Bidirectional
wavelength division
multiplexing (WDM)
3. DWDM works with networks. Notes for the teacher
Explain to students that CWDM and
4. WDM is the transmission of optical channels on a fiber cable moving in
DWDM are technically both forms of
both directions . WDM.
1. Any device connected to a network has an to identify itself on said network. [RFC1918]
2. In a one-to-one NAT, each device with a private IP address is assigned a public IP address used to
send to other networks. [NAT]
3. Port Address Translation (PAT) is the most common form of , as it only requires one
functional public IP address, and most home and small business networks have just one public IP address. [PAT]
4. An Automatic Private IP Address (APIPA) is created when a device attempts to acquire an IP address through
a server and cannot do so. [APIPA]
7. Any IP address not designated as a multicast address, address, or anycast address is a unicast IP
address. [Unicast]
8. For businesses transitioning to IPv6, anycast addressing can provide IPv6 compatibility to as
part of the IPv6 transition. [Anycast]
9. If there are too many broadcasts in a log, a broadcast could be taking place. [Broadcast]
10. Link-local addresses allow devices with the same local to communicate with each
other. [Link Local]
11. One way to see if a network interface card works is to use a loopback address through the
command. [Loopback]
a. 10.0.0.126
b. 172.16.348.4
c. 173.17.100.100
d. 192.168.224.1
e. 195.190.185.175
2. Two devices on different networks, each with a private IP address, cannot communicate directly with each other.
Their data needs to go through a .
4. With DNAT, a network has a pool of IP addresses assigned to devices as needed when
they want to transfer data outside of the network.
5. With PAT, when data packets are received from a destination, they are sent back to IP-based
devices based upon the port number assigned to the packets.
36 | Domain 1 Lesson 5: Public vs. Private IP Addressing Network+ (N10-008) Project Workbook, First Edition
IPv4 vs. IPv6 I Project Details
Project file
IPv4 and IPv6 addresses have different characteristics, and administrators should N/A
be able to identify them. Address types to understand include Automatic Private
Estimated completion time
IP Addressing (APIPA), MAC, EUI-64, multicast, and unicast.
5 minutes
An APIPA address is found when a device attempts to acquire an IP address Video reference
through a DHCP server and cannot do so. If many devices in a network have Domain 1
APIPA addresses, the connection to the DHCP server, or the server itself, is Topic: IP Addresses and Subnets
probably not functioning properly. Subtopic: APIPA; EUI-64; Multicast;
Unicast
A MAC address is part of the network interface card used to connect to a
Objectives covered
network. One method of obtaining an IPv6 address for a device is to convert a
1 Networking Fundamentals
MAC address into an EUI-64 address. EUI-64 offers an easy way to assign an 1.4 Given a scenario, configure a
IPv6 address to a device that can help devices communicate with each other subnet and use appropriate IP
both on a network and over networks. addressing schemes
1.4.2 IPv4 vs. IPv6
A multicast IP address is used to send data from one device to multiple devices. 1.4.2.1 Automatic Private IP
Using multicast addresses reduces network traffic because a message only Addressing (APIPA)
needs to be sent once from one device to many devices. 1.4.2.2 Extended Unique
Identifier (EUI-64)
A unicast IP address is a typical IP address with one-to-one communication with 1.4.2.3 Multicast
another device. Administrators should not attempt to assign a unicast IP address 1.4.2.4 Unicast
to a device with an IP address meant for multicasting, or the device will not have Notes for the teacher
one-to-one communication with other devices easily. If time permits, encourage students to
explore the Command Prompt found on
Purpose Windows devices.
Upon completing this project, you will better understand APIPA, EUI-64,
multicast, and unicast addresses.
a. An APIPA address starts with 170.254 and has two numbers after it.
c. For IPv4, any IP address starting with 224 through 239 is a multicast IP address.
e. Any IP address not designated as a multicast address, broadcast address, or anycast address is
a unicast IP address.
37 | Domain 1 Lesson 5: IPv4 vs. IPv6 I Network+ (N10-008) Project Workbook, First Edition
IPv4 vs. IPv6 II Project Details
Project file
While multicast messages deliver messages from one device to multiple devices, N/A
and unicast addresses are used for one-to-one communication, anycast
Estimated completion time
transmissions are in-between. Anycast messages are delivered from one device
5 minutes
to another in a multicast group. Anycast messaging is used in IPv6.
Video reference
A broadcast message is used when a device needs to send data to every other Domain 1
device on its network. Broadcast messaging is only used in IPv4; multicast Topic: IP Addresses and Subnets
addresses are a close IPv6 equivalent. A broadcast storm is an attack that occurs Subtopic: Anycast; Broadcast; Link-
when there are too many broadcasts in a log, which can cause a network to Local; Loopback; Default Gateway
cease functioning normally. Objectives covered
1 Networking Fundamentals
Like APIPA in IPv4, IPv6 uses link-local addresses to allow devices with the same 1.4 Given a scenario, configure a
local prefix to communicate with each other. Every device that gets an IPv6 subnet and use appropriate IP
address gets a link-local address by default, making it easier for devices on the addressing schemes
same network to communicate with each other. 1.4.2 IPv4 vs. IPv6
1.4.2.5 Anycast
Administrators can test to see if a network interface card works by using a 1.4.2.6 Broadcast
loopback address to troubleshoot a network connection. 1.4.2.7 Link-Local
1.4.2.8 Loopback
A default gateway is a path a device uses to communicate with an outside 1.4.2.9 Default gateway
network. This path is usually the IP address of the nearest router with which a
Notes for the teacher
device communicates. Ask students to run the ping command
within their device’s Command Prompt
Purpose if time permits.
Upon completing this project, you will better understand anycast, broadcast,
link-local, loopback, and default gateway addresses.
2. For IPv4 networks, the broadcast address is , the hexadecimal equivalent being all Fs.
4. Which command can run a loopback address within a device’s Command Prompt?
5. If a device does not have a default gateway set, it has no way of communicating with any device outside of
its .
38 | Domain 1 Lesson 5: IPv4 vs. IPv6 II Network+ (N10-008) Project Workbook, First Edition
Domain 1 Lesson 6
39 | Domain 1 Lesson 6: IPv4 vs. IPv6 II Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 1 Lesson 6, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
2. When converting decimal to binary numbers or binary to decimal numbers, the rightmost
number in a set represents the number one. [Classless Subnetting II]
4. Knowing the meaning of CIDR and the number after the slash helps administrators identify the size of a network,
its , and the number of available addresses on said network. [CIDR Notation]
a. For this subnet, the 255s represent the network portion of an IP address, and the 0 represents a node portion.
What does this information mean for the devices on this network?
b. The network has 256 available IP addresses but can only hold 254 devices. Why?
41 | Domain 1 Lesson 6: Classless Subnetting I Network+ (N10-008) Project Workbook, First Edition
Classless Subnetting II Project Details
Project file
Another aspect of classless IP addressing is using a variable-length subnet mask. N/A
Administrators must know how to convert decimal numbers to binary and vice
Estimated completion time
versa. When converting decimal to binary or binary to decimal, the rightmost
5-10 minutes
binary number in a set represents 1, and the decimal value of each number
doubles as one moves left in the set. The table below represents a decimal Video reference
number of 255 because all the binary numbers are set to 1 and 1 + 2 + 4 + 8 + Domain 1
Topic: IP Addresses and Subnets
16 + 32 + 64 + 128 = 255.
Subtopic: Classless Subnetting II
Decimal 128 64 32 16 8 4 2 1
Objectives covered
Binary 1 1 1 1 1 1 1 1 1 Networking Fundamentals
1.4 Given a scenario, configure a
Understanding binary to decimal conversion is vital because it is how variable- subnet and use appropriate IP
addressing schemes
length subnet masks are built. One can use variable-length subnet masks to
1.4.3 IPv4 subnetting
control the number of devices allowed on a network. 1.4.3.1 Classless (variable-length
subnet mask)
Purpose
Notes for the teacher
Upon completing this project, you will better understand decimal to binary It may be helpful to review binary to
conversions and how they relate to classless subnetting and subnet masks. decimal conversions together as a class.
Binary 1 0 0 0 0 0 0 0
2. Determine the decimal equivalent of the subnet length in the table below.
3. How many available addresses can a subnet from the subnet mask in the previous questions assign to
devices?
4. The larger the subnet mask, the devices allowed on the network.
5. Each time one is added to a subnet length, the number of addresses available for the network is cut
in .
6. Each time one is subtracted from a subnet length, the number of addresses available for the
network .
42 | Domain 1 Lesson 6: Classless Subnetting II Network+ (N10-008) Project Workbook, First Edition
Classful Subnetting Project Details
Project file
Classful IP addressing is structured so that each range of IP addresses in a N/A
network has a designated purpose and/or subnet mask. While this structure was
Estimated completion time
the original intent of subnetting and sizing networks, IP addressing and
5 minutes
variable-length subnet masks have changed the way networks are set up and
understood today. Video reference
Domain 1
Administrators should not assume that IP address ranges dictate subnet size. A Topic: IP Addresses and Subnets
network’s subnet mask dictates the network’s size. Subtopic: Classful Subnetting
There are five classes of IP addresses, each consisting of its own IP address Objectives covered
1 Networking Fundamentals
ranges, subnet masks, and the number of addresses and devices allowed on
1.4 Given a scenario, configure a
each subnet. These classes are shown in the table below. subnet and use appropriate IP
addressing schemes
Class IP Address Range # of Addresses # of Devices
1.4.3 IPv4 subnetting
Allowed Allowed 1.4.3.2 Classful
A 1 to 126 16,777,216 16,777,214 1.4.3.2.1 A
B 128 to 191 65,536 65,534 1.4.3.2.2 B
C 192 to 223 256 254 1.4.3.2.3 C
1.4.3.2.4 D
D 224 to 239 0 0 1.4.3.2.5 E
E 240 to 255 0 0
Notes for the teacher
Purpose
Ensure students understand classless
Upon completing this project, you will better understand classful subnetting. subnetting to grasp the differences
between it and classful subnetting fully.
Steps for Completion
1. Why is the number 127 missing from the table?
43 | Domain 1 Lesson 6: Classful Subnetting Network+ (N10-008) Project Workbook, First Edition
CIDR Notation Project Details
Project file
Classless Inter-Domain Routing (CIDR) notation is a numeric way to represent a N/A
subnet mask. One example of a network in CIDR notation is 10.0.0.0/24. The
Estimated completion time
CIDR number is 24, which defines the number of bits in the network’s subnet
5 minutes
mask.
Video reference
Knowing the meaning of CIDR and the number after the slash helps Domain 1
administrators identify the size of a network, its subnet mask, and the number of Topic: IP Addresses and Subnets
available addresses on the network. This information can help one plan and Subtopic: CIDR Notation
troubleshoot networks issues. Objectives covered
1 Networking Fundamentals
Below is a table consisting of subnet masks and IP address ranges according to
1.4 Given a scenario, configure a
CIDR notation. subnet and use appropriate IP
addressing schemes
CIDR Subnet Mask First IP Last IP Number of
1.4.3 IPv4 subnetting
Address Address Addresses 1.4.3.3 Classless Inter-Domain
10.0.0.0/23 255.255.254.0 10.0.0.0 10.0.1.255 512 Routing (CIDR) notation
10.0.0.0/24 255.255.255.0 10.0.0.0 10.0.0.255 256
Notes for the teacher
10.0.0.0/25 255.255.255.128 10.0.0.0 10.0.0.127 128 Review the calculations listed in the
other Domain 1 Lesson 6 projects.
Purpose
Upon completing this project, you will better understand subnet masks using CIDR notation.
44 | Domain 1 Lesson 6: CIDR Notation Network+ (N10-008) Project Workbook, First Edition
Domain 1 Lesson 7
45 | Domain 1 Lesson 7: CIDR Notation Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 1 Lesson 7, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. allows devices with IPv6 capabilities, but without a native connection to an IPv6 network, full
connectivity to an IPv4 network. [Tunneling]
2. Dual stack is a feature that allows IPv4 and IPv6 to run on the same . [Dual Stack]
3. Shorthand notation can be used to save time and to avoid possible when
working with IP addresses. [Shorthand Notation]
5. Using Address Autoconfiguration (SLAAC) is the preferred method of assigning an IPv6 address
to a device. [SLAAC]
6. A virtual IP address is used to direct traffic or work with network setups that use high or
load balancing. [VIP]
7. A router, or a with routing capability, can take a physical interface and create from it
logical subinterfaces. [Subinterfaces]
Virtual IP (VIP) addresses are not assigned to a specific network interface (IPv4
or IPv6). VIPs direct traffic and/or work with network setups that use high availability and/or load balancing.
Subinterfaces are not IP addresses as much as they are interfaces that work with IP addressing. A router, or a switch with
routing capability, can create logical subinterfaces from a physical interface. Subinterfaces allow a single physical port to
host multiple virtual local area networks.
Purpose
Upon completing this project, you will better understand the IPv6 concepts of tunneling, dual stack, shorthand notation,
RA, SLAAC, VIP addresses, and subinterfaces.
2. Dual stack allows as many as possible to work on a network that supports IPv4
and IPv6 during a network transition.
47 | Domain 1 Lesson 7: IPv6 Concepts Network+ (N10-008) Project Workbook, First Edition
4. What types of information can RA messages contain?
5. An IPv6 address contains bits, which is why SLACC is so helpful for administrators.
6. A virtual IP can make a portion of a network more by hiding the IP addresses of the devices it
supports.
7. Once subinterfaces are configured, administrators can create separate virtual for their networks and
keep them separate from each other, which helps protect their data.
48 | Domain 1 Lesson 7: IPv6 Concepts Network+ (N10-008) Project Workbook, First Edition
Domain 1 Lesson 8
49 | Domain 1 Lesson 8: IPv6 Concepts Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 1 Lesson 8, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. File Transfer Protocol (FTP) provides a way for files to be uploaded or . [FTP]
2. Secure Shell (SSH) works with file transfers and data as it is transferred. [SSH]
3. Secure File Transfer Protocol (SFTP) is based on SSH and runs on port . [SFTP]
4. Telnet is a mechanism used to make connections to UNIX and Linux devices. [Telnet]
5. Simple Mail Transfer Protocol (SMTP) defines how mail are sent from one location to another.
[SMTP]
6. Domain Name System, also known as Domain Name , resolves hostnames and IP
addresses. [DNS]
8. Trivial File Transfer Protocol (TFTP) is unsecure, meaning that its data is not encrypted, and it is transferred
in . [TFTP]
9. Port , used for web traffic, is one of the few ports that should be open on most, if not all, devices on a
network. [HTTP]
10. Post Office Protocol (POP3) is an incoming email protocol that is not currently used as much as the other incoming
email protocol, . [POP3]
11. A Network Time Protocol (NTP) server is responsible for syncing time with a reputable time . [NTP]
DNS runs on port 53 and is used to resolve hostnames and IP addresses. DNS servers match IP addresses to website
requests when individuals search for websites in their browsers.
Purpose
Upon completing this project, you will better understand the ports and protocols of FTP, SSH, SFTP, Telnet, SMTP, and
DNS.
51 | Domain 1 Lesson 8: Ports and Protocols I Network+ (N10-008) Project Workbook, First Edition
2. Label each statement as true or false.
a. FTP is commonly used on websites or between businesses that need to share small files.
d. Instead of Telnet, anyone needing a secure remote connection should use SSH.
e. SMTP works with UDP because UDP handles errors while TCP does not.
f. Without DNS, people would need to know the IP address of every website they ever wanted
to visit and every server they wanted to access within a network.
3. If you are using a Windows device, open the Command Prompt and run the command necessary to view all the
available FTP commands.
4. If you are using a Windows device, navigate to the Telnet enabling option through the Control Panel.
52 | Domain 1 Lesson 8: Ports and Protocols I Network+ (N10-008) Project Workbook, First Edition
Ports and Protocols II Project Details
Project file
There are many common ports and protocols for administrators to understand. N/A
Each protocol has a port number, and many protocols run on specific layers
Estimated completion time
within the OSI model. This project covers Dynamic Host Configuration Protocol
5-10 minutes
(DHCP), Trivial File Transfer Protocol (TFTP), Hypertext Transfer Protocol (HTTP),
Post Office Protocol v3 (POP3), Internet Message Access Protocol (IMAP), and Video reference
Network Time Protocol (NTP). Domain 1
Topic: Common Ports and Protocols
DHCP is used to assign IP addresses to devices joining a network, saving time in Subtopic: DHCP; TFTP; HTTP;
IP assigning. DHCP runs on ports 67 and 68. POP3; NTP; IMAP
Objectives covered
TFTP is a variation of FTP that uses UDP, so it is connectionless, which means
1 Networking Fundamentals
there is no acknowledgment of packet delivery for file transfers. TFTP runs on 1.5 Explain common ports and
port 69. protocols, their application, and
encrypted alternatives
HTTP is a protocol used to retrieve information from a web server. HTTP is used 1.5.7 Dynamic Host Configuration
in most URLs people use to browse websites. Port 80, on which HTTP runs, is Protocol (DHCP) 67/68
one of the few ports that should be open on most, if not all, devices on a 1.5.8 Trivial File Transfer Protocol
network. If port 80 is closed, people trying to access the web cannot obtain (TFTP) 69
information on web pages. 1.5.9 Hypertext Transfer Protocol
(HTTP) 80
POP3 and IMAP are both incoming email protocols. POP3 runs on port 110, and 1.5.10 Post Office Protocol v3
(POP3) 110
IMAP runs on port 143. Previously, POP3 was used regularly, but not as much
1.5.11 Network Time Protocol
now as IMAP. With POP3, the default action for unread email is often set to (NTP) 123
download messages to a client’s machine. With IMAP, read email messages are 1.5.12 Internet Message Access
kept on an email server by default, making email easier to retrieve by the same Protocol (IMAP) 143
person on multiple devices.
Notes for the teacher
An NTP server is responsible for syncing time with a reputable time source. Review the ports associated with each
protocol.
Devices then use this NTP server to set their own times on their devices. NTP
runs on port 123.
Purpose
Upon completing this project, you will better understand the ports and protocols of DHCP, TFTP, HTTP, POP3, IMAP, and
NTP.
a. IP addresses are leased to devices, and usually, lease renewal is attempted halfway through
the lease. This renewal process means that a device could have the same IP address for a long time.
e. IMAP secures data and makes passwords harder to intercept when one signs into an email
account.
53 | Domain 1 Lesson 8: Ports and Protocols II Network+ (N10-008) Project Workbook, First Edition
2. Describe a situation in which one might want to use TFTP?
54 | Domain 1 Lesson 8: Ports and Protocols II Network+ (N10-008) Project Workbook, First Edition
Domain 1 Lesson 9
55 | Domain 1 Lesson 9: Ports and Protocols II Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 1 Lesson 9, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
3. Data run through Hypertext Transfer Protocol Secure (HTTPS) is encrypted using Transport Layer Security (TLS) or
Secure Layer (SSL). [HTTPS over SSL/HTTPS over TLS]
4. Linux devices can connect to shares if Server Message Block (SMB) is enabled. [SMB]
5. Syslog is a log format that can combine and logs from multiple systems of different
types. [Syslog]
7. Lightweight Directory Access Protocol over SSL (LDAPS) protects against theft, ensuring
protection for user accounts and passwords. [LDAPS]
8. IMAP over SSL allows for the of email transactions, which prevents data contained in those
emails from being stolen. [IMAP Over SSL]
9. POP3 over SSL uses encryption to protect data as it is . [POP3 Over SSL]
10. Query Language (SQL) Server runs on port 1433. [SQL Server]
11. Whereas SQL Server is a product, Oracle’s equivalent product is SQLnet. [SQLnet]
12. Because MySQL runs on port 3306, devices needing access to a MySQL must have port 3306
open. [MySQL]
13. Port must be open on both a host device and a device connecting to it for Remote Desktop
Protocol (RDP) to work properly. [RDP]
14. Many conferencing and apps use Session Information Protocol (SIP). [SIP]
a. SNMPv3 supports authentication and encryption, while SNMPv1 and SNMPv2 do not.
b. LDAP can allow users to set their profile home directories to a central server instead of a
local device.
2. If you are using a Windows server, open and view the options in Active Directory.
57 | Domain 1 Lesson 9: Ports and Protocols III Network+ (N10-008) Project Workbook, First Edition
Ports and Protocols IV Project Details
Project file
There are many common ports and protocols for administrators to understand. N/A
Each protocol has a port number, and many protocols run on specific layers
Estimated completion time
within the OSI model. This project covers Server Message Block (SMB), Syslog,
5-10 minutes
Secure Mail Transfer Protocol Service (SMTPS), Lightweight Directory Access
Protocol over SSL (LDAPS), IMAP over SSL, and POP3 over SSL. Video reference
Domain 1
SMB is the protocol for sharing files, folders, printers, and ports on Windows, Topic: Common Ports and Protocols
and it runs on port 445. Linux devices can connect to Windows shares if SMB is Subtopic: SMB; Syslog; SMTPS;
enabled on those Linux-based devices. LDAPS; IMAP Over SSL; POP3 Over
SSL
Syslog is a log format that can combine and analyze logs from multiple systems
Objectives covered
of different types, which is especially useful for UNIX and Linux-based devices. 1 Networking Fundamentals
1.5 Explain common ports and
SMTP over TLS (SMTPS) provides integrity and confidentiality for data sent via
protocols, their application, and
email in the same way that TLS provides integrity and confidentiality when used encrypted alternatives
with HTTP. SMTPS runs on port 587. 1.5.17 Server Message Block (SMB)
445
While LDAP is the protocol used with directory services, LDAPS is LDAP with 1.5.18 Syslog 514
extra security. The advantage of LDAPS over LDAP is that LDAPS protects 1.5.19 SMTP TLS 587
against credential theft, protecting user accounts and passwords. LDAPS runs on 1.5.20 Lightweight Directory
port 636. Access Protocol (over SSL) (LDAPS)
636
Many email providers use IMAP over SSL, which allows for the encryption of 1.5.21 IMAP over SSL 993
email transactions, preventing data contained in emails from being stolen. IMAP 1.5.22 POP3 over SSL 995
over SSL uses port 993. Notes for the teacher
Review the ports associated with each
POP3 over SSL uses encryption to protect data contained in emails as it is protocol.
received. POP3 over SSL uses port 995.
Purpose
Upon completing this project, you will better understand the ports and protocols of SMB, Syslog, SMTPS, LDAPS, IMAP
over SSL, and POP3 over SSL.
a. Samba is a tool that can provide SMB support for Linux devices.
b. Syslog makes it difficult for administrators to analyze systems and activities within those
systems.
c. All secure protocols run on the same ports as their unsecure counterparts.
d. Using POP3 or IMAP with SSL is a more secure way of sending and receiving email than
POP3 and IMAP.
2. Why should SMTPS be used for sending sensitive data through email?
3. View the POP and IMAP settings of a personal email account. Does incoming and outgoing mail require
SSL?
58 | Domain 1 Lesson 9: Ports and Protocols IV Network+ (N10-008) Project Workbook, First Edition
Ports and Protocols V Project Details
Project file
There are many common ports and protocols for administrators to understand. N/A
Each protocol has a port number, and many protocols run on specific layers
Estimated completion time
within the OSI model. This project covers Structured Query Language (SQL)
5-10 minutes
Server, SQLnet, MySQL, Remote Desktop Protocol (RDP), and Session Initiation
Protocol (SIP). Video reference
Domain 1
SQL Server is a Microsoft database server used by many applications for storing Topic: Common Ports and Protocols
and retrieving data. SQL Server runs on port 1433, and for a device to Subtopic: SQL Server; SQLnet;
communicate with a SQL server, port 1433 must be open on that device. MySQL; RDP; SIP
Objectives covered
SQLnet is an Oracle database server that uses port 1521. Those who need access
1 Networking Fundamentals
to a SQLnet-based database need to have port 1521 open on their devices. This 1.5 Explain common ports and
practice maximizes security on a SQLnet database and helps keep data safe. protocols, their application, and
encrypted alternatives
MySQL is an Apache database server that runs on port 3306. Devices needing 1.5.23 Structured Query Language
access to a MySQL database need to have port 3306 open, and devices that do (SQL) Server 1433
not need to access a MySQL database should not have port 3306 open. 1.5.24 SQLnet 1521
1.5.25 MySQL 3306
RDP allows a computer to connect to another computer remotely. Port 3389 1.5.26 Remote Desktop Protocol
needs to be open on both a host device and the device connecting to it for RDP (RDP) 3389
to work properly. 1.5.27 Session Initiation Protocol
(SIP) 5060/5061
Many conferencing and collaboration apps use SIP to establish and maintain
Notes for the teacher
multimedia sessions. SIP uses ports 5060 and 5061.
Review the ports associated with each
protocol.
Purpose
Upon completing this project, you will better understand the ports and
protocols of SQL Server, SQLnet, MySQL, RDP, and SIP.
a. Port 1433 should not be open on devices that do not need to communicate with a SQL
server, as too many devices having access to a SQL server and its data can make data vulnerable.
b. Those who need access to a SQLnet-based database should not have port 1521 open on
their devices.
c. Administrators need to know which types of database servers are used in a company
infrastructure to configure the related device ports properly.
d. If port 3389 is open on only one of two devices trying to make a connection, a remote
connection can be made using RDP.
e. All collaboration systems use SIP exclusively, so ports 5060 and 5061 should always be open.
59 | Domain 1 Lesson 9: Ports and Protocols V Network+ (N10-008) Project Workbook, First Edition
Domain 1 Lesson 10
60 | Domain 1 Lesson 10: Ports and Protocols V Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 1 Lesson 10, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. Internet Control Message Protocol (ICMP) is used to requests to a remote host. [ICMP]
2. Transmission Control Protocol (TCP) functions on layer 4 of the OSI model, and its job is to make sure data reaches
a . [TCP]
4. A protocol wraps data for secure transmission over point-to-point or virtual private networks
(VPNs). [GRE]
5. Internet Protocol Security (IPsec) can encrypt and network transmissions. [IPsec]
6. TCP is a connection-oriented protocol that ensures every data packet within a connection is received
using . [Connection-Oriented vs. Connectionless]
61 | Domain 1 Lesson 10: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
IP Types Project Details
Project file
There are a few Internet Protocol (IP) types for administrators to know and N/A
understand. IP is responsible for transporting data from one network node to
Estimated completion time
another. IP is a connectionless protocol, meaning data is not guaranteed to
5-10 minutes
reach its destination. This project covers Internet Control Message Protocol
(ICMP), TCP, UDP, Generic Routing Encapsulation (GRE), Internet Protocol Video reference
Security (IPsec), Authentication Header (AH), and Encapsulating Security Payload Domain 1
Topic: Common Ports and Protocols
(ESP).
Subtopic: ICMP; TCP; UDP; GRE;
ICMP is used to echo requests to a remote host. ICMP can also be used to send IPsec
a source quench to a device for a destination. A source tells a source to slow Objectives covered
down when the intended destination cannot handle the speed at which data is 1 Networking Fundamentals
sent. 1.5 Explain common ports and
protocols, their application, and
Unlike IP, TCP functions on layer 4 of the OSI model. TCP’s job is to make sure encrypted alternatives
data reaches a destination through sequencing data, acknowledgments of 1.5.28 IP protocol types
received data, error checking, and flow control. This protocol should be used by 1.5.28.1 Internet Control
Message Protocol (ICMP)
any app that needs data acknowledgment.
1.5.28.2 TCP
UDP is a connectionless transport protocol. Unlike TCP, UDP does not require 1.5.28.3 UDP
1.5.28.4 Generic Routing
acknowledgment of any data transferred from a source to a destination. UDP is
Encapsulation (GRE)
used for DHCP requests as the IP address of a DHCP server is not known when a 1.5.28.5 Internet Protocol
request is made. Security (IPsec)
1.5.28.5.1 Authentication
GRE is a Cisco tunneling protocol that can be used outside Cisco equipment. A Header (AH)/Encapsulating
tunneling protocol wraps data for secure transmission over point-to-point Security Payload (ESP)
networks or VPNs.
Notes for the teacher
IPsec is a security protocol that can encrypt and authenticate network Discuss ways that IP types are used in
everyday scenarios.
transmissions. IPsec runs on layer 3 of the OSI model and provides security for
protocols at higher layers. The reason for implementing IPsec is to protect data
from being viewed by those who should not have access to it.
Purpose
Upon completing this project, you will better understand the IP types ICMP, TCP, UDP, GRE, IPsec, AH, and ESP.
2. A can improve overall network performance, as a source sending data at a speed suitable
for a destination ends in fewer dropped packets during data transmission.
62 | Domain 1 Lesson 10: IP Types Network+ (N10-008) Project Workbook, First Edition
4. What are two reasons to use UDP instead of TCP?
5. It is important to know about GRE and other tunneling protocols, so data meant to be secure is sent from a source
to a destination with minimal risk of being and stolen.
6. IPsec has two parts: the AH, which provides both authentication and data integrity, and the ESP, which
provides services for data.
63 | Domain 1 Lesson 10: IP Types Network+ (N10-008) Project Workbook, First Edition
Connection-Oriented vs. Project Details
Project file
Connectionless N/A
64 | Domain 1 Lesson 10: Connection-Oriented vs. Connectionless Network+ (N10-008) Project Workbook, First Edition
Domain 1 Lesson 11
65 | Domain 1 Lesson 11: Connection-Oriented vs. Connectionless Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 1 Lesson 11, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. Dynamic Host Configuration Protocol (DHCP) is the primary engine that assigns to devices
as they join a network. [Scope]
2. Within a scope of IP addresses for , any IP address that has already been assigned statically should be
excluded. [Exclusion Ranges]
4. By default, devices are set up for dynamic IP address assignments. [Dynamic Assignment]
5. Devices that multiple people access should either use a DHCP or a statically assigned IP
address. [Static Assignment]
6. For most DHCP servers, lease renewal is attempted when 50% of the lease time has been reached and again
when of the lease time has been reached. [Lease Time]
7. DNS server information and default information can be configured and assigned through DHCP.
[Scope Options]
8. There should be enough available leases in a DHCP address to accommodate devices that need an IP
address via DHCP. [Available Leases]
9. A DHCP server can get overwhelmed with , delaying devices from receiving IP addresses. [DHCP
Relay]
10. UDP forwarding allows routers to forward broadcast traffic from a client machine in one subnet to a
in a different subnet. [IP Helper/UDP Forwarding]
66 | Domain 1 Lesson 11: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
DHCP I Project Details
Project file
Administrators should know the three major network services: DHCP, DNS, and N/A
NTP. Dynamic Host Configuration Protocol (DHCP) is the primary engine for
Estimated completion time
assigning IP addresses to devices as they join a network. With DHCP,
5 minutes
administrators do not need to manually assign an IP address to each device on a
network. This project covers scope, exclusion ranges, and reservation. Video reference
Domain 1
Scope sets the range of IP addresses available for a DHCP server. Topic: Network Services
Subtopic: Scope; Exclusion Ranges;
An exclusion range is a range of IP addresses within a DHCP address pool that Reservation
an administrator does not want to be assigned to devices.
Objectives covered
A DHCP reservation assigns an IP address to a specific MAC address so that a 1 Networking Fundamentals
device dynamically getting an IP address can use the same address all the time. 1.6 Explain the use and purpose of
network services
Purpose 1.6.1 DHCP
1.6.1.1 Scope
Upon completing this project, you will better understand facets of DHCP, 1.6.1.2 Exclusion ranges
1.6.1.3 Reservation
including scope, exclusion ranges, and reservation.
Notes for the teacher
Steps for Completion DHCP is the topic of each project in this
lesson. Be prepared to discuss all the
1. Once a scope has been created, devices cannot utilize a DHCP server elements of DHCP.
until one authorizes it for use. Administrators must a
scope for it to run, and then a DHCP server can begin handing
out to the devices that connect to it.
2. A handful of devices within a scope have been assigned statically. These addresses should not be assigned
to devices through DHCP because .
3. Existing reservations can be adjusted at any time if a device is replaced, but one wants to keep the same IP
address. At this point, an administrator can simply change the .
67 | Domain 1 Lesson 11: DHCP I Network+ (N10-008) Project Workbook, First Edition
DHCP II Project Details
Project file
This project covers dynamic assignments, static assignments, and lease time. N/A
Dynamic assignments are key to DHCP. DHCP is designed to assign IP addresses Estimated completion time
to devices without manually adjusting network interface card settings on every 5-10 minutes
device on a network. Video reference
Domain 1
A static assignment ensures that the IP address of a device does not change
Topic: Network Services
because there is no leased address to lose. If dynamic addressing is used, a Subtopic: Dynamic Assignment;
device's IP address could change and be unreachable. Static Assignment; Lease Time
For IP addresses given using DHCP, the lease time of an IP address is the Objectives covered
amount of time the client device holds the IP address before the lease is 1 Networking Fundamentals
renewed or a client sends a new request for an IP address. For most DHCP 1.6 Explain the use and purpose of
network services
servers, lease renewal is attempted when 50% of the lease time has been
1.6.1 DHCP
reached and 85% of the lease time has been reached. 1.6.1.4 Dynamic assignment
1.6.1.5 Static assignment
Purpose 1.6.1.6 Lease time
Upon completing this project, you will better understand facets of DHCP, Notes for the teacher
including dynamic assignments, static assignments, and lease time. DHCP is the topic of each project in this
lesson. Be prepared to discuss all the
Steps for Completion elements of DHCP.
2. Though most devices on a network using DHCP get their IP addresses dynamically, devices that multiple people
access should use a or have an IP address assigned .
3. The lease time of an IP address matters because even when a device signs off, it still holds a lease on that IP
address unless the lease is released manually. How can this be problematic?
4. If a library computer hosts a guest network for people to search an online catalog, should this device’s lease time
be longer or shorter? Explain your answer.
68 | Domain 1 Lesson 11: DHCP II Network+ (N10-008) Project Workbook, First Edition
DHCP III Project Details
Project file
This project covers scope options, available leases, DHCP relay, and IP N/A
helper/UDP forwarding.
Estimated completion time
DHCP scopes rarely contain just enough information to hand out IP addresses 5 minutes
to devices. DHCP address leases can carry additional information regarding IP Video reference
addressing and related pieces of information, known as DHCP scope options. Domain 1
Topic: Network Services
When managing a DHCP server, administrators must manage available leases. Subtopic: Scope Options; Available
The most important aspect of leases is to ensure that there are enough available Leases; DHCP Relay; IP Helper/UDP
leases in a DHCP address pool to accommodate devices that want an IP address Forwarding
via DHCP. Once the pool is exhausted, no more devices can join the network
Objectives covered
dynamically. 1 Networking Fundamentals
1.6 Explain the use and purpose of
When a DHCP server gets overwhelmed with requests, there can be delays in
network services
devices receiving IP addresses. A DHCP relay is an agent that can be added to a 1.6.1 DHCP
router to help direct traffic for DHCP requests. This relay helps ease the 1.6.1.7 Scope options
workload of a DHCP server and helps clients obtain IP addresses quickly. 1.6.1.8 Available leases
1.6.1.9 DHCP relay
An IP helper can help devices find other services such as DNS and TFTP. 1.6.1.10 IP helper/UDP
Administrators must be intentional and precise when adding a relay or a helper forwarding
to a router so that they know what is running on a network. Anything deemed
Notes for the teacher
unnecessary should not be added because these add-ons introduce potential DHCP is the topic of each project in this
security risks. Another helper type is UDP forwarding, which allows routers to lesson. Be prepared to discuss all the
forward broadcast traffic from a client machine in one subnet to a server in a elements of DHCP.
different subnet.
Purpose
Upon completing this project, you will better understand facets of DHCP, including scope options, available leases, DHCP
relay, and IP helper/UDP forwarding.
2. To calculate the number of leases on a DHCP server, one must consider how the number of leases and the
number of compares to the size of the address pool.
