Computer Maintenace & Networking

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

The ____ model is the basis for digital certificates issued to Internet users.

distributed trust

____ can be defined as the study of what a group of people understand to be good and right behavior and how people make those judgments.

ethics

At the ____ stage of the certificate life cycle, the certificate can no longer be used.

expiration

What is a key difference between a domain tree hierarchy and the organizational unit (OU) hierarchy within a domain?

Inheritance

Cryptography cannot protect data as it is being transported across a network.

False

Education in an enterprise is limited to the average employee.

False

What is modified in the most common form of spoofing on a typical IP packet?

Source address

You have a network connected using a full physical mesh topology. The link between device A and device B is broken. Which of the following best describes what happens to network communications?

Device A will be able to communicate with all other devices.

You need to enable Remote Registry on your Windows 8.1 desktop system Click the option you would use in Task Manager to do this.

Services

Users report that the Internet is no longer accessible. You suspect that the line connecting your building to the Internet is not working properly. Which of the following allows the service provider to remotely test the local loop?

Smart jack

Which of the following is a form of denial of service attack that uses spoofed ICMP packets to flood a victim with echo requests using a bounce/amplification network?

Smurf.

What type of attack is most likely to succeed against communications between Instant Messaging clients?

Sniffing

You are an administrator for a large company. You are setting up a computer at a worker's home so he can telecommute while he recovers from surgery. You want to connect to the UNIX server at the office to update his account information. Which utility should you use to accomplish this task?

Telnet

Your organization is formulating a Bring Your Own Device (BYOD) security policy for mobile devices. Which of the following statements should be considered as you formulate your policy?

You can't use domain-based group policies to enforce security settings on mobile devices.

Select the statement that best describes a broadcast storm.

A broadcast storm occurs when there are so many broadcast messages on the network that they approach or exceed the network bandwidth.

Which of the following attacks is a form of software exploitation that transmits or submits a longer stream of data than the input variable is designed to handle?

Buffer overflow

A ____ in effect takes a snapshot of the current security of the organization.

vulnerability appraisal

You want to encrypt data on a removable storage device. Which encryption method would you choose to use the strongest method possible?

AES

Which of the following attacks tries to associate an incorrect MAC address with a known IP address?

ARP poisoning

ARP stands for:

Address Resolution Protocol

You manage several Windows systems that are members of a domain. You are configuring security settings that will be distributed to all computers on your network. You want to identify denied attempts to change a user's group membership in a computer's local database. Select the Audit Policy that will meet this requirement.

Audit account management

You are working with an existing fiber optic installation in your building. You want to know how long each length of cable is that runs through walls. Which tool should you use?

OTDR

What should you do (if possible) before flashing the BIOS? (Select two.)

Backup CMOS settings. Connect the computer to a UPS.

Which of the following sends unsolicited business cards and messages to a Bluetooth device?

Bluejacking

The default root directory of the Microsoft Internet Information Services (IIS) Web server is ____.

C:\Inetpup/wwwroot

A(n) ____ serves as the trusted third-party agency that is responsible for issuing the digital certificates.

CA

Use of which of the following is a possible violation of privacy?

Cookies

Which of the following is weakest symmetric encryption method?

DES

Soft skills encompass:

Dependability

How do groups differ from OUs?

Groups are security principals, meaning you assign access permissions to a resource based on membership in a group. OUs are for organization and for assigning Group Policy settings.

Which utility lets you customize which files are processed at startup on Windows 7 systems?

Msconfig

Which of the following disk configurations might sustain losing two disks? (Select two.)

RAID 1+0 RAID 0+1

Viruses and worms are said to be self-____.

Replicating

Which of the following is the strongest hashing algorithm?

SHA-1

Which of the following CCTV camera types lets you adjust the distance that the camera can see (i.e. zoom in or out)?

Varifocal

Which command displays network activity statistics for TCP, UDP, and IP?

netstat -s

Configuring a Central Store of ADMX files help solve the problem of ________.

"SYSVOL bloat"

The expression ____ up one directory level.

../traverses

Which block of addresses is defined for use with Automatic Private IP Addressing? (APIPA)?

169.254.0.0/16

Your Windows system has an IP address of 172.17.8.3 assigned to it with a subnet mask of 255.255.0.0. What is the IP address of your network segment?

172.17.0.0

Your network uses the following backup strategy: Full backups every Sunday night Differential backups Monday through Saturday nights Thursday morning the storage system fails. How many restore operations will you need to perform to recover all of the data?

2

Consider the following IP address that causes CIDR notation: 17.17.8.5/22 Which subnet mask corresponds to the CIDR prefix used in this address?

255.255.252.0

There are almost ____ different Microsoft Windows file extensions that could contain a virus.

70

You are troubleshooting a wireless connectivity issue in a small office. You determine that the 2.4 GHz cordless phones used in the office are interfering with the wireless network transmissions. If the cordless phones are causing the interference, which of the wireless standards could the network be using? (Select two.)

802.11b Bluetooth

What is Wi-Fi Direct?

A new Microsoft implementation of ad hoc wireless networking

What type of key or keys are used in symmetric cryptography?

A shared private key

You have configured a Failover Cluster with two servers as hosts: Srv1 and Srv2. You have configured the DHCP service as a clustered service. You configure Srv1 as the preferred owner for the DHCP service. You simulate a failure of Srv1 by taking it offline. The DHCP service does not switch to Srv2. You need to make sure that Srv2 is used for the DHCP service if Srv1 is not available. What should you do?

Add Srv2 as a possible owner.

Which of the following are typically associated with human resource security policies? (Select two.)

Background checks Termination

What does an differential backup do during the backup?

Backs up all files with the archive bit set; does not reset the archive bit.

To restore the computer from a system image backup, what must you do?

Boot the system into the Windows Recovery Environment.

What is the main difference between BranchCache version 1 and version 2?

BranchCache V1 uses large, fixed-length file segments, while V2 uses smaller segments of variable length.

Which of the following lists of devices is a list of Layer 2 devices?

Bridge, network interface card, switch

Cabling that is UTP, that contains four wire pairs, and that can support up to 16 Mbps throughput is:

Cat 4

Which of the following are advantages of virtualization? (Select two.)

Centralized administration Easy migration of systems to different hardware

You manage a network that uses 1000BaseT Ethernet. You find that one device communicates on the network at only 100 Mbps. Which tool should you use to test the drop cable and the connection to the network?

Certifier

You are troubleshooting a workstation connection to the network. During your troubleshooting, you replace the drop cable connecting the computer to the network. Which type of document should you update?

Change documentation

You connect an external USB hard drive to your Windows notebook system to access specific data files. After editing the files, you need to disconnect the external USB hard drive. You do not want to lose your work on the data files. With the least amount of effort, you want to remove the USB hard drive from the laptop. What should you do?

Check the drive's *Policies* tab and ensure that the *Quick Removal* option is selected, then remove the USB connector.

Your Windows workstation has an IP address of 00001010.00000000.00000000.01000001 (binary) assigned to it. Which class of IP address does this address fall within?

Class A

Which of the following is a recovery site that may have electricity connected, but there are no servers installed and no high-speed data lines present?

Cold site

When two different messages produce the same hash value, what has occurred?

Collision

You manage a network with a single switch. On each switch port, a hub connects multiple devices to the switch. Which condition are you most likely to experience on the network?

Collisions

A(n) ____ virus adds a program to the operating system that is a malicious copycat version to a legitimate program.

Companion

What does an IDS that uses signature recognition use for identifying attacks?

Comparison to a database of known attacks.

You are troubleshooting a malfunctioning Windows system. The system uses a RAID10 storage array. You recently downloaded and installed a beta (pre-release) driver for RAID controller from the manufacturer's web site. After doing so, the system no longer boots properly. You suspect the beta storage controller driver is at fault. You boot the system from a DaRT recovery image. Click the DaRT utility you should use to troubleshoot the problem.

Computer Management

By definition, which security concept ensures that only authorized parties can access data?

Confidentiality

You want to make sure that the correct ports on a firewall have been opened or closed. Which document should you check?

Configuration documentation

What Group Policy setting configures the day of the week to install updates?

Configure Automatic Updates

Which of the following is an example of privilege escalation?

Creeping privileges

What Windows Updates category fixes critical, non-security related "bugs"?

Critical updates

When conducting a forensic investigation, and assuming that the attack has been stopped, which of the following actions should you perform first?

Document what's on the screen.

Which of these groups would an administrator use to assign permissions to resources in the same domain?

Domain local groups

Using the Netstat command, you notice that a remote system has made a connection to your Windows Server 2003 system using TCP/IP port 21. Which of the following actions is the remote system most likely to be performing?

Downloading a file.

____ is the time it takes for a key to be pressed and then released.

Dwell time

Which type of VHD file allocates additional physical disk space in the file as virtual disk storage is used?

Dynamically expanding

Which of the following statements about ESD is not correct?

ESD is much more likely to occur when the relative humidity is above 50%

Click the View Lab button and use the tracert command from the IT Administrator workstation (named ITAdmin) to answer the following question. From the IP addresses listed on the left, drag the addresses of the routers in the path between ITAdmin and a computer on the internet which has an IP address of 38.78.213.28. Make sure each address is listed in order from top to bottom, and use only the addresses that are necessary to identify the routers in the path.

