AdvancedAD

Description

AD
kryundalk
Flashcards by kryundalk, updated more than 1 year ago
kryundalk
Created by kryundalk over 8 years ago
130
0

Resource summary

Question Answer
1 You are in the process of designing a new Active Directory implementation for your organization. Two different departments in your organization will be adopting applications that have separate and mutually exclusive Active Directory schema requirements. Which of the following Active Directory structures should you use in your design to accommodate these requirements? A. A single forest with a single domain tree B. A single forest with multiple domain trees C. Multiple forests*** D. A single domain forest
3 You want to deploy several domain controllers running the Windows Server 2012 R2 operating system. You will eventually decommission existing domain controllers and bring he domain up to the Windows Server 2012 R2 domain functional level. What is the minimum domain functional level required to support the introduction of domain controllers running the Windows Server 2012 R2 operating system? A. Windows Server 2003 domain functional level**** B. Windows Server 2008 domain functional level C. Windows Server 2012 domain functional level D. Windows Server 2012 R2 domain functional level
2 You are the systems administrator for Tailspin Toys and its subsidiary company Wingtip Toys. You are in the process of designing a new Active Directory structure. You’ve been asked to ensure that employees who work in the Tailspin Toys part of the organization log into a domain named tailspintoys.com and that employees who work in the Wingtip Toys part of the organization log into a domain named wingtiptoys.com. You want to do this in the simplest way possible and minimize the creation of trust relationships. Which of the following Active Directory structures should you use in your design to accommodate these requirements? A. A single domain forest B. Multiple forests C. A single forest with multiple domain trees**** D. A single forest with a single domain tree
4 At which forest functional levels is the Active Directory Recycle Bin available? (Choose all that apply.) A. Windows Server 2012 forest functional level*** B. Windows Server 2008 R2 forest functional level**** C. Windows Server 2008 forest functional level D. Windows Server 2003 forest functional level
5 You have a 30-domain Active Directory forest that has contoso.com as its root domain. This forest has five separate domain trees. Users in the Melbourne.australia.pacific.contoso.com domain report that there are substantial authentication delays when they try to access resources in the Auckland.newzealand.adatum.com domain. Both domains are located in the same forest. Which of the following trust types would you configure to resolve this problem? A. Forest trust B. External trust C. Realm trust D. Shortcut trust***
6 You are a systems administrator at a local university. The university has a deployment of Linux servers and workstations that are members of a Kerberos V5 realm. You want to allow users of the Linux workstations to have access to several file shares hosted in one of your organization’s Active Directory domains. Which of the following trust types would you implement to accomplish this goal? A. Shortcut trust B. Realm trust *** C. Forest trust D. External trust
7 Your organization recently acquired a subsidiary company. Your organization currently has a 10-domain Active Directory forest running at the Windows Server 2012 R2 functional level. The subsidiary company has a five-domain Active Directory forest running at the Windows Server 2008 functional level. The subsidiary company has implemented a number of schema modifications to support a custom application. You want to allow users in the subsidiary company to be able to access resources hosted in your organization’s forest. Users in your organization’s forest should also be able to access resources in the subsidiary company’s forest. Which of the following trust relationships should you configure to accomplish this goal? A. External trust B. Forest trust *** C. Realm trust D. Shortcut trust
8 You are the senior systems administrator of the contoso.com forest. Users in the australia.pacific.contoso.com domain need access to resources hosted in one domain of a partner organization’s Active Directory forest. These users shouldn’t have access to any other domain in the partner organization’s forest. Users from other domains in your organization’s forest should also not have access to resources in the partner organization’s forest. Which of the following trust types would you configure in this scenario? A. External trust *** B. Realm trust C. Shortcut trust D. Forest trust