3. If an administrator sees that a device is no longer on their network, but the device’s lease is still present, they can
edit the lease to it.
4. can be used to send data from a log system from one subnet to one or more
destinations outside of the subnet.
69 | Domain 1 Lesson 11: DHCP III Network+ (N10-008) Project Workbook, First Edition
Domain 1 Lesson 12
70 | Domain 1 Lesson 12: DHCP III Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 1 Lesson 12, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. Start of authority (SOA) records contain data for zones. [Record Types]
2. DNS servers that can resolve any public hostname and IP address are known as servers. [Global
Hierarchy]
3. For most businesses, most DNS queries must go through an external server that can
handle requests. [Internal vs. External]
4. A zone transfer replicates a zone file, or a group of , from one DNS server to another. [Zone
Transfers]
5. To find the authoritative name server or servers for a business, an administrator can run the
command. [Authoritative Name Servers]
6. Time to Live (TTL) is the amount of time information stays in a DNS . [Time To Live]
7. To see a list of cached DNS entries, administrators can use the command in a
command prompt. [DNS Caching]
8. Reverse lookups use records for hostname-to-IP address resolutions. [Reverse DNS and
Lookups]
9. When a request hops through multiple servers, there is a higher chance for the data to be ,
and a wrong IP address can be added to the query results. [Recursive and Iterative Lookups]
10. Network Time Protocol’s (NTP) main role is to make sure all devices on a network are to the
same time. [Stratum]
11. All devices on a network should use the same source so that their times are synchronized and logs and
events contain accurate times. [Clients]
12. NTP is not a service with major ; thus, a server or router with other duties can host NTP. [Servers]
71 | Domain 1 Lesson 12: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
DNS I Project Details
Project file
Domain Name Service (DNS) is known primarily for resolving hostnames with IP N/A
addresses, but DNS has several types of records that help people connect to
Estimated completion time
servers of different types. Administrators must know which records need to be
5-10 minutes
created to help connect devices and keep proper records. This project covers
address (A and AAAA), canonical name (CNAME), mail exchange (MX), start of Video reference
authority (SOA), pointer (PTR), text (TXT), service (SRV), and name server (NS) Domain 1
Topic: Network Services
records.
Subtopic: Record Types
Purpose Objectives covered
1 Networking Fundamentals
Upon completing this project, you will better understand facets of DNS record 1.6 Explain the use and purpose of
types, including A, AAAA, CNAME, MX, SOA, PTR, TXT, SRV, and NS. network services
1.6.2 DNS
Steps for Completion 1.6.2.1 Record types
1.6.2.1.1 Address (A vs.
1. Match the DNS records to their definitions. AAAA)
1.6.2.1.2 Canonical name
A. A F. PTR (CNAME)
B. AAAA G. TXT 1.6.2.1.3 Mail exchange (MX)
C. CNAME H. SRV 1.6.2.1.4 Start of authority
D. MX I. NS (SOA)
1.6.2.1.5 Pointer (PTR)
E. SOA
1.6.2.1.6 Text (TXT)
1.6.2.1.7 Service (SRV)
a. This type of record is used to contain information on
1.6.2.1.8 Name server (NS)
protocols not specified in other records.
Notes for the teacher
b. This type of record resolves IP addresses to hostnames. DNS is the topic of nearly every project
in this lesson. Be prepared to discuss all
c. This type of record identifies name servers for domains the elements of DNS.
that store DNS information.
f. This type of record resolves hostnames to IP addresses and is used for 32-bit IPv4 addresses.
h. This type of record saves where received email should be delivered and stored.
72 | Domain 1 Lesson 12: DNS I Network+ (N10-008) Project Workbook, First Edition
DNS II Project Details
Project file
This project covers root DNS servers, internal and external servers, zone N/A
transfers, and authoritative name servers.
Estimated completion time
Root servers, or DNS root servers, can resolve most hostnames to IP addresses. 5 minutes
For requests that a local DNS server cannot resolve, the path of DNS servers Video reference
needed could lead to a root DNS server. Domain 1
Topic: Network Services
A DNS server hosted on a Windows server is usually an internal DNS server. Subtopic: Global Hierarchy;
Most entries, if not all, focus on internal devices and servers on a network. For Internal vs. External; Zone
external servers, a best practice is to make sure that devices on a network are Transfers; Authoritative Name
configured to have two DNS servers if one DNS server fails. Servers
A zone transfer replicates a zone file, or a group of DNS records, from one DNS Objectives covered
1 Networking Fundamentals
server to another. Having zone transfers allows for continuity across DNS servers
1.6 Explain the use and purpose of
and prevents an administrator from having to create the same group of records network services
twice. 1.6.2 DNS
1.6.2.2 Global hierarchy
The larger a business, the more DNS servers it is likely to have within its 1.6.2.2.1 Root DNS servers
network. When there are multiple servers in a network, one DNS server must be 1.6.2.3 Internal vs. external
designated as the authority for its zone, making it the authoritative name server. 1.6.2.4 Zone transfers
This server has the IP address others are looking for when looking for a 1.6.2.5 Authoritative name
servers
company's DNS server. Administrators need to know which DNS servers are
authoritative to be protected from unwanted DNS queries. Notes for the teacher
DNS is the topic of nearly every project
Purpose in this lesson. Be prepared to discuss all
the elements of DNS. The command
Upon completing this project, you will better understand facets of DNS servers, needed for step four is nslookup.
including root DNS servers, internal and external servers, zone transfers, and
authoritative name servers.
2. For most businesses, most DNS queries require an server, one that handles internet-based
requests.
3. A best practice is only to allow zone transfers to the IP addresses of DNS servers.
4. If you are using a Windows device, open the Command Prompt and run the command necessary to find the
authoritative DNS server for your network.
73 | Domain 1 Lesson 12: DNS II Network+ (N10-008) Project Workbook, First Edition
DNS III Project Details
Project file
This project covers time to live (TTL), DNS caching, reverse DNS, and recursive N/A
lookup.
Estimated completion time
When a hostname is resolved to an IP address, this information is often saved 5 minutes
on the device so that the process of resolving a hostname does not have to Video reference
happen multiple times. This process is known as DNS caching. Domain 1
Topic: Network Services
TTL is the amount of time information stays in a DNS cache. TTL is measured in Subtopic: Time to Live; DNS
seconds. Caching; Reverse DNS and
Lookups; Recursive and Iterative
While most DNS resolutions involve resolving hostnames to IP addresses, known Lookups
as a forward lookup, sometimes DNS needs to perform IP address-to-hostname
resolutions. This service is known as a reverse DNS or a reverse lookup. This type Objectives covered
1 Networking Fundamentals
of lookup is often utilized when a business has a device or server known by its IP
1.6 Explain the use and purpose of
address rather than by its name, but the name needs to be retrieved. network services
1.6.2 DNS
When using an internal-facing DNS server, most queries are forwarded to
1.6.2.6 Time to live (TTL)
servers that may have the answers. Lookups can be iterative, meaning that if a 1.6.2.7 DNS caching
DNS server cannot resolve a client request, the client request will be sent to 1.6.2.8 Reverse DNS/Reverse
many other DNS servers with the possible resolution to the request. In recursive lookup/forward lookup
lookups, the DNS server itself takes the request and forwards it to other DNS 1.6.2.9 Recursive
lookup/iterative lookup
servers with the idea that it will eventually get the answer back from one of
those servers. Notes for the teacher
DNS is the topic of nearly every project
Purpose in this lesson. Be prepared to discuss all
the elements of DNS. The command
Upon completing this project, you will better understand facets of DNS, needed for step one is ipconfig
including TTL, DNS caching, reverse DNS, and recursive lookup. /displaydns. The command needed for
step two is ipconfig /flushdns.
Steps for Completion
1. If you are using a Windows device, open the Command Prompt and run
the command necessary to view the entries in your DNS cache.
2. In the same Command Prompt, run the command necessary to clear the cache.
4. Recursive queries are usually done by , and iterative queries are usually done
by .
74 | Domain 1 Lesson 12: DNS III Network+ (N10-008) Project Workbook, First Edition
NTP Project Details
Project file
Network Time Protocol (NTP) is a network service that ensures all devices on a N/A
network are synchronized to the same time. Times need to be the same on
Estimated completion time
devices so that any logs with entries have the correct timestamps.
5 minutes
According to the official internet time, the stratum setting determines the Video reference
closeness a device possesses to the actual time. The actual time is stratum 0. Domain 1
Stratum 1 is the next most accurate, down to stratum 15. To best synchronize Topic: Network Services
times for devices, administrators should have devices pointing to an NTP server Subtopic: Stratum; Clients; Servers
with a stratum of 1 or 2. Objectives covered
1 Networking Fundamentals
NTP only works correctly when devices are synchronized for time with an NTP
1.6 Explain the use and purpose of
server. network services
1.6.3 NTP
To ensure NTP runs and synchronizes time across devices on a network, one or
1.6.3.1 Stratum
more servers or routers must be designated NTP servers. One server must be 1.6.3.2 Clients
the main server to disperse the correct time to all devices on the network. 1.6.3.3 Servers
2. Whether through a command or another method, all devices on a network should use the same NTP source so
that they are , and logs and events consist of accurate times.
3. As NTP is not a service with major , a server or router with other duties can host NTP.
75 | Domain 1 Lesson 12: NTP Network+ (N10-008) Project Workbook, First Edition
Domain 1 Lesson 13
76 | Domain 1 Lesson 13: NTP Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 1 Lesson 13, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. The core layer is where move data to routers to be sent to and received from other
networks. [Core Layer]
2. The second layer in a three-tier architecture is the distribution layer, also known as the layer.
[Distribution Layer]
3. Devices and should only be allowed to connect to switches on the access layer. [Access Layer]
5. A network’s control layer holds an SDN controller, which manages network policies and control.
[Control Layer]
6. A network’s control plane defines network and traffic routing at a physical level. [Infrastructure
Layer]
7. A network’s management plane involves administrators managing virtual and physical devices and
making adjustments to those devices. [Management Plane]
10. The spine in a mesh topology helps all the switches connect. [Backbone]
11. North-south data is data that flows in and out of a . [North-South and East-West]
12. Because a business may not have the space to host a lot of data servers, an alternative to an
datacenter is a shared colocation. [Location Scenarios]
13. A storage area network (SAN) is a network of devices connected through high-speed .
Its main job is storage. [SAN Connection Types]
77 | Domain 1 Lesson 13: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Network Architecture Project Details
Project file
Our next set of topics will cover basic corporate and datacenter architecture. For N/A
the exam, understand that this is an explain-type topic, meaning that you do not
Estimated completion time
need to know how to set up a corporate network infrastructure from start to
5-10 minutes
finish, but you need to understand the components of such a structure.
Video reference
Many corporate and datacenter networks are set up as three-tiered networks, Domain 1
with three distinct layers of devices: core, distribution, and access. The core layer Topic: Corporate and Datacenter
is the top layer of a three-tiered network architecture. The second layer is the Architecture
distribution layer or aggregation layer. The bottom layer is the access layer or Subtopic: Core Layer; Distribution
Layer; Access Layer
edge layer.
Objectives covered
Purpose 1 Networking Fundamentals
1.7 Explain basic corporate and
Upon completing this project, you will better understand a three-tiered network datacenter network architecture
architecture. 1.7.1 Three-tiered
1.7.1.1 Core
Steps for Completion 1.7.1.2 Distribution/aggregation
layer
1. Explain why an administrator should have a firewall on the core layer. 1.7.1.3 Access/edge
78 | Domain 1 Lesson 13: Network Architecture Network+ (N10-008) Project Workbook, First Edition
Software-Defined Networking Project Details
Project file
Software-defined networking is becoming more and more prevalent in overall N/A
network management. It allows a company to take part or all its network
Estimated completion time
infrastructure and replace physical devices with cloud-based virtual devices.
5-10 minutes
Although software-defined networking moves parts of a network to the cloud,
physical devices, such as switches, can still be necessary to optimize security and Video reference
performance. The physical infrastructure is known as the control plane, whereas Domain 1
Topic: Corporate and Datacenter
the management plane involves administrators managing virtual and physical
Architecture
devices. Subtopic: Application Layer;
Control Layer; Infrastructure Layer;
Purpose Management Plane
Upon completing this project, you will better understand the layers that make Objectives covered
up software-defined networking. 1 Networking Fundamentals
1.7 Explain basic corporate and
Steps for Completion datacenter network architecture
1.7.2 Software-defined networking
1. Employing software-defined networking helps to reduce the physical 1.7.2.1 Application layer
overhead and to run a network due to a 1.7.2.2 Control layer
reduction of reliance on physical devices. 1.7.2.3 Infrastructure layer
1.7.2.4 Management plane
2. List two types of devices that are held on the application layer.
Notes for the teacher
a. Students should review the official
Microsoft documentation on software-
b. defined networking if time permits.
https://docs.microsoft.com/en-
3. Describe the difference between a northbound interface and a us/windows-server/networking/sdn/
southbound interface.
4. Physical infrastructure is known as the plane, which defines network topology and traffic
routing at the physical layer.
79 | Domain 1 Lesson 13: Software-Defined Networking Network+ (N10-008) Project Workbook, First Edition
Spine-and-Leaf Project Details
Project file
Spine-and-leaf is a popular two-tier networking architecture that can also be N/A
software-defined as the switches can be virtual. The key to managing any
Estimated completion time
corporate or data infrastructure is to know which portions are software-defined.
5 minutes
An administrator should always keep network diagrams and documentation
updated. Top-of-Rack (ToR) switching can be used in a spine-and-leaf Video reference
architecture to save cost and improve performance. Domain 1
Topic: Corporate and Datacenter
The spine is the backbone of the network, and the leaf portion holds switches Architecture
that host connections from devices. The spine helps all the leaf switches connect Subtopic: SDN in Spine-and-Leaf;
Top-of-Rack Switching; Backbone
to each other in a mesh topology. This type of connection allows traffic to be
spread evenly among the spine switches. Objectives covered
1 Networking Fundamentals
Purpose 1.7 Explain basic corporate and
datacenter network architecture
Upon completing this project, you will better understand the spine-and-leaf 1.7.3 Spine and leaf
architecture. 1.7.3.1 Software-defined
network
Steps for Completion 1.7.3.2 Top-of-rack switching
1.7.3.3 Backbone
1. Spine-and-leaf is a popular two-tier networking architecture designed
Notes for the teacher
and prompted by .
If time permits, students should review
2. How can Top-of-Rack (ToR) switching be used to save cost? the following document from Lenovo
regarding spine-and-leaf networking
designs.
https://lenovopress.com/lp0573.pdf
3. A spine-and-leaf topology helps shorten the delay between data being sent and data reaching its destination. This
delay is also known as .
80 | Domain 1 Lesson 13: Spine-and-Leaf Network+ (N10-008) Project Workbook, First Edition
Network Architecture Details Project Details
Project file
An administrator must understand traffic flow in a datacenter to configure a N/A
network properly. An administrator must consider how data flows across like
Estimated completion time
devices and in and out of a network. In addition to traffic flow, an administrator
5-10 minutes
will be likely be asked to make decisions regarding the physical location of
company servers. Video reference
Domain 1
In addition, if an administrator decides to manage a storage area network (SAN), Topic: Corporate and Datacenter
it is important to understand the distinct characteristics for each available Architecture
connection type. Subtopic: North-South and East-
West; Location Scenarios; SAN
Connection Types
Purpose
Objectives covered
Upon completing this project, you will better understand traffic flows, server
1 Networking Fundamentals
location strategies, and standard SAN connection types. 1.7 Explain basic corporate and
datacenter network architecture
Steps for Completion 1.7.4 Traffic flows
1.7.4.1 North-South
1. Explain how north-south data differs from east-west data. 1.7.4.2 East-West
1.7.5 Branch office vs. on-premises
datacenter vs. colocation
1.7.6 Storage area networks
1.7.6.1 Connection types
1.7.6.1.1 Fibre Channel over
2. East-west data typically describes data moving between which devices?
Ethernet (FCoE)
1.7.6.1.2 Fibre Channel
1.7.6.1.3 Internet Small
3. In addition to location, speed, and Computer Systems Interface
security, can also dictate how and (iSCSI)
where data should be stored. Notes for the teacher
If time permits, students should review
4. Internet speeds may be faster when adopting a colocation approach;
the Cisco documentation regarding
however, one significant expense could be . FCoE.
https://www.cisco.com/c/en/us/td/docs
5. Fibre Channel is a high-speed connectivity method among storage /switches/datacenter/nexus5000/sw/op
devices, and it uses which protocol? erations/n5k_fcoe_ops.html
6. Utilizing Fibre Channel over Ethernet (FCoE) allows an administrator to take existing cable or higher
and build a storage area network (SAN).
81 | Domain 1 Lesson 13: Network Architecture Details Network+ (N10-008) Project Workbook, First Edition
Domain 1 Lesson 14
82 | Domain 1 Lesson 14: Network Architecture Details Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 1 Lesson 14, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. A public cloud allows either free or pay-as-you-go access to resources that would otherwise need to
be on a device. [Public]
2. A private cloud is a cloud instance hosted by a business or a group of businesses with data not meant for public
consumption or . [Private]
5. With software as a service (SaaS), software runs on a hosted platform instead of being downloaded to and installed
on a client . [SaaS]
6. Virtual machines, , and network components fall under infrastructure as a service (IaaS).
[IaaS]
7. Platform as a service (PaaS) is a service model that holds unconfigured and undeployed . [PaaS]
8. Desktop as a service (DaaS) covers desktop , allowing clients to use virtual desktop
environments built on a virtual or physical server. [DaaS]
10. Companies can use a virtual private network (VPN) to connect to a provider. [VPN Connection]
12. Multitenancy is the act of putting data from multiple clients onto one physical . [Multitenancy]
13. Elasticity allows appliance resources to be adjusted based on appliance usage and demand.
[Elasticity]
15. Administrators should treat security for cloud infrastructures with the same diligence as
infrastructures. [Security Implications]
83 | Domain 1 Lesson 14: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Deployment Models Project Details
Project file
Our next set of topics will summarize cloud concepts. We will look at cloud N/A
deployment models, including public, private, hybrid, and community. Each of
Estimated completion time
these cloud deployment models has specific use cases. As you complete this
5 minutes
project, continue to think of real-world scenarios where each model could be
appropriate. Video reference
Domain 1
Purpose Topic: Cloud Concepts and
Connectivity Options
Upon completing this project, you will better understand cloud deployment Subtopic: Public; Private; Hybrid;
models. Community
Objectives covered
Steps for Completion 1 Networking Fundamentals
1.8 Summarize cloud concepts and
1. If a public cloud application is not free to use, the application likely
connectivity options
offers access based on a model. 1.8.1 Deployment models
1.8.1.1 Public
2. Data should not be sent over a regular internet connection when
1.8.1.2 Private
hosting a private cloud. Rather, data should be sent through 1.8.1.3 Hybrid
a or similar secure network. 1.8.1.4 Community`
3. While storing data in a public cloud is convenient, Notes for the teacher
may dictate that certain data If time permits, students should notate
be stored on-premises or in a datacenter with restrictions. real-world scenarios where each
deployment model would be used. This
4. A community cloud is not a pure cloud; exercise will help students properly
analyze scenarios they may be given
however, it could use cloud elements like Google Docs.
during the exam.
84 | Domain 1 Lesson 14: Deployment Models Network+ (N10-008) Project Workbook, First Edition
Service Models Project Details
Project file
The next group of topics looks at service models in the cloud. These models N/A
help categorize the plethora of services offered by cloud services. This flexibility
Estimated completion time
level allows businesses to make important decisions regarding how a company’s
5-10 minutes
infrastructure will be designed. This decision-making process includes cost,
uptime, security, and network management. As an administrator, you should be Video reference
prepared to outline, recommend, and manage services provided by these Domain 1
Topic: Cloud Concepts and
service models.
Connectivity Options
Subtopic: SaaS; IaaS; PaaS; DaaS
Purpose
Objectives covered
Upon completing this project, you will better understand cloud service models. 1 Networking Fundamentals
1.8 Summarize cloud concepts and
Steps for Completion connectivity options
1.8.2 Service models
1. The advantage of SaaS is that anyone with a and a 1.8.2.1 Software as A Service
connection to an app can use the app without installing it. (SaaS)
1.8.2.2 Infrastructure as A
2. Name the popular suite of applications developed by Microsoft that Service (IaaS)
falls under the SaaS category. 1.8.2.3 Platform as A Service
(PaaS)
1.8.2.4 Desktop as A Service
(DaaS)
3. Infrastructure as a service (IaaS) represents the virtualizing of
the aspect of computing. Notes for the teacher
If time permits, students should review
4. Platform as a service (PaaS) offers a means to develop apps without this documentation from IBM regarding
downloading a development tool. Studio cloud service models.
Online is a prime example of an online development tool. https://www.ibm.com/cloud/learn/iaas-
paas-saas
5. Desktop as a service (DaaS) makes deploying consistent
desktop to employees easy.
6. Of the service models covered in this project, which is not officially recognized by the National Institute of
Standards and Technology (NIST)?
85 | Domain 1 Lesson 14: Service Models Network+ (N10-008) Project Workbook, First Edition
Infrastructure as Code and Project Details
Project file
Connectivity Options N/A
86 | Domain 1 Lesson 14: Infrastructure as Code and Connectivity Options Network+ (N10-008) Project Workbook, First Edition
Cloud Concepts Project Details
Project file
The next cloud concept covered is multitenancy, putting data from multiple N/A
clients onto the same physical machine. This project will also cover the
Estimated completion time
differences between elasticity and scalability. Lastly, this project reviews several
5 minutes
security implications that may result from transitioning to a cloud infrastructure.
Video reference
Purpose Domain 1
Topic: Cloud Concepts and
Upon completing this project, you will better understand multitenancy, Connectivity Options
elasticity, scalability, and security implications related to a cloud-based Subtopic: Multitenancy; Elasticity;
infrastructure. Scalability; Security Implications
Objectives covered
Steps for Completion 1 Networking Fundamentals
1.8 Summarize cloud concepts and
1. Describe two main concerns with multitenancy.
connectivity options
a. 1.8.5 Multitenancy
1.8.6 Elasticity
b. 1.8.7 Scalability
1.8.8 Security implications
2. By configuring a cloud environment to have elasticity, an administrator
Notes for the teacher
is not required to manually add or remove resources from
If time permits, students should review
any or . the following documentation from
Cloudflare regarding multitenancy.
3. Describe the main difference between elasticity and scalability. Cloudflare is one of the world’s largest
networks.
https://www.cloudflare.com/learning/cl
oud/what-is-multitenancy/
a.
b.
c.
87 | Domain 1 Lesson 14: Cloud Concepts Network+ (N10-008) Project Workbook, First Edition
Domain 2 Lesson 1
88 | Domain 2 Lesson 1: Cloud Concepts Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 2 Lesson 1, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. A switch learns the address for each device to which it is connected. [Layer 2 Switch]
7. Without using a wireless LAN controller, each wireless access point must be configured .
[Wireless LAN Controller]
8. Load balancers can manage traffic for servers, improving the availability of
an application. [Load Balancer]
9. A proxy server filters internet requests and frequently visited websites. [Proxy Server]
10. A cable modem uses cables, the same cables used for cable TV and high-speed
internet service. [Cable Modem]
11. A DSL modem is used for high-speed internet over a line. [DSL Modem]
network by sending every received signal to every connected device. Notes for the teacher
If time permits, students should
3. A standard switch works at layer 2 of the OSI model, also known as describe their personal network and the
the layer. devices on that network. Assuming they
have a typical SOHO router, students
4. Describe the difference between a layer 2 switch and a layer 3 switch. should describe how and why they
would implement a switch in their
network.
5. Routers use routing to route traffic based on the destination IP address of the
packet.
6. In many cases, a small office/home office (SOHO) router will double as a , used for cable internet or
DSL connections.
90 | Domain 2 Lesson 1: Switches and Routers Network+ (N10-008) Project Workbook, First Edition
Access Points, Bridges, and Project Details
Project file
Load Balancers N/A
91 | Domain 2 Lesson 1: Access Points, Bridges, and Load Balancers Network+ (N10-008) Project Workbook, First Edition
Proxy Servers and Modems Project Details
Project file
Proxy servers can be hardware or software-based. These devices have two main N/A
purposes: filter internet requests and cache frequently visited websites. For
Estimated completion time
example, a company may prevent employees from visiting unwanted websites
5-10 minutes
based on a list of keywords. In addition to proxy servers, this lesson will cover
cable modems and DSL modems. While these two devices perform similar tasks, Video reference
it is important to note the differences in how each device forwards a signal. Domain 2
Topic: Network Devices
Lastly, this lesson covers repeaters, a device used to extend a wireless signal
Subtopic: Proxy Server; Cable
throughout a large area, such as a distribution center. Modem; DSL Modem; Repeater
4. Describe the factor that dictates the overall speed of a DSL connection.
5. Which statement is true regarding the relationship between a repeater and a wireless access point?
A. A repeater should have the same SSID as the wireless access point.
B. A repeater should operate on the same channel as the wireless access point.
C. The same manufacturer should design the repeater and the wireless access point.
D. A repeater and a wireless access point should have the same IP address.
92 | Domain 2 Lesson 1: Proxy Servers and Modems Network+ (N10-008) Project Workbook, First Edition
Domain 2 Lesson 2
93 | Domain 2 Lesson 2: Proxy Servers and Modems Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 2 Lesson 2, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. A voice gateway converts voice data between a legacy telephone connection and a
connection. [Voice Gateway]
2. A media converter can convert digital Ethernet signals to signals, like those used for a fiber-
optic connection. [Media Converter]
5. A VPN helps establish a secure connection between two network devices as part of
a VPN. [VPN Headend]
6. is why many businesses are moving to Voice over IP devices rather than
traditional phone lines. [VoIP Phone]
7. Protecting infrastructure from a physical standpoint protects against possible of data and
equipment. [Physical Access Control Devices]
8. Networked cameras allow an administrator to view any remote location with an connection.
[Cameras]
9. A device can be controlled or viewed remotely, often through a mobile app. [IoT]
Video reference
This project will focus on voice gateways, media converters, and intrusion Domain 2
Topic: Network Devices
prevention system (IPS)/intrusion detection system (IDS) devices. Voice
Subtopic: Voice Gateway; Media
gateways convert voice data between a legacy telephone connection and a Converter; IPS and IDS
Voice over IP (VoIP) connection. Administrators should be mindful of the
security risks of using data lines for voice calls. A media converter is needed Objectives covered
2 Network Implementations
when a business is connecting networks with unlike media, such as Ethernet to
2.1 Compare and contrast various
fiber or single-mode fiber to multimode fiber devices, their features, and their
appropriate placement on the
IDS and IPS devices can be host-based or network-based. These devices help
network
administrators to identify malicious activity on a network. Identifying and 2.1.1 Networking devices
preventing malicious activity has a direct impact on a network’s ability to run 2.1.1.13 Voice gateway
efficiently. 2.1.1.14 Media converter
2.1.1.15 Intrusion prevention
Purpose system (IPS)/intrusion detection
system (IDS) device
Upon completing this project, you will better understand voice gateways, media
Notes for the teacher
converters, and IPS/IDS devices.
If time permits, students should
research the documentation for Snort,
Steps for Completion an open-source IDS. Documentation on
Snort can be found at:
1. Which protocol does a voice gateway use to convert voice data?
https://www.snort.org.
2. List two types of fiber signals that can be converted using a media
converter.
a.
b.
95 | Domain 2 Lesson 2: Voice Gateways, Media Converters, and IPS/IDS Devices Network+ (N10-008) Project Workbook, First Edition
Firewalls and VPN Headends Project Details
Project file
This project will focus on the basic use cases for firewalls and virtual private N/A
network (VPN) headends. Each of these devices helps maintain secure network
Estimated completion time
traffic, although in very different ways. Firewalls protect a network based on
5 minutes
rules around ports and protocols, whereas VPN headends assist in the
decryption and distribution of data over a VPN. Video reference
Domain 2
Purpose Topic: Network Devices
Subtopic: Firewall; VPN Headend
Upon completing this project, you will better understand firewalls and VPN
Objectives covered
headends.
2 Network Implementations
2.1 Compare and contrast various
Steps for Completion devices, their features, and their
appropriate placement on the
1. Describe the difference between a host firewall and a network firewall.
network
2.1.1 Networking devices
2.1.1.16 Firewall
2.1.1.17 VPN headend
2. What is the name of the firewall that is built into modern Windows Notes for the teacher
If time permits, students should
devices? research and describe at least three
ways to reset the Windows Defender
Firewall to the default settings.
3. List two functions of a VPN headend.
a.
b.
96 | Domain 2 Lesson 2: Firewalls and VPN Headends Network+ (N10-008) Project Workbook, First Edition
Networked Devices I Project Details
Project file
This project will focus on networked devices. A networked device is any device N/A
that can connect to a network but does not provide network functionality.
Estimated completion time
Common examples include cameras, Voice over IP (VoIP) phones, printers, and
5-10 minutes
HVAC sensors. Each of these devices gives users the ability to access or control
some aspect of the device through a network. While this is convenient, it does Video reference
introduce security risks. Administrators should be vigilant regarding what Domain 2
Topic: Network Devices
devices are allowed as networked devices and which personnel can access those
Subtopic: VoIP Phone; Printer;
devices. Physical Access Control Devices;
Cameras; HVAC Sensors
Purpose
Objectives covered
Upon completing this project, you will better understand common networked 2 Network Implementations
devices such as VoIP phones, printers, HVAC sensors, and cameras. 2.1 Compare and contrast various
devices, their features, and their
Steps for Completion appropriate placement on the
network
1. A Voice over IP phone allows voice communication over an existing 2.1.2 Networked devices
data line, such as data lines in a cable. 2.1.2.1 Voice over Internet
Protocol (VoIP) phone
2. The options for granting access to a printer across a network can be 2.1.2.2 Printer
found on the tab, located on the Printer properties 2.1.2.3 Physical access control
devices
dialog box.
2.1.2.4 Cameras
3. List two examples of physical access control devices. 2.1.2.5 Heating, ventilation, and
air conditioning (HVAC) sensors
a.
Notes for the teacher
b. If time permits, students should create a
list of at least five networked devices
4. Networked cameras can often be viewed and controlled remotely using they have encountered. Be mindful that
a dedicated app or . networked devices differ from network
devices in that networked devices do
5. Administrators can use HVAC sensors to control temperature and not contribute to network functionality.
ventilation in temperature-sensitive rooms, such as
rooms.
97 | Domain 2 Lesson 2: Networked Devices I Network+ (N10-008) Project Workbook, First Edition
Networked Devices II Project Details
Project file
This project continues to focus on networked devices that do not impact N/A
network functionality. Smart devices are part of the Internet of Things (IoT),
Estimated completion time
which covers devices that can be controlled through an internet connection,
5-10 minutes
including refrigerators, thermostats, doorbells, and speakers. Smart devices can
save time, energy, and cost for home and business users alike. Video reference
Domain 2
Supervisory control and data acquisition (SCADA) is a category that Topic: Network Devices
encompasses devices that assist in manufacturing, such as assembly line Subtopic: IoT; ICS and SCADA
equipment, factory equipment, pressure sensors, and temperature sensors. Objectives covered
2 Network Implementations
Purpose 2.1 Compare and contrast various
devices, their features, and their
Upon completing this project, you will better understand smart devices, IoT
appropriate placement on the
devices, and devices that utilize ICS/SCADA. network
2.1.2 Networked devices
Steps for Completion 2.1.2.6 Internet of Things (IoT)
2.1.2.6.1 Refrigerator
1. Define an Internet of Things (IoT) device. 2.1.2.6.2 Smart speakers
2.1.2.6.3 Smart thermostats
2.1.2.6.4 Smart doorbells
2.1.2.7 Industrial control
2. List three examples of equipment that fall under Supervisory Control systems/supervisory control and
data acquisition (SCADA)
and Data Acquisition (SCADA).
Notes for the teacher
a. If time permits, students should list five
additional examples common smart
b.
devices in modern households.
c.
3. Implementing device control using SCADA can increase manufacturing efficiency in which two ways?
a.
b.
98 | Domain 2 Lesson 2: Networked Devices II Network+ (N10-008) Project Workbook, First Edition
Domain 2 Lesson 3
99 | Domain 2 Lesson 3: Networked Devices II Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 2 Lesson 3, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. The command can be used in the Windows Command Prompt to retrieve the number of hops it
takes to reach a given destination. [Dynamic Routing]
2. Open Shortest Path First (OSPF) uses the shortest path first algorithm to find the path to a network destination
with the lowest . [Routing Protocols]
3. A routing shows the routes defined for sending traffic from the current network to
another network. [Static Routing]
4. The default route for a Windows device can be found using the command in a Windows
Command Prompt. [Default Route]
6. RIPv2 and are examples of interior gateway protocols (IGPs). [Exterior vs. Interior Protocols]
7. Border Gateway Protocol (BGP) has a default Time to Live (TTL) of because it works with routers bordered
to them. [Time to Live]
8. The section for a wireless router can be used to assign a device priority and shape
network traffic. [Traffic Shaping]
100 | Domain 2 Lesson 3: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Dynamic Routing and Routing Project Details
Project file
Protocols N/A
4. Why is Routing Internet Protocol (RIP) best suited for smaller networks?
5. How does Enhanced Interior Gateway Routing Protocol (EIGRP) determine the best route from source to
destination?
101 | Domain 2 Lesson 3: Dynamic Routing and Routing Protocols Network+ (N10-008) Project Workbook, First Edition
Link-State and Hybrid Routing Project Details
Project file
This lesson will cover link-state routing and hybrid routing. Link-state routing, as N/A
is the case with distance-vector routing, sends updates when there is a change
Estimated completion time
in topology. Open Shortest Path First (OSPF), a link-state routing protocol, uses
5 minutes
a shortest-path-first algorithm to find the least-cost path to a network
destination. Hybrid protocols use more than one metric. Border Gateway Video reference
Protocol (BGP) is an example of a hybrid routing protocol. Domain 2
Topic: Routing
Purpose Subtopic: Dynamic Routing;
Routing Protocols
Upon completing this project, you will better understand the differences
Objectives covered
between distance vector routing, link-state routing, and hybrid routing. 2 Network Implementations
2.2 Compare and contrast routing
Steps for Completion technologies and bandwidth
management concepts
1. Link-state routing uses that are 2.2.1 Routing
formulated and set to every router on a network. 2.2.1.1 Dynamic routing
2.2.1.1.1 Protocols [Routing
2. Explain why link-state routing uses more RAM and CPU than distance Internet Protocol (RIP), Open
vector routing. Shortest Path First (OSPF),
Enhanced Interior Gateway
Routing Protocol (EIGRP),
Border Gateway Protocol
(BGP)]
2.2.1.1.2 Link-state vs.
3. Hybrid routing protocols use which two metrics? distance vector vs. hybrid
102 | Domain 2 Lesson 3: Link-State and Hybrid Routing Network+ (N10-008) Project Workbook, First Edition
Static Routing Project Details
Project file
Static routing refers to how an administrator defines hops for traffic going to a N/A
specific IP address. Static routes can be important in cases where sensitive data
Estimated completion time
needs to be sent through a specific path to reach its destination. Static routing
5-10 minutes
should only be used when necessary, as it can be difficult to set up and maintain
Video reference
This lesson will also cover administrative distance, a value assigned to a route Domain 2
based on the perceived quality of the route. Topic: Routing
Subtopic: Static Routing; Default
Purpose Route; Administrative Distance
Upon completing this project, you will better understand static routing, default Objectives covered
routes, and administrative distance. 2 Network Implementations
2.2 Compare and contrast routing
technologies and bandwidth
Steps for Completion
management concepts
1. The route print command in a Windows Command Prompt will display 2.2.1 Routing
2.2.1.2 Static routing
the current routes of which two internet protocols?