First hop 192.168.0.5 Second hop 198.28.56.108 Third hop 12.34.58.32 Fourth hop 163.39.174.88

When the ACT shows a steady light, this is an indication that the NIC is experiencing:

Heavy Traffic Volume

What event type describes a change in the state of a component or process as part of a normal operation?

Information

Which of the following best describes spyware?

It monitors the actions you take on your machine and sends the information back to its originating source.

What is the most common failure of a security policy in an environment?

Lack of user awareness

When returning to the rebuilt primary site, the salvage team will restore or return what processes first?

Least business-critical

For the D:\Reports\Finances.xls file on your Windows system, you explicitly grant the Mary user account the Allow Modify NTFS permissions. You need to move the file from the existing folder to the D:\Confidential folder. You want to keep the existing NTFS permissions on the file. You want to accomplish this with the least amount of effort possible. What should you do?

Move the file to the new folder.

A new law was recently passed that states that all businesses must keep a history of all e-mails sent between members of the board of directors. You need to ensure that your organization complies with this law. Which document type would you update first in response to this new law?

Policy

Which of the following allows you to save frequently-accessed Web sites on your local network for later retrieval?

Proxy

What is an advantage of RAID 5 over RAID 1?

RAID 5 improves performance over RAID 1.

The immediate preservation of evidence is paramount when conducting a forensic analysis. Which of the following actions is most likely to destroy critical evidence?

Rebooting the system

You have lost the private key that you have used to encrypt files. You need to get a copy of the private key to open some encrypted files. Who should you contact?

Recovery agent

Who is responsible for performing the steps of the business continuity plan or disaster recovery plan in the event of an emergency?

Recovery team

You manage a Windows system with an attached printer. You share the printer using a share name of Printer1. You assign the Allow Print permission for the printer to the Sales group. However, you discover that users who are not members of this group can print to the printer. You want only members of the Sales group to print to Printer1. What should you do?

Remove Everyone from the printer's access control list.

You have just installed several devices at once to a computer, but now the computer fails to boot properly. What should you do?

Remove all of the newly added devices and install them one at a time.

You have a set of DVD-RW discs that have been used to archive files for your latest development project. You need to dispose of the discs. Which of the following methods should you use to best prevent extracting data from the discs?

Shredding

Which of the following features dynamically places switch ports in blocking or forwarding states?

Spanning tree

____ keeps a record of the state of a connection between an internal computer and an external device and then makes decisions based on the connection as well as the conditions.

Stateless packet filtering

What form of cryptography is best suited for bulk encryption because it is so fast?

Symmetric key cryptography

You have been asked to document the wiring in your building. You would like to identify the length of each Cat5 cable to verify that it meets Ethernet standards. You need to identify the length of the cables, but most cables run through walls and ceilings, making them difficult to trace. Which tool should you use?

TDR

You manage a single domain running Windows Server 2012. You have configured a Restricted Group policy as shown in the image. When this policy is applied, which action will occur? The image shows "Desktop Admins" in the bottom box (This group is a member of:).

The Backup Operators group will be made a member of the Desktop Admins group.

You are the network administrator for Corpnet.com. The network has two servers that run Windows Server 2012 R2 installed, named HV1 and HV2. Both servers are running the Hyper-V Role and the Failover Cluster Feature. The servers are configured as nodes in a Failover Cluster named Cluster1. The Hyper-V Replication Broker role is installed in Cluster1. A third server named HV3 also has the Hyper-V Role installed but is not a member of Cluster1. You need to ensure that Cluster1 can be a replica server for HV3 so that any virtual machines nosted on HV2 can be replicated to Cluster1. Which tools should you use? (Choose two.)

The Hyper-V Manager Console on HV3. The Failover Cluster Manager on Cluster1.

When is Patch Tuesday?

The second Tuesday of every month

Which of the following is not true regarding cookies?

They operate within a security sandbox.

You have a WAN link that connects two sites. The WAN link is supposed to provide 1.5 Mbps of bandwidth. You want to perform a test to see the actual bandwidth of the link. Which tool should you use?

Throughput tester

Which Internet Explorer 11 security feature restricts the browsing session information that can be tracked by external third-party Web sites and applications?

Tracking Protection

Which of the following solutions are most likely implemented with VoIP to ensure timely delivery of voice data? (Select two.)

Traffic shaper QoS

You have just installed anti-virus software on all computers on your company network. Which additional actions should you take to help protect systems from malicious software? (Select two.)

Train users to scan removable storage devices before copying files. Train users to update the virus definition files frequently.

You have a laptop running Windows 7 Ultimate. You are about to give a presentation and would like minimize interruptions to your presentation. Select the option you should choose.

Turn on

How many keys are used with asymmetric or public key cryptography?

Two

You have a company network that is connected to the Internet. You want all users to have Internet access, but need to protect your private network and users. You also need to make a Web server publicly available to Internet users. Which solution should you use?

Use firewalls to create a DMZ. Place the Web server inside the DMZ, and the private network behind the DMZ.

You need to deploy Windows 7 Enterprise to multiple new computers using a previously-captured system image. Before downloading the image, you need to append several files to the image. You want to compress the appended files to minimize disk space. What should you do? (Choose the most correct answer.)

Use the same compression type as the initial capture.

You need to configure content-based restrictions for apps available on the Windows Store site. Click on the option in Control Panel you would use to do this.

User Accounts and Family Safety

Select the policy node you would choose to configure who is allowed to manage the auditing and security logs.

User Rights Assignment

What is the most effective means of improving or enforcing security in any environment?

User awareness training

____ data is the most difficult type of data to capture.

Volatile

You use Windows Server 2012 R2 to host your organization's Certification Authority (CA). You need to use the Certification Authority console to back up the following components of the CA: • Private key and CA certificate. • Certificate database and database log. Click the option you can use to accomplish this.

WESTSIM-DC1-CA

Which of the following describes marks that attackers place outside a building to identify an open wireless network?

War chalking

Which of the following are examples of social engineering? (Select two.)

War dialing Shoulder surfing

The process of walking around an office building with an 802.11 signal detector is known as what?

War driving

If your mission critical services have a maximum tolerable downtime (MTD) (or a recovery time objective (RTO)) of 36 hours, what would be the optimum form of recovery site you should choose?

Warm

In Windows Server 2012, after a user logs on to Active Directory, a(an) ________ is created that identifies the user and all the user's group memberships.

access token

Which TCP/IP utility gives you the following output? Interface: 192.168.4.101 Internet Address Physical Address Type 192.168.1.23 00-d1-b6-b7-c2-af dynamic

arp

Which of the following tools would you use to view the MAC addresses associated with IP addresses that the local workstation has contacted recently?

arp

Which TCP/IP utility gives you the following output? Interface: 192.168.1.111 on Interface 0x2 Internet Address Physical Address Type 192.168.1.102 00-60-08-bd-62-5a dynamic 192.168.1.168 00-06-5b-1c-48-76 dynamic

arp -a

Which of the following are valid IPv6 addresses? (Choose two.)

bab3:b834:45a3:0000:0000:762e:0270:5554 35BC:FA77:4878:DAFC:200C:FBBC:A007:8973

A ____ can be inserted into the security slot of a portable device and rotated so that the cable lock is secured to the device, while a cable connected to the lock can then be secured to a desk or immobile object.

cable lock

The set of letters, symbols, and characters that make up the password are known as a ____ set.

character

A(n) ____ policy is designed to produce a standardized framework for classifying information assets.

classification and information

In ____, a virtualized environment is created that simulates the central processing unit (CPU) and memory of the computer.

heuristic detection

A ____ is a network set up with intentional vulnerabilities.

honeynet

You manage the certificate services for the *eastsim.com* domain. You have a single CA named CA1 installed as a root enterprise CA. You configure the CA to issue certificates for user authentication. On the CA, you add the Web enrollment pages feature. You want to use the Web pages to request a user certificate. Which URL should you use?

http://ca1/certsrv

You are in the process of configuring an iSCSI storage area network (SAN) for your network. You want to configure a Windows Server 2012 R2 system to connect to an iSCSI target defined on a different server system. You also need to define iSCSI security settings, including CHAP and IPsec. Which tool should you use?

iSCSI Initiator

You are in the process of configuring an iSCSI storage area network (SAN) for your network. You have installed the SAN fabric and need to configure a Windows Server 2012 R2 server to connect to the storage device. You need to define iSCSI targets on the server. Which tool should you use?

iSCSI under File and Storage Services in Service Manager.

You have been called in to troubleshoot a connectivity problem on a newly installed Windows Server 2003 system. The system is operating satisfactorily and is able to communicate with other systems on the local network. However it is unable to access any systems on other segments of the corporate network. You suspect that the default gateway parameter for the system has not been configured, or may be configured incorrectly. Which of the following utilities are you most likely to use to view the default gateway information for the system?

ipconfig

A(n) ____ backup is an evidence-grade backup because its accuracy meets evidence standards.

mirror image

Your computer is sharing information with a remote computer using the TCP/IP protocol. Suddenly, the connection stops working and appears to hang. Which command can you use to check the connection?

netstat

A ____ is a document that outlines specific requirements or rules that must be met.

policy

The signal from an ID badge is detected as the owner moves near a ____, which receives the signal.

proximity reader

A ____ is a written document that states how an organization plans to protect the company's information technology assets.

security policy

A class 2 certificate is known as a ____ certificate.

server digital

A ____ is a component or entity in a system which, if it no longer functions, will disable the entire system.

single point of failure

Resource access for individuals takes place through their ______.

user accounts

Which of the following allows for easy exit of an area in the event of an emergency, but prevents entry? (Select two.)

