What command will prevent all unencrypted passwords from displaying in plain text in a configuration file?

IT Questions BankCategory: CCNAWhat command will prevent all unencrypted passwords from displaying in plain text in a configuration file?

Question:
What command will prevent all unencrypted passwords from displaying in plain text in a configuration file?

  • (config)# enable password secret
  • (config)# enable secret Secret_Password
  • (config-line)# password secret
  • (config)# service password-encryption
  • (config)# enable secret Encrypted_Password

Explanation: To prevent all configured passwords from appearing in plain text in configuration files, an administrator can execute the service password-encryption command. This command encrypts all configured passwords in the configuration file.

Exam with this question: CCNA 1 v7 Modules 1 – 3 Exam Answers
Exam with this question: Module 4: Quiz – Secure Device Access Network Security
Exam with this question: Networking Essentials ( Version 2) – Networking Essentials 2.0 Final Exam SD

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x