2.2.1.3 Default route
2.2.1.4 Administrative distance
a.
Notes for the teacher
b.
Students should execute the route print
command in a Windows command
2. Give two reasons why static routing should only be used when
prompt and analyze the output if time
necessary. permits. Students should give a short
explanation of each column in the
output.
A. 1 D. 120
B. 90 E. 170
C. 110 F. 255
a. Internal EIGRP
b. Unknown route
c. External EIGRP
d. Static route
e. RIP
f. OSPF
103 | Domain 2 Lesson 3: Static Routing Network+ (N10-008) Project Workbook, First Edition
Bandwidth Management Project Details
Project file
Administrators have a responsibility to manage the resources within a network. N/A
In addition to making a network more secure, bandwidth management can also
Estimated completion time
positively impact an application’s performance and uptime. Prioritizing network
5-10 minutes
traffic has a large impact on a network, and therefore administrators should
make informed bandwidth management decisions with a clear goal in mind. Video reference
Domain 2
Purpose Topic: Routing
Subtopic: Exterior vs. Interior
Upon completing this project, you will better understand exterior routing Protocols; Time to Live; Traffic
protocols vs. interior routing protocols, Time to Live (TTL), and bandwidth Shaping; QoS
management. Objectives covered
2 Network Implementations
Steps for Completion 2.2 Compare and contrast routing
technologies and bandwidth
1. Describe the main difference between an interior routing protocol and management concepts
an exterior routing protocol. 2.2.1 Routing
2.2.1.5 Exterior vs. interior
2.2.1.6 Time to Live
2.2.2 Bandwidth management
2.2.2.1 Traffic shaping
2.2.2.2 Quality of Service (QoS)
2. Describe the Time to Live (TTL) value. Notes for the teacher
If time permits, students should explore
Quality of Service in their router
settings. If this is not an option,
students should use a router emulator
like the one found at https://www.tp-
3. Traffic shaping is controlling bandwidth usage based on a device,
link.com/us/support/emulator/.
person, or .
4. differentiates types of
payloads transmitted, such as voice payloads versus data payloads.
104 | Domain 2 Lesson 3: Bandwidth Management Network+ (N10-008) Project Workbook, First Edition
Domain 2 Lesson 4
105 | Domain 2 Lesson 4: Bandwidth Management Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 2 Lesson 4, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. A virtual LAN allows a switch to have ports from multiple LANs, minimizing the need for
additional switches. [Data VLAN]
2. Untagged traffic goes to the default VLAN, typically . [Port Tagging and 802.1Q]
3. Link Aggregation Control Protocol (LACP) allows most switches to combine up to ports for
aggregation. [Port Aggregation]
4. The most common duplex is duplex, which allows a network interface card to send and receive
data simultaneously. [Duplex]
5. Flow control will send to get devices to slow down on sending frames until
network traffic is low enough that frames will not be dropped. [Flow Control]
106 | Domain 2 Lesson 4: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Virtual Local Area Network Project Details
Project file
Physical LANs in a building may require flexibility in proximity and wiring. For N/A
example, an administrator may want to create two separate physical LANs for
Estimated completion time
two teams which may be spread throughout a workspace, but to do so would
5 minutes
require several switches and custom wiring. Instead, an administrator may
employ a virtual local area network (VLAN). VLANs allow switches to have ports Video reference
from multiple LANs, minimizing the need for additional physical switches. VLANs Domain 2
Topic: Ethernet Switching Features
can also support voice communications.
Subtopic: Data VLAN; Voice VLAN
Purpose Objectives covered
2 Network Implementations
Upon completing this project, you will better understand data VLANs and voice 2.3 Given a scenario, configure and
VLANs. deploy common Ethernet switching
features
Steps for Completion 2.3.1 Data virtual local area
network (VLAN)
1. After configuring a VLAN in Packet Tracer, an administrator should exit 2.3.2 Voice VLAN
the configuration mode, re-enable the switch, and run
the command to confirm the changes. Notes for the teacher
If time permits, students should be
2. A switch must be in mode before any configuration encouraged to download a free version
of Packet Tracer to experiment with
changes are made.
building networks and analyzing
3. What step can increase the overall quality of voice transmissions over a network traffic. This program will be
useful throughout the remainder of this
voice VLAN?
course.
a. If a voice VLAN is created on an existing port, it will be assigned to the next highest
available port.
107 | Domain 2 Lesson 4: Virtual Local Area Network Network+ (N10-008) Project Workbook, First Edition
Port Configurations I Project Details
Project file
Switch ports can be configured in many ways. Administrators use these port N/A
configurations to enhance the efficiency and reliability of network
Estimated completion time
communications. This lesson specifically covers port tagging, as specified by the
10-15 minutes
IEEE 802.1Q standard, port aggregation, duplexes, speeds, and flow control.
Video reference
Purpose Domain 2
Topic: Ethernet Switching Features
Upon completing this project, you will better understand common port Subtopic: Port Tagging and
configurations, how they affect network performance, and when each 802.1Q; Port Aggregation; Duplex,
configuration is appropriate. Speed; Flow Control
Objectives covered
Steps for Completion 2 Network Implementations
2.3 Given a scenario, configure and
1. Tagging traffic adds a VLAN tag number to the
deploy common Ethernet switching
of any packet sent to a destination. features
2.3.3 Port configurations
2. Describe the difference between trunk ports and access ports.
2.3.3.1 Port tagging/802.1Q
2.3.3.2 Port aggregation
2.3.3.2.1 Link Aggregation
Control Protocol (LACP)
3. What command can be used to put a specific port in trunk mode? 2.3.3.3 Duplex
2.3.3.4 Speed
2.3.3.5 Flow control
a.
b.
108 | Domain 2 Lesson 4: Port Configurations I Network+ (N10-008) Project Workbook, First Edition
Domain 2 Lesson 5
109 | Domain 2 Lesson 5: Port Configurations I Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 2 Lesson 5, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. Port security is a management tool that can stop unwanted devices and their addresses from
being stored on a switch. [Port Mirroring]
3. On average, a MAC address table stores an address for minutes. [MAC Address Tables]
4. Power over Ethernet (PoE) is part of the standard and supports up to 12.95 watts of
power and a maximum current of 250 milliamps. [PoE and PoE+]
5. When two switches have multiple connections between them, it is known as a . [STP]
6. In the event of a network traffic collision, both devices will wait a random amount of time, known as
the period. [CSMA/CD]
7. Address Resolution Protocol (ARP) is a protocol that resolves addresses to MAC addresses. [ARP]
8. The ARP command will only display mappings for addresses. [NDP]
110 | Domain 2 Lesson 5: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Port Configurations II Project Details
Project file
Administrators must monitor both inbound and outbound traffic on any given N/A
switch. Port mirroring is a great starting point for monitoring traffic over several
Estimated completion time
ports to identify potential unwanted behaviors and increase network
5-10 minutes
performance. While port mirroring focuses on traffic, port security is a
management tool that specifies how a switch will handle the storage of MAC Video reference
addresses on specific ports. This approach will help prevent users from Domain 2
Topic: Ethernet Switching Features
overflowing a MAC address table.
Subtopic: Port Mirroring
Purpose Objectives covered
2 Network Implementations
Upon completing this project, you will better understand port mirroring and 2.3 Given a scenario, configure and
security. deploy common Ethernet switching
features
Steps for Completion 2.3.3 Port configurations
2.3.3.6 Port mirroring
1. Port mirroring copies traffic from one or more ports on a switch to a 2.3.3.6.1 Port security
single port without allowing traffic 2.3.3.6.2 Jumbo frames
on that port. 2.3.3.6.3 Auto-medium-
dependent Interface crossover
2. When configuring port security, the option for setting a switch port to (MDI-X)
memorize the first two MAC addresses it sees is called
Notes for the teacher
the option. If time permits, students should review
crossover and straight-through cables
3. What three options are presented when configuring a switch to handle
to understand MDI ports and Auto-
a violation? MDI-X ports better.
a.
b.
c.
111 | Domain 2 Lesson 5: Port Configurations II Network+ (N10-008) Project Workbook, First Edition
Port Configurations III Project Details
Project file
As discussed in earlier lessons, switches, specifically switch ports, learn the MAC N/A
addresses of devices, and use those matchups to send data frames to the
Estimated completion time
correct destinations on a network. Addresses are stored in a MAC address table.
10-15 minutes
In addition to MAC address tables, this lesson will discuss PoE and PoE+. PoE is
no more than electrical power over an Ethernet cable. PoE and PoE+ Video reference
connections can help administrators configure networks in situations where wall Domain 2
Topic: Ethernet Switching Features
and floor outlets are not easily accessible. This lesson will conclude by
Subtopic: MAC Address Tables;
addressing switching loops and network traffic collisions. PoE and PoE+; STP; CSMA/CD
5. Which tool does Spanning Tree Protocol (STP) use to create a topology database to find and block redundant
links between devices?
112 | Domain 2 Lesson 5: Port Configurations III Network+ (N10-008) Project Workbook, First Edition
ARP and NDP Project Details
Project file
Address Resolution Protocol (ARP) is a protocol that resolves IP addresses to N/A
MAC addresses. ARP uses an ARP table to store and display these addresses.
Estimated completion time
ARP entries can be either static or dynamic. Dynamic entries are automatically
5 minutes
configured. As a result, dynamic entries are more common and easy to maintain.
ARP can modify IPv4 mappings, whereas Neighbor Discovery Protocol (NDP) Video reference
must be used to modify IPv6 mappings. An administrator should know how to Domain 2
Topic: Ethernet Switching Features
use both protocols to implement a network properly.
Subtopic: ARP; NDP
Purpose Objectives covered
2 Network Implementations
Upon completing this project, you will better understand ARP and NDP 2.3 Given a scenario, configure and
pertaining to network implementation. deploy common Ethernet switching
features
Steps for Completion 2.3.4 Address Resolution Protocol
(ARP)
1. What is the purpose of an ARP table? 2.3.5 Neighbor Discovery Protocol
(NDP)
3. An administrator is trying to analyze IPv6 address mappings. This administrator uses the ARP command to
complete this task, but it is not displaying any IPv6 mappings. Describe why ARP cannot be used to display IPv6
mappings.
113 | Domain 2 Lesson 5: ARP and NDP Network+ (N10-008) Project Workbook, First Edition
Domain 2 Lesson 6
114 | Domain 2 Lesson 6: ARP and NDP Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 2 Lesson 6, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
2. 802.11b has an outdoor range of 450 feet, an indoor range of 100 feet, and operates at Mbps.
[802.11b]
4. The 2.4 GHz band supports the 802.11b and standards. [2.4 GHz]
115 | Domain 2 Lesson 6: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
802.11 Standards Project Details
Project file
A network administrator should understand the current wireless standards and N/A
their characteristics, including speed, distance, frequency, and channels. This
Estimated completion time
lesson will focus on six 802.11 standards that have been implemented and
5-10 minutes
improved over time. This lesson will focus on the speeds and distances
associated with each 802.11 standard. Video reference
Domain 2
Purpose Topic: Wireless Standards and
Technologies
Upon completing this project, you will better understand 802.11 standards. Subtopic: 802.11a; 802.11b;
802.11g; 802.11n; 802.11ac;
Steps for Completion 802.11ax
116 | Domain 2 Lesson 6: 802.11 Standards Network+ (N10-008) Project Workbook, First Edition
Frequencies and Channels Project Details
Project file
For devices to communicate properly on both the 2.4 and 5 GHz frequencies, N/A
they must be using the same channels. Most devices are automatically set to
Estimated completion time
find a channel, and settings do not need to be changed. However, in some
5 minutes
situations, channels may be overloaded. Changing channels to a channel with
lower usage can improve a device's wireless performance. Regulations do Video reference
impact a signal's strength, which is why the 2.4 GHz signal strength is lower than Domain 2
Topic: Wireless Standards and
5 GHz signal strength.
Technologies
Subtopic: 2.4 GHz; 5 GHz;
Purpose Channels
Upon completing this project, you will better understand the common Objectives covered
frequencies used by wireless routers. You will also better understand Dynamic 2 Network Implementations
Frequency Selection (DFS) and channel overlap. 2.4 Given a scenario, install and
configure the appropriate wireless
Steps for Completion standards and technologies
2.4.2 Frequencies and range
1. The 2.4 GHz band covers the 2.4 to GHz range. 2.4.2.1 2.4 GHz
2.4.2.2 5 GHz
2. The 5 GHz band covers the 5.15 to GHz range. 2.4.3 Channels
2.4.3.1 Regulatory Impacts
3. Dynamic Frequency Selection (DFS) channels are typically reserved
for . Notes for the teacher
If time permits, students should explore
4. Which frequency tends to be faster? the settings for their wireless router.
They should note the different
frequencies, channels, and standards
that are available.
117 | Domain 2 Lesson 6: Frequencies and Channels Network+ (N10-008) Project Workbook, First Edition
Domain 2 Lesson 7
118 | Domain 2 Lesson 7: Frequencies and Channels Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 2 Lesson 7, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. While using Windows, channel bonding can be configured through the tab found in
the Properties menu for a wireless device. [Channel Bonding]
6. Cipher Block Chaining Message Authentication Protocol is a -bit version of the Advanced
Encryption Standard (AES). [WPA, WPA2, AES, and TKIP]
7. WPA2 Personal typically uses key for access. [WPA and WPA2 Enterprise]
8. Global System for Mobile Communications (GSM) uses time-division multiple access (TDMA) to
chop into sequential time slices. [GSM]
9. Long-Term Evolution (LTE) can feature download speeds of up to Mbps in some areas. [LTE]
11. Multiple-Input, Multiple-Output (MIMO) antennas are necessary to achieve the highest speeds possible
for and newer wireless standards. [MIMO and MU-MIMO Antennas]
119 | Domain 2 Lesson 7: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Service Set Identifier (SSID) Project Details
Project file
People connect to a wireless network hosted by one or more access points by N/A
connecting to an SSID. Possible setups for SSIDs include Basic Service Set (BSS),
Estimated completion time
Extended Service Set (ESS), and Independent Basic Service Set (IBSS). The main
10 minutes
goal of any wireless network in a business setting is to have the best possible
coverage throughout the desired area. Administrators can configure secure Video reference
wireless networks with strong signals by employing these SSID setups and Domain 2
Topic: Wireless Standards and
managing the roaming settings for devices.
Technologies
Subtopic: Channel Bonding; BSS;
Purpose ESS; IBSS; Roaming
Upon completing this project, you will better understand SSIDs and how to Objectives covered
configure SSIDs for several real-world scenarios. 2 Network Implementations
2.4 Given a scenario, install and
Steps for Completion configure the appropriate wireless
standards and technologies
1. Channel bonding is available on which three wireless standards? 2.4.4 Channel bonding
2.4.5 Service set identifier (SSID)
2.4.5.1 Basic Service Set
2.4.5.2 Extended Service Set
2.4.5.3 Independent Basic
Service Set (Ad-hoc)
2.4.5.4 Roaming
2. Why is it important to change the SSID from its default name when
configuring a wireless access point? Notes for the teacher
If time permits, students should review
their personal wireless network settings
to ensure that they do not have a
default SSID.
a. An Independent Basic Service Set (IBSS) is less secure than a standard access point.
120 | Domain 2 Lesson 7: Service Set Identifier (SSID) Network+ (N10-008) Project Workbook, First Edition
Antennas and Encryption Project Details
Project file
Standards N/A
5. List three functions provided by a Remote Authentication Dial-In User Service (RADIUS) server.
a.
b.
c.
121 | Domain 2 Lesson 7: Antennas and Encryption Standards Network+ (N10-008) Project Workbook, First Edition
Cellular Technologies Project Details
Project file
This project focuses on cellular technologies, starting with two technologies that N/A
provide the backbone for cellular coverage, Code-Division Multiple Access
Estimated completion time
(CDMA) and Global System for Mobile Communications (GSM). This project will
10 minutes
also review more recent and common cellular technologies, including Long-
Term Evolution (LTE), 3G, 4G, and 5G. Lastly, this lesson will cover Multiple-Input, Video reference
Multiple-Output (MIMO) or Multi-User MIMO (MU-MIMO) antennas, which are Domain 2
Topic: Wireless Standards and
integral in making several wireless standards more efficient.
Technologies
Subtopic: CDMA; GSM; LTE; 3G,
Purpose 4G, and 5G; MIMO and MU-MIMO
Antennas
Upon completing this project, you will better understand CDMA, GSM, LTE, 3G,
4G, 5G, MIMO, and MU-MIMO. Objectives covered
2 Network Implementations
Steps for Completion 2.4 Given a scenario, install and
configure the appropriate wireless
1. What limitation is there while using Code-Division Multiple Access standards and technologies
(CDMA) for cellular coverage? 2.4.8 Cellular technologies
2.4.8.1 Code-Division Multiple
Access (CDMA)
2.4.8.2 Global System for Mobile
Communications (GSM)
2. Over time, Global System for Mobile Communications (GSM) 2.4.8.3 Long-Term Evolution
transitioned from using to (LTE)
CDMA. 2.4.8.4 3G, 4G, 5G
2.4.9 Multiple Input, Multiple
3. Long-Term Evolution (LTE) is a significant improvement over previous Output (MIMO) and Multi-User
cellular technologies due to increased sizes, MIMO (MU-MIMO)
which reduce for data being sent.
Notes for the teacher
4. 4G and 5G cellular connections have theoretical download speeds of up If time permits, students should review
the following blog from Linksys to gain
to and ,
more context on the emergence of MU-
respectively. MIMO.
https://www.linksys.com/us/r/resource-
5. A 5G connection has enough bandwidth to handle the needs of devices center/what-is-mu-mimo/
that frequently communicate with other devices, such as
devices.
6. List the three wireless standards that benefit from implementing Multiple-Input, Multiple-Output (MIMO) or
Multi-User MIMO (MU-MIMO) antennas.
a.
b.
c.
122 | Domain 2 Lesson 7: Cellular Technologies Network+ (N10-008) Project Workbook, First Edition
Domain 3 Lesson 1
123 | Domain 3 Lesson 1: Cellular Technologies Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 3 Lesson 1, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
4. Each object needs a unique identifier when using SNMP, including servers, switches, routers,
and . [Object Identifiers]
6. Windows can be used to view audit logs, which are often tied to
specific accounts or devices. [Log Reviews]
7. Logging level number 7, debug, is the most level. [Logging and Severity Levels]
124 | Domain 3 Lesson 1: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Performance Metrics and Project Details
Project file
Sensors N/A
5. Define latency.
7. Define jitter.
125 | Domain 3 Lesson 1: Performance Metrics and Sensors Network+ (N10-008) Project Workbook, First Edition
SNMP Project Details
Project file
Earlier in this course, we covered Simple Network Management Protocol (SNMP) N/A
and its role in managing network devices. This project will focus more on the
Estimated completion time
specific aspects of SNMP, beginning with traps. Traps are unsolicited messages
5 minutes
that act as alerts. This project also covers object identifiers (OIDs), unique
identifiers used to label devices managed through SNMP. Lastly, this project will Video reference
review Management Information Bases (MIBs), which can be used to manage Domain 3
Topic: Network Statistics and Sensors
SNMP-enabled devices.
Subtopic: SNMP Traps; Object
Identifiers; Management
Purpose Information Bases
Upon completing this project, you will better understand monitoring messages Objectives covered
and identifiers in SNMP. You will also better understand how an administrator 3 Network Operations
manages devices using SNMP and Management Information Bases (MIBs). 3.1 Given a scenario, use the
appropriate statistics and sensors to
Steps for Completion ensure network availability
3.1.2 SNMP
1. Traps are unsolicited messages based on events sent from a device to 3.1.2.1 Traps
a . 3.1.2.2 Object identifiers (OIDs)
3.1.2.3 Management
2. While a trap message is more like an alert, a Information Bases (MIBs)
message is a response to an information request from an SNMP
Notes for the teacher
manager. If time permits, students should review
the following article from Cisco, which
3. What is the purpose of an object identifier (OID)?
goes into greater detail on
implementing SNMP traps.
https://www.cisco.com/c/en/us/support
/docs/ip/simple-network-management-
4. A Management Information Base (MIB) can define whether an object protocol-snmp/7244-snmp-trap.html
value for a device, such as a setting, can be or
read.
126 | Domain 3 Lesson 1: SNMP Network+ (N10-008) Project Workbook, First Edition
Network Device Logs Project Details
Project file
This next project will focus on network device logs, beginning with log reviews. N/A
Log reviews can typically be found on the system log page for a particular
Estimated completion time
network device. Analyzing device logs should be one of the first steps an
5-10 minutes
administrator takes when there is suspected rogue behavior on a network. An
administrator typically has access to several different types of logs, including Video reference
traffic logs, audit logs, and syslogs. Each type of log can be used to troubleshoot Domain 3
Topic: Network Statistics and Sensors
several different behaviors.
Subtopic: Log Reviews; Logging
and Severity Levels
Purpose
Objectives covered
Upon completing this project, you will better understand common types of log 3 Network Operations
reviews and logging levels and severity levels. 3.1 Given a scenario, use the
appropriate statistics and sensors to
Steps for Completion ensure network availability
3.1.3 Network device logs
1. When analyzing a security log, an administrator is typically looking for a 3.1.3.1 Log Reviews
high number of audit 3.1.3.1.1 Traffic logs
connected to a specific user account or device. 3.1.3.1.2 Audit logs
3.1.3.1.3 Syslog
2. Syslog is a standard used for sending and storing messages from 3.1.3.2 Logging levels and
devices. List two generalized administrative tasks that are emphasized in severity levels
syslogs. Notes for the teacher
If time permits, students should review
a.
the following documentation from
Cisco, which expands on the concepts
b.
of logging and severity levels.
3. For each severity level, add the appropriate severity description. https://www.cisco.com/c/en/us/td/docs
/security/asa/asa91/asdm71/general/as
Severity Level 0: dm_71_general_config/monitor_syslog.p
df
Severity Level 1:
Severity Level 2:
Severity Level 3:
Severity Level 4:
Severity Level 5:
Severity Level 6:
Severity Level 7:
127 | Domain 3 Lesson 1: Network Device Logs Network+ (N10-008) Project Workbook, First Edition
Domain 3 Lesson 2
128 | Domain 3 Lesson 2: Network Device Logs Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 3 Lesson 2, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. An administrator can look at link states for switches and routers to determine if are
either up or down. [Link State]
2. The speed 100 command can set the speed for a port to .
[Speed and Duplex]
3. A measure of the amount of traffic sent and received on a device can be found in
the area in Windows. [Send and Receive Traffic]
4. A Cyclic Redundancy Check (CRC) error occurs when an accidental change is made to
data as it travels from source to destination. [Cyclic Redundancy Checks]
6. A Cyclic Redundancy Check (CRC) error will normally result in an error message to the app or
sending the data. [CRC Errors]
7. Giant packets are frames that exceed the maximum allowed for a data packet. [Giants]
8. Runts are data packets that are less than in length. [Runts]
10. A server room that is too cold may damage equipment, specifically through
and static electricity. [Temperature]
11. High humidity in a server room can cause extra , which may damage
components inside a server. [Humidity]
12. Uninterrupted power supplies (UPSs) help protect devices in case of a or complete loss
of power. [Electrical]
13. In Windows, the can be used to observe CPU, network, and memory
performance metrics. [Baselines]
14. NetFlow is a Cisco-based protocol analyzer that evaluates traffic from the standpoint of usage, planning, security,
and . [NetFlow Data]
15. Businesses strive to have 99.999% uptime, also called the . [Uptime and Downtime]
129 | Domain 3 Lesson 2: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Interface Statistics and Status Project Details
Project file
This project focuses on the different statistics and status reports an N/A
administrator can use to analyze network availability. Proper analysis of these
Estimated completion time
metrics helps to ensure a network is running efficiently and securely.
5 minutes
b.
c.
d.
130 | Domain 3 Lesson 2: Interface Statistics and Status Network+ (N10-008) Project Workbook, First Edition
Interface Errors and Alerts Project Details
Project file
This project will focus on the different errors and alerts based on interface N/A
standards. Common errors include packets that are too large or too small, faulty
Estimated completion time
encapsulation, and Cyclic Redundancy Check (CRC) errors. An administrator
5-10 minutes
should understand common causes for these errors and what steps to take
should they occur. Wireshark can be an integral tool for discovering interface Video reference
errors and analyzing interface alerts. Domain 3
Topic: Network Statistics and Sensors
Purpose Subtopic: CRC Errors; Giants;
Runts; Encapsulation Errors
Upon completing this project, you will better understand CRC errors, giants,
Objectives covered
runts, and encapsulation errors. 3 Network Operations
3.1 Given a scenario, use the
Steps for Completion appropriate statistics and sensors to
ensure network availability
1. List three common causes for Cyclic Redundancy Check (CRC) errors. 3.1.5 Interface errors or alerts
3.1.5.1 CRC errors
a.
3.1.5.2 Giants
3.1.5.3 Runts
b.
3.1.5.4 Encapsulation errors
c.
Notes for the teacher
If time permits, students should review
2. If CRC errors become too common for reliable data transmission,
the OSI model and encapsulation
administrators should first look at the used
related to the standard output from
to transmit data. Wireshark.
4. When there is no acknowledgment for data being sent, a is created, causing data to be
resent, which then causes network congestion.
6. What three pieces of information should be available if a data packet is properly encapsulated?
a.
b.
c.
131 | Domain 3 Lesson 2: Interface Errors and Alerts Network+ (N10-008) Project Workbook, First Edition
Environmental Factors Project Details
Project file
This project will focus on several environmental factors that can negatively N/A
impact servers and equipment. These factors can damage or even destroy
Estimated completion time
network equipment, leading to extreme periods of downtime and costly repairs.
5-10 minutes
As an administrator, it is imperative to take the necessary steps to protect all
equipment and devices that make up a network. Video reference
Domain 3
Purpose Topic: Network Statistics and Sensors
Subtopic: Temperature; Humidity;
Upon completing this project, you will better understand environmental factors Electrical; Flooding
and several steps an administrator can take to avoid damage to servers and
Objectives covered
equipment. 3 Network Operations
3.1 Given a scenario, use the
Steps for Completion appropriate statistics and sensors to
ensure network availability
1. An ideal server room temperature should be between 3.1.6 Environmental factors and
and degrees Fahrenheit. sensors
3.1.6.1 Temperature
2. What advantage do IoT-based thermostats have over traditional 3.1.6.2 Humidity
thermostats in the event of extreme temperatures? 3.1.6.3 Electrical
3.1.6.4 Flooding
4. What major step should be taken to protect servers and other equipment from flooding?
132 | Domain 3 Lesson 2: Environmental Factors Network+ (N10-008) Project Workbook, First Edition
Baselines and Uptime Project Details
Project file
Administrators should always have a specific expectation for performance and N/A
analysis across a network. This expectation involves analyzing performance and
Estimated completion time
traffic over a period. This analysis can then be used to establish expected
5 minutes
behaviors or baselines. Any deviation from an established baseline is cause for
an investigation. The Resource Monitor and NetFlow are both examples of tools Video reference
that can be used to establish a baseline. Domain 3
Topic: Network Statistics and Sensors
This lesson concludes by discussing uptime and downtime. These metrics are Subtopic: Baselines; NetFlow Data;
commonly used to judge the overall success of a network over a period. Uptime and Downtime
Unplanned downtime, whether because of an attack or another factor, can cost Objectives covered
a business both money and reputation. 3 Network Operations
3.1 Given a scenario, use the
Purpose appropriate statistics and sensors to
ensure network availability
Upon completing this project, you will better understand baselines, NetFlow 3.1.7 Baselines
data, uptime, and downtime. 3.1.8 NetFlow data
3.1.9 Uptime/downtime
Steps for Completion
Notes for the teacher
1. Describe how an administrator could use the Resource Monitor to Students should review the following
document titled Baseline Process Best
establish a baseline.
Practices White Paper if time permits.
https://www.cisco.com/c/en/us/support
/docs/availability/high-
availability/15112-HAS-baseline.html
4. Over a year, add the downtime (expressed in hours/minutes) allowed for each uptime percentage goal.
a. 99.999%
b. 99.99%
c. 99.9%
133 | Domain 3 Lesson 2: Baselines and Uptime Network+ (N10-008) Project Workbook, First Edition
Domain 3 Lesson 3
134 | Domain 3 Lesson 3: Baselines and Uptime Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 3 Lesson 3, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. The first section of a change management document typically consists of the for the change.
[Change Management]
3. A properly implemented disaster recovery plan should minimize and loss of revenue.
[Disaster Recovery Plan]
4. The main goal of a business continuity plan is to ensure that business functions
continue to function when normal business processes are disrupted. [Business Continuity Plan]
5. When a security update is available, this typically means a recent security has been
discovered. [System Lifecycle]
7. An acceptable use policy dictates what an employee can and cannot do with company .
[Acceptable Use Policy]
8. A bring your own device (BYOD) policy focuses on , tablets, laptops, and
what is needed for those devices to be allowed on a corporate network. [Bring Your Own Device Policy]
10. Onboarding should include allocating company assets and ensuring that an employee understands and signs
an . [Onboarding and Offboarding Policies]
11. A strong security policy addresses security from a standpoint, such as requiring
credentials to enter a building or a secure area. [Security Policy]
12. The reason for a data loss prevention (DLP) policy is to avoid confidential data being , not
necessarily deleted. [Data Loss Prevention]
135 | Domain 3 Lesson 3: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Plans and Procedures Project Details
Project file
This lesson begins by covering change management, a multistep process used N/A
to ensure any change within a network setup is evaluated and approved to
Estimated completion time
ensure the best possible chance for a change to succeed, should the change
10 minutes
even be approved. Two other crucial plans are incident response plans and
disaster recovery plans, which detail the steps taken in the event of a security Video reference
breach or disaster. The goal of these plans is to have already discussed and Domain 3
Topic: Organizational Documents
documented the steps to take in either case so that administrators and
and Policies
employees know how to react in a situation that may be quite stressful. Subtopic: Change Management;
Incident Response Plan; Disaster
Purpose Recovery Plan
Upon completing this project, you will better understand the change Objectives covered
management process, incident response plans, and disaster recovery plans. 3 Network Operations
3.2 Explain the purpose of
Steps for Completion organizational documents and
policies
1. An official change request should include the request itself and what 3.2.1 Plans and procedures
other information? 3.2.1.1 Change management
3.2.1.2 Incident response plan
3.2.1.3 Disaster recovery plan
2. The main goals of the maintenance window are Notes for the teacher
minimal and If time permits, students should review
the following article from CompTIA
minimal .
regarding incident response plans and
3. What should happen at each stage of the change process to ensure that how they should be created.
https://www.comptia.org/blog/security-
companies can use past processes as a reference?
awareness-training-incident-response-
plans
5. Why is it important to train employees on what steps to take in the event of a possible security incident?
136 | Domain 3 Lesson 3: Plans and Procedures Network+ (N10-008) Project Workbook, First Edition
Business Continuity Plans and Project Details
Project file
Password Policies N/A
4. Describe how enforcing a password history contributes to a stronger overall password policy.
5. What is likely to happen if password policies force end-users to create very complex and difficult to remember
passwords?
137 | Domain 3 Lesson 3: Business Continuity Plans and Password Policies Network+ (N10-008) Project Workbook, First Edition
Hardening and Security Policies Project Details
Project file
Each hardening and security policy is extremely important in protecting a N/A
company during a potential hardship. An acceptable use policy (AUP) is useful
Estimated completion time
for informing every employee of company expectations. A bring your own
5-10 minutes
device (BYOD) policy focuses on personal devices that may be used on company
networks. Far too often, onboarding new hires and offboarding outgoing Video reference
employees are overlooked. Whether there is malicious intent or not, failing to Domain 3
Topic: Organizational Documents
create and implement each of these policies leaves a company at great risk.
and Policies
Subtopic: Acceptable Use Policy;
Purpose Bring Your Own Device Policy;
Remote Access Policy; Onboarding
Upon completing this project, you will better understand several critical policies
and Offboarding Policies; Security
for providing security for company networks and devices. Policy; Data Loss Prevention
6. What two main goals does a strong security policy focus on?
a.
b.
138 | Domain 3 Lesson 3: Hardening and Security Policies Network+ (N10-008) Project Workbook, First Edition
Domain 3 Lesson 4
139 | Domain 3 Lesson 4: Hardening and Security Policies Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 3 Lesson 4, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. A network diagram has three main parts, the first part being the plan. [Physical Network
Diagram]
2. Knowing the logical portions of a network helps identify which network portions will be affected by a
device . [Logical Network Diagram]
3. A site survey identifies and, in some cases, certain settings for a wireless
network. [Site Survey Report]
4. The purpose of an audit and assessment report is to see if actual performance matches the
for a network. [Audit and Assessment Report]
8. A memorandum of understanding (MOU) defines a relationship between two parties, although it is not technically
a . [Memorandum of Understanding]
140 | Domain 3 Lesson 4: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Common Documentation Project Details
Project file
This project will focus on the documentation used by administrators to manage N/A
a network. Without these different types of documentation, an administrator
Estimated completion time
could easily become overwhelmed by the expansiveness of most corporate
10-15 minutes
networks in modern business. Administrators need to create these documents
and update them regularly. Whenever a network device is added, deleted, or Video reference
moved, each of these common documents should be updated accordingly. Domain 3
Topic: Organizational Documents
Purpose and Policies
Subtopic: Physical Network
Upon completing this project, you will better understand common Diagram; Logical Network
Diagram; Wiring Diagram; Site
documentation used by administrators to troubleshoot and maintain network
Survey Report; Audit and
performance. Assessment Report; Baseline
Configurations
Steps for Completion
Objectives covered
1. What are two important aspects of a server rack that should be detailed 3 Network Operations
in a rack diagram? 3.2 Explain the purpose of
organizational documents and
a. policies
3.2.3 Common documentation
b. 3.2.3.1 Physical network
diagram
2. Some floor plans will detail the physical location 3.2.3.1.1 Floor plan
of , but this is not necessary when there are 3.2.3.1.2 Rack diagram
large numbers of employees working from company laptops. 3.2.3.1.3 Intermediate
distribution frame (IDF)/main
3. Every IP address is a address, even if the distribution frame (MDF)
address is assigned statically. documentation
3.2.3.2 Logical network diagram
4. A wiring diagram shows the types of and where they are 3.2.3.3 Wiring diagram
used in a network. 3.2.3.4 Site survey report
3.2.3.5 Audit and assessment
5. Most site surveys include the for each report
access point, giving an administrator a sense of how a wireless network 3.2.3.6 Baseline configurations
is performing. Notes for the teacher
If time permits, students should review
6. What integral best practice must be followed to ensure that a baseline is
the following documentation from
accurate and useful? Cisco regarding the early stages of
establishing a solid baseline.
https://www.cisco.com/c/en/us/td/docs
/solutions/Enterprise/Security/Baseline_
Security/securebasebook/sec_chap8.ht
ml
141 | Domain 3 Lesson 4: Common Documentation Network+ (N10-008) Project Workbook, First Edition
Common Agreements Project Details
Project file
This project focuses on organizational policies and documents dealing with N/A
common agreements between two parties, often a client and a provider or a
Estimated completion time
business and an employee or contractor. It is important to remember that non-
5 minutes
disclosure agreements (NDAs) and service-level agreements (SLAs) are legally
binding documents. In contrast, a memorandum of understanding (MOU) is not Video reference
technically a contract and should not be treated as such. These documents are Domain 3
Topic: Organizational Documents
important for protecting a company’s intellectual property and confidential
and Policies
data. Subtopic: Non-Disclosure
Agreement; Service-Level
Purpose Agreement; Memorandum of
Understanding
Upon completing this project, you will better understand non-disclosure
agreements (NDAs), service-level agreements (SLAs), and memorandums of Objectives covered
understanding (MOU). 3 Network Operations
3.2 Explain the purpose of
Steps for Completion organizational documents and
policies
1. What does an NDA dictate? 3.2.4 Common agreements
3.2.4.1 Non-disclosure
agreement (NDA)
3.2.4.2 Service-level agreement
(SLA)
3.2.4.3 Memorandum of
2. Service-level agreements are very common for business contracts understanding (MOU)
between and
Notes for the teacher
their customers.