9 You want to manually register a specific domain controller’s SRV records. Which service should you restart to accomplish this goal? A. Netlogon*** B. Secondary Logon C. Active Directory Domain Services D. DNS Server
10 You installed two domain controllers at a new branch office site before you created the appropriate objects using the Active Directory Sites and Services console. You have since created the appropriate subnet and site objects. Which of the following Windows PowerShell cmdlets could you use to move these domain controllers to the newly created appropriate site? A. New-ADReplicationSubnet B. New-ADReplicationSiteLink C. Move-ADDirectoryServer*** D. New-ADReplicationSite
11 Your organization has just opened a new branch office in the city of Hobart. You have assigned this branch office the IPv4 address range 10.100.10.0/24. Which of the following Windows PowerShell cmdlets would you use to add this IPv4 address range to Active Directory so that it is used when determining replication topology? A. New-ADReplicationSiteLink B. Move-ADDirectoryServer C. New-ADReplicationSite D. New-ADReplicationSubnet***
12 Your organization has just opened a new branch office in the city of Hobart. You have used the Active Directory Sites and Services console to enter the IP address range used at the site into Active Directory. You now want to create an Active Directory site called HBA-SITE and to associate it with this IP address range. Which of the following Windows PowerShell cmdlets could you use to accomplish this goal? A. New-ADReplicationSite*** B. New-ADReplicationSubnet C. Move-ADDirectoryServer D. New-ADReplicationSiteLink
13 Your organization has just opened a new branch office in the city of Hobart. You want to associate the newly created HBA-SITE site with the SYD-SITE site as these two sites are connected to each other by a high-speed broadband link. Which of the following Windows PowerShell cmdlets could you use to accomplish this goal? A. New-ADReplicationSite B. New-ADReplicationSubnet C. New-ADReplicationSiteLink*** D. Move-ADDirectoryServer
14 As a part of a security audit, you are attempting to verify which user accounts have replicated to the RODC named ADL-RO DC. This RODC is running on the server core version of Windows Server 2012 R2. Which of the following commands could you use to accomplish this goal? A. Repadmin /prp view ADL-RODC Reveal** B. Repadmin /replsummary ADL-RODC C. Repadmin /kcc ADL-RODC D. Repadmin /showrepl ADL-RODC E. Repadmin /syncall ADL-RODC
15 You have just substantially changed the structure of your organization’s WAN links. You want to trigger an update on SYD-DC of the inbound replication topology. Which of the following commands could you use to accomplish this goal? A. Repadmin /prp view SYD-DC Reveal B. Repadmin /syncall SYD-DC C. Repadmin /showrepl SYD-DC D. Repadmin /kcc SYD-DC *** E. Repadmin /replsummary SYD-DC
16 You are in the process of diagnosing replication problems to a DC named CBR-DC, which is located in your organization’s Canberra branch office. You want to view information about the failure and success percentages of both inbound and outbound replication operations. Which of the following commands could you use to accomplish this goal? A. Repadmin /showrepl CBR-DC B. Repadmin /syncall CBR-DC C. Repadmin /kcc CBR-DC D. Repadmin /prp view CBR-DC Reveal E. Repadmin /replsummary CBR-DC***
17 You want to force the domain controller MEL-DC to immediately perform synchronization with all its replication partners. Which of the following commands would you use to accomplish this goal? A. Repadmin /showrepl MEL-DC B. Repadmin /syncall MEL-DC*** C. Repadmin /kcc MEL-DC D. Repadmin /replsummary MEL-DC E. Repadmin /prp view MEL-DC Reveal
18 You are attempting to diagnose some replication problems with the domain controller BNE-DC. You want to show status information on this domain controller’s most recent attempts to perform inbound replication. Which of the following commands would you use to accomplish this goal? A. Repadmin /syncall MEL-DC B. Repadmin /kcc MEL-DC C. Repadmin /showrepl MEL-DC*** D. Repadmin /replsummary MEL-DC E. Repadmin /prp view MEL-DC Reveal
19 Up until last night, the Perth site has had an RODC that was kept in a locked cupboard. This RODC was used to authenticate computer and user accounts in the Perth site. In the early hours of the morning, the Perth site was robbed and the RODC was stolen. As a part of your response to this incident, you are in the process of deleting the computer account of the Perth site RODC. Which of the following steps might you need to take after removing this account? (Choose all that apply.) A. Assign users new passwords*** B. Enable user accounts. C. Rejoin computers to the domain*** D. Enable computer accounts.