Turnstile Double-entry door

Which of the following protocols or services would you associate with Window's Remote Desktop Services network traffic?

RDP

ID badges that can be detected by a proximity reader are often fitted with tiny radio ____ tags.

RFID

Which of the following drive configurations is fault tolerant?

Raid 5

You need to view resource usage for a Hyper-V virtual machine named AccServer running on a Windows Server 2012 system. Which PowerShell command can you use to do this?

*Measure-VM -VMName AccServer*

You have just created a document in Microsoft Word that will be protected with Active Directory Rights Management Services (AD RMS). You want to grant the RRouchet user permission to read the document but not allow him to change, print, or copy the document contents. You also want to allow the KSanders user to read, edit, and save changes to the document. Click the option in the Prepare menu of Microsoft Word that you would use to implement this configuration.

*Restrict Permission*

You are working on a Windows system that is a member of a domain. You need to discover if there are any drivers on the computer which do not have a digital signature. Which of the following tools should you use?

*Sigverif.exe*

Match each AD FS authentication factor on the left with the appropriate description on the right. Each authentication factor may be used once, more than once, or not at all.

*Transmits credentials without encryption*. Basic Authentication *Can be used to require smart card authentication*. Certificate Authentication *Uses Kerberos authentication*. Windows Authentication *Provides username and password fields in a Web page*. Forms Authentication *Can be used to require user certificate authentication*. Certificate Authentication *Can be configured to use NTLM authentication*. Windows Authentication

You need to use command line tools to prepare the default drive on a Windows system for use by BitLocker. The new system partition should be 500 MB in size and should not be assigned a drive letter. Which command should you use?

*bdehdcfg -target default -size 500

You need to use the *runas* command to run the zip.exe executable on your Windows system as the Admin user on your system, which is a member of the Administrators group. Which option should you use with the runas command to do this?

/user:Admin

How many active partitions can a hard disk hold?

1

You need to determine the binary equivalent of the IPv4 address 192.168.1.1. What is the correct binary version of this IP address?

11000000.10101000.00000001.00000001

What is the maximum disk size supported when using GPT partitioning?

18 exabytes

Passive tags have ranges from about 1/3 inch to ____ feet.

19

You are configuring a network firewall to allow SMTP outbound e-mail traffic, and POP3 inbound e-mail traffic. Which of the following TCP/IP ports should you open on the firewall? (Select two.)

25 110

Ethernet networks may use one (or a combination) of:

4 kinds of data frames

You have just registered a tablet device with an AD FS server using workplace join. Which of the following are true regarding this device? (Select two.)

A certificate has been installed on the device. A device object has been created in Active Directory.

What is a cookie?

A file saved on your hard drive that tracks Web site preferences and use.

Which of the following information are you likely to find in a policy document?

A requirement for using encrypted communications for Web transactions.

Which of the following does a router acting as a firewall use to control which packets are forwarded or dropped?

ACL

Which of the following is a policy that defines appropriate and inappropriate activities and usage for company resources, assets, and communications?

Acceptable use policy

When you initially installed your Windows 8.1 system, you created a Microsoft online account and received the default allocation of OneDrive storage space. You've used your OneDrive account heavily to transfer files between your desktop system in your office and your notebook system while traveling and are nearly out of space. You need to add more capacity to your account. You've selected the OneDrive option in PC Settings, as shown in the exhibit. What should you do? (Choose two. Either option is a complete solution.)

Access *http://onedrive.live.com*. Click *File storage*.

Which of the following methods helps to detect lost packets? (Select two.)

Acknowledgements Sequencing

LAB12 is Windows 7 virtual machine running in Client Hyper-V on a Windows 8 Professional desktop system. You've just finished installing the operating system on LAB12 and now need to connect it to an external virtual network. However, no virtual networks have been defined on the system yet. Click on the option you would use in Hyper-V Manager to define an external virtual network.

Action

LAB12 is Windows 7 virtual machine running in Client Hyper-V on a Windows 8 Professional desktop system. You've just finished installing the operating system on LAB12 and now need to connect it to an external virtual network. However, no virtual networks have been defined on the system yet. Click the option you would use in Hyper-V Manager to define an external virtual network.

Action

ResServ is a Windows Server 2012 virtual machine running in Client Hyper-V on a Windows 8 Professional desktop system. You've just finished installing the operating system on ResServ and now need to install Integration Services in the virtual machine to improve mouse, video, network, and hard disk performance. Click the option you would use in Hyper-V Manager to do this.

Action

Match the distribution channel on the left with the mechanism on the right that must be used to activate copies of Windows 8.1 purchased through that channel. (Each channel may be used more than once.)

Activate by hardware manufacturer *Preinstalled (OEM)* Key Management Service (KMS) activation *Volume licensed* Microsoft Active Directory activation *Volume licensed* Phone or Internet activation *Full-packaged (retail)*

You manage Certificate Services for the *westsim.com* domain. Your CA hierarchy contains a single CA named CA1. You configure a certificate template named *EFSTemplate* for EFS encryption. In the template, you designate that the certificate requests must be approved before the certificate will be issued. You want the *EFSMgr* group to be able to approve pending certificate requests for this template. What should you do?

Add *EFSMgr* as a certificate manager on CA1.

You are the network administrator for Corpnet.com. You have three DHCP servers named DHCP1, DHCP2, and DHCP3. Each DHCP server provides services to a different office and is configured with a scope corresponding to the network ID of the office. The main office is assigned addresses from the 192.168.1.0/24 network. the two branch offices are assigned addresses from the 192.168.2.0/24 and 192.168.3.0/24 networks. You have a server named IPAM1 that is used to manage the address space for all three offices. All three scopes appear as IP Address Ranges on the IPAM server. You need to determine the overall utilization of IP addresses across all three offices. What should you do?

Add an IP Address Block for the 192.168.0.0/16 network.

You manage several Windows systems. All computers are members of a domain. You use an internal Web site that uses Integrated Windows Authentication. You attempt to connect to the Web site and are prompted for authentication. You verify that your user account has permission to access the Web site. You need to ensure that you are automatically authenticated when you connect to the Web site. What should you do?

Add the internal Web site to the Local intranet zone.

Your Windows system has a single hard disk with a single volume that takes up the entire hard disk. You need to create a new volume named *Video* for storing digital video files that are used as you create music videos. You want the new volume to optimize performance; fault tolerance is not needed. What should you do?

Add two hard disks. Convert both disks to dynamic. Create a new striped volume using both disks.

You are the network administrator for Corpnet.com. All of the servers run Windows Server 2012 R2. You have two servers that have the IPAM Feature installed on them. The servers are named IPAM and IPAM2. You need to remotely manage the IPAM Feature on IPAM2 from IPAM1. What should you do? (Choose 2.)

Add your user account to the *winRMRemoteWMIUsers_*group on IPAM2. On IPAM1, add IPAM2 to Server Manager.

Your organization provides its sales force with Windows RT 8.1 tablets to use while visiting customer sites. You manage these devices by enrolling them in your cloud-based Windows Intune account. One of your sales representatives left her tablet an an airport. The device contains sensitive information and you need to remove ti in case the device is compromised. Which Intune portal should you use to perform a remote wipe?

Admin Portal

You need to test the integrity of the system RAM in a Windows 8 desktop using the Windows Memory Diagnostic tool (WMDT). Click on the option you would use in Control Panel to launch this utility.

Administrative Tools

What is the purpose of the Audit Policy section of a local GPO?

Administrators can log successful and failed security events, such as loss of data, account access, and object access.

You need to configure Remote Assistance on your Windows system such that invitations can only be used from Computers running Windows Vista or later. Click the option you would use in the System Properties dialog box to do this.

Advanced

Command line options for the *Scanstate* command are listed on the left. Drag each command line option and drop it into the correct description of the function it performs on the right.

Allow overwriting existing data */o* Specify user(s) to omit from migration */ue* Specify user(s) to be migrated */ui* Path to the offline Windows.old folder */offlineWinOld* Generate a space estimate */p /nocompress*

You manage several Windows systems in a domain network. You try to install internally-developed accounting software on the new computers. However, you discover that it will not run because User Account Control (UAC) causes it to fail. Because the accounting software will not be upgraded anytime soon, you must get it to work with UAC as-is. What can you do to get the application to work with UAC? (Choose the best solution.)

Alter the program settings to Run this program as an administrator.

When a malicious user captures authentication traffic and replays it against the network later, what is the security problem you are most concerned about?

An unauthorized user gaining access to sensitive resources

You provide Internet access for a local school. You want to control Internet access based on user, and prevent access to specific URLs. Which type of firewall should you install?

Application level.

Mark is the system administrator for a network with a single Active Directory domain. The network has just expanded to include an additional subnet. Mark has installed a new Windows Server 2012 R2 system on the new subnet and configured it as a DHCP server. When he checks the server icon in the DHCP Management console, he notices the server has a down icon. He notices that the DHCP server service has started, but that the server still doesn't respond to DHCP lease requests. What should Mark do to solve the problem?