If time permits, students should pick
3. If the terms of an SLA are not met, a customer may expect to receive one Azure service from the resource
below and detail at least three aspects
service , as is the case with Microsoft
of that agreement.
Azure. https://azure.microsoft.com/en-
us/support/legal/sla/
4. What advantage does an MOU have over a traditional contract?
142 | Domain 3 Lesson 4: Common Agreements Network+ (N10-008) Project Workbook, First Edition
Domain 3 Lesson 5
143 | Domain 3 Lesson 5: Common Agreements Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 3 Lesson 5, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. Load balancing should be strongly considered for any business function. [Load
Balancing]
2. Any group of devices providing , such as a cluster of servers for an app, can
also use multipathing with data. [Multipathing]
3. Network interface card (NIC) teaming combines the throughput of two or more network interfaces, and, depending
upon the of the teaming, the teaming can provide redundancy. [Network
Interface Card Teaming]
6. In the event of a firewall failure, all of traffic is lost unless there is redundancy.
[Firewalls]
8. An intelligent power distribution unit (PDU) can be managed . [Power Distribution Units]
9. One method of keeping a server room at an optimal temperature is to use hot and cold . [HVAC]
10. A Class C fire extinguisher is used to extinguish fires caused by a/an element. [Fire
Suppression]
11. A cold site works well if data and important apps are stored and used in the . [Cold Sites]
12. A hot site is a site full of equipment such as , desktop computers, servers, and
network equipment. [Hot Sites]
13. A cloud site is a site that allows a company to access its infrastructure and data . [Cloud Sites]
144 | Domain 3 Lesson 5: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Load Balancing and Project Details
Project file
Redundancy N/A
3. Describe how network interface card (NIC) teaming is implemented. Notes for the teacher
If time permits, students should
describe what steps they could take on
a SOHO network to implement one of
the objectives covered in this lesson.
4. Implementing redundant switches helps to ensure Descriptions should include specific
that traffic is always flowing properly devices and potential software or
within a network. hardware changes that may be
applicable.
5. Routers will often be configured to share a IP so
that routing tables are looking for a single IP address to route traffic.
145 | Domain 3 Lesson 5: Load Balancing and Redundancy Network+ (N10-008) Project Workbook, First Edition
Facilities and Infrastructure Project Details
Project file
Support N/A
2. Power distribution units (PDUs) are commonly used to distribute Notes for the teacher
electrical power to in a server room or If time permits, students can review the
following white paper from Cisco, which
datacenter.
provides a real-world example of HVAC
3. Explain how a generator differs from a UPS. requirements for Cisco’s Telepresence
technology.
https://www.cisco.com/en/US/applicatio
ns/ctelepre/CTS_HVAC_Update.pdf
4. Briefly describe the use of hot and cold aisles to regulate the
temperature in a server room.
5. One important aspect of a fire suppression system is the use of chemicals designed to keep
computer equipment intact in the event of a fire.
146 | Domain 3 Lesson 5: Facilities and Infrastructure Support Network+ (N10-008) Project Workbook, First Edition
High Availability Concepts Project Details
Project file
This next project will cover redundancy and high availability to keep a network N/A
up and running as much as possible in case of a disaster. A business can create
Estimated completion time
recovery sites, which are alternative buildings in alternative locations ready to
5 minutes
use at a moment’s notice. An administrator needs to be aware of these
availability concepts to properly set up a business to have high availability while Video reference
also considering a company’s resources and workflow. Domain 3
Topic: High Availability and Disaster
Purpose Recovery
Subtopic: Cold Sites; Warm Sites;
Upon completing this project, you will better understand common high Hot Sites; Cloud Sites
availability concepts. Objectives covered
3 Network Operations
Steps for Completion 3.3 Explain high availability and
disaster recovery concepts and
1. A cold site is a building with office furniture but little or summarize which is the best solution
no equipment. 3.3.6 Redundancy and high
availability (HA) concepts
2. A warm site can typically get a business back online as soon 3.3.6.1 Cold site
as becomes available, usually from a 3.3.6.2 Warm site
backup. 3.3.6.3 Hot site
3.3.6.4 Cloud site
3. What will businesses often do because of the high rental prices for hot
sites? Notes for the teacher
If time permits, students should work in
groups to create a pro/con list for each
high availability concept. Students
should be encouraged to use a search
4. Most cloud sites are , meaning that engine.
a business only incurs expenses when using the site and its resources.
147 | Domain 3 Lesson 5: High Availability Concepts Network+ (N10-008) Project Workbook, First Edition
Domain 3 Lesson 6
148 | Domain 3 Lesson 6: High Availability Concepts Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 3 Lesson 6, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
2. The mean time to repair (MTTR) is the mean time it takes for a network component to be back up and running
after that component . [Mean Time to Repair]
3. A mean time between failures value means a more reliable device. [Mean Time
Between Failures]
4. In a disaster recovery plan, components with the recovery time objective should be
recovered first. [Recovery Time Objective]
5. A recovery point objective is the allowable time for data transactions to be lost due
to a disaster. [Recovery Point Objective]
6. In many businesses, full backups are only performed once or twice per . [Backup States]
149 | Domain 3 Lesson 6: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
States of Redundancy Project Details
Project file
When setting up any type of redundancy, there are two states of redundancy to N/A
consider: active-active and active-passive. In active-active, both devices in a
Estimated completion time
group are performing work. In active-passive, one device is merely a backup for
5-10 minutes
another device. This lesson will also cover some statistical measurements related
to disaster recovery. These measurements help administrators understand the Video reference
importance and reliability of data and devices in a disaster. With that Domain 3
Topic: High Availability and Disaster
understanding, administrators can make informed decisions and properly inform
Recovery
other employees about the situation. Subtopic: Active-Active vs. Active-
Passive; Mean Time to Repair;
Purpose Mean Time Between Failures;
Recovery Time Objective; Recovery
Upon completing this project, you will better understand different redundancy Point Objective
states and several statistical measurements related to recovery.
Objectives covered
Steps for Completion 3 Network Operations
3.3 Explain high availability and
1. What group of protocols is specific to routers and helps with disaster recovery concepts and
redundancy? summarize which is the best solution
3.3.6 Redundancy and high
availability (HA) concepts
3.3.6.5 Active-active vs. active-
2. Virtual Router Redundancy Protocol (VRRP) creates virtual routers passive
before assigning those routers to as hosts. 3.3.6.5.1 Multiple internet
service providers
3. Calculating the mean time to repair (MTTR) can help an administrator (ISPs)/diverse paths
communicate what information? 3.3.6.5.2 Virtual Router
Redundancy Protocol
(VRRP)/First Hop Redundancy
Protocol (FHRP)
3.3.6.6 Mean time to repair
(MTTR)
4. Label the statement as true or false. 3.3.6.7 Mean time between
failure (MTBF)
a. Administrators should seek equipment with 3.3.6.8 Recovery time objective
a lower mean time between failures because that equipment is the (RTO)
easiest to maintain and most cost-efficient. 3.3.6.9 Recovery point objective
(RPO)
5. Define a recovery time objective.
Notes for the teacher
Students should review the following
post regarding RPO versus RTO if time
permits. This post gives a highly
detailed overview of the differences
between RPO and RTO.
https://www.acronis.com/en-
us/articles/rto-rpo/
150 | Domain 3 Lesson 6: States of Redundancy Network+ (N10-008) Project Workbook, First Edition
Backup States and Project Details
Project file
Configuration N/A
Upon completing this project, you will better understand common backup Objectives covered
3 Network Operations
states and configurations.
3.3 Explain high availability and
disaster recovery concepts and
Steps for Completion summarize which is the best solution
3.3.7 Network device
1. Match the backup type with its general definition.
backup/restore
3.3.7.1 State
A. Full B. Incremental C. Differential 3.3.7.2 Configuration
a. A backup of all files that have changed since the last full or Notes for the teacher
If time permits, students should create a
similarly named backup
visual representation of each backup
type and its function over a week.
b. A backup of all files since the last full backup
3. The first step in creating a backup configuration setup is determining the backup
data will be stored.
151 | Domain 3 Lesson 6: Backup States and Configuration Network+ (N10-008) Project Workbook, First Edition
Domain 4 Lesson 1
152 | Domain 4 Lesson 1: Backup States and Configuration Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 4 Lesson 1, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
2. A threat is a potential activity that aims to disrupt normal operations. [Internal Threats]
3. There are many potential network threats, and administrators can take the necessary steps to
a network. [External Threats]
4. Administrators should know about to see what they are, address them, and act on
any suggestions to close them. [CVE]
5. A zero-day vulnerability exists when a(n) discovers and exploits said vulnerability the same
day as an administrator discovers it. [Zero-Day]
7. Least privilege states that people have the resource they need to complete their jobs
without receiving additional privileges. [Least Privilege]
8. In access control, resources have owners, and the owners control access to those
resources using an access control list. [Role-Based Access Types]
9. The Zero Trust principle states that users and groups start with zero access to network resources. Everyone
accessing a network must be authorized to do so and must go through an
process. [Zero Trust]
10. Network segmentation involves taking a larger network and breaking it up into smaller based
on need. [Network Segmentation Enforcement]
12. One example of separation of duties is that whoever cuts checks to pay expenses should not be the same person
who payouts. [Separation of Duties]
13. The purpose of network access control is to keep devices that could a network off
of it. [Network Access Control]
14. Administrators can use information from both honeypots and to strengthen
security on a production network. [Honeypot]
153 | Domain 4 Lesson 1: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
CIA Triangle Project Details
Project file
Administrators should understand some common security concepts when N/A
planning a network’s security. The most important concept to understand is the
Estimated completion time
CIA triangle, consisting of confidentiality, integrity, and availability.
5 minutes
Confidentiality involves Video reference
preventing unauthorized users Domain 4
from accessing data. Integrity Topic: Common Security Concepts
ensures that data is not altered in Subtopic: Confidentiality, Integrity,
any way, shape, or form as it goes and Availability
from a source to a destination. Objectives covered
Availability is making resources 4 Network Security
available to users so that 4.1 Explain common security concepts
employees can perform their 4.1.1 Confidentiality, integrity,
availability (CIA)
proper job functions.
Notes for the teacher
Nearly all security needs and
Review the importance of each aspect
problems are tied to one or more of the CIA triangle: confidentiality,
of the three CIA triangle elements. integrity, and availability.
Purpose
Upon completing this project, you will better understand the CIA triangle and its importance when securing a network.
a. Digital signatures
b. Group accessibility
c. Password-protected resources
d. Hashing
154 | Domain 4 Lesson 1: CIA Triangle Network+ (N10-008) Project Workbook, First Edition
Network Threats Project Details
Project file
A threat is a potential activity that disrupts normal network operations. The two N/A
threat types are internal and external. An internal threat involves one or more
Estimated completion time
employees within a company. An external threat involves hackers who wish to
5-10 minutes
infiltrate a network for which they have no authorization.
Video reference
Purpose Domain 4
Topic: Common Security Concepts
Upon completing this project, you will better understand internal and external Subtopic: Internal Threats; External
network threats. Threats
3. Network administrators need to be vigilant about removing access from employees who an
organization.
4. Administrators should audit everyone's access to resources regularly to ensure employees only have
the to resources they need.
155 | Domain 4 Lesson 1: Network Threats Network+ (N10-008) Project Workbook, First Edition
Network Vulnerabilities Project Details
Project file
Vulnerabilities are possible threats to an infrastructure. Network vulnerabilities, N/A
once discovered, are often exposed on the Common Vulnerabilities and
Estimated completion time
Exposures (CVE) website at cve.org. Knowing about these vulnerabilities allows
5-10 minutes
users to see what they are, address them, and see if any suggestions have been
made to mitigate them. Video reference
Domain 4
A zero-day vulnerability is very dangerous. When a hacker discovers it and Topic: Common Security Concepts
exploits it the same day a developer or administrator discovers it, this Subtopic: CVE; Zero-Day; Exploits
vulnerability can ruin a network. Often, developers do not have enough time to Objectives covered
patch the vulnerability before it is exploited. The only safe response is to turn 4 Network Security
whatever service is being exploited off until a patch is ready to mitigate that 4.1 Explain common security concepts
vulnerability. 4.1.3 Vulnerabilities
4.1.3.1 Common Vulnerabilities
The action taken on a zero-day vulnerability is far different than one where there and Exposures (CVE)
is a known fix, as the service affected in that case can just be patched. 4.1.3.2 Zero-day
4.1.4 Exploits
An exploit is an action taken to harm a system. When discovering a vulnerability,
administrators also need to see if any exploits have taken place and if any Notes for the teacher
Review a few vulnerabilities listed on
damage has been done to a network and/or its data. the CVE website as a class if time
permits.
Purpose
Upon completing this project, you will better understand CVE vulnerabilities and
the difference between them and exploits.
4. Read this exploit example: A person discovers that SQL code used to retrieve data from a database can be added
to a form on a webpage and used to access data the average person should not see.
5. A(n) is a person who discovers a vulnerability and penetrates it but does not exploit it.
A(n) exploits a vulnerability and disrupts the normal operations of a network infrastructure.
156 | Domain 4 Lesson 1: Network Vulnerabilities Network+ (N10-008) Project Workbook, First Edition
Principles and Access Controls Project Details
Project file
Important security principles to know and follow are the principle of least N/A
privilege and the Zero Trust principle. Least privilege states that people have the
Estimated completion time
permissions they need on resources to get their jobs done and no more or no
5-10 minutes
less in the way of privileges. The Zero Trust principle states that users and
groups, by default, have zero access to network resources and that everyone Video reference
accessing a network must be authorized to do so. These individuals also must Domain 4
Topic: Common Security Concepts
go through an authentication process.
Subtopic: Least Privilege; Role-
Administrators must determine the type of role-based access to use as the Based Access Types; Zero Trust
framework when deciding how to extend resource privileges. The role-based Objectives covered
access control types include mandatory access control (MAC), discretionary 4 Network Security
access control (DAC), rule-based access control (RBAC), and role-based access 4.1 Explain common security concepts
control (RBAC). 4.1.5 Least privilege
4.1.6 Role-based access
Purpose 4.1.7 Zero Trust
1. While administrators need to ensure all users and groups have minimal
permissions to resources, caution should be exercised not to make
permissions too .
2. Using the Zero Trust principle helps ensure that random people do not have access to a network, which helps
protect a network from access.
a. takes permissions and assigns them to defined roles, which are then assigned to users and
groups.
b. is used in areas that require high confidentiality, such as in the medical or military arenas.
d. may be used on most files and folders regardless of the type of business unless mandatory
access control is needed.
e. is an access control based on criteria and is usually used on routers and firewalls.
f. In , resources have owners, and the owners control access to those resources using an
access control list (ACL).
157 | Domain 4 Lesson 1: Principles and Access Controls Network+ (N10-008) Project Workbook, First Edition
Defense in Depth Project Details
Project file
Defense in depth applies security to multiple layers within an infrastructure to N/A
strengthen a network’s overall security. Some protections are physical, while
Estimated completion time
some are for data, which administrators can see when they view network
5-10 minutes
segmentation enforcement. Network segmentation involves taking a larger
network and breaking it up into smaller subnets based on need. This breakup is Video reference
often done through VLANs on switches. Domain 4
Topic: Common Security Concepts
Specific layers of defense include screened subnets, separation of duties, Subtopic: Network Segmentation
network access control, and honeypots. A screened subnet is a place within a Enforcement; Screened Subnet;
Separation of Duties; Network
network where servers that face both the inside and outside portions of a
Access Control; Honeypot
network are installed. Separation of duties helps with fraud prevention and loss
prevention within a business as it ensures only specific people take care of their Objectives covered
assigned tasks. Network access control is a defense in depth mechanism that 4 Network Security
4.1 Explain common security concepts
uses criteria to control which devices are allowed on a network. A honeypot is a
4.1.8 Defense in depth
server that looks legitimate but is set up to trap attackers and capture 4.1.8.1 Network segmentation
information such as the source of an attack, the type of attack being attempted, enforcement
and the frequency in which a network is under attack. 4.1.8.2 Screened subnet
[previously known as a
Purpose demilitarized zone (DMZ)]
4.1.8.3 Separation of duties
Upon completing this project, you will better understand defense-in-depth 4.1.8.4 Network access control
mechanisms and ways to make networks more secure. 4.1.8.5 Honeypot
b. A firewall should only be placed on one side of a screened subnet to control the inside
and outside network traffic.
c. File and database servers are the most common servers placed in a screened subnet as
they need to take requests and send data to and from both the inside and outside portions of a network.
d. A screened subnet used to be known as a demilitarized zone (DMZ) and is still often
called a DMZ.
e. When setting up a network, administrators should determine which servers and devices
must be accessible to both the private and public portions of a network and put those devices in a screened
subnet accordingly.
f. One example of separation of duties is that whoever cuts checks to pay expenses should
be the same person as one who audits payouts.
g. The purpose of network access control is to keep devices that could harm a network off of
the network.
158 | Domain 4 Lesson 1: Defense in Depth Network+ (N10-008) Project Workbook, First Edition
Domain 4 Lesson 2
159 | Domain 4 Lesson 2: Defense in Depth Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 4 Lesson 2, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. Authentication should not be confused with authorization, which is the one has for
network resources. [Multifactor]
2. Centralizing AAA frees other servers from performing AAA duties, allowing for better organization and
performance across network . [TACACS+]
4. A RADIUS server can be used as a network grows, as this process usually makes servers more .
[RADIUS]
5. Directory Access Protocol is the protocol used with directory systems. [LDAP]
6. Kerberos uses cryptography so that user credentials can be encrypted and carried
across an unsecured connection. [Kerberos]
10. assessments determine which aspects of a network could be easy targets for an
attack. [Security Risk Assessments]
11. Reference checks are often a major part of assessments. [Business Risk
Assessments]
12. Security Information and Event Management is a tool that conducts a real-time analysis of a network's security and
provides suggestions for . [SIEM]
160 | Domain 4 Lesson 2: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Multifactor Authentication Project Details
Project file
This lesson covers authentication methods. Authentication is the verifying of a N/A
person's credentials to access a system. Authentication is not authorization,
Estimated completion time
which is the permissions one has for network resources.
10 minutes
A business should strive to have a strong authentication mechanism that can be Video reference
achieved with multifactor authentication, which uses two or more authentication Domain 4
factors. There are five factor options from which to choose. Topic: Common Security Concepts
Subtopic: Multifactor
Purpose
Objectives covered
Upon completing this project, you will better understand the importance of 4 Network Security
multifactor authentication. 4.1 Explain common security concepts
4.1.9 Authentication methods
4.1.9.1 Multifactor
Steps for Completion
Notes for the teacher
1. Describe a benefit of multifactor authentication. As students go through this lesson, help
them identify the different
authentication factors used in each
method.
161 | Domain 4 Lesson 2: Multifactor Authentication Network+ (N10-008) Project Workbook, First Edition
Authentication Methods I Project Details
Project file
Some authentication methods include centralizing authentication, authorization, N/A
and accounting (AAA) through Terminal Access Controller Access Control
Estimated completion time
System (TACACS+), using single sign-on (SSO), and utilizing a Remote
5-10 minutes
Authentication Dial-In User Service (RADIUS) server.
Video reference
TACACS+ is a Cisco-proprietary suite of protocols that provide AAA. TACACS+ Domain 4
uses TCP and can separate authentication and authorization functions for users Topic: Common Security Concepts
who need access to a remote server. Subtopic: TACACS+; Single Sign-
On; RADIUS
SSO is an authentication mechanism that allows users to sign in once and access
Objectives covered
multiple areas of a system or multiple systems.
4 Network Security
A RADIUS server is a client/server system in which one remote access server acts 4.1 Explain common security concepts
4.1.9 Authentication methods
as a RADIUS client that connects to a RADIUS server, which performs AAA
4.1.9.2 Terminal Access
functions for a sign-in attempt and then returns the information to the RADIUS Controller Access-Control
client to allow or reject the connection. System Plus (TACACS+)
4.1.9.3 Single sign-on (SSO)
Purpose 4.1.9.4 Remote Authentication
Dial-In User Service (RADIUS)
Upon completing this project, you will better understand TACACS+, SSO, and
RADIUS servers and their roles as authentication methods. Notes for the teacher
Answers may vary but should be similar
Steps for Completion to what is listed on the answer lines.
a. TACACS+
b. SSO
c. RADIUS
162 | Domain 4 Lesson 2: Authentication Methods I Network+ (N10-008) Project Workbook, First Edition
Authentication Methods II Project Details
Project file
More authentication methods include Lightweight Directory Access Protocol N/A
(LDAP), Kerberos, local authentication, 802.1X, and Extensible Authentication
Estimated completion time
Protocol (EAP).
5-10 minutes
LDAP is the protocol used with directory systems, such as Active Directory. LDAP Video reference
helps administrators use the same user base on multiple directories, which is a Domain 4
rare occurrence. Topic: Common Security Concepts
Subtopic: LDAP; Kerberos; Local
With Kerberos, users get a ticket that helps access multiple systems without Authentication; 802.1X; EAP
their username and password being passed on to each system. Kerberos also
Objectives covered
uses secret-key cryptography so that user credentials can be encrypted and
4 Network Security
then carried across an unsecured connection. The ticket is the encrypted piece 4.1 Explain common security concepts
used to identify the username/password combination to other systems. 4.1.9 Authentication methods
4.1.9.5 LDAP
Local authentication uses credentials stored in a device’s operating system. This 4.1.9.6 Kerberos
method of authentication is popular among remote workers. 4.1.9.7 Local authentication
4.1.9.8 802.1X
802.1X is an IEEE-based authentication for wireless networks. 802.1X takes the 4.1.9.9 Extensible Authentication
authentication duties away from access points and switches and moves them to Protocol (EAP)
an authentication server. 802.1X only allows authorized devices to connect to a
Notes for the teacher
network.
If time permits, encourage students to
EAP is a framework for authentication that is often used on wireless networks. Its explore LDAP attributes within Active
Directory if an Active Directory instance
main purpose is to provide a secure means of authentication to a network.
is available.
Three current versions of EAP include EAP with Transport Layer Security (EAP-
TLS), EAP with Flexible Authentication via Secure Tunneling (EAP-FAST), and
Protected Extensible Authentication Protocol (PEAP).
Purpose
Upon completing this project, you will better understand LDAP, Kerberos, local authentication, 802.1X, and EAP and their
roles as authentication methods.
a. Because LDAP uses Active Directory, a database of users can be imported into other
systems using LDAP.
b. Kerberos is not a popular authentication method, but it can be used for Windows Server.
f. PEAP is a Cisco-designed protocol that uses certificates to establish a TLS tunnel for
verifying client credentials.
163 | Domain 4 Lesson 2: Authentication Methods II Network+ (N10-008) Project Workbook, First Edition
Risk Management Project Details
Project file
Risk management is categorized by security risk assessments and business risk N/A
assessments. Security risk assessments are important because administrators
Estimated completion time
need to know how vulnerable their network infrastructure is to attack. One can
5-10 minutes
perform assessments to determine the overall security health of their network.
One way to identify both threats and vulnerabilities is to conduct penetration Video reference
testing, which is an attempt to break into a network. Domain 4
Topic: Common Security Concepts
Business risk assessments are important because business processes that are Subtopic: Security Risk
not followed could affect network security and performance. Assessments; Business Risk
Assessments; SIEM
Another security concept is Security Information and Event Management (SIEM).
Objectives covered
SIEM is a tool that conducts a real-time analysis of a network's security and 4 Network Security
provides suggestions for improvement. SIEM helps administrators identify 4.1 Explain common security concepts
security weaknesses without having to conduct an assessment themselves. 4.1.10 Risk Management
4.1.10.1 Security risk
Purpose assessments
4.1.10.1.1 Threat assessment
Upon completing this project, you will better understand the elements of 4.1.10.1.2 Vulnerability
security risk assessment, business risk assessment, and SIEM. assessment
4.1.10.1.3 Penetration testing
Steps for Completion 4.1.10.1.4 Posture assessment
4.1.10.2 Business risk
1. assessments are used to determine what assessments
is open to attack on a network. 4.1.10.2.1 Process assessment
4.1.10.2.2 Vendor assessment
2. assessments determine which aspects of 4.1.11 Security Information and
a network could be easy targets for an attack. Event Management (SIEM)
5. assessments look at what a system has installed and how its settings are
configured to determine its security risk.
6. assessments include making sure business processes fulfill their intended purposes.
7. assessments are performed to ensure the validity of a vendor. Reference checks are
often a major part of this assessment.
8. are a vital part of SIEM as they provide data and actions that administrators can
easily interpret and act where necessary.
164 | Domain 4 Lesson 2: Risk Management Network+ (N10-008) Project Workbook, First Edition
Domain 4 Lesson 3
165 | Domain 4 Lesson 3: Risk Management Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 4 Lesson 3, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. The goal of a denial-of-service attack is generally to take over a network’s and halt
that network. [DoS and DDoS]
3. DNS poisoning occurs when a DNS server is given illegitimate . [DNS Poisoning]
4. VLAN hopping is an attack in which an attacker gains access to VLANs for which the attacker is
not . [VLAN Hopping]
5. A spoof occurs when the source of a is replaced with a fake source. [ARP Spoofing]
6. A rogue DHCP server is a DHCP server added to a network and used to devices trying
to find a DHCP server. [Rogue DHCP]
7. A rogue access point is an access point added to a network. [Rogue Access Point]
8. An evil twin is set up as a access point, but its purpose is to steal data. [Evil Twin]
9. The best way to prevent a ransomware attack is to close any open . [Ransomware]
10. A attack is an attack in which a password cracker continually guesses a password until
they guess the correct password. [Password Attacks]
11. MAC spoofing is the act of faking the MAC of a device. [MAC Spoofing]
14. Malware is an all-encompassing term that is short for software. Malware is software
that intends to disrupt and/or harm a system. [Malware]
15. One of the most common types of network attacks is social engineering. [Social
Engineering]
16. Phishing is a form of coercion, usually, through , that attempts to convince someone
that they need to divulge personal information to solve a problem or take advantage of an offer. [Phishing]
17. Tailgating occurs when one person, unauthorized to enter a building, closely follows an
person into that building. [Tailgating]
18. Piggybacking and tailgating are very rare at companies with a at the front of
a building. [Piggybacking]
19. One way to combat potential shoulder surfing is to add a privacy to a monitor.
[Shoulder Surfing]
166 | Domain 4 Lesson 3: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Common Network Attacks I Project Details
Project file
All the projects in this lesson cover common network attack types and their N/A
characteristics. The main attack types this project covers are denial of service
Estimated completion time
(DoS) and on-path, previously known as a man-in-the-middle attack.
5-10 minutes
A DoS attack can come in many forms, but the goal is always to take over the Video reference
network bandwidth and bring a network to a halt. Administrators should ensure Domain 4
that their network traffic is monitored well to avoid denial of service attacks. At Topic: Common Types of Attacks
the first sign of an unplanned increase in network traffic, administrators should Subtopic: DoS and DDoS; On-Path
suspect a DoS attack and take steps to mitigate the attack. Attack
Objectives covered
In an on-path attack, an intruder comes in between a sender and receiver of
4 Network Security
data and captures the data being sent. Once this interception happens, the 4.2 Compare and contrast common
attacker can steal the data and just keep it or manipulate it and send an altered types of attacks
version of the data to the receiver. Some steps to avoid on-path attacks include 4.2.1 Technology-based
encrypting all transmitted data, using certificate-based authentication on every 4.2.1.1 Denial-of-service
device used to transmit data, and avoiding sending sensitive information over (DoS)/distributed denial-of-
service (DDoS)
public Wi-Fi networks.
4.2.1.1.1 Botnet/command
and control
Purpose 4.2.1.2 On-path attack
(previously known as a man-in-
Upon completing this project, you will better understand DoS and on-path
the-middle attack)
attacks.
Notes for the teacher
Steps for Completion For the exam, students should pay
attention to the definitions of each
1. Fill in the blanks with the correct attack types. attack as they may be asked to identify
what kind of attack is taking place in a
Fraggle Ping flood situation.
Distributed reflective DoS
Smurf SYN flood
(DRDoS)
Ping of death Buffer overflow
d. A occurs when an attacker puts more data into a memory buffer than the
buffer can handle.
167 | Domain 4 Lesson 3: Common Network Attacks I Network+ (N10-008) Project Workbook, First Edition
Common Network Attacks II Project Details
Project file
Other network attacks include DNS poisoning, VLAN hopping, Address N/A
Resolution Protocol (ARP) spoofing, and rogue DHCP server.
Estimated completion time
DNS poisoning occurs when a DNS server is given illegitimate information. A 10 minutes
company can enable Domain Name System Security Extensions (DNSSEC) to Video reference
mitigate this risk by adding authentication to responses to name lookups. Domain 4
Topic: Common Types of Attacks
VLAN hopping is an attack in which an attacker gets access to VLANs for which Subtopic: DNS Poisoning; VLAN
the attacker is not authorized. This attack usually occurs as a port is mimicked as Hopping; ARP Spoofing; Rogue
a trunking port, giving an attacker information about all the VLANs. DHCP
ARP spoofing occurs when the transmission source or data within a transmission Objectives covered
is replaced with a fake source. The best way to prevent ARP spoofing is to use 4 Network Security
4.2 Compare and contrast common
VPNs for external connections, which put data in tunnels and help block ARP
types of attacks
data from attackers. 4.2.1 Technology-based
4.2.1.3 DNS poisoning
A rogue DHCP server is a DHCP server added to a network and used to capture
4.2.1.4 VLAN hopping
devices trying to access a DHCP server. The rogue server can then capture 4.2.1.5 ARP spoofing
information from those unsuspecting devices. One way to combat a rogue 4.2.1.6 Rogue DHCP
DHCP server is to set up DHCP snooping.
Notes for the teacher
Purpose Answers to steps one and two will vary
but should be similar to what is
Upon completing this project, you will better understand DNS poisoning, VLAN provided on the answer lines. The
command needed for step three is arp -
hopping, ARP spoofing, and rogue DHCP servers.
a.
3. If you are using a Windows device, open the Command Prompt and run the command necessary to display the
current ARP entries on your device.
4. An ARP entry matches a MAC address and an IP address. In a spoof, data sent to one of these
addresses is sent to the wrong physical machine and then stolen.
5. If administrators get calls from employees that they can see the internet but not their
usual , a rogue DHCP server should be suspected and removed if found.
168 | Domain 4 Lesson 3: Common Network Attacks II Network+ (N10-008) Project Workbook, First Edition
Common Network Attacks III Project Details
Project file
More network attacks administrators should be aware of include rogue access N/A
points, evil twins, ransomware attacks, and password attacks.
Estimated completion time
A rogue access point is an unauthorized access point added to a network. If a 10 minutes
rogue access point is detected, it should be blocked and removed immediately. Video reference
Domain 4
An evil twin is set up as a legitimate access point, but its purpose is to steal data.
Topic: Common Types of Attacks
When a public Wi-Fi access point does not provide a captive portal as it once Subtopic: Rogue Access Point; Evil
did, individuals trying to connect to that wireless network should suspect an evil Twin; Ransomware; Password
twin and disconnect their device from that network. Attacks
In a ransomware attack, an attacker steals data, encrypts it, and then demands Objectives covered
money to return the data and send a decryption key. Because an attack can 4 Network Security
4.2 Compare and contrast common
choose the price to pay, companies should diligently protect themselves against
types of attacks
ransomware attacks. 4.2.1 Technology-based
4.2.1.7 Rogue access point (AP)
Two common password attacks are brute force and dictionary attacks. In a brute
4.2.1.8 Evil twin
force attack, a password cracker guesses a password until they guess correctly. 4.2.1.9 Ransomware
In a dictionary attack, an attacker uses common words to attempt to guess part 4.2.1.10 Password attacks
or all of a password. The best way to mitigate a password attack is to use a 4.2.1.10.1 Brute-force
strong password. 4.2.1.10.2 Dictionary
3. The best way to prevent a ransomware attack is to be very stringent on closing any possible
to a network. Extra should be taken if a malware tracking site or a similar source finds
that many ransomware attacks are occurring.
4. Why is Wi-Fi Protected Setup (WPS) not recommended as an authentication mechanism for a wireless network?
169 | Domain 4 Lesson 3: Common Network Attacks III Network+ (N10-008) Project Workbook, First Edition
Common Network Attacks IV Project Details
Project file
Other types of attacks to be aware of are MAC spoofing, IP spoofing, N/A
deauthentication, and malicious software (malware).
Estimated completion time
MAC spoofing is faking a device’s MAC address, which creates a fake physical 5 minutes
address for the device. Then, data sent to the device can be sent to the fake Video reference
MAC address and stolen. Domain 4
Topic: Common Types of Attacks
IP spoofing occurs when a data source IP address is modified to impersonate a Subtopic: MAC Spoofing; IP
different device than the one that originally sent data, allowing attackers to steal Spoofing; Deauthentication;
any data that comes back to that device. IP spoofing is often part of a DoS Malware
attack.
Objectives covered
Deauthentication is an attack that affects a device connected to a wireless 4 Network Security
4.2 Compare and contrast common
access point. The attack occurs when an attacker sends a frame to an access
types of attacks
point with a spoofed address that is the connected device’s IP address, and the 4.2.1 Technology-based
frame disconnects that device from the network. Then, a device may find a 4.2.1.11 MAC spoofing
rogue access point set up on that network, connect to it, and become a victim of 4.2.1.12 IP spoofing
that access point. 4.2.1.13 Deauthentication
4.2.1.14 Malware
Malware is software that intends to disrupt and/or harm a system. Malware
Notes for the teacher
includes viruses, worms, and trojan horses.
It may be helpful to review malware
types with students so that they
Purpose understand the differences between
viruses, worms, and trojan horses.
Upon completing this project, you will better understand MAC spoofing, IP
spoofing, deauthentication, and malware.
c. Block all traffic from the access point that is launching the block.
d. Harden a device as much as possible to prevent it from being accessed outside a network by
unauthorized sources.
2. If you are on a Windows device, navigate to your device’s Windows Security options.
a. View the Virus & threat protection settings and ensure your security intelligence is up to date.
170 | Domain 4 Lesson 3: Common Network Attacks IV Network+ (N10-008) Project Workbook, First Edition
Common Network Attacks V Project Details
Project file
One of the most common types of human-based network attacks is social N/A
engineering. Other attacks include phishing, tailgating, piggybacking, and
Estimated completion time
shoulder surfing.
5 minutes
Users should be vigilant about not revealing personal or password information Video reference
to anyone who calls or emails asking for that information. Users should not Domain 4
respond to any inquiries they did not seek out, whether by phone or email. Topic: Common Types of Attacks
Subtopic: Social Engineering;
Building surveillance and a security presence can help companies prevent some Phishing; Tailgating; Piggybacking;
environmental attacks. Individuals that are not part of a company, or those who Shoulder Surfing
lack credentials, should not be allowed in a business’s building. Those people
Objectives covered
could either steal information or launch an attack from within that building. 4 Network Security
4.2 Compare and contrast common
Users can add privacy filters to their monitors to prevent other human attacks. A
types of attacks
privacy filter reduces the amount of peripheral vision ability from a monitor, 4.2.2 Human and environmental
making it harder for others to gain information. 4.2.2.1 Social engineering
4.2.2.2 Phishing
Purpose 4.2.2.3 Tailgating
4.2.2.4 Piggybacking
Upon completing this project, you will better understand social engineering, 4.2.2.5 Shoulder surfing
phishing, tailgating, piggybacking, and shoulder surfing.