20 What is the minimum domain functional level required before you can update SYSVOL replication to use DFS instead of FRS? 7. What is the minimum domain functional level required before you can update SYSVOL replication to use DFS instead of FRS? A. Windows Server 2003 B. Windows Server 2008*** C. Windows Server 2008 R2 D. Windows Server 2012
21 You have recently transitioned from a Windows Server 2003 domain functional level to a Windows Server 2012 R2 domain functional level. Which of the following utilities would you use to determine whether FRS or DFS is being used to support SYSVOL replication? A. dfsrmig.exe*** B. repadmin.exe C. dcdiag.exe D. dnscmd.exe
22 The contoso.com zone hosts DNS records that map FQDNs of hosts in the zone to their IPv6 addresses. You have configured a GlobalNames zone and want to allow single-label name resolution of the name WSUS to the appropriate IPv6 address. Which type of record should you create in the GlobalNames zone to accomplish this goal? A. Host (AAAA)*** B. Alias (CNAME) C. Mail Exchanger (MX) D. Pointer (PTR)
23 You have deployed WSUS servers to each of your organization’s branch offices. Each branch office is located on its own subnet. You have created DNS records that use the same name, wsus.contoso.com, for each of the WSUS servers in these different branch offices. You want to ensure that when a client makes a name request for the record wsus.contoso.com, the DNS server returns the record that corresponds to an IP address on the client’s local subnet. Which of the following DNS options do you configure to accomplish this goal? A. Socket pool B. Cache locking C. Recursion D. Netmask ordering***
24 The DNS server that hosts your organization’s external address space is under attack from nefarious third parties who are slowing it down by constantly launching DNS queries against the server for hosts in zones not hosted on the server. The DNS server should only return data for zones that it hosts directly. Which of the following settings should you configure to stop it responding to queries for hostnames located in zones that it does not host? A. Recursion*** B. Netmask ordering C. Cache locking D. Socket pool
25 You want to ensure that a record stored in the DNS server’s cache cannot be overwritten until 90 percent of its TTL period has expired. Which of the following DNS server settings would you configure to accomplish this goal? A. Netmask ordering B. Recursion C. Socket pool D. Cache locking***
26 You want to increase the number of ports available that can be used when the DNS server makes a query. Which of the following DNS server settings should you configure to accomplish this goal? A. Socket pool*** B. Netmask ordering C. Recursion D. Cache locking
27 Your organization has two DHCP servers at its central site. The first one is hosted on a computer running the Windows Server 2012 operating system. The second DHCP server is hosted on a computer running the Windows Server 2008 R2 operating system. You want to make a DHCP scope highly available so that clients can still obtain address leases if one of these DHCP servers fail. Which of the following strategies should you implement to accomplish this goal? A. Configure DHCP failover. Use hot standby mode. B. Configure DHCP failover. Use load sharing mode. C. Configure a split scope*** D. Configure a superscope.
28 Your organization has two DHCP servers at its central site. Both DHCP servers are running on the Windows Server 2012 operating system. One DHCP server also hosts the company’s intranet site. You want to configure DHCP so that one DHCP server handles the majority of the organization’s DHCP traffic and the other DHCP server, installed on the server that hosts the intranet site, only leases addresses if the first one becomes unavailable. The second DHCP server should be able to lease addresses from the entire scope until such time as the first DHCP server is returned to service. Which of the following strategies should you implement to accomplish this goal? A. Configure DHCP failover. Use load sharing mode. B. Configure a split scope. C. Configure DHCP failover. Use hot standby mode*** D. Configure a superscope.