Ask a member of the Enterprise Admins group to authorize the server.

When duplicating a drive for forensic investigative purposes, which of the following copying methods is most appropriate?

Bit-level cloning

You have a computer running Windows 7 Ultimate. To deploy Windows 7, you want to use the Windows 7 installation on this computer as a system image. After removing machine-specific information from the computer, you are ready to capture the image as a WIM file. What should you do?

Boot to Windows PE and use ImageX to capture the Windows installation onto a network share.

Having poor software development practices and failing to program input validation checks during development of custom software can result in a system vulnerable to which type of attack?

Buffer overflow

The phone line to one office is not working. You have identified the location of the phone line in a 66 block in the wiring closet. Which tool would you use to connect to the phone line at the punch down block to see if you can make and receive calls?

Butt set.

Which of the following fire extinguisher suppressant types is best used for electrical fires that might result when working with computer components?

Carbon dioxide (CO2)

You have a computer that runs Windows 7 Ultimate. You work out of a branch office with BranchCache configured. The configuration caches files on a server in the branch office. You run the *netsh* command on your client computer and see the output listed in the image. How should you modify the client configuration?

Change the mode to Hosted Cache.

You want to install a firewall that can reject packets that are not part of an active session. Which type of firewall should you use?

Circuit-level

Which of the following network strategies connects multiple servers together such that if one server fails, the others immediately take over its tasks, preventing a disruption in service?

Clustering

____ is related to the perception, thought process, and understanding of the user.

Cognitive biometrics

You have a folder on your Windows system that you would like members of your development team to access. You want to restrict network and local access to only specific users. All other users must not be able to view or modify the files in the folder. What should you do? (Select two.)

Configure both share and NTFS permissions. Place the files on an NTFS partition.

You want to create a guest cluster using two Hyper-V virtual machines running on a Windows Server 2012 R2 host. Rather than implement virtual Fibre Channel or iSCSI, you want to create a .vhdx file that will be used for storage by both virtual machines in the cluster. You've accessed the Settings screen for each virtual machine. Which should you do next? (Select two. Each response is a part of the complete solution.)

Configure both virtual machines to use the same .vhdx file. Under Advanced Features for the virtual hard disk, select the *Enable virtual hard disk sharing* checkbox.

You have a Windows system that is shared by multiple users. The computer has a single hard disk with a single partition. You want to make sure that each user can only save up to 4 GB of files on the existing hard disk. Files stored to USB devices should not count towards the limit. What should you do?

Configure disk quotas.

You have a small wireless network with 10 client computers configured in a workgroup. You need to secure the wireless network using the most security with the least amount of effort, and without replacing any of the existing wireless infrastructure. What should you do? (Select two.)

Configure each client with the same key. Implement WPA2-Personal. (Explanation: In this case, implementing WPA2-Personal (also called WPA2-PSK) and using the same pre-shared key on each client provides the greatest amount of security with the least amount of effort, and does not require the replacement of any of the wireless infrastructure.)

You have a Windows system that you manage at work. Because of the security requirements of your company, you need to prevent all users from being able to use USB flash devices on this computer. What should you do?

Configure removable storage policies in the local security policy.

You manage the *northsim.com* domain. Your company produces components that are used in military and government products. For an upcoming project, your company will be working with the Widgets Incorporated company. They have a single Active Directory domain named *widgets.com*. You would like documents for the project to be available and managed through Active Directory Management Services (AD RMS). What should you do? (Select two. Each choice is a required part of the solution.)

Configure the AD RMS cluster address to use SSL. Implement AD RMS together with Active Directory Federation Services (AD FS).

You are the network administrator for *westsim.com*. The network consists of a single Active Directory domain. All of the servers run Windows Server 2012 R2. All of the clients run Windows 7. *westsim.com* has decided to implement Active Directory Rights Management (AD RMS) to protect the content of documents and emails. After installing and configuring a new AD RMS cluster, you discover that clients are not able to locate the AD RMS server to obtain Rights Account Certificates (RACs). You need to enable clients to automatically discover the AD RMS cluster. What should you do?

Configure the AD RMS service connection point (SCP).

You manage the certificate services for the *eastsim.com* domain. You have a single CA named CA1 installed as a root enterprise CA. You want to enable autoenrollment for computer certificates. You duplicate the Computer certificate template, and grant the Authenticated Computers group the Read, Enroll, and Autoenroll permissions. You configure the CA to issue the new certificate. As a test, you reboot the computer, and then check the Certification Services console to see if the certificate has been issued. You do not see a request or an issued certificate, even after you wait for several minutes. What should you do?

Configure the Default Domain Policy GPO. In the Computer Configuration section, configure the *Certificate Services Client -Auto-Enrollment* policy.

You manage 20 Windows systems in a domain network. You want to prevent the Sales team members from making system changes. Whenever a change is initiated, you want to allow only those who can enter administrator credentials to be able to make the change. What should you do?

Configure the User Account Control: Behavior of the elevation prompt for standard users setting in Group Policy to Prompt for credentials.

Members of the accounting department use a custom application for entering payroll and tracking accounts receivable and accounts payable. The application runs on an application server and is cluster-aware. You would like to use Failover Clustering to provide redundancy., fault tolerance, and load balancing for the application. Your solution should meet the following requirements: • All cluster nodes should be active and respond to client requests. • When a cluster node fails, requests should be redistributed between the remaining cluster members. • The cluster should continue to operate as long as there are more than half of the cluster members still available. You install Failover Clustering on five servers. Following Microsoft's recommendations, how should you configure the cluster? (Select two. Each choice is a required part of the solution.)

Configure the application as a multiple-instance application. Use node majority for the quorum mode.

You use a Windows notebook system that is a member of the domain on your network at work. You need to configure the wireless network card in the system to connect to the wireless network at work. The connection should require a user name and password for authentication using AES encryption. What should you do?

Configure the connection to use WPA2-Enterprise. (Explanation: Select WPA2-Enterprise for the wireless connection. WPA2 is required to support AES encryption. An Enterprise configuration (using either WPA or WPA2) authenticates using usernames and passwords and 802.1x authentication. A RADIUS server is required for using 802.1.x.)

You want to configure your Windows system such that write access to removable storage devices is only allowed on drives protected with BitLocker To Go. What should you do?

Configure the local security policy.

You are the network administrator of a network with a single Active Directory forest. The forest root domain named *westsim.local* and there are two child domains named *europe.westsim.local* and *asia.westsiml.local*. All domain controllers are running Windows Server 2008 R2 or Windows Server 2012 R2. Your network has five Active Directory sites in the U.S., six in Europe, and three in Asia. All sites in Europe have two domain controllers from the *europe.westsim.local* domain and one domain controller from the *westsim.local* domain. Several sites in Europe are using outdated hardware for their domain controllers, and you have decided to update them. You install and configure a new domain controller for an office in Europe and move the server into the correct site. After several days, you notice that the new server is not being utilized for replication between sites. What should you do?

Configure the new server as a preferred bridgehead server for its site.

While managing the available memory for applications on your Windows system, you need to increase the paging file to the recommended size for normal circumstances. What should you do?

Configure the paging file to 1.5 times the amount of physical RAM.

You use an external USB hard drive to store data files on your Windows system. You often find yourself waiting as Windows writes data to the external drive. Although it is portable, you rarely remove the external drive from the computer. You need to increase the access speed of the hard drive. What should you do?

Configure the write caching drive policies for better performance.

You manage a Windows notebook system that is shared by members of the Sales team. Sales team members use standard user accounts to log on to the computer. You want to allow users to change the system time and the time zone. You need to grant them this ability while limiting their ability to perform unrelated tasks. What should you do?

Configure user rights for the Sales group in the local security policy.

You have a Web site that uses multiple servers for different types of transactions. For example, one server is responsible for static Web content, while another is responsible for secure transactions. You would like to implement a device to speed up access to your Web content. The device should be able to distribute requests between the various Web servers using specialized hardware and not just a software configuration. In addition, SSL sessions should use the hardware components in the device to create SSL sessions. Which type of device should you choose?

Content swtich

Serey is the network administrator for a single domain network with 15 Windows Server 2012 R2 servers, 200 Windows 8 clients, and 10 Linux workstations. Windows 2012 R2 Servers on the network provide DNS and DHCP services. The Linux workstations run a custom application that validates the workstation identity based on its IP address. For the program to run successfully, each workstation must have the same IP address each time it runs the program. What should Serey do?

Create a reservation for each Linux workstation. Configure the workstations to receive IP address from DHCP.

You have a computer running Windows 7 Ultimate. You want to capture the installation as a system image. You have already used Sysprep to remove machine-specific information from the reference computer. You need to exclude specific files from the ImageX capture operation. What should you do? (Select two. Each choice is a required part of the solution.)

Create a wimscript.ini file and include an exclusion list section. Run *imagex.exe*.

As part of your responsibilities, you manage multiple VHD files that contain bootable Windows images. You need to make multiple changes to the image within each of the VHD files. Each image will get the same list of updates. You want to update the images without booting to each VHD file. You attach each VHD file. What should you do next?

Create an Unattend file with entries in the *offlineServicing* section. Run *Dism* to apply the file to each image.