Notes for the teacher
Steps for Completion Discuss real-life scenarios when you or
students may have seen or experienced
1. Fill in the blanks with the correct attack types. any of these network attacks.
Social engineering
Piggybacking
Phishing
Shoulder surfing
Tailgating
c. occurs when two people, one authorized and one unauthorized, walk
into a building or area of a building together.
171 | Domain 4 Lesson 3: Common Network Attacks V Network+ (N10-008) Project Workbook, First Edition
Domain 4 Lesson 4
172 | Domain 4 Lesson 4: Common Network Attacks V Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 4 Lesson 4, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. If using SNMP, a business should utilize Secure SNMP on ports and 10162.
[Secure SNMP]
6. The purpose of a private VLAN is to partition an existing VLAN into subdomains without creating .
[Private VLANs]
7. a device turns off or removes any features that are not presently needed. [Disable
Unneeded Switch Ports]
8. One way to harden a device and reduce its attack is to disable unneeded network
services. [Disable Unneeded Network Services]
10. A complex password should consist of lowercase letters, uppercase letters, numbers, and .
[Password Complexity and Length]
173 | Domain 4 Lesson 4: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Network Security I Project Details
Project file
There are best practices to follow with any security situation within a network. N/A
This entire lesson covers many of those best practices. This project details what
Estimated completion time
administrators should do to use secure SNMP, enabling Router Advertisement
5 minutes
(RA) Guard, and when to use port security.
Video reference
If using SNMP, a business must ensure they use Secure SNMP. The secure Domain 4
version of SNMP greatly reduces the chances of SNMP data being compromised Topic: Network Hardening
on a network. Techniques
Subtopic: Secure SNMP; Router
Administrators should ensure that messages sent by routers are secure. One Advertisement; Port Security
such situation to address is routers sending out advertisements to announce
Objectives covered
their availability over IPv6, using Neighbor Discovery Protocol (NDP). 4 Network Security
4.3 Given a scenario, apply network
Port security can limit the MAC addresses allowed on a port. Enabling port
hardening techniques
security is a best practice to prevent unwanted traffic within a network. 4.3.1 Best practices
4.3.1.1 Secure SNMP
Purpose 4.3.1.2 Router Advertisement
(RA) guard
Upon completing this project, you will better understand the best practices for 4.3.1.3 Port security
Secure SNMP, using RA guard, and enabling port security.
Notes for the teacher
Steps for Completion If time permits, students can use the
show port-security command to see if
1. To secure SNMP, SNMP should be moved to ports port security is enabled on a switch.
and .
3. Configuring IPv6 RA Guard on routers helps block routers from joining a network.
4. When a is newly created, administrators should configure port security as soon as possible.
174 | Domain 4 Lesson 4: Network Security I Network+ (N10-008) Project Workbook, First Edition
Network Security II Project Details
Project file
Dynamic ARP inspection (DAI) works with DHCP snooping to help prevent ARP N/A
spoofing. It does this where a switch is using DHCP snooping because these
Estimated completion time
data packets are only allowed if the ARP mapping matches the information
5 minutes
DHCP snooping catches on devices.
Video reference
A control plane is the networking plane that controls how data packets are Domain 4
forwarded. Control plane policing allows administrators to configure a Quality of Topic: Network Hardening
Service (QoS) filter that limits the traffic coming into the control plane. Techniques
Subtopic: Dynamic ARP Inspection;
The purpose of a private VLAN is to partition an existing VLAN into subdomains Control Plane Policing; Private
without creating subnets. This partitioning is done by isolating the ports within a VLANs
VLAN and allowing these ports to communicate with a single uplink to a router, Objectives covered
firewall, server, or similar device. 4 Network Security
4.3 Given a scenario, apply network
Purpose hardening techniques
4.3.1 Best practices
Upon completing this project, you will better understand DAI, control plane 4.3.1.4 Dynamic ARP inspection
policing, and private VLANs. 4.3.1.5 Control plane policing
4.3.1.6 Private VLANs
Steps for Completion
Notes for the teacher
1. When using DAI, any IP and MAC address combination that does not If time permits, students can use the ip
match what is stored in the information is not arp inspection trust command, with the
other commands listed in the Dynamic
allowed, greatly reducing spoofing attacks.
ARP Inspection video file, to set an
interface to allow all activity. This
2. Enabling control plane policing allows a control plane to forward
activity is done using Packet Tracer.
packets even when a router or switch has a heavy traffic load. This best
practice also lowers the possibility of a attack.
175 | Domain 4 Lesson 4: Network Security II Network+ (N10-008) Project Workbook, First Edition
Network Security III Project Details
Project file
Administrators should understand how to harden a device, which can be N/A
accomplished in many ways. Both device users and administrators should know
Estimated completion time
best practices for changing default passwords and selecting complex ones to
5-10 minutes
replace them.
Video reference
Hardening a device turns off or removes any features not needed at present. For Domain 4
example, disabling unneeded switch ports is one of many ways to reduce the Topic: Network Hardening
chances of a switch falling victim to an internal or external attacker. Another Techniques
method administrators can use to harden a device is to disable any unneeded Subtopic: Disable Unneeded
Switch Ports; Disable Unneeded
network services.
Network Services; Change Default
Many devices such as routers, switches, wireless access points, and firewalls ship Passwords; Password Complexity
and Length
to users with a default username and password. That information is easily found
through a web search for the device and its model in many cases. Default Objectives covered
passwords on devices should be changed as soon as they can be. Administrators 4 Network Security
and users should set and use complex passwords on accounts and devices. 4.3 Given a scenario, apply network
hardening techniques
Strong passwords typically include: 4.3.1 Best practices
4.3.1.7 Disable unneeded switch
• Eight or more characters ports
4.3.1.8 Disable unneeded
• At least one capital letter network services
4.3.1.9 Change default
• At least three of the four character types: passwords
4.3.1.10 Password
o Lowercase letters, uppercase letters, numbers, and symbols complexity/length
2. If a service is not , it cannot be attacked, and the overall attack surface for a device is lower.
a. Find a service that is not currently in use and view that service’s properties. Disable that service if you desire to
do so.
5. The more complex a password is, the tougher it is to crack. Create three complex passwords using the parameters
listed above.
a.
b.
c.
176 | Domain 4 Lesson 4: Network Security III Network+ (N10-008) Project Workbook, First Edition
Domain 4 Lesson 5
177 | Domain 4 Lesson 5: Network Security III Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 4 Lesson 5, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. DHCP snooping both neutralizes DHCP spoofing and attacks. [Enable DHCP Snooping]
2. Changing the default settings on a device makes the device less to attacks.
[Change Default VLAN]
4. People’s resource should dictate the ACL for any resource. [Access Control List]
5. The advantage of using role-based access is that administrators do not have to assign sets of
permissions to users and groups. [Role-Based Access]
6. deny takes priority when it comes to setting rules on firewalls. [Firewall Rules]
8. The placement of a wireless access point with an antenna within a has a bearing
on who can access the access point and to what degree. [Antenna Placement]
9. A combination of placement and power settings helps to ensure ideal strength for an
access point. [Power Levels]
10. In some businesses. client devices should be able to with each other. [Wireless
Client Isolation]
11. A guest network is a wireless network separate from an network. [Guest Network
Isolation]
12. A pre-shared key is a or phrase one must enter to access a wireless network. [Pre-
Shared Keys]
13. EAP types have been adopted by Wi-Fi Access standards. [EAP in Wireless
Networks]
14. Geofencing uses Global Positioning System and Radio Frequency ID to create virtual
boundaries to control what devices can and cannot do in an area. [Geofencing]
15. Without a captive portal, one should suspect that the Wi-Fi network used in the connection is
not . [Captive Portal]
16. As part of security, administrators need to give IoT devices the same attention security-
wise as other devices. [IoT Access Considerations]
178 | Domain 4 Lesson 5: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Network Security IV Project Details
Project file
This project covers DHCP snooping and default VLAN settings. A DHCP spoofing N/A
attack occurs when an attacker spoofs a server, takes over DHCP discover
Estimated completion time
broadcasts, and sends DHCP offers to clients. This spoofing attack results in a
5 minutes
client communicating with a different server than initially intended. DHCP
snooping helps mitigate the ability of rogue DHCP servers to accomplish Video reference
malicious tasks. Domain 4
Topic: Network Hardening
Like changing the default settings on a router, changing the default VLAN Techniques
settings help deter attackers from malicious attacks. In some cases, the default Subtopic: Enable DHCP Snooping;
Change Default VLAN
VLAN cannot be explicitly changed. In that case, an administrator can move
ports off the default VLAN and change the default VLAN ID to a new VLAN. Objectives covered
4 Network Security
Purpose 4.3 Given a scenario, apply network
hardening techniques
Upon completing this project, you will better understand the reasons for 4.3.1 Best practices
enabling DHCP snooping. You will also better understand the importance of 4.3.1.11 Enable DHCP snooping
changing default VLAN settings. 4.3.1.12 Change default VLAN
3. DHCP snooping neutralizes both and DoS attacks, making it a valuable feature to enable
in a network infrastructure.
4. What dictates the changes that can be made to default VLAN settings?
179 | Domain 4 Lesson 5: Network Security IV Network+ (N10-008) Project Workbook, First Edition
Network Security V Project Details
Project file
A best practice in networking is keeping hardware and software up to date N/A
through firmware and patch management. These updates are especially
Estimated completion time
important if they involve fixing any security vulnerabilities.
5-10 minutes
The use of access control lists (ACLs) and role-based access can help save an Video reference
administrator time while also making the dispersal of permissions more Domain 4
consistent. This project finishes by covering common best practices for firewall Topic: Network Hardening
rules. In the case of inbound traffic, traffic is implicitly denied, meaning denied Techniques
by default, unless explicit allows are added, such as those that open a port and Subtopic: Patch and Firmware
Management; Access Control List;
protocol to allow data in from outside the firewall. Conversely, outbound traffic
Role-Based Access; Firewall Rules
is implicitly allowed on a firewall unless it is explicitly denied, such as blocking a
port from outbound data because it represents an app that is not a business Objectives covered
app. 4 Network Security
4.3 Given a scenario, apply network
Purpose hardening techniques
4.3.1 Best practices
Upon completing this project, you will better understand best practices 4.3.1.13 Patch and firmware
management
regarding update management, access control lists, role-based access, and
4.3.1.14 Access control list
firewall rules. 4.3.1.15 Role-based access
4.3.1.16 Firewall rules
Steps for Completion 4.3.1.16.1 Explicit deny
4.3.1.16.2 Implicit deny
1. If possible, outside of a security fix should be tested.
Notes for the teacher
2. Firmware updates are generally not ; therefore, If time permits, students should review
administrators should anticipate a new release in the event of an error the following documentation for
or bug. Microsoft for a detailed review of ACLs.
https://docs.microsoft.com/en-
3. An access control list (ACL) is a list of given to us/windows/win32/secauthz/access-
people and groups for a resource. control-lists
6. Regarding firewall rules, the best practice is to use implicit for inbound traffic and
implicit for sending traffic.
180 | Domain 4 Lesson 5: Network Security V Network+ (N10-008) Project Workbook, First Edition
Wireless Security I Project Details
Project file
The first topic to understand within wireless security is MAC filtering, which N/A
allows an administrator to control, by MAC address, which devices are allowed
Estimated completion time
on a wireless network. MAC filtering is very effective. However, managing a high
5 minutes
number of filtered MAC addresses can be a difficult task for an administrator
due to the number of MAC addresses that need to be managed. Though not Video reference
directly related to wireless security, the placement of a wireless access point with Domain 4
Topic: Network Hardening
an antenna within a building has a bearing on who can access the access point
Techniques
and to what degree. Subtopic: MAC Filtering; Antenna
Placement; Power Levels; Wireless
Administrators will want the best coverage possible when placing wireless
Client Isolation; Guest Network
access points in a building. They may also want to ensure that the signal does Isolation
not travel outside of a building. Setting the power level for a wireless access
point can help ensure a signal does not travel further than desired. Objectives covered
4 Network Security
Administrators may also choose to isolate clients from one another over a
4.3 Given a scenario, apply network
network. Isolating clients over a network deters malicious activity over a public hardening techniques
network, such as a network in a coffee shop or hotel. 4.3.2 Wireless security
4.3.2.1 MAC filtering
Purpose 4.3.2.2 Antenna placement
4.3.2.3 Power levels
Upon completing this project, you will better understand several methods of 4.3.2.4 Wireless client isolation
strengthening wireless security. 4.3.2.5 Guest network isolation
4. Besides Enable AP Isolation, what two other ways may wireless client isolation be represented on a wireless access
point configuration page?
a.
b.
181 | Domain 4 Lesson 5: Wireless Security I Network+ (N10-008) Project Workbook, First Edition
Wireless Security II Project Details
Project file
This project will continue focusing on wireless security. When setting up N/A
authentication for a wireless access point, most access points offer either open
Estimated completion time
authentication or authentication using a pre-shared key (PSK). A PSK is a word
5-10 minutes
or phrase one needs to enter to access a wireless network. On many wireless
access points, the PSK is a password field. Regarding Extensible Authentication Video reference
Protocol (EAP), it is important to remember that EAP adopts its different types Domain 4
Topic: Network Hardening
by the Wi-Fi Protected Access (WPA/WPA2) standards.
Techniques
There may be a need to act on a device in a specific location in a very secure or Subtopic: Pre-Shared Keys; EAP in
Wireless Networks; Geofencing;
restricted environment. An administrator may choose to use geofencing in this
Captive Portal; IoT Access
situation, which creates a virtual geographic boundary to control what devices Considerations
can and cannot do in the area. This control adds another layer to security for
devices both inside and outside of restricted areas, strengthening an Objectives covered
4 Network Security
organization’s overall security posture.
4.3 Given a scenario, apply network
A captive portal adds to the legitimacy of a wireless network. People should be hardening techniques
4.3.2 Wireless security
highly suspicious of any public Wi-Fi network that does not present a captive
4.3.2.6 Pre-Shared Keys (PSKs)
portal at sign-in, as that can signify an evil twin. 4.3.2.7 EAP
4.3.2.8 Geofencing
Purpose 4.3.2.9 Captive portal
4.3.3 IoT access considerations
Upon completing this project, you will better understand PSKs, EAP, geofencing,
and captive portals related to wireless security. Notes for the teacher
If time permits, students should explore
Steps for Completion the Microsoft documentation below,
which details how an administrator
1. While open authentication is convenient, it is not secure because any would implement geofencing using
user who sees the for a network can access that network. Azure Maps.
https://docs.microsoft.com/en-
2. WPA2 with a PSK us/shows/internet-of-things-
uses as its show/geofencing-with-azure-maps
encryption, which is more secure than WPA.
3. WPA3 is available on some wireless access points, and it uses , meaning that a
compromised password does not lead to compromised traffic.
4. Geofencing uses which two technologies to create a virtual geographic boundary to control what devices can and
cannot do in the area?
a.
b.
5. A captive portal typically asks a user to agree to before gaining internet access.
6. When encrypting data on IoT devices, encryption need to be light enough not to
take up too much processing power on these devices while also providing a sufficient level of security.
182 | Domain 4 Lesson 5: Wireless Security II Network+ (N10-008) Project Workbook, First Edition
Domain 4 Lesson 6
183 | Domain 4 Lesson 6: Wireless Security II Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 4 Lesson 6, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. The major benefit of using a virtual private network (VPN) is that a VPN offers a secure and
method of connecting two entities. [Site-to-Site VPN]
2. A tunnel forces all internet requests through a VPN, potentially slowing down a connection.
[Client-to-Site VPN]
3. Microsoft uses the Remote Desktop Protocol (RDP), which runs on port . [Remote Desktop
Connection]
4. Remote Desktop is less secure than Remote Desktop Gateway. [Remote Desktop
Gateway]
5. FTP, Telnet, and TFTP send and receive data in , and communications can easily
be intercepted. [SSH]
6. Virtual network computing works on multiple operating systems and runs on port . [Virtual
Network Computing]
7. Virtual desktops are often used when employees have older machines or . [Virtual
Desktop]
8. Any actions taken regarding authentication and authorization for a system should strengthen posture within
the . [Authentication and Authorization Considerations]
9. In-band management means in-network management through a direct connection to a device, like a connection
through a serial port or . [In-Band vs. Out-of-Band Management]
184 | Domain 4 Lesson 6: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Virtual Private Networks Project Details
Project file
This section of the course covers remote access methods and the security N/A
implications of each. The first remote access method is a virtual private network
Estimated completion time
(VPN). A VPN allows two entities to communicate privately over a public
5 minutes
network. A site-to-site VPN connects two entire networks, whereas a client-to-
site VPN allows a client to connect to a corporate network. A client-to-site VPN Video reference
can either use a client app or be considered clientless. A clientless VPN will often Domain 4
Topic: Remote Access Methods and
establish a VPN over a web browser.
Security
Subtopic: Site-to-Site VPN; Client-
Purpose to-Site VPN
Upon completing this project, you will better understand site-to-site VPNs and Objectives covered
client-to-site VPNs. 4 Network Security
4.4 Compare and contrast remote
Steps for Completion access methods and security
implications
1. A virtual private network (VPN) is created by establishing a tunnel where 4.4.1 Site-to-site VPN
data is encapsulated inside of which protocol? 4.4.2 Client-to-site VPN
4.4.2.1 Clientless VPN
4.4.2.2 Split tunnel vs. full tunnel
2. Which main suite of protocols often handles the authentication needed Notes for the teacher
for one entity of a VPN to access another and encrypts the data in the If time permits, students should
tunnel? describe in their own words the
difference between a site-to-site VPN
and a client-to-site VPN.
4. When configuring a VPN, disabling the Use default gateway on remote network checkbox within the Advanced
TCP/IP Settings tab will create a , directing internet traffic initiated by a client device
outside of a VPN connection.
185 | Domain 4 Lesson 6: Virtual Private Networks Network+ (N10-008) Project Workbook, First Edition
Remote Desktop Connections Project Details
Project file
and SSH N/A
5. What advantage does Secure Shell (SSH) have over FTP, Telnet, and TFTP connections?
186 | Domain 4 Lesson 6: Remote Desktop Connections and SSH Network+ (N10-008) Project Workbook, First Edition
Virtual Network Computing Project Details
Project file
and Desktops N/A
2. While using RDP and VNC, keystrokes and mouse movements are
shared between two devices; are not.
3. The main reason for setting up and distributing virtual desktops is to provide a consistent, working, moveable
operating system that can be used without needing a powerful computer.
6. An out-of-band connection is used when a device needs to be administered remotely, such as through a
console or .
187 | Domain 4 Lesson 6: Virtual Network Computing and Desktops Network+ (N10-008) Project Workbook, First Edition
Domain 4 Lesson 7
188 | Domain 4 Lesson 7: Virtual Network Computing and Desktops Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 4 Lesson 7, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
4. A broken tamper can indicate that a device has been opened. [Tamper Detection]
7. An effective way to servers and their racks is to enclose the server racks inside of a
cabinet and lock it. [Locking Cabinets]
10. Before disposing of a mobile device, data should be , meaning the device is reset to its
original factory settings. [Factory Reset and Wipe Configuration]
11. Purging a hard drive erases it, but the data is not actually deleted until it is . [Sanitize
Devices for Disposal]
189 | Domain 4 Lesson 7: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Detection Methods Project Details
Project file
Securing systems does a company no good if the physical aspect of a network N/A
infrastructure is not secure. This lesson will focus on some important physical
Estimated completion time
security points, starting with some methods to detect potentially illegal activity.
5-10 minutes
One such method could be the use of cameras. Surveillance cameras are very Video reference
common, and they can record video for long amounts of time. Similarly, motion Domain 4
detection could alert security personnel of unauthorized entry into a secure Topic: Physical Security
location. An administrator may also choose to secure a particular device Subtopic: Camera; Motion
physically. To accomplish this, an administrator may use asset tags or tamper Detection; Asset Tags; Tamper
Detection
detection methods, which can deter malicious activity and encourage users to
stay within the guidelines of an acceptable use policy. Objectives covered
4 Network Security
Purpose 4.5 Explain the importance of
physical security
Upon completing this project, you will better understand the use of cameras, 4.5.1 Detection methods
motion detection, asset tags, and different tamper detection to strengthen 4.5.1.1 Camera
physical security. 4.5.1.2 Motion detection
4.5.1.3 Asset tags
Steps for Completion 4.5.1.4 Tamper detection
4. A tamper detection device may prevent a device, like a server, from being opened and having components
removed from it unless the device is .
190 | Domain 4 Lesson 7: Detection Methods Network+ (N10-008) Project Workbook, First Edition
Prevention Methods and Asset Project Details
Project file
Disposal N/A
6. Proper asset disposal is necessary when assets such as desktops, laptops, tablets, and hard drives are no longer
needed or have become devices.
7. A typical method for sanitizing a hard drive is to write data in all to the drive
before wiping it.
191 | Domain 4 Lesson 7: Prevention Methods and Asset Disposal Network+ (N10-008) Project Workbook, First Edition
Domain 5 Lesson 1
192 | Domain 5 Lesson 1: Prevention Methods and Asset Disposal Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 5 Lesson 1, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
2. One tool available for identifying the problem is the user who the problem. [Question
Users]
3. Knowing how many people are affected by a problem can help determine the of the
problem. [Identify Symptoms]
4. Having a change process in place can help minimize problems that occur due to
change. [Determine If Anything Has Changed]
5. A problem cannot be truly duplicated if it is not completely , but steps can be taken to
re-create a reported problem. [Duplicate the Problem If Possible]
10. If a person cannot reestablish a theory, the problem should then be to a person or
team that can continue the troubleshooting process. [Not Confirming a Theory]
11. The overall goal of solving network problems is to get people and systems running as efficiently as possible
without causing further of services. [Establishing a Plan of Action]
12. implementing a solution can cause more damage than good and further
disrupt network operations. [Implement a Solution or Escalate]
13. measures can reduce the number of future problems and allow IT staff to focus
on more pressing problems when they occur. [Verify Functionality]
14. The main goal for documenting the end of the troubleshooting process is to be
enough that others can use the information to save time in solving future problems. [Document the Outcome]
193 | Domain 5 Lesson 1: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Identify the Problem I Project Details
Project file
When troubleshooting network issues, administrators should know the CompTIA N/A
troubleshooting methodology. This seven-step methodology will be covered in
Estimated completion time
every project in this lesson. The first step of the CompTIA troubleshooting
5-10 minutes
methodology is to identify the problem by gathering information, questioning
users, and identifying symptoms. Video reference
Domain 5
To gather information successfully, administrators must know how to look for Topic: The Troubleshooting Theory
problems through observations, read logs to look for anomalies in network Subtopic: Gather Information;
activity, and know the context of what could be causing a problem. One tool Question Users; Identify Symptoms
available for identifying the problem is the user who reported it. Additionally, Objectives covered
one of the first parts of identifying a problem is to know how many people are 5 Network Troubleshooting
affected by it. 5.1 Explain the network
troubleshooting methodology
Purpose 5.1.1 Identify the problem
5.1.1.1 Gather information
Upon completing this project, you will better understand how to identify a 5.1.1.2 Question users
problem using the CompTIA troubleshooting methodology. 5.1.1.3 Identify symptoms
a.
?
b. ?
c. ?
2. Knowing how to question users effectively will give administrators vital information to identify a problem. List two
potential questions that might elicit positive responses from users.
a. ?
b. ?
3. Knowing how many people are affected by a problem can help determine the source of the problem. If just one
person is affected, the person's device or may be the problem. If multiple
people are affected, an app, , or connection could be the issue.
194 | Domain 5 Lesson 1: Identify the Problem I Network+ (N10-008) Project Workbook, First Edition
Identify the Problem II Project Details
Project file
Another aspect of identifying a problem is to determine if anything has N/A
changed. Knowing what changes have occurred can help administrators
Estimated completion time
determine the scope of a problem. When possible, administrators can also try to
5 minutes
duplicate the problem to identify what exactly went wrong.
Video reference
Sometimes, when trying to identify a problem, multiple problems emerge. In a Domain 5
situation with multiple problems, each problem should be addressed Topic: The Troubleshooting Theory
individually. This approach prevents one from making false assumptions about Subtopic: Determine If Anything
one problem causing another. Has Changed; Duplicate the
Problem If Possible; Approach
Multiple Problems Individually
Purpose
Objectives covered
Upon completing this project, you will better understand how to identify a
5 Network Troubleshooting
problem using the CompTIA troubleshooting methodology. 5.1 Explain the network
troubleshooting methodology
Steps for Completion 5.1.1 Identify the problem
5.1.1.4 Determine if anything
1. One way to minimize problems that occur because of changes is to has changed
thoroughly any changes made to a 5.1.1.5 Duplicate the problem, if
network or device setting. possible
5.1.1.6 Approach multiple
2. Label each statement as true or false. problems individually
195 | Domain 5 Lesson 1: Identify the Problem II Network+ (N10-008) Project Workbook, First Edition
Theory of Probable Cause Project Details
Project file
The second step in the CompTIA troubleshooting methodology is to establish a N/A
theory of probable cause. Once a problem is identified, administrators should
Estimated completion time
try to determine what caused the problem. The first step in establishing a theory
5 minutes
of probable cause is to question the obvious.
Video reference
When establishing a theory of probable cause, an administrator may need to Domain 5
consider multiple approaches as a single problem could have many different Topic: The Troubleshooting Theory
causes as the problem reoccurs. Administrators should avoid making Subtopic: Question the Obvious;
assumptions about any problem just because the problem has existed before. Consider Multiple Approaches
Objectives covered
For larger problems, administrators can divide and conquer, meaning that
5 Network Troubleshooting
multiple people assist in establishing a theory of probable cause. 5.1 Explain the network
troubleshooting methodology
Purpose 5.1.2 Establish a theory of
probable cause
Upon completing this project, you will better understand how to establish a 5.1.2.1 Question the obvious
theory of probable cause using the CompTIA troubleshooting methodology. 5.1.2.2 Consider multiple
approaches
Steps for Completion 5.1.2.2.1 Top-to-
bottom/bottom-to-top OSI
1. List two obvious questions administrators could ask to help them create Model
a theory of probable cause. 5.1.2.2.2 Divide and conquer
3. If a problem is a network connection, administrators should start at layer of the OSI Model to see if
there is a problem with any of the physical connections in the affected network path.
4. If a problem is with a network service, administrators should start at layer of the OSI Model.
196 | Domain 5 Lesson 1: Theory of Probable Cause Network+ (N10-008) Project Workbook, First Edition
Test the Theory Project Details
Project file
The third step of the CompTIA troubleshooting methodology is to test the N/A
theory to determine the cause of the problem. This test leads to one of two
Estimated completion time
conclusions: either the theory is confirmed, or it is not. Once a theory is
5 minutes
confirmed, administrators need to determine the next steps to solve a problem.
If a theory is not confirmed, administrators must either reestablish it or escalate Video reference
the issue to someone else. Domain 5
Topic: The Troubleshooting Theory
Purpose Subtopic: Confirming a Theory;
Not Confirming a Theory
Upon completing this project, you will better understand how to test a theory to
Objectives covered
determine the cause of a problem using the CompTIA troubleshooting 5 Network Troubleshooting
methodology. 5.1 Explain the network
troubleshooting methodology
Steps for Completion 5.1.3 Test the theory to determine
the cause
1. Write a scenario with a connectivity issue. Use steps one through three 5.1.3.1 If the theory is
of the CompTIA troubleshooting methodology to determine how an confirmed, determine the next
administrator might go about solving the problem. Clearly state steps to resolve the problem
whether a theory is confirmed or not confirmed. 5.1.3.2 If the theory is not
confirmed, re-establish a new
theory or escalate
3. Give an example of when you had to test a theory for a computer problem.
197 | Domain 5 Lesson 1: Test the Theory Network+ (N10-008) Project Workbook, First Edition
Action Plan and Project Details
Project file
Implementation N/A
a. What must you consider when creating your action plan for this
firmware update?
2. Imagine your company has network traffic incoming from the outside and exploiting unblocked ports in a firewall,
putting the company at risk of a DoS attack.
a. What must the administrator who will implement the solution to this problem know?
198 | Domain 5 Lesson 1: Action Plan and Implementation Network+ (N10-008) Project Workbook, First Edition
Verify Functionality and Project Details
Project file
Document Findings N/A
2. Use an example scenario from within this lesson and document findings
you think would be helpful for the future based on that scenario.
f. Establish a plan of action to resolve the problem and identify potential effects.
199 | Domain 5 Lesson 1: Verify Functionality and Document Findings Network+ (N10-008) Project Workbook, First Edition
Domain 5 Lesson 2
200 | Domain 5 Lesson 2: Verify Functionality and Document Findings Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 5 Lesson 2, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
2. Speed is usually measured in bits, , megabits, and gigabits per second. [Speed]
3. An Ethernet cable has a maximum supported distance of 100 meters or feet. [Distance]
4. An unshielded twisted-pair (UTP) cable is the most common and inexpensive type of
cable. [Shielded and Unshielded]
5. Plenum-rated cables are and do not give off noxious odors if there is a fire in a
plenum area. [Plenum and Riser-Rated]
7. A crossover cable has the 568A standard for wiring on one end and the standard
on the other end. [Crossover Cable]
9. Attenuation most often happens when attempting to data further than the
maximum recommended distance for a cable. [Attenuation]
10. EMI occurs when cables are installed near electrical devices or lights.
[Interference]
12. When a new cable is not working, pinouts should be checked early in the
process. [Incorrect Pinout]
13. Bad ports can very adversely affect network performance, so they should be identified and
as soon as possible. [Bad Ports]
14. An open fault occurs when data does not make a full in a cable. [Open/Short]
201 | Domain 5 Lesson 2: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Specifications and Limitations Project Details
Project file
Administrators must understand networking specifications and limitations, N/A
including throughput, speed, and distance. Throughput is the rate of data
Estimated completion time
delivery over a medium. If throughput is affected, an administrator should apply
5-10 minutes
the troubleshooting theory to determine the cause of this issue.
Video reference
Administrators should also understand speed measurements to determine Domain 5
whether a throughput situation warrants troubleshooting. Shown below is a Topic: Common Cable Issues and
table of speed measurements to know. Tools
Subtopic: Throughput; Speed;
Measurement Comparison Distance
1 Kilobits (Kbps) 1000 bits per second
Objectives covered
1 Megabits (Mbps) 1,000,000 bits per second or 1000 Kbps 5 Network Troubleshooting
1 Gigabits (Gbps) 1,000,000,000 bits per second or 1000 Mbps 5.2 Given a scenario, troubleshoot
1 Kilobyte (KBps) 8 Kbps common cable connectivity issues
and select the appropriate tools
1 Megabyte (MBps) 8 Mbps
5.2.1 Specifications and limitations
1 Gigabytes (GBps) 8 Gbps 5.2.1.1 Throughput
5.2.1.2 Speed
Another limitation to consider with cables is distance: trying to send signals over 5.2.1.3 Distance
longer distances results in a signal loss over distance. These long distances also
Notes for the teacher
make it so that data packets need to be resent if they are sent using TCP and Review speed measurements with
dropped altogether using UDP. The solution to the problem is to use a repeater students to help them remember the
to boost a signal and have an Ethernet cable on each end of the repeater to comparison chart.
cover longer distances signals need to be sent.
Purpose
Upon completing this project, you will better understand network connectivity throughput, speed, and distance.
a. Download:
b. Upload:
3. Two common causes for throughput problems are a bad and a device taking up too
much .
4. Speed is usually measured in bits, kilobits, megabits, and gigabits per second. are
usually used in storage, not network speeds.
202 | Domain 5 Lesson 2: Specifications and Limitations Network+ (N10-008) Project Workbook, First Edition
Cable Considerations Project Details
Project file
When deciding what types of cable to use in a network, one should know the N/A
difference between unshielded twisted-pair (UTP) and shielded twisted-pair
Estimated completion time
(STP) cables.
5 minutes
While UTP cable is the most common and inexpensive type of Ethernet cable, it Video reference
lacks extra shielding from electromagnetic interference (EMI). Domain 5
Topic: Common Cable Issues and
STP cable has an extra layer of shielding inside the cable jacket to help prevent Tools
EMI in high-traffic areas. EMI can interfere with network signals and cause Subtopic: Shielded and
network traffic problems. Unshielded; Plenum and Riser-
Rated
Many network cables are run through plenum areas, which are the spaces a
building has between a drop ceiling and an actual ceiling. Most places have Objectives covered
5 Network Troubleshooting
regulations requiring plenum-rated network cables in these spaces because
5.2 Given a scenario, troubleshoot
plenum-rated cables are fire resistant and do not give off a noxious odor should common cable connectivity issues
there be a fire in a plenum area. and select the appropriate tools
5.2.2 Cable considerations
Riser-rated cables are used in vertical, non-plenum spaces, such as the space 5.2.2.1 Shielded and unshielded
between floors. These cables are more fire-resistant than cables without any 5.2.2.2 Plenum and riser-rated
kind of plenum or riser rating.
Notes for the teacher
Purpose If time permits, search for and watch an
online video showing how to install UTP
Upon completing this project, you will better understand the differences and STP cables to set up a network.
between UTP and STP cables and plenum and riser-rated cables.
2. Plenum-based cables cost more than non-plenum-based cables, but plenum-based cables are less likely to suffer
signal .
203 | Domain 5 Lesson 2: Cable Considerations Network+ (N10-008) Project Workbook, First Edition
Cable Application Project Details
Project file
When troubleshooting a connection between devices, the correct cables must N/A
be used. Using the incorrect cable to connect two devices prevents the devices
Estimated completion time
from communicating properly. Administrators should understand when to use
5 minutes
rollover and crossover cables and Power over Ethernet. Power over Ethernet
allows Ethernet cables to supply power to devices. Video reference
Domain 5
Purpose Topic: Common Cable Issues and
Tools
Upon completing this project, you will better understand how to choose cable Subtopic: Rollover Cable and
types for different network setups. Console Port; Crossover Cable;
Power Over Ethernet
Steps for Completion Objectives covered
5 Network Troubleshooting
1. Label each statement as true or false.
5.2 Given a scenario, troubleshoot
a. A rollover cable should be used to connect two common cable connectivity issues
and select the appropriate tools
switches.
5.2.3 Cable application
5.2.3.1 Rollover cable/console
b. A rollover cable should be used to connect a
cable
computer to a router’s console port. 5.2.3.2 Crossover cable
5.2.3.3 Power over Ethernet
c. A crossover cable has the 568A standard for
wiring on one end and the 568B standard on the other end. Notes for the teacher
If time permits, discuss the types of
d. A cable used for PoE should be CAT 3 or higher. cables that might be used in your
building.
e. When using PoE, STP is preferred over UTP
because UTP cable does not dissipate heat as effectively as STP
cable.
204 | Domain 5 Lesson 2: Cable Application Network+ (N10-008) Project Workbook, First Edition
Common Cable Issues I Project Details
Project file
The next few projects cover common issues in network cabling. These issues N/A
include attenuation, interference, and decibel (dB) loss.
Estimated completion time
Attenuation is the weakening of a data signal over distance, and it is often more 10 minutes
noticeable in wireless networks than in wired networks. For cables, attenuation Video reference
most often happens when attempting to transmit data further than the Domain 5
maximum recommended distance for a cable. Topic: Common Cable Issues and
Tools
The two types of interference administrators should be aware of are EMI and Subtopic: Attenuation;
crosstalk. EMI occurs when cables are installed near electrical devices or Interference; Decibel Loss
fluorescent lights, and such devices can corrupt a signal within a cable. Crosstalk
Objectives covered
occurs when signals leak from one pair of wires to another, and it tends to 5 Network Troubleshooting
happen when wires are not twisted properly within a network cable. 5.2 Given a scenario, troubleshoot
common cable connectivity issues
The actual measurement of a signal is done in decibels (dB). The greater the and select the appropriate tools
distance a cable must be run, the worse the signal loss in decibels. 5.2.4 Common issues
5.2.4.1 Attenuation
Purpose 5.2.4.2 Interference
5.2.4.3 Decibel (dB) loss
Upon completing this project, you will better understand attenuation,
interference, and decibel (dB) loss. Notes for the teacher
If time permits, use a signal loss
Steps for Completion calculator together as a class.