29 You are about to add a large number of users and computers to one of the existing buildings at your company. Unfortunately the existing DHCP scope used at this building is close to exhaustion. You want to configure DHCP so that clients on this physical network can be leased addresses from either the original or an additional address range, but allow these ranges to be administered as a single combined entity. Which of the following strategies should you implement to accomplish this goal? A. Configure a superscope*** B. Configure a split scope. C. Configure DHCP failover. Use load sharing mode. D. Configure DHCP failover. Use hot standby mode
30 Your organization’s head office has two DHCP servers that are hosted on computers running the Windows Server 2012 operating system. You want to configure these DHCP servers so that they share scopes and respond to client requests in a load-balanced manner. In the event that one server fails, the other server should be able to lease addresses from the entirety of any scope that it hosts after the partner server has been unavailable for a preconfigured amount of time. Which of the following strategies should you implement to accomplish this goal? A. Configure a split scope. B. Configure DHCP failover. Use load sharing mode.*** C. Configure DHCP failover. Use hot standby mode. D. Configure a superscope
31 You need to give a user the ability to view IP address tracking information stored in your organization’s IPAM server without adding him or her to the IPAM Administrators group. To which of the following IPAM-related security groups could you add this user to grant this privilege? A. IPAM Users B. IPAM IP Audit Administrators*** C. IPAM MSM Administrators D. IPAM ASM Administrators
32 You need to give a user the ability to manage the IP Address Space on an IPAM server without adding the user to the IPAM Administrators group. To which of the following IPAM-related security groups could you add this user to grant this privilege? A. IPAM MSM Administrators B. IPAM Users C. IPAM ASM Administrators*** D. IPAM IP Audit Administrators
33 You want to use IPAM’s IP address tracking feature to determine which IP addresses a computer with a specific MAC address was assigned by your organization’s DHCP servers during a particular week. Which of the following categories should you search on to accomplish this goal? A. IP address B. Client ID*** C. Host name D. User name
34 You are in the process of configuring IPAM. You have run the discovery process and discovered three servers that host the DHCP server role. The server’s IPAM Access Status is listed in the IPAM Server Inventory as Blocked. Which of the following steps should you take so that this status changes to unblocked? (Choose two.) A. Ensure that you have provisioned the GPOs using the Invoke-IpamGPOProvisioning cmdlet. *** B. Verify that Group Policy is applied correctly to the server hosting the IPAM server role. C. Verify that Group Policy is applied correctly to the three servers hosing the DHCP server role*** D. Restart the IPAM server
35 You want to deploy an offline CA as the apex of your organization’s certificate services hierarchy. You should only bring this CA online to sign the certificates of subordinate CAs. Which of the following solutions should you implement to accomplish this goal? A. Enterprise root CA B. Enterprise subordinate CA C. Standalone root CA*** D. Standalone subordinate CA
36 You have deployed a standalone computer running Windows Server 2012 R2 to Windows Azure. You want to use this computer to provide certificates to partner organizations without having the certificate authority joined to your organization’s Active Directory domain. Which of the following CA types could you deploy in this scenario? (Choose all that apply.) A. Enterprise root CA B. Enterprise subordinate CA C. Standalone root CA*** D. Standalone subordinate CA
37 You want to minimize the amount of network traffic caused by clients accessing the CRL of your organization’s CA. Which of the following role services could you install to accomplish this goal? A. CA Web Enrollment B. Online Responder *** C. Network Device Enrollment Service D. Certificate Enrollment Policy Web Service
38 You want to allow computers running third-party operating systems to be able to obtain certificates by accessing a web page and submitting a certificate request. Which of the following role services could you install to accomplish this goal? A. Certificate Enrollment Policy Web Service B. Network Device Enrollment Service C. Online Responder D. CA Web Enrollment***
39 You are in the process of deploying authenticating switches in your organization. You need to provision these switches with certificates. Which of the following role services should you install to support this type of certificate deployment? A. Online Responder B. Certificate Enrollment Policy Web Service C. Network Device Enrollment Service*** D. CA Web Enrollment
40 You are in the process of configuring the permissions on a specific issuing CA. To improve security, you want to limit which users are able to obtain certificates from the CA. Which of the following permissions would you assign to accomplish this goal? A. Read B. Issue and Manage Certificates C. Manage CA D. Request Certificates***
41 You want to delegate the ability to issue and revoke certificates from a specific certificate server to a specific group of users without giving them permission to modify certificate server settings. Which of the following permissions would you assign to accomplish this goal? A. Manage CA B. Issue and Manage Certificates*** C. Request Certificates D. Read
42 You want to delegate the ability to manage a specific certificate server to a certain group of users. Which of the following permissions would you assign to accomplish this goal? A. Request Certificates B. Read C. Issue and Manage Certificates D. Manage CA***
43 You want to allow specific users the ability to recover private keys, such as those used for encryption. Which certificate template can you use to issue keys to these users so that they can recover private keys from the certificate services database? A. Administrator B. EFS recovery agent C. Key recovery agent*** D. OCSP Response Signing
44 You want to ensure that clients will always recognize that a certificate has been revoked within 30 minutes of an administrator performing the revocation. Which of the following settings must you configure to accomplish this goal? A. CRL publication interval B. Key recovery agent C. Delta CRL publication interval *** D. Certificate templates
45 You want to configure a certificate so that users are automatically in the certificate. Which of the following steps do you need to take to accomplish this goal? (Choose all that apply.) A. Configure the users with the Enroll and Autoenroll permissions on the certificate template.*** B. Configure an enterprise CA to issue the template.*** C. Configure the Certificate Services Client – Auto-Enrollment Group Policy item.*** D. Configure a standalone CA to issue the template.