You manage a Windows system that is shared by multiple users at work. You want to allow only members of the Sales team to run the sales lead application. If possible, the rule should apply to all current and future versions of the application, regardless of the filename or its location. The application is not digitally signed. What should you do?

Create an executable rule with a file hash condition in application control policies.

You manage several Windows systems. Your corporate security policy states that a specific connection-oriented application must be blocked from accessing the Internet. You must use Windows Firewall with Advanced security to complete the task. What should you do?

Create an outbound rule blocking the corresponding TCP port on each machine.

Which Internet Explorer security feature blocks script code from running when it detects that a vulnerability in a Web application has been exploited to enable an attacker to modify the script code of another Web site?

Cross-Site Scripting Filter

Which of the following are subject to SQL injection attacks?

Database servers

You run Windows 8.1 on a quad-core desktop system. You want to set the processor affinity on the Windows Defender process (MsMpEng.exe) to run only on the fourth core in the CPU (CPU 3). Click on the tab in Task Manager you would use to do this.

Details

Which of the following is NOT an example of a special identity?

Dialup Service

Which of the following is used for secure exchange of symmetric encryption keys?

Diffie-Hellman

You have a computer running Windows 8. The computer is part of a domain. You need to transfer user profiles and data files to the computer from a network share using USMT; however, you do not have USMT. What should you do?

Download the Windows Assessment and Deployment Kit (ADK) from Microsoft.

You are a network administrator for your company. A frantic user calls you one morning exclaiming that "nothing is working". What should you do next in your troubleshooting strategy?

Establish the symptoms.

Vulnerability scans are usually performed from outside the security perimeter.

False

When a network must handle high volumes of network traffic, users benefit from a performance management technique known as Traffic Controlling.

False

You need to create a system image of a Windows 8.1 workstation. Click on the option in Control Panel you would use to do this.

File History

You want to see the amount of disk activity that is generated by an application running on your Windows system. What should you do?

Filter on the application in Resource Monitor.

You have a Windows system with a single hard drive. You want to add fault tolerance to the existing hard drive. You install a new hard drive in the computer. What should you do?

From a command prompt, run *Diskpart*. Use the *Add* command.

Which backup strategy backs up all files from a computer's file system regardless of whether the file's archive bit is set or not and marks them as having been backed up?

Full

Which of the following will enter random data to the inputs of an application?

Fuzzing

You manage a Windows Server 2012 R2 server that stores user data files. You have previously configured several scheduled backups in Windows Server Backup. A user comes to you wanting a file restored from a recent backup. You check your backup media and find that you have a DVD from today. You also have a hard disk with a backup taken last night, but that disk is stored in an offsite location. You need to restore the file as soon as possible with the least amount of disruption to other users. What should you do?

Go get the hard disk with last night's backup. Run the Recovery Wizard using the backup on the disk.

Your Windows system is a member of a domain. Windows Update settings are controlled through Group Policy. You need to determine if a specific security update from Windows Update is installed on the computer. What should you do?

Go to Programs and Features in Control Panel.

You share a single Windows system with Judith and Dalton. You are the owner of the D:\Reports folder. Judith needs to be able to see the files and subfolders in the D:\Reports folder. Dalton needs to be able to do these same things, but also to delete folders. You need to assign the necessary NTFS permissions to the D:\Reports folder. What should you do?

Grant Read & Execute to Judith; Modify to Dalton

You are a domain administrator for a child domain in a multi domain Active Directory forest. Your company does not presently have a certification authority (CA) hierarchy implemented. You want to install a CA that will issue certificates for smart card authentication to users in your domain. What should you do?

Have a member of the Enterprise Admins group install an enterprise root CA in your child domain and configure it to issue smart card certificates.

Windows Update is continually notifying you to install an update on your Windows system that you have determined that you should not install on your machine due to incompatibility with an installed application. You want Windows Update to stop notifying you of this update. What should you do?

Hide the update.

You need to view a list of infected files on your Windows 8.1 notebook system that Windows Defender has quarantined. Click on the tab in Windows Defender you would use to do this.

History

As a security precaution, you have implemented an IPsec that is used between any two devices on your network. IPsec provides encryption for traffic between devices. You would like to implement a solution that can scan the contents of encrypted traffic to prevent any malicious attacks. Which solution should you implement?

Host based IDS

You have a router that is configured as a firewall. The router is a layer 3 device only. Which of the following does the router use for identifying allowed or denied packets?

IP address.

You are concerned about attacks directed at your network firewall. You want to be able to identify and be notified of any attacks. In addition, you want the system to take immediate action when possible to stop or prevent the attack. Which tool should you use?

IPS

Which of the following devices is capable of detecting and responding to security threats?

IPS.

A user reports that he can't connect to a specific Web site. You go to the user's computer and reproduce the problem. What should you do next?

Identify the affected areas of the network.

Which of the following tests can be performed by a TDR? (Select two.)

Identify the location of a fault on a cable. Measure the length of a cable.

A user is unable to connect to the network. You investigate the problem and determine that the network adapter is defective. You replace the network adapter and verify that it works. What should you do next?

Identify the results and effects of the solution.

To obtain a digital certificate and participate in a Public Key Infrastructure (PKI), what must be submitted and where should it be submitted?

Identifying data and a certification request to the registration authority (CA).

You are the network administrator for Corpnet.com. The company has implemented Active Directory Rights Management Services (AD RMS). A vendor named Partner.com has also implemented AD RMS. Company policy prohibits creating a federated trust with external companies. You need to allow users who have obtained rights account certificates from the Partner.com AD RMS cluster to consume content protected by the Corpnet.com AD RMS cluster. What should you do?

Implement a Trusted User Domain.

You have two computers that run Windows. One computer has two hard disks. The second disk is a dynamic disk formatted with FAT32. You remove the second hard disk from the first system and install it into the other system. After adding the disk, Disk Management reports it is as foreign and you are unable to access data on the disk. What should you do?

Import the disk.

You install a new internal sound card in your Windows system. After rebooting, you install the driver, but the device doesn't appear to be working. You need to view information for the device and perform troubleshooting steps. What should you do?

In Computer Management, go to Device Manager.

You use a Windows computer that is shared by multiple users. The default printer on your computer is a Sharp Al-2040. When you send a print job to the default printer, nothing happens. The other users can send jobs to the same printer without experiencing any problems. What should you do?

In Devices and Printers, right-click the Sharp Al-2040 icon and select *Troubleshoot*.

You use a custom application that was developed in-house on your Windows system. On a periodic basis, the application writes or modifies several registry entries. You want to monitor these registry keys so that you can create a report that shows their corresponding settings over the next 5 days. What should you do?

In Performance Monitor, configure a configuration data collector.

You manage a Windows system. You would like to generate a report that runs several basic tests of the operating system, Security Center, hard disk, services, and hardware devices and drivers. The report should include suggestions for how to improve system performance. What should you do?

In Performance Monitor, run the System Diagnostics data collector set.

While working with a new application on your Windows system, the application stops responding. You would like to analyze the application and its associated processes to identify which processes the application is waiting on. What should you do?

In Resource Monitor, analyze the wait chain for the process.

You manage a Windows Server 2012 R2 server that is used to store user data files. You will use Windows Server Backup to configure a backup schedule. You want to perform a complete system backup daily. You want to be able to restore the entire system or individual files from the backup. What should you do? (Select three. Each choice is a complete solution.)

In Windows Server Backup, run the Backup Schedule wizard. Save backups to a shared folder. Use Windows PowerShell cmdlets for Windows Server Backup to schedule the backups. Save the backups to an external hard drive attached to the server. Create a Scheduled Task that runs *wbadmin start backup*. Save backups to a shared folder.

You manage a computer running Windows that is shared by multiple users. Recently, a user downloaded and installed two malware programs on the computer. After download, the applications were installed by running programs with a .msi extension. The files were not digitally signed. You want to prevent all other users from installing these applications, regardless of how they have obtained the files. What should you do?

In application control policies, create a Windows Installer rule with a file hash condition.

You manage a Windows system. You want to prevent users from running any file with a .bat or .vbs extension unless the file is digitally signed by your organization. What should you do?

In application control policies, create a script rule with a publisher condition.

You manage a Windows system. You want to find out who has been running a specific game on your computer. You do not want to prevent users from running the program, but instead want to log information when the file runs. The application is not digitally signed. What should you do?

In application control policies, create an executable rule with a path condition that identifies the file. For executable rules, configure Audit only.

You manage a Windows system that is shared by multiple users. You want to prevent non-administrator users from being able to use USB flash storage devices on this computer. What should you do?

In computer configuration in the local security policy, configure device installation policies.

You have a Windows system that you manage at work. Because of security requirements for your company, you need to prevent all users from being able to save files to any removable storage device on the computer. Users are allowed to copy files from these devices. You want to accomplish this with the least amount of effort as possible. What should you do?

In removable storage access in Group Policy, configure the policy for each device to deny write access.

You have a Windows system that you manage at work. Because of security requirements for your company, you need to prevent all users from being able to save files to any removable storage device on the computer. Users are allowed to copy files from these devices. You want to accomplish this with the least amount of effort as possible. What should you do?

In removable storage access in Group Policy, configure the policy for each device type to deny write access.