4. Most twisted-pair cables have a maximum recommended distance of 100 meters or feet.
6. Fiber optic cables are not susceptible to because they use light to transmit data.
7. When possible, cables should be placed away from that can cause EMI.
8. Search for and navigate to a website that calculates signal loss, such as timesmicrowave.com.
9. Determine the signal loss for a cable of your choice at 100, 300, and 500 feet.
205 | Domain 5 Lesson 2: Common Cable Issues I Network+ (N10-008) Project Workbook, First Edition
Common Cable Issues II Project Details
Project file
Other cables issues arise when people incorrectly assemble cables with the N/A
wrong pinout, connect to bad ports, or encounter faults in their cables.
Estimated completion time
Cables will not function properly if the wires are not in the correct pins 5 minutes
according to the 568A or 568B standard. Pinouts should be checked early in the Video reference
troubleshooting process when a new cable does not work. Domain 5
Topic: Common Cable Issues and
If a router or switch has a bad port, that port can cause issues, and the port itself Tools
could be nonfunctional physically. If data is not moving through a port, an Subtopic: Incorrect Pinout; Bad
administrator can plug a cable from that port into a different port. If data flows Ports; Open/Short
normally at that point, one can safely assume that a port is bad and should be
Objectives covered
covered and disabled right away. Another problem can occur when a router 5 Network Troubleshooting
receives a packet larger than the maximum transmission unit (MTU) and the 5.2 Given a scenario, troubleshoot
packet is configured as Don't Fragment. common cable connectivity issues
and select the appropriate tools
Opens and shorts are faults that come from a faulty cable. An open fault occurs 5.2.4 Common issues
when data does not make a full circuit in a cable. A short fault occurs when data 5.2.4.4 Incorrect pinout
travels on the wrong wires. 5.2.4.5 Bad ports
5.2.4.6 Open/short
Purpose Notes for the teacher
Students can refer to the Domain 1
Upon completing this project, you will better understand the cabling issues
Lesson 4 projects to review termination
caused by incorrect pinouts, bad ports, and open and short faults. standards in copper cabling.
2. When an attack through a port occurs, an administrator should shut the port down temporarily to stop the attack.
Often, an will do this shutdown automatically.
3. A occurs when a router receives a larger packet than the MTU and is not fragmented.
4. If a tester indicates that a cable has an open or short fault, the cable should be .
206 | Domain 5 Lesson 2: Common Cable Issues II Network+ (N10-008) Project Workbook, First Edition
15.
16.
Domain 5 Lesson 3
207 | Domain 5 Lesson 3: Common Cable Issues II Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 5 Lesson 3, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. Although light signal meanings can vary among devices, the first indicator of a problem is if a cable is plugged
into a with no light at all. [LED Status Indicators]
3. For most network devices, setting speed and duplex to suffices for all network
connections. [Duplexing Issues]
4. With a cable, the transmit (TX) and receive (RX) pairs have their pins reversed from one
end of the cable to the other. [TX and RX Reversed]
5. A dirty connector can cause a to weaken and a fiber optic cable to be less efficient than it
should be. [Dirty Optical Cables]
6. A cable crimper ensures that the connectors in the cable go through a cable's wires. [Cable Crimper]
7. A punchdown tool ensures that the wires in a cable are connected to the insulation
displacement connector (IDC) on the patch panel. [Punchdown Tool]
10. An optical time-domain reflectometer (OTDR) checks for within a fiber optic cable.
[OTDR]
11. The main purpose of a multimeter is to identify whether a cable has an issue, such as
an open or a short. [Multimeter]
12. A cable tester should not be confused with a cable , which verifies whether a cable can
perform up to its speed and performance expectations. [Cable Tester]
13. If wires are incorrectly placed, the needs to be removed, and the wires need to be set
in their proper pin locations. [Wire Map]
15. An electric arc, flame, or is used to splice two cables together. [Fusion Splicers]
16. A spectrum analyzer is a tool that measures an input signal versus for wireless networks.
[Spectrum Analyzers]
17. Once cables are cut to their needed lengths, a cable stripper and a are
used to strip the cables so that wires can be twisted properly. [Snips/Cutters]
18. Fixing a cable with bad wiring or a loose or broken connection between a wire and a is a
four-step process. [Cable Stripper]
19. A fiber light meter measures the from end to end in a fiber optic cable. [Fiber
Light Meter]
208 | Domain 5 Lesson 3: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Common Cable Issues III Project Details
Project file
Cable issues can affect network performance by preventing certain devices from N/A
functioning correctly. Light-emitting diode (LED) status indicators can give
Estimated completion time
administrators insight into the status of devices such as switches and routers,
10 minutes
which can help with troubleshooting network issues.
Video reference
Transceivers hold fiber optic cable connections, and if the wrong transceiver is Domain 5
being used, network issues can occur. If there is a mismatch between two Topic: Common Cable Issues and
devices’ duplex settings, data speeds will slow, and anything requiring high Tools
bandwidth, such as streaming, will not work. If the transmit (TX) and receive (RX) Subtopic: LED Status Indicators;
Incorrect Transceivers; Duplexing
pairs have their pins reversed when they should not, the connected devices may
Issues; TX and RX Reversed; Dirty
not function properly. A dirty optical cable can reduce the efficiency of the fiber Optical Cables
optic cable, so administrators should keep these cables clean.
Objectives covered
Purpose 5 Network Troubleshooting
5.2 Given a scenario, troubleshoot
Upon completing this project, you will better understand LED status indicators, common cable connectivity issues
incorrect transceivers for fiber optic cables, duplexing issues, TX and RX pairs for and select the appropriate tools
5.2.4 Common issues
crossover and straight-through cables, and dirty optical cables.
5.2.4.7 Light-emitting diode
(LED) status indicators
Steps for Completion 5.2.4.8 Incorrect transceivers
5.2.4.9 Duplexing issues
1. Match the LED status indicator to its description.
5.2.4.10 Transmit and receive
A. Green light B. Yellow light C. Blinking light (TX/RX) reversed
5.2.4.11 Dirty optical cables
a. A connection is present but not with top speed.
Notes for the teacher
b. A connection is present with top speed. It may be beneficial to reiterate that a
single-mode fiber optic cable needs a
c. Activity is occurring. single-mode transceiver, and a
multimode fiber optic cable needs a
2. What are two possible causes of a blinking LED status indicator when no multimode transceiver.
activity is occurring?
3. What can occur when a fiber optic cable does not have the correct transceiver?
6. What will happen if a crossover cable is used when a straight-through cable should be used?
209 | Domain 5 Lesson 3: Common Cable Issues III Network+ (N10-008) Project Workbook, First Edition
Common Tools for Project Details
Project file
Troubleshooting I N/A
a. Sends a signal from one end of a cable to the other to find Notes for the teacher
the end of the cable If time permits, you may have students
open a command prompt on a
b. Used to attach a connector to the end of a cable and is Windows device and use the ping
often used to attach an RJ-45 connector to the end of a twisted-pair 127.0.0.1 command to see if the
cable device’s NIC is working.
d. A tool used to test jacks, such as Ethernet jacks and fiber jacks, as well as network interface cards
(NICs) to see if they are working
a. As an alternative to a punchdown tool, a business with a patch panel can hire someone to
attach cables to the patch panel.
d. A fiber optic cable can only carry a signal for a short distance.
210 | Domain 5 Lesson 3: Common Tools for Troubleshooting I Network+ (N10-008) Project Workbook, First Edition
Common Tools for Project Details
Project file
Troubleshooting II N/A
Upon completing this project, you will better understand multimeters, cable Objectives covered
5 Network Troubleshooting
testers, wire maps, and taps.
5.2 Given a scenario, troubleshoot
common cable connectivity issues
Steps for Completion and select the appropriate tools
5.2.5 Common tools
1. Match the tool to its description.
5.2.5.6 Multimeter
5.2.5.7 Cable tester
A. Multimeter C. Wire map
5.2.5.8 Wire map
B. Cable tester D. Tap 5.2.5.9 Tap
a. Shows whether all pairs of wires in a cable are intact
Notes for the teacher
b. A device that connects drop cables to a distribution cable If time permits, you may show students
an example of a wire map that they
c. A cable-testing device that helps identify voltage, current, might see while working on a network.
and resistance within a cable
b. Some cable testers can identify shorts or other faults within cables.
211 | Domain 5 Lesson 3: Common Tools for Troubleshooting II Network+ (N10-008) Project Workbook, First Edition
Common Tools for Project Details
Project file
Troubleshooting III N/A
2. Spectrum analyzers show Wi-Fi networks and , usually for 2.4 and 5 GHz frequencies.
3. Once cables are cut to their needed lengths, a cable stripper and a cable crimper are used to strip the cables so
that wires can be properly and then attached to their respective cable .
4. List the four steps required in fixing a cable with bad wiring.
a.
b.
c.
d.
5. A fiber light meter places a light source on one end of a fiber optic cable and measures at the
other end of a cable.
212 | Domain 5 Lesson 3: Common Tools for Troubleshooting III Network+ (N10-008) Project Workbook, First Edition
Domain 5 Lesson 4
213 | Domain 5 Lesson 4: Common Tools for Troubleshooting III Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 5 Lesson 4, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. A Wi-Fi analyzer shows in-range wireless networks and their strengths. [Wi-Fi Analyzer]
2. Wireshark is a popular packet capturing tool used to analyze several protocols, including TCP, UDP,
and . [Protocol Analyzer]
7. Trivial File Transfer Protocol (TFTP) can be used to send files, such as files,
between servers. [TFTP Server]
9. The option can be added to the ipconfig command for a more robust output,
including DNS and DHCP servers. [ipconfig, ifconfig, and ip]
214 | Domain 5 Lesson 4: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Software Tools I Project Details
Project file
This lesson will focus on software tools in the troubleshooting process. Some of N/A
these tools have been covered from a usage standpoint elsewhere in this
Estimated completion time
course. However, we will now look at them from a troubleshooting perspective,
5 minutes
starting with a Wi-Fi analyzer, which helps to track the signal strength for an
access point across different locations. In addition to analyzing Wi-Fi signals, Video reference
packets can be captured and analyzed using tools like Wireshark. Domain 5
Topic: Network Software Tools and
Port scanners can be used to analyze ports on a system. Port scanners are often Commands
used to find open ports on a system, and Nmap is the most popular port Subtopic: Wi-Fi Analyzer; Protocol
Analyzer; Bandwidth Speed Tester;
scanning utility used by administrators.
Port Scanner
5. Administrators use port scanning tools to find ports, protecting those ports from
potential attacks.
215 | Domain 5 Lesson 4: Software Tools I Network+ (N10-008) Project Workbook, First Edition
Software Tools II Project Details
Project file
iPerf is a command-line tool downloaded from ipherf.fr. This tool is used to N/A
measure achievable bandwidth speeds for a network. While iPerf is an open-
Estimated completion time
source tool, administrators should also be aware of vendor-specific tools, such
5 minutes
as NetFlow, a network analysis tool developed by Cisco. NetFlow can help
administrators make changes to a network, ensuring that the network is running Video reference
optimally. Lastly, this lesson covers Trivial File Transfer Protocol (TFTP), which is Domain 5
Topic: Network Software Tools and
commonly used to transfer configuration files between servers.
Commands
Subtopic: iPerf; NetFlow Analyzers;
Purpose TFTP Server
Upon completing this project, you will better understand iPerf, NetFlow, and Objectives covered
Trivial File Transfer Protocol (TFTP). 5 Network Troubleshooting
5.3 Given a scenario, use the
Steps for Completion appropriate network software tools
and commands
1. Administrators can use iPerf to compare 5.3.1 Software tools
bandwidth versus bandwidth. 5.3.1.5 iPerf
5.3.1.6 NetFlow analyzers
2. For iPerf to function, there must be an iPerf running. 5.3.1.7 Trivial File Transfer Protocol
(TFTP) server
3. In addition to port 2055, which other four ports are utilized by NetFlow?
Notes for the teacher
a. If time permits, students should visit the
link before for official documentation
b. for Cisco’s NetFlow analyzer.
https://www.cisco.com/c/en/us/product
c. s/ios-nx-os-software/ios-
netflow/index.html
d.
5. Trivial File Transfer Protocol (TFTP) does not use , making configuration files easy
to retrieve quickly when necessary.
216 | Domain 5 Lesson 4: Software Tools II Network+ (N10-008) Project Workbook, First Edition
IP Scanners and IP Commands Project Details
Project file
A terminal emulator is a broad term for any app that emulates a computer N/A
terminal. PuTTY is an example of a terminal emulator that can be used to
Estimated completion time
connect to devices such as switches and routers. Network administrators may
5-10 minutes
also use an IP scanner, which pings every IP address within a given range.
Video reference
This project also covers some popular command-line tools used for network Domain 5
troubleshooting. Topic: Network Software Tools and
Commands
Purpose Subtopic: Terminal Emulator; IP
Scanner; ping; ipconfig, ifconfig,
Upon completing this project, you will better understand terminal emulators, IP and ip
scanners, and common IP commands.
Objectives covered
5 Network Troubleshooting
Steps for Completion
5.3 Given a scenario, use the
1. Which Linux program is used to emulate terminals? appropriate network software tools
and commands
5.3.1 Software tools
5.3.1.8 Terminal emulator
2. Terminal emulators allow administrators to connect to devices and 5.3.1.9 IP scanner
run tools. 5.3.2 Command line tool
5.3.2.1 ping
3. What is the name of the program used in the video reference for IP 5.3.2.2 ipconfig/ifconfig/IP
scanning?
Notes for the teacher
If time permits, students should
download Angry IP Scanner or a similar
4. An administrator has added the -t option to a standard ping command. IP scanner and scan their home
How does this option affect the command? network. Students should analyze the
results.
5. In addition to IP addresses, the ipconfig command displays which three other details about a device?
a.
b.
c.
217 | Domain 5 Lesson 4: IP Scanners and IP Commands Network+ (N10-008) Project Workbook, First Edition
Domain 5 Lesson 5
218 | Domain 5 Lesson 5: IP Scanners and IP Commands Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 5 Lesson 5, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. The dig command is used for operating systems. [nslookup and dig]
2. The traceroute and tracert commands trace a path of between a source and destination.
[traceroute and tracert]
4. The presence of open ports that should be closed increases the attack of a device.
[netstat]
6. The route command is primarily used to get routing information and make changes to a routing .
[route]
8. The tcpdump command is a Linux command-line tool used to capture and display network traffic, similar
to . [tcpdump]
10. The command will display a brief overview of each interface. [Show
Interface]
11. When making configuration changes, an administrator must decide at which point configuration changes are
worth saving if the device needs to be . [Show Config]
12. When analyzing output for the show ip route command, the C stands for . [Show Route]
219 | Domain 5 Lesson 5: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Command Line Tools I Project Details
Project file
At times, a network administrator may need to know the DNS server for an N/A
organization. The nslookup command can provide that information if an
Estimated completion time
organization has made its DNS servers' IP addresses available for viewing. The
5-10 minutes
traceroute and tracert commands detail the path of hops between a source and
destination. Address Resolution Protocol (ARP) is used to resolve IP addresses to Video reference
MAC addresses. The netstat command allows an administrator to see current Domain 5
Topic: Network Software Tools and
TCP/IP connections on a system, with a specific need for open and listening
Commands
ports. Lastly, the hostname command simply returns the name of a computer. Subtopic: nslookup and dig;
traceroute and tracert; arp; netstat;
Purpose hostname
Upon completing this project, you will better understand several command-line Objectives covered
tools, including nslookup/dig, traceroute/tracert, ARP, netstat, and hostname. 5 Network Troubleshooting
5.3 Given a scenario, use the
Steps for Completion appropriate network software tools
and commands
1. When the nslookup command is run without additional arguments, it 5.3.2 Command line tool
returns the that a device sees and 5.3.2.3 nslookup/dig
enters mode. 5.3.2.4 traceroute/tracert
5.3.2.5 ARP
2. An administrator has run the traceroute command on a Linux device, 5.3.2.6 netstat
5.3.2.7 hostname
and the command has returned a series of asterisks. What do these
asterisks signify? Notes for the teacher
If time permits, students should run
each of these commands in the
command line and analyze the output.
Flashcards can also be useful in
studying the use cases and common
3. Which attribute is most used with the ARP command, and what does it
attributes for each command.
display?
5. Which attribute is used with the netstat command to display network statistics?
220 | Domain 5 Lesson 5: Command Line Tools I Network+ (N10-008) Project Workbook, First Edition
Command Line Tools II Project Details
Project file
The route command is mainly used to retrieve routing information and make N/A
changes to routing tables. Telnet allows one device to connect to another and
Estimated completion time
run commands remotely. However, administrators must be cautious when using
5-10 minutes
this command for reasons discussed in the online content and Steps for
Completion. In this course, we have seen Wireshark used to capture and display Video reference
network traffic for common protocols such as TCP, ICMP, and others. Linux has a Domain 5
Topic: Network Software Tools and
command-line equivalent of Wireshark, tcpdump. As part of this
Commands
troubleshooting domain, we saw Zenmap, a GUI version of Nmap, which scans Subtopic: route; telnet; tcpdump;
one or more devices on a network for open ports. Nmap is a command-line tool nmap
that runs inside Linux distributions to accomplish this same task.
Objectives covered
Purpose 5 Network Troubleshooting
5.3 Given a scenario, use the
Upon completing this project, you will better understand route, telnet, tcpdump, appropriate network software tools
and nmap. and commands
5.3.2 Command line tool
5.3.2.8 route
Steps for Completion
5.3.2.9 telnet
1. The route command is useful when routes are 5.3.2.10 tcpdump
5.3.2.11 nmap
being used.
Notes for the teacher
2. Why is telnet not available by default on most Windows devices? If time permits, students should add to
their collection of flashcards from the
previous project. Students are also
encouraged to run these commands on
3. While running the tcpdump command, which keyboard shortcut can be their personal computers or virtual
machines.
used to terminate a capture?
221 | Domain 5 Lesson 5: Command Line Tools II Network+ (N10-008) Project Workbook, First Edition
Network Platform Commands Project Details
Project file
This lesson will focus on commands used on network devices that help with the N/A
troubleshooting process. Administrators should be familiar with these
Estimated completion time
commands as they help diagnose and solve problems with ports on both
5-10 minutes
routers and switches. When configuring startup configurations, administrators
must be mindful of when such settings are saved if a device needs to be Video reference
restarted. Administrators need to know how to read routing tables, like those Domain 5
Topic: Network Software Tools and
returned by show route commands, to determine if network traffic problems are
Commands
due to routing table misconfigurations. Subtopic: Show Interface; Show
Config; Show Route
Purpose
Objectives covered
Upon completing this project, you will better understand several frequently used 5 Network Troubleshooting
commands to troubleshoot network devices. 5.3 Given a scenario, use the
appropriate network software tools
Steps for Completion and commands
5.3.3 Basic network platform
1. List three pieces of information provided by the show interface commands
command on a Cisco router. 5.3.3.1 show interface
5.3.3.2 show config
a. 5.3.3.3 show route
a.
b.
5.
6. is a dynamic routing protocol that may need to be configured if a router diagram is missing
expected connections.
7. What does the P code mean when displayed in the output for the show ip route command?
222 | Domain 5 Lesson 5: Network Platform Commands Network+ (N10-008) Project Workbook, First Edition
Domain 5 Lesson 6
223 | Domain 5 Lesson 6: Network Platform Commands Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 5 Lesson 6, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
2. Top speeds for a network are hardly ever achieved. [Speed Issues]
3. When setting up a wireless network, we want users as close to an access point as possible, reducing the concern
over signal . [Distance Issues]
4. Received Signal Strength Indication (RSSI) indicates both signal strength and a loss of
because of antenna or cable loss. [RSSI Signal Strength]
6. Antennas should be kept away from objects that can cause interference, such as microwave ovens
and . [Antennas]
7. AP association time is the instance in which a wireless looks for and connects to a
wireless network. [AP Association Time]
8. are far less common in 5 GHz networks versus 2.4 GHz networks. [Site Survey]
224 | Domain 5 Lesson 6: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Specifications and Limitations Project Details
Project file
This project will begin the section on troubleshooting common wireless N/A
connectivity issues. This project begins by reviewing the throughput, speed, and
Estimated completion time
distance potential for a wireless connection. These aspects have maximum
5-10 minutes
theoretical distances. However, those values are rarely ever achieved.
Video reference
A measure of signal strength for wireless access points is Received Signal Domain 5
Strength Indication (RSSI). This value indicates signal strength and a loss of Topic: Common Wireless Issues
power received because of antenna or cable loss. Lastly, this project covers Subtopic: Throughput Issues;
Effective Isotropic Radiated Power (EIRP), which is a combination of power Speed Issues; Distance Issues; RSSI
Signal Strength; EIRP Settings
emitted by a transmitter and the ability of an antenna to direct that power.
Objectives covered
Purpose 5 Network Troubleshooting
5.4 Given a scenario, troubleshoot
Upon completing this project, you will better understand specifications and common wireless connectivity issues
limitations for wireless networks and how those factors can be used to help 5.4.1 Specifications and limitations
troubleshoot common wireless connectivity issues. 5.4.1.1 Throughput
5.4.1.2 Speed
Steps for Completion 5.4.1.3 Distance
5.4.1.4 Received Signal Strength
1. Based on several factors, an administrator may choose to install one or Indication (RSSI) signal strength
more , which are used to increase wireless coverage 5.4.1.5 Effective Isotropic
Radiated Power (EIRP)/power
and throughput.
settings
2. When two devices are connected, the Notes for the teacher
wireless standard between the two will dictate throughput. If time permits, students should review
each wireless standard, noting the
3. Like maximum wireless speeds, maximum theoretical distances are maximum theoretical distance and
rarely achieved. Real-world distances are about speed for each standard.
of an advertised distance.
5. What is the primary real-life use for Effective Isotropic Radiated Power (EIRP)?
225 | Domain 5 Lesson 6: Specifications and Limitations Network+ (N10-008) Project Workbook, First Edition
Connection Considerations Project Details
Project file
As part of troubleshooting, consideration needs to be given to how a wireless N/A
network is set up initially. A network may be set up perfectly, but as office
Estimated completion time
configurations change, a network setup may need to be revisited, starting with
10-15 minutes
antennas. Antenna placement is important in a wireless network. Issues with a
wireless network may stem from an overloaded channel, specifically the 2.4 GHz Video reference
frequency. Channel utilization can be used to diagnose and troubleshoot these Domain 5
Topic: Common Wireless Issues
issues. Another consideration for wireless network issues is AP association time,
Subtopic: Antennas; Channel
which is the instance in which a wireless adapter looks for and then connects to Utilization; AP Association Time;
a wireless network. Lastly, site surveys can be used for troubleshooting as well. A Site Survey
site survey is a valuable tool for administrators to use while positioning devices
for optimal performance in a wireless network. Objectives covered
5 Network Troubleshooting
5.4 Given a scenario, troubleshoot
Purpose
common wireless connectivity issues
Upon completing this project, you will better understand several considerations 5.4.2 Considerations
5.4.2.1 Antennas
for troubleshooting common wireless connectivity issues.
5.4.2.1.1 Placement
5.4.2.1.2 Type
Steps for Completion 5.4.2.1.3 Polarization
5.4.2.2 Channel utilization
1. Polarization for most antennas is by
5.4.2.3 AP association time
default. 5.4.2.4 Site survey
2. What is the best location for an omnidirectional antenna? Why? Notes for the teacher
If time permits, students should
describe in their own words the
difference between association,
authentication, and authorization.
4. The channel for most devices is frequently set to . Therefore a channel adjustment on a
wireless access point should not affect a device’s ability to connect.
226 | Domain 5 Lesson 6: Connection Considerations Network+ (N10-008) Project Workbook, First Edition
Domain 5 Lesson 7
227 | Domain 5 Lesson 7: Connection Considerations Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 5 Lesson 7, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
2. Generally, the distance between a wireless client and a wireless access point
causes signal strength to be a third less than it was. [Antenna Signal Attenuation]
3. Radiofrequency (RF) attenuation occurs over as well as from antennas. [RF Attenuation]
4. Connecting to the wrong SSID will often result in the wireless not performing well.
[Wrong SSID]
5. A network should always have a different passphrase than a regular network. [Incorrect
Passphrase]
6. An encryption protocol mismatch should not often happen because a device connecting to a wireless network
takes the encryption protocol settings from the to which it is connecting.
[Encryption Protocol Mismatch]
7. boost signals of wireless access points and do not need as much configuration as
wireless access points. [Insufficient Wireless Coverage]
8. A person using a public Wi-Fi network should look for consistency in its captive portal if a(n) is
on the network. [Captive Portal Issues]
9. If a high number of disassociations are taking place, administrators should investigate the problem to see if
something is interfering with the signal from the . [Client Disassociation Issues]
228 | Domain 5 Lesson 7: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Wireless Network Issues Project Details
Project file
There are several common issues regarding wireless networks that N/A
administrators may come across. Interference, antenna cable attenuation,
Estimated completion time
radiofrequency (RF) attenuation, connecting to the wrong SSID, incorrect
15 minutes
passphrases, encryption protocol mismatch, insufficient wireless coverage,
captive portal issues, and client disassociation issues can all have major impacts Video reference
on network performance and reduce productivity. By knowing about the causes Domain 5
Topic: Common Wireless Issues
of these wireless network issues and how to prevent them, administrators can
Subtopic: Wireless Network
be prepared to address wireless network problems should administrators Interference; Antenna Signal
encounter them. Attenuation; RF Attenuation;
Wrong SSID; Incorrect Passphrase;
Purpose Encryption Protocol Mismatch;
Insufficient Wireless Coverage;
Upon completing this project, you will better understand common wireless Captive Portal Issues; Client
network issues. Disassociation Issues
c. The loss of signal quality as a device is moved further away Notes for the teacher
from a wireless antenna If time permits, you may choose to
present scenarios describing wireless
d. Caused by having wireless access points near other network issues to students to have
electrical equipment them identify which wireless network
issue is causing the problem in each
e. Caused by devices being too far away from a wireless scenario.
access point or obstacles causing signal interference
g. Caused by a device going to sleep or a device being moved away from a wireless access point
h. Can be prevented by only using channels 1, 6, and 11 on a 2.4 GHz wireless network
a. If a microwave oven is used near a wireless access point, the wireless access point’s signal
will be negatively impacted.
229 | Domain 5 Lesson 7: Wireless Network Issues Network+ (N10-008) Project Workbook, First Edition
c. Encryption protocol mismatches are likely to occur if a device’s or a wireless access point’s
settings are manually changed.
230 | Domain 5 Lesson 7: Wireless Network Issues Network+ (N10-008) Project Workbook, First Edition
Domain 5 Lesson 8
231 | Domain 5 Lesson 8: Wireless Network Issues Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 5 Lesson 8, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
5. Each network should have baselines for , throughput, CPU percentage, and overall
memory usage on devices. [Network Performance Baselines]
8. A MAC address is a address stamped into a device's network interface card (NIC).
[Duplicate MAC Address]
9. Though IP addresses are , two devices on the same network should never have the
same IP address. [Duplicate IP Address]
232 | Domain 5 Lesson 8: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Troubleshooting Project Details
Project file
There is a lot of information available to administrators that can aid them in N/A
troubleshooting networking issues. Knowing when to use this information helps
Estimated completion time
administrators save time when troubleshooting networking issues.
10 minutes
A device configuration review is a useful first step in troubleshooting certain Video reference
networking issues. Routing tables help identify networking issues related to Domain 5
network traffic. Viewing the interface status of a router or switch can be Topic: General Networking Issues
beneficial to administrators if a port on the router or switch is not functioning as Subtopic: Device Configuration
expected. Checking a VLAN assignment can reveal whether or not an incorrect Review; Routing Tables; Interface
Status; VLAN Assignment; Network
port is being used for a VLAN. Network performance baselines tell
Performance Baselines
administrators what to expect regarding different factors of their network’s
performance. Objectives covered
5 Network Troubleshooting
Purpose 5.5 Given a scenario, troubleshoot
general networking issues
Upon completing this project, you will better understand how to troubleshoot 5.5.1 Considerations
networking issues. 5.5.1.1 Device Configuration
review
Steps for Completion 5.5.1.2 Routing tables
5.5.1.3 Interface status
1. Label each statement as true or false. 5.5.1.4 VLAN assignment
5.5.1.5 Network performance
a. A device configuration is one of the first places baselines
administrators should look when a specific device has a problem. Notes for the teacher
If time permits, you may choose to
b. The higher the metric is, the better the route.
show students examples of common
c. With Cisco switches and routers, the same network performance baselines.
command is used to retrieve the status of each interface.
d. The show vlan command shows the VLANs on a Cisco switch, the port assignments for
those VLANs, and active and inactive VLANs.
e. Baselines should reflect network performance when a network is first established and
should not be reassessed as changes are made.
5. What command is used on Cisco routers and switches to correct an interface that is administratively down?
6. What command is used on Cisco switches to show a brief summary of a VLAN configuration?
233 | Domain 5 Lesson 8: Troubleshooting Network+ (N10-008) Project Workbook, First Edition
Common Issues I Project Details
Project file
There are many issues administrators are likely to come across when setting up N/A
and maintaining a network. Collisions can disrupt a network and interfere with
Estimated completion time
employees’ productivity. Broadcast storms can prevent a network from being
15 minutes
able to perform its normal duties. Duplicate MAC addresses and duplicate IP
addresses can prevent data from getting where it needs to go. Video reference
Domain 5
Purpose Topic: General Networking Issues
Subtopic: Collisions; Broadcast
Upon completing this project, you will better understand collisions, broadcast Storm; Duplicate MAC Address;
storms, duplicate MAC addresses, and duplicate IP addresses. Duplicate IP Address
Objectives covered
Steps for Completion 5 Network Troubleshooting
5.5 Given a scenario, troubleshoot
1. Label each statement as true or false.
general networking issues
a. Collisions are only common in networks that use 5.5.2 Common issues
5.5.2.1 Collisions
switches.
5.5.2.2 Broadcast storm
5.5.2.3 Duplicate MAC address
b. If a broadcast storm is suspected, the port accepting
5.5.2.4 Duplicate IP address
the requests should be replaced.
Notes for the teacher
c. MAC addresses should never be duplicated. If time permits, you may show students
a protocol analyzing tool that can be
d. Devices with the same IP address will have used to detect broadcast storms.
trouble transmitting data.
234 | Domain 5 Lesson 8: Common Issues I Network+ (N10-008) Project Workbook, First Edition
Domain 5 Lesson 9
235 | Domain 5 Lesson 9: Common Issues I Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 5 Lesson 9, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. If multicast flooding is being used as a form of a DoS attack, the will be left unable to
perform its regular duties. [Multicast Flooding]
3. With switching loops, cycle back and forth between devices. [Switching Loops]
4. If traffic is not reaching its destination across networks, an administrator should check the routing
on all routers. [Routing Loops]
6. DHCP scope exhaustion refers to a scenario in which all the available DHCP server addresses have
been , and there are no more addresses to give out. [DHCP Scope Exhaustion]
7. IP addresses should be addresses outside a DHCP scope so that networks do not experience
conflicts with IP addresses. [IP Setting Issues]
8. When using static routing on a network, a missing route should be suspected when is
not being routed to a specific network outside of a current network. [Missing Route]
9. A low optical link budget is a problem involving communication links. [Low Optical Link
Budget]
236 | Domain 5 Lesson 9: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Common Issues II Project Details
Project file
Multicast flooding is a problem that often occurs on VLANs. Asymmetrical N/A
routing can lead to traffic not arriving at its destination. Switching loops can
Estimated completion time
lead to broadcast storms, affecting traffic on a network. Routing loops occur
15 minutes
when data is forwarded in a way where it arrives at the same router repeatedly.
A rogue DHCP server is an unauthorized DHCP server on a network that can Video reference
allow attackers to steal data. Domain 5
Topic: General Networking Issues
Purpose Subtopic: Multicast Flooding;
Asymmetrical Routing; Switching
Upon completing this project, you will better understand multicast flooding, Loops; Routing Loops; Rogue
DHCP Server
asymmetrical routing, switching loops, routing loops, and rogue DHCP servers.
Objectives covered
Steps for Completion 5 Network Troubleshooting
5.5 Given a scenario, troubleshoot
1. Label each statement as true or false. general networking issues
5.5.2 Common issues
a. Administrators can prevent multicast flooding by
5.5.2.5 Multicast flooding
configuring a switch to block unknown multicast traffic. 5.5.2.6 Asymmetrical Routing
5.5.2.7 Switching loops
b. To fix an asymmetrical routing problem, 5.5.2.8 Routing loops
administrators should use the same router for inbound and 5.5.2.9 Rogue DHCP server
outbound traffic.
Notes for the teacher
c. Routing loops are more likely to occur with Remind students that some routers can
dynamic routing than static routing. support asymmetrical routing.
e. To prevent a rogue DHCP server from joining a network, administrators should monitor the
network for unauthorized devices.
2. What is multicast flooding? How can administrators know if a multicast flooding attack is occurring?
237 | Domain 5 Lesson 9: Common Issues II Network+ (N10-008) Project Workbook, First Edition
Common Issues III Project Details
Project file
DHCP scope exhaustion can prevent users from connecting to a network. N/A
Incorrect IP settings can affect what devices can send and receive and are more
Estimated completion time
likely to occur on networks using static IP addresses. Missing routes can prevent
10 minutes
data from getting to its destination, so administrators should know how to keep
routing tables up to date. Low optical link budgets can result in slow data Video reference
speeds and a higher number of packets needing to be resent. Domain 5
Topic: General Networking Issues
Purpose Subtopic: DHCP Scope Exhaustion;
IP Setting Issues; Missing Route;
Upon completing this project, you will better understand DHCP scope Low Optical Link Budget;
Certificate Issues
exhaustion, missing routes, low optical link budgets, and IP setting issues,
including incorrect gateways, subnets, IP addresses, and DNS server addresses. Objectives covered
5 Network Troubleshooting
Steps for Completion 5.5 Given a scenario, troubleshoot
general networking issues
1. What is DHCP scope exhaustion? 5.5.2 Common issues
5.5.2.10 DHCP scope
exhaustion
5.5.2.11 IP setting issues
5.5.2.11.1 Incorrect
gateway
2. What are two ways to fix DHCP scope exhaustion?
5.5.2.11.2 Incorrect subnet
mask
5.5.2.11.3 Incorrect IP
address
5.5.2.11.4 Incorrect DNS
3. Match the incorrect DHCP scope setting to its effect. 5.5.2.12 Missing route
5.5.2.13 Low optical link
A. Incorrect gateway C. Incorrect IP address budget
B. Incorrect subnet mask D. Incorrect DNS server address Notes for the teacher
a. The device will not be able to resolve hostnames with IP If time permits, you may choose to
show students how to add and delete a
addresses, and websites and other devices will be inaccessible by
route in a routing table.
name.
d. The device may not be able to talk to other devices on the same subnet.
4. What command is used to add a route to a routing table in an elevated command prompt?
5. What command is used to remove a route from a routing table in an elevated command prompt?
238 | Domain 5 Lesson 9: Common Issues III Network+ (N10-008) Project Workbook, First Edition
Domain 5 Lesson 10
239 | Domain 5 Lesson 10: Common Issues III Network+ (N10-008) Project Workbook, First Edition
Fill-in-the-Blanks
Instructions: While watching Domain 5 Lesson 10, fill in the missing words according to the information presented by the
instructor. [References are found in the brackets.]