46 On Monday morning, Don rings you and tells you that he doesn’t have his smart card and might have lost it at the coffee shop, but he suspects that he might have left it at home. He’s travelling interstate today and won’t get home until Friday. He won’t know until then if it is lost or sitting on the kitchen table at home. Policy dictates that you should revoke his smart card certificate. Which of the following reasons should you specify when revoking his certificate to minimize the effort required if the smart card is found at home on Friday? A. Certificate Hold*** B. CA compromise C. Key compromise D. Change of Affiliation
47 . You have located Trojan software that allows remote access to a standalone certificate server located on your organization’s perimeter network. The CA certificate for the perimeter network CA was issued from your organization’s enterprise root CA. You are in the process of revoking the CA certificate of the perimeter network CA. Which of the following reasons should you use when revoking this certificate? A. Certificate Hold B. Change of Affiliation C. CA compromise D. Key compromise***
48 . You have just modified an existing template so that it supports key recovery. The CA already supports key recovery. A large number of users are enrolled in certificates issued based on the template prior to you making this modification. How can you ensure that it will be possible to recover the private keys of these users? A. Use the Certificate Templates console to reenroll all certificate holders*** B. Delete the certificate template C. Create a new certificate template and configure supersedence D. Change the certificate template name
49 . Which of the following utilities can you use to create a System State backup on a computer running the Windows Server 2012 R2 operating system? (Choose all that apply.) A. Windows Azure Backup B. Windows Server Backup*** C. Vssadmin.exe D. Wbadmin.exe***
50 You want to delete two volume shadow copy snapshots that reside on a server that you are responsible for managing. Which of the following tools could you use to accomplish this goal? A. Wbadmin.exe B. Vssadmin.exe*** C. Windows Server Backup D. Windows Azure Backup
51 You need to configure two standalone non-domain-joined computers running the Server Core version of Windows Server 2012 R2 so that they are able to perform regular full server backups to a special internal hard disk drive. Which of the following tools could you use to accomplish this goal? A. Vssadmin.exe B. Wbadmin.exe*** C. Windows Azure Backup D. Windows Server Backup
52 You need to perform regular scheduled backups to an off-site location as a way of ensuring business continuity in the event that all servers in a particular site are lost in a natural or other type of disaster. Which of the following tools could you use to accomplish this goal? A. Windows Server Backup B. Wbadmin.exe C. Windows Azure Backup*** D. Vssadmin.exe
53 Which of the following tools could you use to perform a bare metal recovery? A. Windows Azure Backup B. Windows RE*** C. Windows Server Backup D. Wbadmin.exe
54 You are experiencing problems with a computer running Windows Server 2012 R2. You want to boot up the computer, but only load the minimum necessary drivers and start the minimum necessary services. Which of the following strategies should you pursue? A. Boot into Last Known Good Configuration. B. Boot into safe mode.*** C. Boot into Windows RE. D. Perform bare metal recovery.
55 Which of the following can you back up and restore from Windows Azure Backup? A. System State B. Full server backup C. Files and folders*** D. Bare metal recovery
56 . Which of the following steps must you take after restoring the System State data on a computer running Windows Server 2012 R2? A. Restart the Volume Shadow Copy service. B. Restart the server.*** C. Restart the Workstation service. D. Restart the Server service
57 You want to provide access to shared files for a collection of computers that run the Linux operating system. Which of the following features or roles would you deploy to accomplish this goal? A. Server for NFS*** B. iSNS Server C. BranchCache for Network Files D. iSCSI Target Server
58 . You want to allow clients in a remote branch office to cache content from a file server in the local office. The file server is running the Windows Server 2012 R2 operating system and the appropriate Group Policy settings have been applied. Which role must you install on the file server in the local file server to accomplish this goal? A. iSNS Server B. iSCSI Target Server C. BranchCache for Network Files*** D. Server for NFS
59 Your organization is working on a secret project named Jupiter. You want to have all Microsoft Word files that contain the word Jupiter that are stored on a sensitive file share marked automatically by File Server Resource Manager. Which of the following technologies should you configure to accomplish this goal? A. File screen B. File access auditing C. Quota D. File classification***