You need to connect to a remote Windows system using Remote Desktop. With the least amount of effort, you need to copy files from your local hard drive to the hard drive of the remote computer. What should you do?

In the Remote Desktop client properties, edit the local devices and resources options.

You are about to give a presentation and have connected your laptop to a multimedia projector. You are concerned about interruptions to your presentation such as notification balloons and the screen turning black. What should you do?

In the Windows Mobility Center, enable the *Presentation Settings* option.

You manage a notebook system running Windows. You would like to log all of the packets that are dropped by the firewall on your computer. What should you do?

In the local security policy, configure object access policies for the Windows Filtering Platform (WFP). View audit entries in the Security log in Event Viewer.

__________ is one general guideline for protecting your network.

Install redundant components

Last month you deployed Windows 7 Enterprise to all of the desktop computers in your company using a single system image. To install this image, you created a WinPE boot CD. You recently received new desktop computers, and one of your colleagues is not able to install the image using the WinPE CD. The WinPE CD cannot boot to the network drive. What should you do?

Install the latest hardware drivers for these new desktop computers on the WinPE image.

Mary and Mark share a Windows system. Mary encrypts a file by using Encrypting File System (EFS). When Mary attempts to grant Mark access to the file, she sees the dialog box shown in the image. You need to ensure that Mary can grant Mark access to the file. What should you do?

Instruct Mark to log on to the computer and encrypt a file.

You manage a Windows system. Multiple people use the computer. One of the users installs a new Internet Explorer add-on that interferes with the browsing functionality of other users on the system, but the add-on is necessary for business purposes. What should you do?

Instruct the other users to log on and disable the add-on.

DDNS is a reliable way of locating a host as long as the host's IP address:

Is static

A Parallel Backbone:

Is the most robust type of network backbone

What benefit is provided by the new Storage Spaces feature of Windows 8?

It allows you combine several physical drives into one logical drive

What is the limitation of using a CD or DVD drive as the backup destination when using Windows 7 File Recovery?

It does not allow for scheduled system image backups.

What is the limitation of using a USB flash drive as the backup destination when using Windows 7 File Recovery?

It does not allow for system image backups.

Which of the following is NOT a primary characteristic of a worm?

It infects the MBR of a hard drive.

What advantage does the usage of SSTP for VPN connections offer firewall administrators?

It uses a commonly open port.

You are concerned that if a private key is lost, all documents encrypted using your private key will be inaccessible. Which service should you use to solve this problem?

Key escrow

Which of the following is not true concerning symmetric key cryptography?

Key management is easy when implemented on a large scale.

Which of the following devices is capable of performing routing of IP packets at wire speeds using an ASIC module instead of the CPU or software?

Layer 3 switch

Which of the following describes a false positive when using an IPS device?

Legitimate traffic being flagged as malicious

You are troubleshooting an IP addressing issue, and so issue a command to view the TCP/IP configuration of the system. The command you use produces the following output: fxp0: flags=8843<UP, BROADCAST, RUNNING, SIMPLEX, MULTICAST> mtu 1500 inet6 fe80: :2a0:83ff:fe30:57a%fxp0 prefixlen 64 scopeid 0x1 inet 192.168.1.235 netmask 0xfffffx00 broadcast 255.255.255..255 ether 00:a0:83:30:05:7a media: Ethernet autoselect (100BaseTX <full-duplex>) status: active 1o0: flags=8049<UP, LOOPBACK, RUNNING, MULTICAST> mtu 16384 inet6 : : 1prefixlen 128 inet6 fe90: : 1%1o0 prefixlen 64 scopeid 0x7 inet 127.0.0.1 netmask 0xff000000 Which of the following operating systems are you working on?

Linux

The chain of custody is used for what purposes?

Listing people coming into contact with evidence

You are performing a clean installation of Windows 8 on a desktop workstation. The workstation has a high-end video adapter with a 4 GB of video memory, 8 GB of system RAM, and a 1 TB RAID5 disk array. When you reach the "Where do you want to install Windows?" screen, you see the image shown below. Click the option you would use to resolve the issue.

Load Driver

You have a Web site that customers use to view product information and place orders. You would like to identify the maximum number of simultaneous sessions that this server can maintain before performance is negatively impacted. Which tool should you use?

Load tester

You have a 64-bit Windows 8 Professional notebook system with Secure Boot enabled. You want to resize the Windows partition on the system hard drive so you can install a Linux distribution in the free space, creating a dual-boot system that uses the Linux GRUB bootloader. What should you do? (Choose two. Each option is a complete solution.)

Load the UEFI management interface at system boot and disable Secure Boot. Add the Linux distribution's digital certificate to the UEFI signature database.

Match the Windows startup mode option on the left with the appropriate description on the right.

Loads only essential drivers and services. *Enable Safe Mode* Allows unsigned drivers to be installed. *Disable driver signature enforcement.* Not available in Windows 8.x. *Last Known Good Configuration*. Enables kernel troubleshooting and system analysis. *Enable debugging*. Disables scanning device drivers for malware. *Disable early launch anti-malware protection*. Creates a file named Ntblog.txt. *Enable boot logging*.

You access the WidgetProject on a server at your organization's headquarters over a WAN link using the following UNC path: *\\FS3\WidgetProject*. Click on the zone this site belongs to by default in Internet Options.

Local Intranet

You access the WidgetProject share on a server at your organization's headquarters over a WAN link using the following UNC path: *\\FS3\WidgetProject*. Click on the zone this site belongs to by default in Internet Options.

Local intranet

Rodney, a user in the research department, uses a Windows notebook system with a single NTFS volume. Rodney recently left the company on short notice. Rodney's manager, Kate, wants access to all of Rodney's files. You make Kate's account an administrator for Rodney's computer and give her the computer. Later, Kate informs you that she cannot open one of Rodney's documents, receiving an access denied message. You realize that Kate is trying to access a file that Rodney encrypted using EFS. You want to let Kate open the file. What should you do?

Log on to the laptop using an account with DRA privileges. Clear the Encrypt attribute on the file.

Your Windows system is a member of a domain. Windows Update settings are controlled through Group Policy. You find that your computer has not been installing recent updates. You want to see information about how the computer is configured to get updates including the name of the server it tries to contact when checking for and downloading updates. What should you do?

Look through the WindowsUpdate.log file.

You want to configure your network router such that network hosts obtain the interface ID, subnet prefix, default gateway, and all other configuration information from a DHCPv6 server. How should the *M* and *O* flags be set on the router to accomplish this?

M and O flags set to *1*.

In what form of access control environment is access controlled by rules rather than by identity?

MAC

What type of access control focuses on assigning privileges based on security clearance and data sensitivity.

MAC

Which of the following attacks, if successful, causes a switch to function like a hub?

MAC flooding

Which of the following is the weakest hashing algorithm?

MD-5

You manage the network for your company. You have recently discovered information on a computer hard drive that might indicate evidence of illegal activity. You want to perform forensic activities on the disk to see what kind of information it contains. What should you do first?

Make a bit-level copy of the disk

You walk by the server room and notice a fire has started. What should you do first?

Make sure everyone has cleared the area.

Capturing packets as they travel from one host to another with the intent of altering the contents of the packets is a form of which security concern?

Man-in-the-middle attack

You want to manually back up the key used for drive encryption on your Windows RT tablet. Click on the option you would use in Control Panel to do this.

Manage BitLocker

You use Windows 7 File Recovery to protect the data on your Windows 7 system. The service is configured to store backups on the E: volume, which is a storage space. You're running out of free space on E:, so you decide to increase the size of the storage space by adding an additional hard disk. Until you have time to do this, however, you need to delete the oldest backups. Click the option you would use in Windows 7 File Recovery to do this.

Manage Space

What volume type consists of an equal amount of space from two disks, both of which must be dynamic disks?

Mirrored volume

To increase the available memory for applications, you need to increase the size of the paging file on your Windows system. What should you do?

Modify the Advanced system settings.

You have a folder on your Windows desktop system that you would like to share with members of your development team. Users need to be able to view and edit any file in the shared folder. You share the folder and give Everyone Full Control permission to the shared folder. Users connect to the shared folder and report that they can open the files, but they cannot modify any of the files. What should you do?

Modify the NTFS permissions on the folder.

You have a computer has two hard drives. The C: drive is the system drive, and the D: drive holds data files. You perform a system image backup using the Backup and Restore console that includes both drives. Your computer takes regular restore point snapshots. One day you find the D:\finances folder has been deleted. You check the previous versions for the drive, but find nothing listed. You need to restore the folder and its contents as quickly as possible. What should you do?

Mount the .vhd file in the backup, then copy the folder to the drive.

You use a notebook computer system running Windows 7. Your computer is configured to connect to the wireless profile named Company1. The profile is configured to connect using 802.11b. During a recent upgrade, your company has added an 802.11n wireless access point. The access point is configured to support 802.11n using one radio, and 802.11b/g with the other radio. You create a second profile on your computer for the 802.11n network. You notice that your computer is connecting automatically using 802.11b. You want the computer to connect first using 802.11n, and only use 802.11b if 802.11n is unavailable. What should you do?

Move the 802.11n profile up in the list of the preferred networks.

You are in the process of configuring a new computer. The motherboard has six memory slots and supports triple channel memory. You install two memory modules. When you booth the computer, the BIOS recognizes both modules, but the memory only runs dual channel mode. What should you do? (Select two.)