1. To ensure a certificate is valid, one must select the icon in the URL for a website and
either view a valid certificate or view text indicating that the certificate is valid. [Certificate Issues]
2. If a device cannot be accessed, an administrator should ideally replace the device with a
device. [Hardware Failure]
4. Users should provide a with any request to unblock a service, port, or address. [Blocked
Services, Ports, or Addresses]
5. Administrators need to know which are assigned to which VLANs so that people can be
assigned to the correct VLANs. [Incorrect VLAN]
6. The of a DNS server issue determines whether a fix is made on a device or directly on a DNS
server. [DNS Issues]
7. Network Time Protocol (NTP) is used to get time from a , such as the Windows time clock or
another atomic clock. [NTP Issues]
9. licenses are typically good for 90 days, but if a license is not purchased, the features are
disabled. [Licensed Feature Issues]
10. Users should know not to fall victim to social engineering or . [Network Performance Issues]
240 | Domain 5 Lesson 10: Fill-in-the-Blanks Network+ (N10-008) Project Workbook, First Edition
Common Issues IV Project Details
Project file
Invalid certificates can pose a security risk to a network, so users should know N/A
how to check a certificate’s validity. If a certificate is not valid, it is usually
Estimated completion time
because it has expired or has been compromised.
10-15 minutes
When it comes to troubleshooting network issues, sometimes a simple Video reference
hardware issue is the cause. A switch, router, server, or components inside the Domain 5
server could all potentially fail. However, network issues are sometimes more Topic: General Networking Issues
complex. Host-based and network-based firewall settings, blocked services, Subtopic: Certificate Issues;
blocked ports, blocked addresses, incorrect VLANs, and DNS issues can make Hardware Failure; Firewall Settings;
Blocked Services, Ports, or
finding a cause for certain network issues more difficult.
Addresses; Incorrect VLAN; DNS
Issues
Purpose
Objectives covered
Upon completing this project, you will better understand common issues 5 Network Troubleshooting
involving hardware failures, host-based and network-based firewall settings, 5.5 Given a scenario, troubleshoot
blocked services, blocked ports, blocked addresses, incorrect VLANs, and DNS general networking issues
issues. 5.5.2 Common issues
5.5.2.14 Certificate issues
Steps for Completion 5.5.2.15 Hardware failure
5.5.2.16 Host-based/network-
1. Open a browser of your choice and navigate to cve.org. based firewall settings
5.5.2.17 Blocked services,
2. Select the lock icon next to the website address to view the website’s ports, or addresses
certificate. 5.5.2.18 Incorrect VLAN
5.5.2.19 DNS issues
3. Is the certificate valid?
Notes for the teacher
4. What is a valid certificate? If time permits, discuss acceptable and
unacceptable reasons for requesting
that a service, port, or address be
unblocked.
a. When a hardware failure is suspected, administrators should first check to see if a device
is accessible.
b. While an open port that should be closed is usually a small problem, a closed port that
should be open is a bigger issue because it increases the risk of a successful attack.
c. Administrators should be careful about the traffic they allow on a network to reduce
network devices’ attack surface.
d. One can check a VLAN’s setup without leaving configuration mode on the switch.
e. When VLANs are connected to the wrong ports, a new VLAN must be created.
6. If one person is experiencing DNS server issues, what is likely the problem?
7. If multiple people are experiencing a DNS server issue, what is likely the problem?
241 | Domain 5 Lesson 10: Common Issues IV Network+ (N10-008) Project Workbook, First Edition
Common Issues V Project Details
Project file
Network Time Protocol (NTP) syncs time across multiple devices and servers. If N/A
NTP is not functioning properly, users’ actions on a network may be logged with
Estimated completion time
inaccurate times. A bring your own device (BYOD) policy allows employees to
10 minutes
use personal devices for company work but can present challenges when
balancing privacy for employees and network security. Licensed features can Video reference
add functionality to hardware and software on a network but can present Domain 5
Topic: General Networking Issues
problems when they exist only on a trial basis. Lastly, administrators should
Subtopic: NTP Issues; BYOD
know about indicators of different network performance issues to correctly Challenges; Licensed Feature
identify the causes of network performance issues and fix them. Issues; Network Performance
Issues
Purpose
Objectives covered
Upon completing this project, you will better understand NTP, BYOD, licensed 5 Network Troubleshooting
features, and network performance issues. 5.5 Given a scenario, troubleshoot
general networking issues
Steps for Completion 5.5.2 Common issues
5.5.2.20 NTP issues
1. What are two common causes of NTP not working? 5.5.2.21 BYOD challenges
5.5.2.22 Licensed feature
issues
5.5.2.23 Network
performance issues
4. How can administrators help ensure a network is interrupted as little as possible by licensed features?
5. Match the cause of a network performance issue to its example. Answers may be used more than once.
242 | Domain 5 Lesson 10: Common Issues V Network+ (N10-008) Project Workbook, First Edition
Appendix
243 | Appendix: Common Issues V Network+ (N10-008) Project Workbook, First Edition
Glossary
Term Definition
1000BaseLX Baseband LX (1000BaseLX) is an optical fiber Gigabit Ethernet standard specified in IEEE 802.3 Clause
38, which uses a long wavelength laser and is specified to work over a distance of up to 5 kilometers
over 10-micrometer single-mode fiber.
1000BaseSX 1000 Baseband SX (1000BaseSX) is an optical fiber Gigabit Ethernet standard for operation over
multimode fiber using a 770 to 860 nanometer, near-infrared (NIR) light wavelength.
1000BaseT 1000 Baseband Twisted-Pair (1000BaseT) is similar to 100BaseT in that it uses UTP wiring for a
distance of up to 100 meters, or 328 feet. This standard transmits at 1 Gbps over four-pair CAT5 or
better.
100BaseFX 100 Baseband Fiber-Optic (100BaseFX) is a fiber-optic standard that operates at 100 Mbps and uses
both single-mode cables to transmit data for up to 10,000 meters at full-duplex and multimode
cable to transmit data up to 412 meters at half-duplex.
100BaseSX 100 Baseband for Multimode Fiber-Optic (100BaseSX) is a fiber-optic standard in which data is
transmitted at up to 100 Mbps and 300 meters over multimode cable.
100BaseT 100 Baseband Twisted-Pair (100BaseT) is a Fast Ethernet standard for twisted pair cables. The
segment length for a 100BaseT cable is limited to 100 meters or 328 feet.
100BaseTX 100 Baseband Twisted-Pair with block encoding (100BaseTX) is a Fast Ethernet standard that
supports 100 Mbps transmissions over four pairs of CAT5 or higher category cable.
10BaseT A type of Ethernet network that runs at 10 Mbps and can support up to 1024 devices.
10GBaseLR 10 Gigabit Baseband Fiber Optic Long Range (10GBaseLR) is fiber-optic standard in which data is
transmitted up to 10 Gbps and 10 kilometers over single-mode cable.
10GBaseSR 10 Gigabit Baseband Fiber Optic Short Range (10GBaseSR) is a fiber-optic standard in which data is
transmitted at up to 10 Gbps and 400 meters over multimode cable.
10GBaseT 10 Gigabit Baseband Twisted-Pair (10GBaseT) is a standard that can run 10 GB Ethernet speeds over
CAT5e, CAT6, or CAT7 UTP cables. It runs on the IEEE 802.3an standard.
110 Block A type of punch block used to terminate runs of on-premises wiring in a structured cabling system.
The designation 110 also describes a type of insulation displacement contact (IDC) connector used to
terminate twisted-pair cables.
2.4 GHz A wireless frequency on which the 802.11b, g, n, and ax standards run.
3G A cell phone technology that downloads data at .0375 Mbps.
40GBaseT A type of Ethernet network that carries signals up to 30 meters at up to 40 Gbps and uses the CAT8
cable standard.
4G A mobile broadband access technology that downloads data at up to 150 Mbps.
5 GHz A wireless frequency on which the 802.11a, ac, and ax standards run.
5G A mobile broadband access technology that downloads data at up to 10 Gbps.
66 Block A a type of punch-down block used to connect sets of wires in a telephone system.
802.11a A wireless standard that runs on the 5 GHz frequency and has a maximum speed of 54 Mbps.
802.11ac A wireless standard that runs on the 5 GHz frequency and has a maximum speed of 1.3 Gbps.
802.11ax A wireless standard that runs on both the 2.4 and 5 GHz frequencies and has a maximum speed of 10
Gbps.
802.11b A wireless standard that runs on the 2.4 GHz frequency and has a maximum speed of 11 Mbps.
802.11g A wireless standard that runs on the 2.4 GHz frequency and has a maximum speed of 54 Mbps.
802.11n A wireless standard that runs on both the 2.4 and 5 GHz frequencies and has a maximum speed of
600 Mbps.
802.1X An authentication method for wireless networks where a server handles authentication duties rather
than an access point.
Network+ Objectives
Domain 2 Domain 3
Network Implementations Network Operations
2.1 Compare and contrast various devices, their features, and their 3.1 Given a scenario, use the appropriate
appropriate placement on the network statistics and sensors to ensure network
2.1.1 Networking devices availability
2.1.1.1 Layer 2 switch 3.1.1 Performance metrics/sensors
2.1.1.2 Layer 3 capable switch 3.1.1.1 Device/chassis
2.1.1.3 Router 3.1.1.1.1 Temperature
2.1.1.4 Hub 3.1.1.1.2 Central processing unit (CPU) usage
2.1.1.5 Access point 3.1.1.1.3 Memory
2.1.1.6 Bridge 3.1.1.2 Network metrics
2.1.1.7 Wireless LAN controller 3.1.1.2.1 Bandwidth
2.1.1.8 Load balancer 3.1.1.2.2 Latency
2.1.1.9 Proxy server 3.1.1.2.3 Jitter
2.1.1.10 Cable modem 3.1.2 SNMP
2.1.1.11 DSL modem 3.1.2.1 Traps
2.1.1.12 Repeater 3.1.2.2 Object identifiers (OIDs)
2.1.1.13 Voice gateway 3.1.2.3 Management Information Bases (MIBs)
2.1.1.14 Media converter 3.1.3 Network device logs
2.1.1.15 Intrusion prevention system (IPS)/intrusion detection system 3.1.3.1 Log reviews
(IDS) device 3.1.3.1.1 Traffic logs
2.1.1.16 Firewall 3.1.3.1.2 Audit logs
2.1.1.17 VPN headend 3.1.3.1.3 Syslog
2.1.2 Networked devices 3.1.3.2 Logging levels/severity levels
2.1.2.1 Voice over Internet Protocol (VoIP) phone 3.1.4 Interface statistics/status
2.1.2.2 Printer 3.1.4.1 Link state (up/down)
Network+ Objectives
Domain 4 Domain 5
Network Security Network Troubleshooting
4.1 Explain common security concepts 5.1 Explain the network troubleshooting methodology
4.1.1 Confidentiality, integrity, availability (CIA) 5.1.1 Identify the problem
4.1.2 Threats 5.1.1.1 Gather information
4.1.2.1 Internal 5.1.1.2 Question users
4.1.2.2 External 5.1.1.3 Identify symptoms
4.1.3 Vulnerabilities 5.1.1.4 Determine if anything has changed
4.1.3.1 Common Vulnerabilities and Exposures (CVE) 5.1.1.5 Duplicate the problem, if possible
4.1.3.2 Zero-day 5.1.1.6 Approach multiple problems individually
4.1.4 Exploits 5.1.2 Establish a theory of probable cause
4.1.5 Least privilege 5.1.2.1 Question the obvious
4.1.6 Role-based access 5.1.2.2 Consider Multiple approaches
4.1.7 Zero Trust 5.1.2.2.1 Top-to-bottom/bottom-to-top OSI model
4.1.8 Defense in depth 5.1.2.2.2 Divide and conquer
4.1.8.1 Network segmentation enforcement 5.1.3 Test the theory to determine the cause
4.1.8.2 Screened subnet [previously known as 5.1.3.1 If the theory is confirmed, Determine the next steps to
demilitarized zone (DMZ)] resolve the problem
4.1.8.3 Separation of duties 5.1.3.2 If the theory is not confirmed, reestablish a new theory or
4.1.8.4 Network access control escalate
279 | Network+ Lesson Plan: Objectives Network+ (N10-008) Project Workbook, First Edition
Domain 1 Lesson Plan
Domain 1 - Networking Fundamentals [approximately 14 hours of videos, labs, and projects]
Lesson Lesson Topic and Objectives Exercise Labs Workbook Projects
Subtopics and Files
Pre-Assessment Networking Fundamentals:
Assessment time Pre-Assessment
- 00:30:00
Lesson 1 OSI Model 1.1 Compare and contrast the Open Systems N/A OSI Model – pg. 9
Video time - How to Study for This Exam Interconnection (OSI) model layers and encapsulation N/A
00:15:17 Layer 1 - Physical concepts Data Encapsulation – pg. 11
Exercise Lab Layer 2 - Data Link 1.1.1 OSI model 1-wireshark.pcapng
time - 00:00:00 Layer 3 - Network 1.1.1.1 Layer 1 - Physical
Workbook time - Layer 4 - Transport 1.1.1.2 Layer 2 - Data link
00:45:00 Layer 5 - Session 1.1.1.3 Layer 3 - Network
Layer 6 - Presentation 1.1.1.4 Layer 4 - Transport
Layer 7 - Application and 1.1.1.5 Layer 5 - Session
Protocols 1.1.1.6 Layer 6 - Presentation
Ethernet Header 1.1.1.7 Layer 7 - Application
IP Header 1.1.2 Data encapsulation and decapsulation within the
TCP and UDP Headers OSI model context
TCP Flags 1.1.2.1 Ethernet header
Payload 1.1.2.2 Internet Protocol (IP) header
MTU 1.1.2.3 Transmission Control Protocol (TCP)/User
Datagram Protocol (UDP) headers
1.1.2.4 TCP flags
1.1.2.5 Payload
1.1.2.6 Maximum transmission unit (MTU)
Lesson 2 Topologies and Network 1.2 Explain the characteristics of network topologies N/A Topologies – pg. 15
Video time - Types Part 1 and network types N/A
00:13:53 Mesh 1.2.1 Mesh Networks I – pg. 16
Exercise Lab Star 1.2.2 Star/hub-and-spoke N/A
time - 00:00:00 Bus 1.2.3 Bus Networks II – pg. 17
Workbook time - Ring 1.2.4 Ring N/A
00:40:00 Hybrid 1.2.5 Hybrid
Peer-to-Peer 1.2.6 Network types and characteristics
Client-Server 1.2.6.1 Peer-to-peer
LAN 1.2.6.2 Client-server
MAN 1.2.6.3 Local area network (LAN)
WAN 1.2.6.4 Metropolitan area network (MAN)
WLAN 1.2.6.5 Wide area network (WAN)
PAN 1.2.6.6 Wireless local area network (WLAN)
CAN 1.2.6.7 Personal area network (PAN)
SAN 1.2.6.8 Campus area network (CAN)
SDWAN 1.2.6.9 Storage area network (SAN)
MPLS 1.2.6.10 Software-defined wide area network (SDWAN)
mGRE 1.2.6.11 Multiprotocol label switching (MPLS)
1.2.6.12 Multipoint generic routing encapsulation
(mGRE)
Lesson 3 Topologies and Network 1.2.7 Service-related entry point Hyper-V Manager Service-Related Entry Points –
Video time - Types Part 2 1.2.7.1 Demarcation point Create a vNIC pg. 20
00:11:12 Demarcation Point 1.2.7.2 Smartjack N/A
Exercise Lab Smartjack 1.2.8 Virtual network concepts Virtual Network Concepts –
time - 00:08:00 vSwitch 1.2.8.1 vSwitch pg. 21
Workbook time - vNIC 1.2.8.2 Virtual network interface card (vNIC) N/A
00:40:00 NFV 1.2.8.3 Network function virtualization (NFV) Provider Links – pg. 22
Hypervisor 1.2.8.4 Hypervisor N/A
Satellite 1.2.9 Provider links
DSL 1.2.9.1 Satellite
Cable 1.2.9.2 Digital subscriber line (DSL)
Leased Line 1.2.9.3 Cable
Metro-Optical
280 | Network+ Lesson Plan: Domain 1 Lesson Plan Network+ (N10-008) Project Workbook, First Edition
Domain 1 - Networking Fundamentals [approximately 14 hours of videos, labs, and projects]
Lesson Lesson Topic and Objectives Exercise Labs Workbook Projects
Subtopics and Files
1.2.9.4 Leased line
1.2.9.5 Metro-optical
Lesson 4 Cables and Connectors 1.3 Summarize the types of cables and connectors and N/A Twisted Pair – pg. 26
Video time - Twisted Pair explain which is the appropriate type for a solution N/A
00:19:40 Coaxial 1.3.1 Copper Copper Cables and
Exercise Lab Twinaxial 1.3.1.1 Twisted pair Termination Standards – pg.
time - 00:00:00 Termination Standards 1.3.1.1.1 CAT5 27
Workbook time - Single-Mode Fiber 1.3.1.1.2 CAT5e N/A
01:00:00 Multimode Fiber 1.3.1.1.3 CAT6 Fiber Cables – pg. 28
Fiber Connectors and 1.3.1.1.4 CAT6a N/A
Contacts 1.3.1.1.5 CAT7 Connector Types I – pg. 29
RJ-11, RJ-45, and F-Type 1.3.1.1.6 CAT8 N/A
Connectors 1.3.1.2 Coaxial/RG-6 Connector Types II – pg. 30
Transceivers/Media 1.3.1.3 Twinaxial N/A
Converters 1.3.1.4 Termination standards Cable Management – pg. 31
Transceiver Types 1.3.1.4.1 TIA/EIA-568A N/A
Patch Panel and Bay 1.3.1.4.2 TIA/EIA-568B Ethernet Standards – pg. 32
Fiber Distribution Panel 1.3.2 Fiber N/A
Punch-Down Block 1.3.2.1 Single-mode Multiplexing – pg. 33
Copper Ethernet Standards 1.3.2.2 Multimode N/A
Fiber Standards 1.3.3 Connector types
Multiplexing 1.3.3.1 Local connector (LC), straight tip (ST),
subscriber connector (SC), mechanical transfer (MT),
registered jack (RJ)
1.3.3.1.1 Angled physical contact (APC)
1.3.3.1.2 Ultra-physical contact (UPC)
1.3.3.2 RJ-11
1.3.3.3 RJ-45
1.3.3.4 F-Type connector
1.3.3.5 Transceivers/media converters
1.3.3.6 Transceiver type
1.3.3.6.1 Small form-factor pluggable (SFP)
1.3.3.6.2 Enhanced form-factor pluggable (SFP+)
1.3.3.6.3 Quad small form-factor pluggable (QSFP)
1.3.3.6.4 Enhanced quad small form-factor pluggable
(QSFP+)
1.3.4 Cable management
1.3.4.1 Patch panel/patch bay
1.3.4.2 Fiber distribution panel
1.3.4.3 Punchdown block
1.3.4.3.1 66
1.3.4.3.2 110
1.3.4.3.3 Krone
1.3.4.3.4 Bix
1.3.5 Ethernet standards
1.3.5.1 Copper
1.3.5.1.1 10BASE-T
1.3.5.1.2 100BASE-TX
1.3.5.1.3 1000BASE-T
1.3.5.1.4 10GBASE-T
1.3.5.1.5 40GBASE-T
1.3.5.2 Fiber
1.3.5.2.1 100BASE-FX
1.3.5.2.2 100BASE-SX
1.3.5.2.3 1000BASE-SX
1.3.5.2.4 1000BASE-LX
1.3.5.2.5 10GBASE-SR
1.3.5.2.6 10GBASE-LR
1.3.5.2.7 Coarse wavelength division multiplexing
(CWDM)
1.3.5.2.8 Dense wavelength division multiplexing
(DWDM)
281 | Network+ Lesson Plan: Domain 1 Lesson Plan Network+ (N10-008) Project Workbook, First Edition
Domain 1 - Networking Fundamentals [approximately 14 hours of videos, labs, and projects]
Lesson Lesson Topic and Objectives Exercise Labs Workbook Projects
Subtopics and Files
1.3.5.2.9 Bidirectional wavelength division multiplexing
(WDM)
Lesson 5 IP Addresses and Subnets 1.4 Given a scenario, configure a subnet and use Interface Network Public vs. Private IP
Video time - Part 1 appropriate IP addressing schemes Card Addressing – pg. 36
00:14:43 RFC1918 1.4.1 Public vs. private N/A
Exercise Lab NAT 1.4.1.1 RFC1918 IPv4 vs. IPv6 I – pg. 37
time - 00:04:00 PAT 1.4.1.2 Network address translation (NAT) N/A
Workbook time - APIPA 1.4.1.3 Port address translation (PAT) IPv4 vs. IPv6 II – pg. 38
00:30:00 EUI-64 1.4.2 IPv4 vs. IPv6 N/A
Multicast 1.4.2.1 Automatic Private IP Addressing (APIPA)
Unicast 1.4.2.2 Extended unique identifier (EUI-64)
Anycast 1.4.2.3 Multicast
Broadcast 1.4.2.4 Unicast
Link-Local 1.4.2.5 Anycast
Loopback 1.4.2.6 Broadcast
Default Gateway 1.4.2.7 Link Local
1.4.2.8 Loopback
1.4.2.9 Default gateway
Lesson 6 IP Addresses and Subnets 1.4.3 IPv4 subnetting N/A Classless Subnetting I – pg. 41
Video time - Part 2 1.4.3.1 Classless (variable-length subnet mask) N/A
00:14:30 Classless Subnetting I 1.4.3.2 Classful Classless Subnetting II – pg.
Exercise Lab Classless Subnetting II 1.4.3.2.1 A 42
time - 00:00:00 Classful Subnetting 1.4.3.2.2 B N/A
Workbook time - CIDR Notation 1.4.3.2.3 C Classful Subnetting – pg. 43
00:40:00 1.4.3.2.4 D N/A
1.4.3.2.5 E CIDR Notation – pg. 44
1.4.3.3 Classless Inter-Domain Routing (CIDR) notation N/A
Lesson 7 IP Addresses and Subnets 1.4.4 IPv6 concepts N/A IPv6 Concepts – pg. 47
Video time - Part 3 1.4.4.1 Tunneling N/A
00:09:32 Tunneling 1.4.4.2 Dual stack
Exercise Lab Dual Stack 1.4.4.3 Shorthand notation
time - 00:00:00 Shorthand Notation 1.4.4.4 Router advertisement
Workbook time - Router Advertisement 1.4.4.5 Stateless address autoconfiguration (SLAAC)
00:30:00 SLAAC 1.4.5 Virtual IP (VIP)
VIP 1.4.6 Subinterfaces
Subinterfaces
Lesson 8 Common Ports and 1.5 Explain common ports and protocols, their N/A Ports and Protocols I – pg. 51
Video time - Protocols Part 1 application, and encrypted alternatives N/A
00:14:12 FTP 1.5.1 File Transfer Protocol (FTP) 20/21 Ports and Protocols II – pg. 53
Exercise Lab SSH 1.5.2 Secure Shell (SSH) 22 N/A
time - 00:00:00 SFTP 1.5.3 Secure File Transfer Protocol (SFTP) 22
Workbook time - Telnet 1.5.4 Telnet 23
00:40:00 SMTP 1.5.5 Simple Mail Transfer Protocol (SMTP) 25
DNS 1.5.6 Domain Name System (DNS) 53
DHCP 1.5.7 Dynamic Host Configuration Protocol (DHCP)
TFTP 67/68
HTTP 1.5.8 Trivial File Transfer Protocol (TFTP) 69
POP3 1.5.9 Hypertext Transfer Protocol (HTTP) 80
NTP 1.5.10 Post Office Protocol v3 (POP3) 110
IMAP 1.5.11 Network Time Protocol (NTP) 123
1.5.12 Internet Message Access Protocol (IMAP) 143
Lesson 9 Common Ports and 1.5.13 Simple Network Management Protocol (SNMP) N/A Ports and Protocols III – pg.
Video time - Protocols Part 2 161/162 57
00:14:21 SNMP 1.5.14 Lightweight Directory Access Protocol (LDAP) N/A
Exercise Lab LDAP 389 Ports and Protocols IV – pg.
time - 00:00:00 HTTPS Over SSL/HTTPS 1.5.15 Hypertext Transfer Protocol Secure (HTTPS) 58
Workbook time - Over TLS [Secure Sockets Layer (SSL)] 443 N/A
00:40:00 SMB 1.5.16 HTTPS [Transport Layer Security (TLS)] 443 Ports and Protocols V – pg. 59
Syslog 1.5.17 Server Message Block (SMB) 445 N/A
SMTPS 1.5.18 Syslog 514
LDAPS 1.5.19 SMTP TLS 587
282 | Network+ Lesson Plan: Domain 1 Lesson Plan Network+ (N10-008) Project Workbook, First Edition
Domain 1 - Networking Fundamentals [approximately 14 hours of videos, labs, and projects]
Lesson Lesson Topic and Objectives Exercise Labs Workbook Projects
Subtopics and Files
IMAP Over SSL 1.5.20 Lightweight Directory Access Protocol (over SSL)
POP3 Over SSL (LDAPS) 636
SQL Server 1.5.21 IMAP over SSL 993
SQLnet 1.5.22 POP3 over SSL 995
MySQL 1.5.23 Structured Query Language (SQL) Server 1433
RDP 1.5.24 SQLnet 1521
SIP 1.5.25 MySQL 3306
1.5.26 Remote Desktop Protocol (RDP) 3389
1.5.27 Session Initiation Protocol (SIP) 5060/5061
Lesson 10 Common Ports and 1.5.28 IP protocol types N/A IP Types – pg. 62
Video time - Protocols Part 3 1.5.28.1 Internet Control Message Protocol (ICMP) N/A
00:08:06 ICMP 1.5.28.2 TCP Connection-Oriented vs.
Exercise Lab TCP 1.5.28.3 UDP Connectionless – pg. 64
time - 00:00:00 UDP 1.5.28.4 Generic routing encapsulation (GRE) N/A
Workbook time - GRE 1.5.28.5 Internet Protocol Security (IPsec)
00:20:00 IPsec 1.5.28.5.1 Authentication Header (AH)/Encapsulating
Connection-Oriented vs. Security Payload (ESP)
Connectionless 1.5.29 Connectionless vs. connection-oriented
Lesson 11 Network Services Part 1 1.6 Explain the use and purpose of network services Creating a Scope DHCP I – pg. 67
Video time - Scope 1.6.1 DHCP Activating a Scope N/A
00:14:11 Exclusion Ranges 1.6.1.1 Scope Creating an DHCP II – pg. 68
Exercise Lab Reservation 1.6.1.2 Exclusion ranges Exclusion Range N/A
time - 00:24:00 Dynamic Assignment 1.6.1.3 Reservation Creating a DHCP DHCP III – pg. 69
Workbook time - Static Assignment 1.6.1.4 Dynamic assignment Reservation N/A
00:30:00 Lease Time 1.6.1.5 Static assignment Locating IP
Scope Options 1.6.1.6 Lease time Address Properties
Available Leases 1.6.1.7 Scope options Checking For
DHCP Relay 1.6.1.8 Available leases Dynamic
IP Helper/UDP Forwarding 1.6.1.9 DHCP relay Assignment
1.6.1.10 IP helper/UDP forwarding
Lesson 12 Network Services Part 2 1.6.2 DNS Creating a Zone DNS I – pg. 72
Video time - Record Types 1.6.2.1 Record types Transfer N/A
00:15:09 Global Hierarchy 1.6.2.1.1 Address (A vs. AAAA) Creating a PTR DNS II – pg. 73
Exercise Lab Internal vs. External 1.6.2.1.2 Canonical name (CNAME) Record N/A
time - 00:12:00 Zone Transfers 1.6.2.1.3 Mail exchange (MX) Setting Up NTP DNS III – pg. 74
Workbook time - Authoritative Name Servers 1.6.2.1.4 Start of authority (SOA) N/A
00:35:00 Time to Live 1.6.2.1.5 Pointer (PTR) NTP – pg. 75
DNS Caching 1.6.2.1.6 Text (TXT) N/A
Reverse DNS and Lookups 1.6.2.1.7 Service (SRV)
Recursive and Iterative 1.6.2.1.8 Name server (NS)
Lookups 1.6.2.2 Global hierarchy
Stratum 1.6.2.2.1 Root DNS servers
Clients 1.6.2.3 Internal vs. external
Servers 1.6.2.4 Zone transfers
1.6.2.5 Authoritative name servers
1.6.2.6 Time to live (TTL)
1.6.2.7 DNS caching
1.6.2.8 Reverse DNS/Reverse lookup/forward lookup
1.6.2.9 Recursive lookup/iterative lookup
1.6.3 NTP
1.6.3.1 Stratum
1.6.3.2 Clients
1.6.3.3 Servers
Lesson 13 Corporate and Datacenter 1.7 Explain basic corporate and datacenter network N/A Network Architecture – pg.
Video time - Architecture architecture 78
00:13:38 Core Layer 1.7.1 Three-tiered N/A
Exercise Lab Distribution Layer 1.7.1.1 Core Software-Defined Networking
time - 00:00:00 Access Layer 1.7.1.2 distribution/aggregation layer – pg. 79
Workbook time - Application Layer 1.7.1.3 Access/edge N/A
00:40:00 Control Layer 1.7.2 Software-defined networking Spine-and-Leaf – pg. 80
Infrastructure Layer 1.7.2.1 Application layer N/A
283 | Network+ Lesson Plan: Domain 1 Lesson Plan Network+ (N10-008) Project Workbook, First Edition
Domain 1 - Networking Fundamentals [approximately 14 hours of videos, labs, and projects]
Lesson Lesson Topic and Objectives Exercise Labs Workbook Projects
Subtopics and Files
Management Plane 1.7.2.2 Control layer Network Architecture Details
SDN in Spine-and-leaf 1.7.2.3 Infrastructure layer – pg. 81
Top-of-Rack Switching 1.7.2.4 Management plane N/A
Backbone 1.7.3 Spine-and-leaf
North-South and East-West 1.7.3.1 Software-defined network
Location Scenarios 1.7.3.2 Top-of-rack switching
SAN Connection Types 1.7.3.3 Backbone
1.7.4 Traffic flows
1.7.4.1 North-South
1.7.4.2 East-West
1.7.5 Branch office vs. on-premises datacenter vs.
colocation
1.7.6 Storage area networks
1.7.6.1 Connection types
1.7.6.1.1 Fibre Channel over Ethernet (FCoE)
1.7.6.1.2 Fibre Channel
1.7.6.1.3 Internet Small Computer Systems Interface
(iSCSI)
Lesson 14 Cloud Concepts and 1.8 Summarize cloud concepts and connectivity N/A Deployment Models – pg. 84
Video time - Connectivity Options options N/A
00:13:13 Public 1.8.1 Deployment models Service Models – pg. 85
Exercise Lab Private 1.8.1.1 Public N/A
time - 00:00:00 Hybrid 1.8.1.2 Private Infrastructure as Code and
Workbook time - Community 1.8.1.3 Hybrid Connectivity Options – pg. 86
00:35:00 SaaS 1.8.1.4 Community N/A
IaaS 1.8.2 Service models Cloud Concepts – pg. 87
PaaS 1.8.2.1 Software as a Service (SaaS) N/A
DaaS 1.8.2.2 Infrastructure as a Service (IaaS)
Infrastructure as Code 1.8.2.3 Platform as a Service (PaaS)
VPN Connection 1.8.2.4 Desktop as a Service (DaaS)
Private-Direct Connection 1.8.3 Infrastructure as code
Multitenancy 1.8.3.1 Automation/orchestration
Elasticity 1.8.4 Connectivity options
Scalability 1.8.4.1 Virtual private network (VPN)
Security Implications 1.8.4.2 Private-direct connection to cloud provider
1.8.5 Multitenancy
1.8.6 Elasticity
1.8.7 Scalability
1.8.8 Security implications
Post- Networking Fundamentals:
Assessment Post-Assessment
Assessment time
- 01:00:00
284 | Network+ Lesson Plan: Domain 1 Lesson Plan Network+ (N10-008) Project Workbook, First Edition
Domain 2 Lesson Plan
Domain 2-Network Implementations [approximately 8 hours of videos, labs, and projects]
Lesson Lesson Topic and Objectives Exercise Workbook Projects
Subtopics Labs and Files
Pre-Assessment Network
Assessment Implementations: Pre-
time - 00:30:00 Assessment
Lesson 1 Network Devices Part 1 2.1 Compare and contrast various devices, their features, and N/A Switches and Routers – pg.
Video time - Layer 2 Switch their appropriate placement on the network 90
00:10:53 Layer 3 Switch 2.1.1 Networking devices N/A
Exercise Lab Router 2.1.1.1 Layer 2 switch Access Points, Bridges, and
time - 00:00:00 Hub 2.1.1.2 Layer 3 capable switch Load Balancers – pg. 91
Workbook time Access Point 2.1.1.3 Router N/A
- 00:45:00 Bridge 2.1.1.4 Hub Proxy Servers and Modems –
Wireless LAN Controller 2.1.1.5 Access point pg. 92
Load Balancer 2.1.1.6 Bridge N/A
Proxy Server 2.1.1.7 Wireless LAN controller
Cable Modem 2.1.1.8 Load balancer
DSL Modem 2.1.1.9 Proxy server
Repeater 2.1.1.10 Cable modem
2.1.1.11 DSL modem
2.1.1.12 Repeater
Lesson 2 Network Devices Part 2 2.1.1.13 Voice gateway N/A Voice Gateways, Media
Video time - Voice Gateway 2.1.1.14 Media converter Converters, and IPS/IDS
00:10:50 Media Converter 2.1.1.15 Intrusion prevention system (IPS)/intrusion detection Devices – pg. 95
Exercise Lab IPS and IDS system (IDS) device N/A
time - 00:00:00 Firewall 2.1.1.16 Firewall Firewalls and VPN Headends
Workbook time VPN Headend 2.1.1.17 VPN headend – pg. 96
- 00:45:00 VoIP Phone 2.1.2 Networked devices N/A
Printer 2.1.2.1 Voice over Internet Protocol (VoIP) phone Networks I – pg. 97
Physical Access Control 2.1.2.2 Printer N/A
Devices 2.1.2.3 Physical access control devices Networks II – pg. 98
Cameras 2.1.2.4 Cameras N/A
HVAC Sensors 2.1.2.5 Heating, ventilation, and air conditioning (HVAC) sensors
IoT 2.1.2.6 Internet of Things (IoT)
ICS and SCADA 2.1.2.6.1 Refrigerator
2.1.2.6.2 Smart speakers
2.1.2.6.3 Smart thermostats
2.1.2.6.4 Smart doorbells
2.1.2.7 Industrial control systems/supervisory control and data
acquisition (SCADA)
Lesson 3 Routing 2.2 Compare and contrast routing technologies and bandwidth Adding a Dynamic Routing and
Video time - Dynamic Routing management concepts Route Routing Protocols – pg. 101
00:12:13 Static Routing 2.2.1 Routing N/A
Exercise Lab Default Route 2.2.1.1 Dynamic routing Link-State and Hybrid
time - 00:04:00 Administrative Distance 2.2.1.1.1 Protocols [Routing Internet Protocol (RIP), Open Routing – pg. 102
Workbook time Exterior vs. Interior Shortest Path First (OSPF), Enhanced Interior Gateway Routing N/A
- 00:50:00 Protocols Protocol (EIGRP), Border Gateway Protocol (BGP)] Static Routing – pg. 103
Time to Live 2.2.1.1.2 Link state vs. distance vector vs. hybrid N/A
Traffic Shaping 2.2.1.2 Static routing Bandwidth Management –
QoS 2.2.1.3 Default route pg. 104
2.2.1.4 Administrative distance N/A
2.2.1.5 Exterior vs. interior
2.2.1.6 Time to live
2.2.2 Bandwidth management
2.2.2.1 Traffic shaping
2.2.2.2 Quality of Service (QoS)
Lesson 4 Ethernet Switching 2.3 Given a scenario, configure and deploy common Ethernet Enable a Virtual Local Area Network –
Video time - Features Part 1 switching features Switch pg. 107
00:10:08 Data VLAN 2.3.1 Data virtual local area network (VLAN) Specific Port N/A
Exercise Lab Voice VLAN 2.3.2 Voice VLAN VLAN Port Configurations I – pg.