60 You want to block users in your organization from storing audio and video files to a specific file share. Which of the following technologies should you configure to accomplish this goal? A. File classification B. File screen*** C. File access auditing D. Quota
61 . You want to track which users are accessing files located on a sensitive share. Which of the following technologies should you configure to accomplish this goal? A. Quota B. File screen C. File access auditing*** D. File classification
62 You want to deploy a server that stores centralized information about the iSCSI initiators and iSCSI targets in your organization. Which of the following roles or features would you install to accomplish this goal? A. iSCSI target server B. BranchCache for Network Files C. iSNS server*** D. Server for NFS
63 You want to configure a computer running the Windows Server 2012 R2 operating system so that it can host virtual hard disks that can be accessed by other servers through the iSCSI protocol. Which of the following roles or features would you install to accomplish this goal? A. Server for NFS B. iSNS server C. BranchCache for Network Files D. iSCSI target server***
64 Which of the following Windows PowerShell commands could you use to remove the payload data for all roles and features not currently installed on a computer running Windows Server 2012 R2? A. Get-WindowsFeature | Where-Object {$_.Installed –eq $True} | Install-WindowsFeature B. Get-WindowsFeature | Where-Object {$_.Installed –eq $False} | Install-WindowsFeature C. Get-WindowsFeature | Where-Object {$_.Installed –eq $False} | Uninstall-WindowsFeature –Remove*** D. Get-WindowsFeature | Where-Object {$_.Installed –eq $True} | Uninstall-WindowsFeature –Remove
65 You want to provide server SYD-B with storage through the iSCSI protocol. This storage will be hosted on SYD-A. Which of the following should you configure to accomplish this goal? (Choose two. Each answer forms part of a complete solution.) A. Install the iSCSI target server on SYD-A.*** B. Install the iSCSI target server on SYD-B. C. Configure the iSCSI initiator on SYD-A. D. Configure the iSCSI initiator on SYD-B***
66 In which of the following scenarios would you use a witness disk with a failover cluster? (Choose all that apply.) A. The cluster has three nodes. B. The cluster has four nodes.*** C. The cluster has five nodes. D. The cluster has six nodes.***
67 With which of the following cluster configurations would you use a node majority quorum model? (Choose all that apply.) A. Two-node cluster with witness disk. B. Three-node cluster.*** C. Four-node cluster with witness disk. D. Five-node cluster.***
68 You have a two-node Windows Server 2012 R2 cluster. The cluster must remain operational if only the witness fails. Which of the following quorum modes could you use with this cluster? (Choose all that apply.) A. Node majority B. Node and disk majority*** C. Node and file share majority*** D. No majority: disk only
69 You want to ensure that a highly available file server returns to node MEL-FS1 in the event that failover occurs and then MEL-FS1 returns to normal operation. What steps would you take to accomplish this goal? (Choose two, each answer forms part of a complete solution.) A. Configure MEL-FS1 as the preferred owner*** B. Allow failback*** C. Configure quorum mode D. Configure Cluster-Aware Updating
70 Which of the following technologies can you use to manage the process of applying software updates to a four-node failover cluster so that nodes are placed into maintenance mode automatically, updated, and returned to service without disrupting client access to applications hosted on those nodes? A. Network Load Balancing B. Cluster-Aware Updating*** C. Windows Server Update Services D. Windows Intune
71 You need to apply a critical software update to each node in a six-node NLB cluster that hosts a web application. The critical software update requires each node in the NLB cluster to be restarted. You want to deal with each node in sequence, stopping new sessions from being established and to allow existing sessions to complete before applying the update and restarting each node. Which of the following commands should you apply to each node? A. Stop B. Drainstop*** C. Suspend D. Start
72 You are configuring a port rule for a Windows Network Load Balancing Cluster. You want to ensure that after a client starts a session with a host, all subsequent traffic in that session is directed to that host. Which of the following filtering modes and affinities should you configure to accomplish this goal? A. Single host, no affinity B. Multiple host, no affinity C. Multiple host, single affinity*** D. Disable port range
73 You are configuring a port rule for a Windows NLB cluster. You want to ensure that traffic on a specific port is automatically dropped. Which of the following filtering and affinity options should you configure to accomplish this goal? A. Disable port range*** B. Multiple host, single affinity C. Multiple host, no affinity D. Single host, no affinity