Move the modules to the correct motherboard slots. Install a third, identical memory module.

You've started an app from the Windows Store on your system and have used it to complete a task. Now that you are done, you need to return to the Start screen. How can you do this? (Choose two. Each option is a complete solution.)

Move the mouse to the bottom left corner of the screen and click the Start tile. Press the Windows key.

Which tool can you use to view, but not modify, hardware and configuration information for your computer?

Msinfo32

Which component in a Network Access Protection (NAP) solution generates a Statement of Health (SoH) that reports compliance with network health requirements?

NAP client

Which of the following principles is implemented in a mandatory access control model to determine access to an object using classification levels?

Need to know

The third layer of the OSI model is the:

Network Layer

By definition, which security concept uses the ability to prove that a sender sent an encrypted message?

Non-repudiation

You have two computers: WS1 is running Windows 7 and WS2 is running Windows 8.1. You need to migrate all user profiles and data files from WS1 to WS2. You need to ensure the user accounts on the destination computer are created and enabled during the migration. What should you do?

ON WS2, run *loadstate* with the */lae* and */lac* options.

You are troubleshooting a problem that keeps occurring on your Windows system. When the problem happens, there are several Warning and Error events logged to the Application and System logs in Event Viewer. You would like to be able to see only the Warning and Error events from both logs displayed at the same time. You want to save this configuration so that you can check each day to see any new errors. What should you do?

On the Application log, filter the log to show only Warning and Error events. Save the filter to a Custom View, adding the System log as an additional filter.

You are the DNS manager for the *southsim.com* domain. You want to configure your single DNS server so that it never uses forwarders for name resolution. What should you do?

On the DNS server, disable recursion.

Which of the following encryption methods combines a random value with the plaintext to produce the cipher text?

One-time pad

Which of the following are backed up during a differential backup?

Only files that have changed since the last full backup.

You are working on a Windows system. Two devices connected to the computer are not performing correctly. You suspect the devices are conflicting with each other because they may be using the same system resources. What should you do to identify the problem? (Select two. Each answer is a possible solution.)

Open Device Manager and select *View \Resources by connection*. Run System Information (*msinfo32*).

You have a computer running Windows 7 Ultimate. After running the Backup and Restore console, you notice that backups are not created for open files. To troubleshoot the issue, you want to confirm that the Volume Shadow Copy Service (VSS) is started and is configured to start automatically when the computer boots. What should you do?

Open the Services snap-in.

____ networks are typically used for connecting devices on an ad hoc basis for file sharing of audio, video, and data, or real-time data transmission such as telephony traffic.

P2P

____ is typically used on home routers that allow multiple users to share one IP address received from an Internet service provider (ISP).

PAT

You want to use CCTV to increase your physical security. You want to be able to remotely control the camera position. Which camera type should you choose?

PTZ

You manage Windows 8.1 desktop systems for a small business. Management is concerned that users are spending time during the day playing games and have asked you to create a restriction that will prevent all standard users and administrators from running the Games app. Click on the option you would use in the Local Group Policy Editor to implement this restriction.

Packaged app Rules

You want to install a firewall that can reject packets that are not part of the active session. Which type of firewall should you use?

Packet filtering.

You want to know what protocols are being used on your network. You'd like to monitor network traffic and sort traffic based on protocol. Which tool should you use?

Packet sniffer

Which of the following methods should you use to prevent SQL injection attacks?

Perform input validation

You need to monitor the processor utilization on your Windows system. You want to get an e-mail notification every time the processor utilization exceeds 90%. You create a new Data Collector Set in Performance Monitor. What type of Data Collector should you create?

Performance counter alert.

You are configuring an AD FS Proxy to forward requests to AD FS servers that are not accessible from the Internet. The first step in this process is to export the internal AD FS server certificate. Click the option you would use in the Certificates MMC console on the internal AD FS server to do this.

Personal

Users on your network report that they have received an e-mail stating that the company has just launched a new Web site for employees, and to access the Web site they need to go there and enter their username and password information. No one in your company has sent this e-mail. What type of attack is this?

Phishing.

You were having trouble with your Windows system and initiated a Remote Assistance session with a Help Desk technician. The technician has taken control of your systems to perform several checks. She has now asked you to take back control of the system. What should you do? (Select two. Each option is a complete solution.)

Press *Esc*. Press *Ctrl + c*.

You decide to use a packet sniffer to identify the type of traffic sent to a router. You run the packet sniffing software on a device which is connected to the same hub that is connected to the router. When you run the software, you only see frames addressed to the workstation and not other devices. Which feature should you configure?

Promiscuous mode

Besides protecting a computer from under voltages, a typical UPS also performs which two actions:

Protects from over voltages Conditions the power signal

A router access control list uses information in a packet such as the destination IP address and port number to make allow or deny forwarding decisions. This is an example of which kind of access control model?

RBAC (based on rules)

You manage a single domain named *eastsim.com*. The domain currently has domain controllers running Windows Server 2003 and Windows Server 2008. The domain and forest are running in Windows 2000 native mode. You want to install a new domain controller into the existing domain. This domain controller will run Windows Server 2012 R2. What should be the first step of the installation?

Raise the domain and forest functional levels.

Which of the following best describes the concept of due care or due diligence?

Reasonable precautions, based on industry best practices, are utilized and documented.

Prior to installing some software on your Windows system, you turn off User Account Control (UAC), reboot the computer, and install the software. You turn UAC back on, but it does not prompt you before performing sensitive actions. You want the protection of UAC, but it is not working at all. What should you do?

Reboot the machine.

Which form of alternate site is the cheapest but may not allow an organization to recover before reaching their maximum tolerable downtime?

Reciprocal agreement

A smart phone was lost at the airport. There is no way to recover the device. Which if the following will ensure data confidentiality on the device?

Remote wipe

You are testing the power supply in a PC system by measuring the voltage available on the 4-pin Molex connector. The voltage on the yellow wire is +10.1 volts. What should you do?

Replace the power supply.

A ____ is a set of software tools used by an attacker to hide the actions or presence of other types of malicious software, such as Trojans, viruses, or worms.

Rootkit

You have a stand-alone computer running both Windows 7 and Windows 8. The computer currently boots to Windows 7 by default. You need the computer to boot to Windows 8 as the default operating system instead. What should you do?

Run *bcdedit.exe*.

You have a Windows notebook system that is shared by three users. The computer is not a member of a domain. Each user has been using EFS to encrypt their personal files on the laptop. You would like to add your user account as a recovery agent so you can recover any file encrypted by any user on the laptop. You would like to store the recovery keys on a smart card. What should you do?

Run *cipher /r*.

Your network has just transitioned from using IPv4 to IPv6. IPv6 configuration is performed automatically using stateful DHCPv6. A DNS server on your network provides name resolution for IPv6. Your Windows system is having problems communicating on the network. You would like to receive new configuration information from the DHCP server as well as remove all old DNS entries in your local DNS cache. What should you do? (Select two. Each choice is a required part of the solution.)

Run *ipconfig /release6* and *ipconfig /renew6*. Run *ipconfig /flushdns*

You would like to configure Event Subscriptions on your Windows system to forward events to a network server. You need to configure your computer as a source computer for a source initiated subscription. Which of the following will be part of your configuration?

Run *winrm qc -q*. Configure the local security policy to identify the FQDN of the collector computer.

You would like to configure Event Subscription on your Windows system to forward events to a network server. You need to configure your computer as a source computer for a collector initiated subscription. Which of the following will be part of your configuration? (Select two.)

Run *winrm qc*. Add the collector computer to the Event Log Readers group.

You are the Windows desktop administrator for your company. You manage a mix of Windows 7 and Windows 8 systems. You would like to manage your computers remotely using the Windows Remote Shell. You need to enable remote management on each computer. What should you do?

Run *winrm quickconfig*.

You have a computer that runs Windows 7 Enterprise. You want to configure the computer to boot to a Windows 7 installation on a VHD file. You will use the *install.wim* image on the Windows installation disc. You have downloaded the Windows AIK tools. You create and attach a virtual disk file using Disk Management. You run ImageX to apply the image to the VHD file. What should you do next?

Run BCDEdit to create a BCD entry pointing to the VHD file.

You want to deploy Windows 7 Enterprise to multiple computers from a previously-captured system image. You have received some operating system updates and would like to add these to the existing install image without recapturing the entire image. What should you do?

Run DISM

You are the network administrator for Corpnet.com. The company intends to subscribe to Office 365 and will outsource all Exchange support to the cloud. Employees must be able to access email from Office 365 using their domain credentials. You have decided to implement single sign-on using Active Directory Federation Services (AD FS). You have prepared Office 365 with your Active Directory domain name and have installed the AD FS Role on a server named ADFS1. You need to establish a federated trust with Office 365. What should you do?

Run the *Convert-MsolDomainToFederated* cmdlet.

Your Windows system has two hard drives as shown in the Exhibit. The C:\Finances folder and its contents have been encrypted. You need to move the C:\Finances\Reports.xls file to the D: drive. You want the file to remain encrypted. You want to accomplish this with the least amount of effort possible. What should you do?

Run the *convert* command, followed by the *xcopy* command.