285 | Network+ Lesson Plan: Domain 2 Lesson Plan Network+ (N10-008) Project Workbook, First Edition
Domain 2-Network Implementations [approximately 8 hours of videos, labs, and projects]
Lesson Lesson Topic and Objectives Exercise Workbook Projects
Subtopics Labs and Files
time - 00:24:00 Port Tagging and 802.1q 2.3.3 Port configurations Tag the Port 108
Workbook time Port Aggregation 2.3.3.1 Port tagging/802.1Q Trunk Port N/A
- 00:30:00 Duplex 2.3.3.2 Port aggregation Port Channel
Speed 2.3.3.2.1 Link aggregation Control Protocol (LACP) Default
Flow Control 2.3.3.3 Duplex Speed
2.3.3.4 Speed
Lesson 5 Ethernet Switching 2.3.3.5 Flow Control N/A Port Configurations II – pg.
Video time - Features Part 2 2.3.3.6 Port mirroring 111
00:11:46 Port Mirroring 2.3.3.6.1 Port security N/A
Exercise Lab MAC Address Tables 2.3.3.6.2 Jumbo frames Port Configurations III – pg.
time - 00:00:00 PoE and PoE+ 2.3.3.6.3 Auto-medium-dependent interface crossover (MDI-X) 112
Workbook time STP 2.3.3.7 Media access control (MAC) address tables N/A
- 00:40:00 CSMA/CD 2.3.3.8 Power over Ethernet (PoE)/Power over Ethernet plus ARP and NDP – pg. 113
ARP (PoE+) N/A
NDP 2.3.3.9 Spanning Tree Protocol
2.3.3.10 Carrier-sense multiple Access with collision detection
(CSMA/CD)
2.3.4 Address Resolution Protocol (ARP)
2.3.5 Neighbor Discovery Protocol
Lesson 6 Wireless Standards and 2.4 Given a scenario, install and configure the appropriate N/A 802.11 Standards – pg. 116
Video time - Technologies Part 1 wireless standards and technologies N/A
00:09:57 802.11a 2.4.1 802.11 standards Frequencies and Channels –
Exercise Lab 802.11b 2.4.1.1 a pg. 117
time - 00:00:00 802.11g 2.4.1.2 b N/A
Workbook time 802.11n 2.4.1.3 g
- 00:30:00 802.11ac 2.4.1.4 n (WiFi 4)
802.11ax 2.4.1.5 ac (WiFi 5)
2.4 GHz 2.4.1.6 ax (WiFi 6)
5 GHz 2.4.2 Frequencies and range
Channels 2.4.2.1 2.4GHz
2.4.2.2 5GHz
2.4.3 Channels
2.4.3.1 Regulatory impacts
Lesson 7 Wireless Standards and 2.4.4 Channel bonding N/A Service Set Identifier (SSID) –
Video time - Technologies Part 2 2.4.5 Service set identifier (SSID) pg. 120
00:14:19 Channel Bonding 2.4.5.1 Basic Service set N/A
Exercise Lab BSS 2.4.5.2 Extended Service set Antennas and Encryption
time - 00:00:00 ESS 2.4.5.3 Independent basic service set (Ad-hoc) Standards – pg. 121
Workbook time IBSS 2.4.5.4 Roaming N/A
- 00:45:00 Roaming 2.4.6 Antenna types Cellular Technologies – pg.
Omnidirectional vs. 2.4.6.1 Omni 122
Directional 2.4.6.2 Directional N/A
WPA, WPA2, AES, TKIP 2.4.7 Encryption standards
WPA and WPA2 2.4.7.1 WiFi Protected Access (WPA)/WPA2 Personal [Advanced
Enterprise Encryption Standard (AES)/Temporal Key Integrity Protocol
CDMA (TKIP)]
GSM 2.4.7.2 WPA/WPA2 Enterprise (AES/TKIP)
LTE 2.4.8 Cellular technologies
3G, 4G, 5G 2.4.8.1 Code Division Multiple Access (CDMA)
MIMO and MU-MIMO 2.4.8.2 Global System for Mobile Communication (GSM)
Antennas 2.4.8.3 Long-Term Evolution (LTE)
2.4.8.4 3G, 4G, 5G
2.4.9 Multiple-Input, Multiple-Output (MIMO) and Multi-User
MIMO (MU-MIMO)
Post- Network
Assessment Implementations: Post-
Assessment Assessment
time - 01:00:00
286 | Network+ Lesson Plan: Domain 2 Lesson Plan Network+ (N10-008) Project Workbook, First Edition
Domain 3 Lesson Plan
Domain 3 - Network Operations [approximately 6.5 hours of videos, labs, and projects]
Lesson Lesson Topic and Objectives Exercise Workbook Projects and
Subtopics Labs Files
Pre-Assessment Network Operations: Pre-
Assessment time - Assessment
00:30:00
Lesson 1 Network Statistics and 3.1 Given a scenario, use the appropriate statistics N/A Performance Metrics and
Video time - Sensors Part 1 and sensors to ensure network availability Sensors – pg. 125
00:12:42 Devices and Chassis 3.1.1 Performance metrics/sensors N/A
Exercise Lab time - Network Metrics 3.1.1.1 Device/chassis SNMP – pg. 126
00:00:00 SNMP Traps 3.1.1.1.1 Temperature N/A
Workbook time - Object Identifiers 3.1.1.1.2 Central processing unit (CPU) usage Network Device Logs – pg. 127
00:40:00 Management Information 3.1.1.1.3 Memory N/A
Bases 3.1.1.2 Network metrics
Log Reviews 3.1.1.2.1 Bandwidth
Logging Levels and Severity 3.1.1.2.2 Latency
Levels 3.1.1.2.3 Jitter
3.1.2 SNMP
3.1.2.1 Traps
3.1.2.2 Object identifiers (OIDs)
3.1.2.3 Management information bases (MIBs)
3.1.3 Network device logs
3.1.3.1 Log reviews
3.1.3.1.1 Traffic logs
3.1.3.1.2 Audit logs
3.1.3.1.3 Syslog
3.1.3.2 Logging levels/severity levels
Lesson 2 Network Statistics and 3.1.4 Interface statistics/status Interface Interface Statistics and Status –
Video time - Sensors Part 2 3.1.4.1 Link state (up/down) Statistics pg. 130
00:17:42 Link State 3.1.4.2 Speed/Duplex Speed and N/A
Exercise Lab time - Speed and Duplex 3.1.4.3 Send/receive Traffic Duplex Interface Errors and Alerts – pg.
00:08:00 Send and Receive Traffic 3.1.4.4 Cyclic redundancy checks (CRCs) 131
Workbook time - Cyclic Redundancy Checks 3.1.4.5 Protocol packet and byte counts N/A
00:40:00 Protocol Packet and Byte 3.1.5 Interface errors or alerts Environmental Factors – pg. 132
Counts 3.1.5.1 CRC errors N/A
CRC Errors 3.1.5.2 Giants Baselines and Uptime – pg. 133
Giants 3.1.5.3 Runts N/A
Runts 3.1.5.4 Encapsulation errors
Encapsulation Errors 3.1.6 Environmental factors and sensors
Temperature 3.1.6.1 Temperature
Humidity 3.1.6.2 Humidity
Electrical 3.1.6.3 Electrical
Flooding 3.1.6.4 Flooding
Baselines 3.1.7 Baselines
NetFlow Data 3.1.8 NetFlow data
Uptime and Downtime 3.1.9 Uptime/downtime
Lesson 3 Organizational Documents 3.2 Explain the purpose of organizational documents N/A Plans and Procedures – pg. 136
Video time - and Policies Part 1 and policies N/A
00:16:04 Change Management 3.2.1 Plans and procedures Business Continuity Plans and
Exercise Lab time - Incident Response Plan 3.2.1.1 Change management Password Policies – pg. 137
00:00:00 Disaster Recovery Plan 3.2.1.2 Incident response plan N/A
Workbook time - Business Continuity Plan 3.2.1.3 Disaster recovery plan Hardening and Security Policies –
00:40:00 System Lifecycle 3.2.1.4 Business continuity plan pg. 138
Standard Operating 3.2.1.5 System lifecycle N/A
Procedures 3.2.1.6 Standard operating procedures
Password Policy 3.2.2 Hardening and security policies
Acceptable Use Policy 3.2.2.1 Password policy
Bring Your Own Device 3.2.2.2 Acceptable use policy
Policy 3.2.2.3 Bring your own device (BYOD) policy
Remote Access Policy 3.2.2.4 Remote access policy
287 | Network+ Lesson Plan: Domain 3 Lesson Plan Network+ (N10-008) Project Workbook, First Edition
Domain 3 - Network Operations [approximately 6.5 hours of videos, labs, and projects]
Lesson Lesson Topic and Objectives Exercise Workbook Projects and
Subtopics Labs Files
Onboarding And 3.2.2.5 Onboarding and offboarding policy
Offboarding Policies 3.2.2.6 Security policy
Security Policy 3.2.2.7 Data loss prevention
Data Loss Prevention
Lesson 4 Organizational Documents 3.2.3 Common documentation Establishing Common Documentation – pg.
Video time - and Policies Part 2 3.2.3.1 Physical network diagram Baselines 141
00:10:17 Physical Network Diagram 3.2.3.1.1 Floor plan N/A
Exercise Lab time - Logical Network Diagram 3.2.3.1.2 Rack diagram Common Agreements – pg. 142
00:04:00 Wiring Diagram 3.2.3.1.3 Intermediate distribution frame (IDF)/main N/A
Workbook time - Site Survey Report distribution frame (MDF) documentation
00:30:00 Audit And Assessment 3.2.3.2 Logical network diagram
Report 3.2.3.3 Wiring diagram
Baseline Configurations 3.2.3.4 Site survey report
Non-Disclosure Agreement 3.2.3.5 Audit and assessment report
(NDA) 3.2.3.6 Baseline configurations
Service-Level Agreement 3.2.4 Common agreements
(SLA) 3.2.4.1 Non-disclosure agreement (NDA)
Memorandum Of 3.2.4.2 Service-level agreement (SLA)
Understanding (MOU) 3.2.4.3 Memorandum of understanding (MOU)
Lesson 5 High Availability and 3.3 Explain high availability and disaster recovery Enable NIC Load Balancing and Redundancy
Video time - Disaster Recovery Part 1 concepts and summarize which is the best solution Teaming – pg. 145
00:11:43 Load Balancing 3.3.1 Load balancing N/A
Exercise Lab time - Multipathing 3.3.2 Multipathing Facilities and Infrastructure
00:04:00 Network Interface Card 3.3.3 Network interface card (NIC) teaming Support – pg. 146
Workbook time - (NIC) Teaming 3.3.4 Redundant hardware/clusters N/A
00:45:00 Switches 3.3.4.1 Switches High Availability Concepts – pg.
Routers 3.3.4.2 Routers 147
Firewalls 3.3.4.3 Firewalls N/A
Uninterruptible Power 3.3.5 Facilities and infrastructure support
Supply (UPS) 3.3.5.1 Uninterruptible power supply (UPS)
Power Distribution Units 3.3.5.2 Power distribution units (PDUs)
Generators 3.3.5.3 Generator
HVAC 3.3.5.4 HVAC
Fire Suppression 3.3.5.5 Fire suppression
Cold Sites 3.3.6 Redundancy and high availability (HA) concepts
Warm Sites 3.3.6.1 Cold Site
Hot Sites 3.3.6.2 Warm Site
Cloud Sites 3.3.6.3 Hot Site
3.3.6.4 Cloud Site
Lesson 6 High Availability and 3.3.6.5 Active-Active vs. Active-passive N/A States of Redundancy – pg. 150
Video time - Disaster Recovery Part 2 3.3.6.5.1 Multiple Internet Service providers N/A
00:10:15 Active-Active vs. Active- (ISPs)/diverse paths Backup States and Configuration
Exercise Lab time - Passive 3.3.6.5.2 Virtual Router Redundancy Protocol – pg. 151
00:00:00 Mean Time to Repair (VRRP)/First Hop Redundancy Protocol (FHRP) N/A
Workbook time - Mean Time Between 3.3.6.6 Mean time to repair (MTTR)
00:25:00 Failures 3.3.6.7 Mean time between failure (MTBF)
Recovery Time Objective 3.3.6.8 Recovery time objective (RTO)
Recovery Point Objective 3.3.6.9 Recovery point objective (RPO)
Backup States 3.3.7 Network device backup/restore
Configuration 3.3.7.1 State
3.3.7.2 Configuration
Post-Assessment Network Operations: Post-
Assessment time - Assessment
01:00:00
288 | Network+ Lesson Plan: Domain 3 Lesson Plan Network+ (N10-008) Project Workbook, First Edition
Domain 4 Lesson Plan
Domain 4 - Network Security [approximately 8.5 hours of videos, labs, and projects]
Lesson Lesson Topic and Objectives Exercise Labs Workbook Projects and
Subtopics Files
Pre-Assessment Network Security: Pre-
Assessment time - Assessment
00:30:00
Lesson 1 Common Security Concepts 4.1 Explain common security concepts Create a Network CIA Triangle – pg. 154
Video time - Part 1 4.1.1 Confidentiality, integrity, availability Policy N/A
00:17:37 Confidentiality, Integrity, and (CIA) Network Threats – pg. 155
Exercise Lab time - Availability 4.1.2 Threats N/A
00:04:00 Internal Threats 4.1.2.1 Internal Network Vulnerabilities – pg.
Workbook time - External Threats 4.1.2.2 External 156
00:45:00 CVE 4.1.3 Vulnerabilities N/A
Zero-Day 4.1.3.1 Common vulnerabilities and Principles and Access Controls
Exploits exposures (CVE) – pg. 157
Least Privilege 4.1.3.2 Zero-day N/A
Role-Based Access Types 4.1.4 Exploits Defense in Depth – pg. 158
Zero Trust 4.1.5 Least privilege N/A
Network Segmentation 4.1.6 Role-based access
Enforcement 4.1.7 Zero Trust
Screened Subnet 4.1.8 Defense in depth
Separation Of Duties 4.1.8.1 Network segmentation enforcement
Network Access Control 4.1.8.2 Screened subnet [previously known
Honeypot as a demilitarized zone (DMZ)]
4.1.8.3 Separation of duties
4.1.8.4 Network access control
4.1.8.5 Honeypot
Lesson 2 Common Security Concepts 4.1.9 Authentication methods Creating a RADIUS Multifactor Authentication –
Video time - Part 2 4.1.9.1 Multifactor Client pg. 161
00:13:46 Multifactor 4.1.9.2 Terminal Access Controller Access- N/A
Exercise Lab time - TACACS+ Control System Plus (TACACS+) Authentication Methods I– pg.
00:04:00 Single Sign-On 4.1.9.3 Single sign-on (SSO) 162
Workbook time - RADIUS 4.1.9.4 Remote Authentication Dial-in User N/A
00:50:00 LDAP Service (RADIUS) Authentication Methods II –
Kerberos 4.1.9.5 LDAP pg. 163
Local Authentication 4.1.9.6 Kerberos N/A
802.1X 4.1.9.7 Local Authentication Risk Management– pg. 164
EAP 4.1.9.8 802.1X N/A
Security Risk Assessments 4.1.9.9 Extensible Authentication Protocol
Business Risk Assessments (EAP)
SIEM 4.1.10 Risk Management
4.1.10.1 Security risk assessments
4.1.10.1.1 Threat assessment
4.1.10.1.2 Vulnerability assessment
4.1.10.1.3 Penetration testing
4.1.10.1.4 Posture assessment
4.1.10.2 Business risk assessments
4.1.10.2.1 Process assessment
4.1.10.2.2 Vendor assessment
4.1.11 Security information and event
management (SIEM)
Lesson 3 Common Types of Attacks 4.2 Compare and contrast common types of N/A Common Network Attacks I –
Video time - DoS/DDoS attacks pg. 167
00:18:02 On-Path Attack 4.2.1 Technology-based N/A
Exercise Lab time - DNS Poisoning 4.2.1.1 Denial-of-service (DoS)/distributed Common Network Attacks II –
00:00:00 VLAN Hopping denial-of-service (DDoS) pg. 168
Workbook time - ARP Spoofing 4.2.1.1.1 Botnet/command and control N/A
01:00:00 Rogue DHCP 4.2.1.2 On-path attack (previously known as Common Network Attacks III –
Rogue Access Point a man-in-the-middle attack) pg. 169
Evil Twin 4.2.1.3 DNS poisoning N/A
289 | Network+ Lesson Plan: Domain 4 Lesson Plan Network+ (N10-008) Project Workbook, First Edition
Domain 4 - Network Security [approximately 8.5 hours of videos, labs, and projects]
Lesson Lesson Topic and Objectives Exercise Labs Workbook Projects and
Subtopics Files
Ransomware 4.2.1.4 VLAN hopping Common Network Attacks IV –
Password Attacks 4.2.1.5 ARP spoofing pg. 170
MAC Spoofing 4.2.1.6 Rogue DHCP N/A
IP Spoofing 4.2.1.7 Rogue access point (AP) Common Network Attacks V –
Deauthentication 4.2.1.8 Evil twin pg. 171
Malware 4.2.1.9 Ransomware N/A
Social Engineering 4.2.1.10 Password attacks
Phishing 4.2.1.10.1 Brute-force
Tailgating 4.2.1.10.2 Dictionary
Piggybacking 4.2.1.11 MAC spoofing
Shoulder Surfing 4.2.1.12 IP spoofing
4.2.1.13 Deauthentication
4.2.1.14 Malware
4.2.2 Human and environmental
4.2.2.1 Social engineering
4.2.2.2 Phishing
4.2.2.3 Tailgating
4.2.2.4 Piggybacking
4.2.2.5 Shoulder surfing
Lesson 4 Network Hardening 4.3 Given a scenario, apply network Disable Unneeded Network Security I – pg. 174
Video time - Techniques Part 1 hardening techniques Network Services N/A
00:10:27 Secure SNMP 4.3.1 Best practices Network Security II – pg. 175
Exercise Lab time - Router Advertisement 4.3.1.1 Secure SNMP N/A
00:08:00 Port Security 4.3.1.2 Router Advertisement (RA) Guard Network Security III– pg. 176
Workbook time - Dynamic ARP Inspection 4.3.1.3 Port Security N/A
00:30:00 Control Plane Policing 4.3.1.4 Dynamic ARP inspection
Private VLANs 4.3.1.5 Control plane policing
Disable Unneeded Switch Ports 4.3.1.6 Private VLANs
Disable Unneeded Network 4.3.1.7 Disable unneeded switch ports
Services 4.3.1.8 Disable unneeded network services
Change Default Passwords 4.3.1.9 Change default passwords
Password Complexit and 4.3.1.10 Password complexity/length
Length
Lesson 5 Network Hardening 4.3.1.11 Enable DHCP snooping Access Control List Network Security IV – pg. 179
Video time - Techniques Part 2 4.3.1.12 Change default VLAN Wireless Client N/A
00:18:21 Enable DHCP Snooping 4.3.1.13 Patch and firmware management Isolation Network Security V – pg. 180
Exercise Lab time - Change Default VLAN 4.3.1.14 Access control list N/A
00:08:00 Patch and Firmware 4.3.1.15 Role-based access Wireless Security I – pg. 181
Workbook time - Management 4.3.1.16 Firewall rules N/A
00:40:00 Access Control List 4.3.1.16.1 Explicit deny Wireless Security II – pg. 182
Role-Based Access 4.3.1.16.2 Implicit deny N/A
Firewall Rules 4.3.2 Wireless security
MAC Filtering 4.3.2.1 MAC filtering
Antenna Placement 4.3.2.2 Antenna placement
Power Levels 4.3.2.3 Power levels
Wireless Client Isolation 4.3.2.4 Wireless client isolation
Guest Network Isolation 4.3.2.5 Guest network isolation
Pre-Shared Keys 4.3.2.6 Pre-Shared keys (PSKs)
EAP in Wireless Networks 4.3.2.7 EAP
Geofencing 4.3.2.8 Geofencing
Captive Portal 4.3.2.9 Captive portal
IoT Access Considerations 4.3.3 IoT access considerations
Lesson 6 Remote Access Methods and 4.4 Compare and contrast remote access Full Tunnel Virtual Private Networks – pg.
Video time - Security methods and security implications 185
00:11:20 Site-To-Site VPN 4.4.1 Site-to-site VPN N/A
Exercise Lab time - Client-to-Site VPN 4.4.2 Client-to-site VPN Remote Desktop Connections
00:04:00 Remote Desktop Connection 4.4.2.1 Clientless VPN and SSH – pg. 186
Workbook time - Remote Desktop Gateway 4.4.2.2 Split tunnel vs. full tunnel N/A
00:40:00 SSH 4.4.3 Remote desktop connection Virtual Network Computing
Virtual Network Computing 4.4.4 Remote desktop gateway and Desktops – pg. 187
Virtual Desktop 4.4.5 SSH N/A
290 | Network+ Lesson Plan: Domain 4 Lesson Plan Network+ (N10-008) Project Workbook, First Edition
Domain 4 - Network Security [approximately 8.5 hours of videos, labs, and projects]
Lesson Lesson Topic and Objectives Exercise Labs Workbook Projects and
Subtopics Files
Authentication And 4.4.6 Virtual network computing (VNC)
Authorization Considerations 4.4.7 Virtual desktop
In-Band Vs. Out-Of-Band 4.4.8 Authentication and authorization
Management considerations
4.4.9 In-band vs. out-of-band management
Lesson 7 Physical Security 4.5 Explain the importance of physical N/A Detection Methods – pg. 190
Video time - Camera security N/A
00:09:50 Motion Detection 4.5.1 Detection methods Prevention Methods and Asset
Exercise Lab time - Asset Tags 4.5.1.1 Camera Disposal – pg. 191
00:00:00 Tamper Detection 4.5.1.2 Motion detection N/A
Workbook time - Employee Training 4.5.1.3 Asset tags
00:35:00 Access Control Hardware 4.5.1.4 Tamper detection
Locking Racks 4.5.2 Prevention methods
Locking Cabinets 4.5.2.1 Employee training
Access Control Vestibule 4.5.2.2 Access control hardware
Smart Lockers 4.5.2.2.1 Badge readers
Factory Reset and Wipe 4.5.2.2.2 Biometrics
Configuration 4.5.2.3 Locking racks
Sanitize Devices for Disposal 4.5.2.4 Locking cabinets
4.5.2.5 Access control vestibule (previously
known as a mantrap)
4.5.2.6 Smart lockers
4.5.3 Asset disposal
4.5.3.1 Factory reset/wipe Configuration
4.5.3.2 Sanitize devices for disposal
Post-Assessment Network Security: Post-
Assessment time - Assessment
01:00:00
291 | Network+ Lesson Plan: Domain 4 Lesson Plan Network+ (N10-008) Project Workbook, First Edition
Domain 5 Lesson Plan
Domain 5 - Network Troubleshooting [approximately 10.5 hours of videos, labs, and projects]
Lesson Lesson Topic and Objectives Exercise Labs Workbook Projects
Subtopics and Files
Pre-Assessment Network Troubleshooting:
Assessment time - Pre-Assessment
00:30:00
Lesson 1 The Troubleshooting Theory 5.1 Explain the network troubleshooting N/A Identify the Problem I – pg.
Video time - Gather Information methodology 194
00:19:44 Question Users 5.1.1 Identify the problem N/A
Exercise Lab time Identify Symptoms 5.1.1.1 Gather information Identify the Problem II – pg.
- 00:00:00 Determine If Anything Has 5.1.1.2 Question users 195
Workbook time - Changed 5.1.1.3 Identify symptoms N/A
01:00:00 Duplicate the Problem If 5.1.1.4 Determine if anything has changed Theory of Probable Cause –
Possible 5.1.1.5 Duplicate the problem, if possible pg. 196
Approach Multiple Problems 5.1.1.6 Approach multiple problems individually N/A
Individually 5.1.2 Establish a theory of probable cause Test the Theory – pg. 197
Question the Obvious 5.1.2.1 Question the obvious N/A
Consider Multiple 5.1.2.2 Consider Multiple approaches Action Plan and
Approaches 5.1.2.2.1 Top-to-bottom/bottom-to-top OSI model Implementation – pg. 198
Confirming a Theory 5.1.2.2.2 Divide and conquer N/A
Not Confirming a Theory 5.1.3 Test the theory to determine the cause Verify Functionality and
Establishing a Plan of Action 5.1.3.1 If the theory is confirmed, Determine the Document Findings – pg. 199
Implement a Solution or next steps to resolve the problem N/A
Escalate 5.1.3.2 If the theory is not confirmed, re-establish a
Verify Functionality new theory or escalate
Document the Outcome 5.1.4 Establish a plan of action to resolve the
problem and identify potential effects
5.1.5 Implement the solution or escalate as
necessary
5.1.6 Verify full system functionality and, if
applicable, implement preventive measures
5.1.7 Document findings, actions, outcomes, and
lessons learned
Lesson 2 Common Cable Issues and 5.2 Given a scenario, troubleshoot common cable N/A Specifications and Limitations
Video time - Tools Part 1 connectivity issues and select the appropriate tools – pg. 202
00:14:53 Throughput 5.2.1 Specifications and limitations N/A
Exercise Lab time Speed 5.2.1.1 Throughput Cable Considerations – pg. 203
- 00:00:00 Distance 5.2.1.2 Speed N/A
Workbook time - Shielded and Unshielded 5.2.1.3 Distance Cable Application – pg. 204
00:45:00 Plenum and Riser-Rated 5.2.2 Cable considerations N/A
Rollover Cable and Console 5.2.2.1 Shielded and unshielded Common Cable Issues I – pg.
Port 5.2.2.2 Plenum and riser-rated 205
Crossover Cable 5.2.3 Cable application N/A
Power Over Ethernet 5.2.3.1 Rollover cable/console cable Common Cable Issues II – pg.
Attenuation 5.2.3.2 Crossover cable 206
Wireless Network 5.2.3.3 Power over Ethernet N/A
Interference 5.2.4 Common issues
Decibel Loss 5.2.4.1 Attenuation
Incorrect Pinout 5.2.4.2 Interference
Bad Ports 5.2.4.3 Decibel (dB) loss
Open/Short 5.2.4.4 Incorrect pinout
5.2.4.5 Bad ports
5.2.4.6 Open/short
Lesson 3 Common Cable Issues and 5.2.4.7 Light-emitting diode (LED) status indicators N/A Common Cable Issues III – pg.
Video time - Tools Part 2 5.2.4.8 Incorrect transceivers 209
00:14:08 LED Status Indicators 5.2.4.9 Duplexing issues N/A
Exercise Lab time Incorrect Transceivers 5.2.4.10 Transmit and receive (TX/RX) reversed Common Tools for
- 00:00:00 Duplexing Issues 5.2.4.11 Dirty optical cables Troubleshooting I – pg. 210
Workbook time - TX and RX Reversed 5.2.5 Common tools N/A
00:45:00 Dirty Optical Cables 5.2.5.1 Cable crimper Common Tools for
292 | Network+ Lesson Plan: Domain 5 Lesson Plan Network+ (N10-008) Project Workbook, First Edition
Domain 5 - Network Troubleshooting [approximately 10.5 hours of videos, labs, and projects]
Lesson Lesson Topic and Objectives Exercise Labs Workbook Projects
Subtopics and Files
Cable Crimper 5.2.5.2 Punchdown tool Troubleshooting II – pg. 211
Punchdown Tool 5.2.5.3 Tone generator N/A
Tone Generator 5.2.5.4 Loopback adapter Common Tools for
Loopback Adapter 5.2.5.5 Optical time-domain reflectometer (OTDR) Troubleshooting III – pg. 212
OTDR 5.2.5.6 Multimeter N/A
Multimeter 5.2.5.7 Cable tester
Cable Tester 5.2.5.8 Wire map
Wire Map 5.2.5.9 Tap
Tap 5.2.5.10 Fusion splicers
Fusion Splicers 5.2.5.11 Spectrum analyzers
Spectrum Analyzers 5.2.5.12 Snips/cutters
Snips/Cutters 5.2.5.13 Cable stripper
Cable Stripper 5.2.5.14 Fiber Light meter
Fiber Light Meter
Lesson 4 Network Software Tools and 5.3 Given a scenario, use the appropriate network Ping Command Software Tools I – pg. 215
Video time - Commands Part 1 software tools and commands N/A
00:14:21 Wi-Fi Analyzer 5.3.1 Software tools Software Tools II – pg. 216
Exercise Lab time Protocol Analyzer 5.3.1.1 Wi-Fi analyzer N/A
- 00:04:00 Bandwidth Speed Tester 5.3.1.2 Protocol analyzer/packet capture IP Scanners and IP Commands
Workbook time - Port Scanner 5.3.1.3 Bandwidth Speed tester – pg. 217
00:30:00 Iperf 5.3.1.4 Port scanner N/A
NetFlow Analyzers 5.3.1.5 iPerf
TFTP Server 5.3.1.6 NetFlow analyzers
Terminal Emulator 5.3.1.7 Trivial File Transfer Protocol (TFTP) server
IP Scanner 5.3.1.8 Terminal emulator
ping 5.3.1.9 IP scanner
ipconfig, ifconfig, and ip 5.3.2 Command-line tool
5.3.2.1 ping
5.3.2.2 ipconfig/ifconfig/IP
Lesson 5 Network Software Tools and 5.3.2.3 nslookup/dig Use nslookup Command Line Tools I – pg.
Video time - Commands Part 2 5.3.2.4 traceroute/tracert 220
00:16:28 nslookup and dig 5.3.2.5 ARP N/A
Exercise Lab time traceroute and tracert 5.3.2.6 netstat Command Line Tools II – pg.
- 00:04:00 arp 5.3.2.7 hostname 221
Workbook time - netstat 5.3.2.8 route N/A
00:40:00 hostname 5.3.2.9 telnet Network Platform Commands
route 5.3.2.10 tcpdump – pg. 222
telnet 5.3.2.11 nmap N/A
tcpdump 5.3.3 Basic network platform commands
nmap 5.3.3.1 show interface
Show Interface 5.3.3.2 show config
Show Config 5.3.3.3 show route
Show Route
Lesson 6 Common Wireless Issues 5.4 Given a scenario, troubleshoot common N/A Specifications and Limitations
Video time - Part 1 wireless connectivity issues – pg. 225
00:09:41 Throughput Issues 5.4.1 Specifications and limitations N/A
Exercise Lab time Speed Issues 5.4.1.1 Throughput Connection Considerations –
- 00:00:00 Distance Issues 5.4.1.2 Speed pg. 226
Workbook time - RSSI Signal Strength 5.4.1.3 Distance N/A
00:30:00 EIRP Settings 5.4.1.4 Received Signal Strength Indication (RSSI)
Antennas signal strength
Channel Utilization 5.4.1.5 Effective Isotropic Radiated Power
AP Association Time (EIRP)/power settings
Site Survey 5.4.2 Considerations
5.4.2.1 Antennas
5.4.2.1.1 Placement
5.4.2.1.2 Type
5.4.2.1.3 Polarization
5.4.2.2 Channel utilization
5.4.2.3 AP association time
5.4.2.4 Site survey
293 | Network+ Lesson Plan: Domain 5 Lesson Plan Network+ (N10-008) Project Workbook, First Edition
Domain 5 - Network Troubleshooting [approximately 10.5 hours of videos, labs, and projects]
Lesson Lesson Topic and Objectives Exercise Labs Workbook Projects
Subtopics and Files
Lesson 7 Common Wireless Issues 5.4.3 Common issues Check Encryption Wireless Network Issues – pg.
Video time - Part 2 5.4.3.1 Interference Protocol 229-230
00:10:13 Interference 5.4.3.1.1 Channel overlap N/A
Exercise Lab time Antenna Signal Attenuation 5.4.3.2 Antenna cable attenuation/signal loss
- 00:04:00 RF Attenuation 5.4.3.3 RF attenuation/signal loss
Workbook time - Wrong SSID 5.4.3.4 Wrong SSID
00:15:00 Incorrect Passphrase 5.4.3.5 Incorrect passphrase
Encryption Protocol 5.4.3.6 Encryption protocol mismatch
Mismatch 5.4.3.7 Insufficient wireless coverage
Insufficient Wireless 5.4.3.8 Captive portal issues
Coverage 5.4.3.9 Client disassociation issues
Captive Portal Issues
Client Disassociation Issues
Lesson 8 General Networking Issues 5.5 Given a scenario, troubleshoot general N/A Troubleshooting – pg. 233
Video time - Part 1 networking issues N/A
00:13:41 Device Configuration Review 5.5.1 Considerations Common Issues I – pg. 234
Exercise Lab time Routing Tables 5.5.1.1 Device configuration review N/A
- 00:00:00 Interface Status 5.5.1.2 Routing tables
Workbook time - VLAN Assignment 5.5.1.3 Interface status
00:35:00 Network Performance 5.5.1.4 VLAN assignment
Baselines 5.5.1.5 Network performance baselines
Collisions 5.5.2 Common issues
Broadcast Storm 5.5.2.1 Collisions
Duplicate MAC Address 5.5.2.2 Broadcast storm
Duplicate IP Address 5.5.2.3 Duplicate MAC address
5.5.2.4 Duplicate IP address
Lesson 9 General Networking Issues 5.5.2.5 Multicast flooding N/A Common Issues II – pg. 237
Video time - Part 2 5.5.2.6 Asymmetrical Routing N/A
00:12:38 Multicast Flooding 5.5.2.7 Switching loops Common Issues III – pg. 238
Exercise Lab time Asymmetrical Routing 5.5.2.8 Routing loops N/A
- 00:00:00 Switching Loops 5.5.2.9 Rogue DHCP server
Workbook time - Routing Loops 5.5.2.10 DHCP scope exhaustion
00:35:00 Rogue DHCP Server 5.5.2.11 IP setting issues
DHCP Scope Exhaustion 5.5.2.11.1 Incorrect gateway
IP Setting Issues 5.5.2.11.2 Incorrect subnet mask
Missing Route 5.5.2.11.3 Incorrect IP address
Low Optical Link Budget 5.5.2.11.4 Incorrect DNS
5.5.2.12 Missing route
5.5.2.13 Low optical link budget
Lesson 10 General Networking Issues 5.5.2.14 Certificate issues Firewalls and Ports Common Issues IV – pg. 241
Video time - Part 3 5.5.2.15 Hardware failure Unblocking a Port N/A
00:13:43 Certificate Issues 5.5.2.16 Host-based/network-based firewall Assigning Ports to Common Issues V – pg. 242
Exercise Lab time Hardware Failure settings VLANs N/A
- 00:16:00 Firewall Settings 5.5.2.17 Blocked services, ports, or addresses Changing DNS
Workbook time - Blocked Services, Ports, or 5.5.2.18 Incorrect VLAN Server Addresses
00:35:00 Addresses 5.5.2.19 DNS issues
Incorrect VLAN 5.5.2.20 NTP issues
DNS Issues 5.5.2.21 BYOD challenges
NTP Issues 5.5.2.22 Licensed feature issues
BYOD Challenges 5.5.2.23 Network performance issues
Licensed Feature Issues
Network Performance Issues
Post-Assessment Network Troubleshooting:
Assessment time - Post-Assessment
01:00:00
294 | Network+ Lesson Plan: Domain 5 Lesson Plan Network+ (N10-008) Project Workbook, First Edition