74 You want to ensure that all TCP traffic on port 25 goes to one host in an eight-node NLB cluster. TCP traffic on port 80 should be shared by all hosts. Which of the following filtering and affinity options should you configure for the rule that deals with TCP traffic on port 25? A. Multiple host, no affinity B. Multiple host, single affinity C. Disable port range D. Single host, no affinity***
75 You are configuring NLB clusters that will be hosted as virtual machines on a Hyper-V server. The NLB cluster and the cluster hosts will be managed from computers running Windows 8 on a separate TCP/IP subnet. For which of the following configurations must you select a multicast mode for the cluster operations mode? (Choose all that apply.) A. Five-node NLB cluster One network adapter per node***. B. Four-node NLB cluster Two network adapters per node. Network adapters are teamed.*** C. Five-node NLB cluster Two network adapters per node. Network adapters not teamed. D. Four-node NLB cluster One network adapter per node***
76 You have three running virtual machines that are hosted on your Windows Server 2012 R2 Hyper-V server’s C: volume. You want to move these three running virtual machines to another storage location without shutting them down. Assuming enough space is available, which of the following volumes could you use as a destination when performing storage migration? (Choose all that apply.) A. File share hosted on a computer running Windows Server 2008 R2 B. iSCSI connected virtual disk*** C. SSD disk connected through USB 3.0*** D. File Share hosted on a computer running Windows Server 2012 R2***
77 You have an existing virtual machine named SYD-DB-VM that is hosted through Hyper-V on a computer running the Windows Server 2012 R2 operating system named SYD-HV-1. You want to create a duplicate SYD-DB-VM named SYD-DB-VM-A and also have it hosted on SYD-HV-1. Which of the following steps should you take to accomplish this goal? (Choose two, each answer forms part of a complete solution.) A. Export SYD-DB-VM*** B. Import SYD-DB-VM with the Register The Virtual Machine In-Place option C. Import SYD-DB-VM with the Restore The Virtual Machine option D. Import SYD-DB-VM with the Copy The Virtual Machine option***
78 You are going to use Kerberos as an authentication protocol for live migration. You are configuring delegation for the computer accounts of the Hyper-V hosts that will host the virtual machines that will participate in the live migration process. Which of the following services must you configure delegation for if you want to support moving virtual machine storage and the virtual machines? (Choose all that apply.) A. Dcom B. cifs*** C. Hyper-V Replica Service D. Microsoft Virtual System Migration Service***
79 You are configuring a four-node Hyper-V failover cluster. You want to be able to move running Hyper-V virtual machines between any of the nodes as necessary. Which of the following storage devices should you select when configuring the virtual machines that will be hosted on this cluster? (Choose all that apply.) A. Cluster Shared Volume*** B. SMB 2.0 File Share C. SMB 3.0 File Share*** D. Distributed File System Share
80 You want to perform a planned failover of a virtual machine that is configured to replicate to another Hyper-V server through Hyper-V Replica. Which of the following steps should you take prior to performing the failover? A. Take a checkpoint of the virtual machine. B. Pause the virtual machine. C. Shut down the virtual machine.*** D. Export the virtual machine.
81 You are planning the deployment of a cluster that should keep functioning in the event that a site is lost. Your organization has three sites. Each site has a connection to the other two sites. The cluster will have six nodes. Which of the following strategies should you implement to ensure that the cluster will remain operational in the event that an entire site becomes unavailable? (Choose two. Each answer forms part of a complete solution.) A. Place two nodes in the first site. Place three nodes in the second site. B. Place a file share witness in the third site.*** C. Place three nodes in the first site. Place three nodes in the second site.*** D. Place one node in the third site.
82 Which of the following predefined firewall rules would you enable if you were configuring Hyper-V Replica and using Kerberos authentication? A. Failover Cluster Manager B. Hyper-V Management Clients C. Hyper-V Replica http*** D. Hyper-V Replica HTTPS
83 Which of the following predefined firewall rules would you enable if you were configuring Hyper-V Replica and using certificate-based authentication? A. Hyper-V Replica HTTPS*** B. Hyper-V Management Clients C. Failover Cluster Manager D. Hyper-V Replica http
84 You want to ensure that you are able to configure access to specific files for users that are full-time employees. Which of the following should you configure to extract this information from the user account’s Active Directory attribute? A. Configure a user or device claim.*** B. Configure a central access policy. C. Configure resource properties. D. Create a central access rule.
85 You want to apply a set of permissions to the Hovercraft_Project group based on user attributes and the properties of the file. Which of the following would you configure to accomplish this goal? A. Configure a central access policy. B. Configure resource properties. C. Create a central access rule.*** D. Configure a user or device claim.
86 You want to create access rules based on the Confidentiality property of a file. Which of the following do you need to enable so that you can use file confidentiality information in a rule? A. Configure resource properties.*** B. Create a central access rule. C. Configure a user or device claim. D. Configure a central access policy.
87 You want to publish a collection of central access rules to all of the file servers in your domain. Which of the following should you configure to accomplish this goal? A. Create a central access rule. B. Configure a user or device claim. C. Configure a central access policy.*** D. Configure resource properties.
88 You want a co-worker to be able to recover data from AD RMS–protected documents where the AD RMS template settings have caused that content to expire. To which of the following groups should you add your co-worker’s account? A. Super Users*** B. AD RMS Enterprise Administrators C. AD RMS Template Administrators D. AD RMS Auditors
89 You want to allow the AD RMS cluster in the Adatum forest to be able to manage requests for CLCs for users that have been issued RACs from the AD RMS cluster in the Contoso forest. Which of the following should you configure to accomplish this goal? A. Trusted user domain*** B. Trusted publishing domain C. File Server Resource Manager file management task D. File Server Resource Manager classification rule
90 You want to automatically apply an AD RMS template named Submarine_Protection to all documents on a file share that contain the word “Submarine.” Which of the following should you configure to accomplish this goal? A. File Server Resource Manager classification rule B. File Server Resource Manager file management task*** C. Trusted publishing domain D. Trusted user domain
91 You want to allow the AD RMS cluster in the Adatum forest to issue license terms to content published with licenses issued by an AD RMS cluster in the Contoso forest. Which of the following should you configure to accomplish this goal? A. File Server Resource Manager file management task B. Trusted publishing domain*** C. File Server Resource Manager classification rule D. Trusted user domain
92 The Contoso forest hosts a web application that users in Adatum forest want to access. You are one of the systems administrators at Adatum and you are in the process of configuring a federated trust to allow this to occur. A single AD FS server is deployed in each forest. Which of the following statements about this deployment would be true if a solution providing this access through AD FS was implemented? (Choose two.) A. The AD FS server in the Contoso forest will function as the claims provider. B. The AD FS server in the Contoso forest will function as the relying party server***. C. You need to configure a relying party trust on the AD FS server on the AD FS server in the Adatum forest.*** D. You need to configure a claims provider trust on the AD FS server in the Adatum forest.
93 The Contoso forest hosts a web application that users in Adatum forest want to access. You are one of the systems administrators at Contoso and you are in the process of configuring a federated trust to allow this to occur. A single AD FS server is deployed in each forest. Which of the following statements about this deployment would be true if a solution providing this access through AD FS was implemented? (Choose two.) A. The AD FS server in the Adatum forest will function as the claims provider.*** B. The AD FS server in the Adatum forest will function as the relying party server. C. You will configure a relying party trust on the Contoso AD FS server. D. You will configure a claims provider trust on the Contoso AD FS server***.
94 You are in the process of configuring certificate trusts. You want to ensure that the current and future certificates issued to the Contoso AD FS server by the Contoso CA are trusted by the Adatum AD FS server. You do this by configuring the appropriate certificate to the Computer Configuration\Policies\Windows Settings\Security Settings\Public Key Policies\Trusted Root Certification Authorities node of the Default Domain Policy in the Adatum domain. Both Adatum and Contoso have a single enterprise root CA. Which of these certificates should you add to this GPO? A. The CA certificate of the Contoso CA*** B. The CA certificate of the Adatum CA C. The SSL certificate assigned to the Contoso AD FS server D. The SSL certificate assigned to the Adatum AD FS server
Show full summary Hide full summary

Similar

Campanya Publicitària
Vanessa Núñez Jiménez
5.2 Authentication and Authorization Technologies
DJ Perrone
6.1 ~ Aggregate Demand
Tara Pugal
Regulamin - Andrzej Dąbrowski
maja.lenartowicz
Quiz
a z
aa
HAOYU
6.2 ~ Aggregate Demand
Tara Pugal
Administrative Distance
River L.
8 ~ AD/AS Analysis
Tara Pugal
Alzheimer's Disease
Marek Prachař