Which VPN protocol encapsulates PPP traffic using the Secure Sockets Layer (SSL) protocol?

Secure Socket Tunneling Protocol (SSTP)

You want to set up a Windows RT 8.1 tablet with a 4-digit PIN for authentication. What should you do? (Choose two. Each option is a part of the overall solution.)

Select *Create a PIN*. Open the Charms panel and select *Settings*\*Change PC Settings*\*Accounts*\*Sign-in options*.

You currently log into your Windows 8 desktop system using a local user account. However, you want to be able to synchronize settings and files between your desktop and your Windows RT tablet. To do this, you decide to associate your local user account with an online Microsoft account. What should you do? (Choose two. Each option is a part of the overall solution.)

Select *Switch to a Microsoft account*. Open the Charms panel and select *Settings*\*Change PC Settings*\*Users*.

A switch receives a frame addressed to the MAC address FF:FF:FF:FF:FF:FF. What will the switch do with the frame?

Send it out all ports except for the port it was received on.

A receiver wants to verify the integrity of a message received from a sender. A hashing value is contained within the digital signature of the sender. What must the receiver use to access the hashing value to verify the integrity of the transmission?

Sender's public key

What does the MAC method use to control access?

Sensitivity labels

____ certificates enable clients connecting to the Web server to examine the identity of the server's owner.

Server digital

A client computer starts to download some files from an FTP server named FTPSrv1. While the first download is in progress, the user opens a second instance of the FTP program and initiates a second download. What does the server and the client use to keep each download separate?

Session ID

____ is an attack in which an attacker attempts to impersonate the user by using his session token.

Session hijacking

You are about to install a new desktop application on a Windows system. What should you do before you start the installation? (Choose two.)

Set a restore point. Verify the application is compatible with the version of Windows you are using.

Recently, a WSUS server was configured and enabled in your internal network. Now you need to configure Windows Update on your computer to search for and download updates from the WSUS server. What should you do?

Set the *Specify intranet Microsoft update service location* setting in Group Policy.

You manage a Windows system that is used by several people. You want to require users to create passwords that are at least 10 characters long. You also want to prevent logon after three unsuccessful logon attempts. You need to use Local Security Policy to configure specific account policies. What should you do? (Select two. Each answer is a required part of the solution.)

Set the account lockout threshold policy. Set the minimum password length policy.

Your Windows system hosts the shared printer shown in the image below. This printer is heavily used by workgroup users in your department. You want to enable client-side rendering to reduce the load on your local system. Click the option you would use in the printer properties dialog to do this.

Sharing

Which Hyper-V feature found in Windows Server 2012 provides temporary memory to allow a virtual machine to restart even when there is not enough physical memory available?

Smart Paging

In a(n) infection, a virus injects itself into the program's executable code instead of at the end of the file.

Swiss cheese

When protection of the content of a message is required, which of the following cryptography solutions should be employed?

Symmetric encryption

You need to configure when Windows updates are checked for and downloaded from Microsoft's update servers on a Windows 7 system. Which option in Control Panel should you use to do this?

System and Security

An employee has a Windows notebook system. The employee has just been fired, but not before he assigned Deny Full Control permission to Everyone to all the files and folders on the system. All users, including you, are now blocked from accessing these important files. You are the administrator and you need to make these files available as quickly as possible. What should you do?

Take ownership of the files, and change the permissions.

You are a network administrator for your company. A user calls and tells you that after stepping on the network cable in her office, that she can no longer access the network. You go to the office and see that one of the user's stiletto heels has broken and exposed some of the wires in the Cat 5 network cable. You make another cable and attach it from the wall plate to the user's computer. What should you do next in your troubleshooting strategy?

Test the solution.

A workstation configured to use DHCP for IP addressing sends a DHCP Request frame on the local network segment to the DHCP service running on a Windows Server 2012 R2 system. What happens next?

The DHCP server responds with a DHCP ACK message.

A workstation configured to use DHCP for IP addressing sends a DHCP discover frame on the local network segment. The frame is received by the DHCP service running on a Windows Server 2012 R2 system. What happens next?

The DHCP server responds with a DHCP Offer.

Your network routers are configured to use stateful DHCPv6. When a DHCPv6 client first starts up, it sends a solicit packet to the DHCPv6 server to solicit IP addressing information. The DHCPv6 server responds with an advertise packet. What happens next?

The DHCPv6 client responds with a request packet.

What option does BitLocker give you to allow system maintenance to be performed, such as the installation of software or updating of firmware, without BitLocker interfering?

The Suspend protection option

Which action is taken when the private key associated with a digital certificate becomes compromised?

The certificate is revoked and added to the Certificate Revocation List.

Certificate revocation should occur under all but which of the following conditions?

The certificate owner has held the certificate beyond the established lifetime timer.

While working in Device Manager, you notice the display shown in the exhibit. What does the icon next to the USB Mass Storage Device indicate?

The driver for the device is unavailable.

A virtual domain controller has been powered on and gegins to boot. When ti does, the hypervisor host detects that the value of the VM-Generation-ID in the virtual machine's configuration and the value of the VM-Geneartion-ID in the virtual domain controller's computer object in Active Directory don't match. What happens next?

The hypervisor pushes the latest RID pool and USN to the virtual domain controller.

You are viewing the System Stability chart in Reliability Monitor on a Windows system. Some sections of the graph are displayed with a dotted line. What does this indicate?

There is not enough data to calculate a Stability index.

Your organization is formulating a Bring Your Own Device (BYOD) security policy for mobile devices running Windows RT. You want to ensure that the storage devices in all Windows RT mobile devices are encrypted to prevent them from being removed and read in a different system. Which statements should be considered as you formulate your policy? (Choose two.)

To enable device encryption, you must log into Windows RT using a Microsoft account. Windows RT devices rely on the Trusted Platform Module (TPM) in the system firmware for drive-encryption.

Which of these groups' membership is stored in the global catalog?

Universal groups

Your Windows system has an extra disk that has three primary partitions and an extended partition with two logical drives. All volumes are formatted with FAT32. You want to convert the partitions to simple volumes, preferably without losing any data. What should you do?

Upgrade the disk to a dynamic disk.

You want to use Microsoft Deployment Toolkit (MDT 2010) to deploy Windows 7 to several new computers. You have a previously-captured image which contains the Windows 7 installation and several custom applications. If possible, you would like to deploy the image to all of the computers with no intervention required by the user. You do not have a Microsoft SQL server. What should you do?

Use the Lite Touch Installation (LTI) installation method.

You are the network administrator for Corpnet.com. You have several virtual machines hosted on a third-party visualization platform. You have installed a new Windows Server 2012 R2 server that has the Hyper-V Role installed. You need to migrate the virtual machines hosted on the third-party server to Hyper-V. What should you do?

Use the Microsoft Virtual Machine Converter (MVMC) tool.

You are the network administrator for Corpnet.com. You are configuring a new Failover Cluster named Cluster1 that will have four nodes. You plan to use a Node and Disk Majority quorum. You intend to host the disk witness on a server named File1. The File1 server has several physical disks installed. You need to identify the type of disk and file system for the disk witness. What should you do? (Choose 2.)

Use the NTFS file system. Use a Basic disk.

You are the network administrator for *eastsim.com*. The network consists of a single domain. All of the servers run Windows Server 2012 R2. All of the clients run Windows 7 or Windows 8. The main office contains a file server named FS1, that is running out of space. Another file server, named FS2, is available. It has 500 GB of free space. You need to move the C:\SalesData folder from FS1 to FS2. Before you move the folder, you need to perform a backup of the C:\SalesData folder in the minimum amount of time. What should you do?

Use the Windows Server Backup feature to perform a *Custom* backup. On the Select Items for Backup page, select the *C:\SalesData* folder.

You have a computer running Windows 7 Professional. To protect your data from loss or corruption, you enable System Protection on all the drives in your computer. You also schedule regular backups of the system drive and all other drives using the Backup and Restore console. After working with a file, you notice that you accidentally deleted most of the data. You need to restore the file to the point in time before you modified it. What should you do? (Select two. Each answer is an independent solution.)

Use the file properties to restore a previous version of the file. Use Windows Explorer to browse the *Backup Set* folder and then copy the file.

Your Windows system has two hard drives: C: and D:. For the D:\Reports\Finances.xls file, you explicitly grant the Mary user account the Allow Modify NTFS permission. You need to move the file from the existing folder to the C:\Reports2 folder. You want to keep the existing NTFS permissions on the file. You want to accomplish this with the least amount of effort possible. What should you do?

Use the robocopy command to copy the file to the C:\Reports2 folder.

What are the two interfaces available for creating and managing user accounts in Windows Server 2012?

User Accounts control panel and the Local Users and Groups snap-in for MMC

You manage a server at work that has just been configured with a new application. Consequently, the server has crashed several times during the last week. You think you have the problem resolved, but you would like to be able to manage the server remotely in case there is a problem. Which of the following protocols would you use for remote management? (Select two.)

VNC ICA

Consider the Reliability Monitor output shown in the exhibit. What does the yellow triangle icon with an exclamation point represent?

Warning

Which of the following are not reasons to remote wipe a mobile device?

When the device is inactive for a period of time

You are in the process of integrating AD FS with Windows Azure cloud services. All prerequisite software has been installed on the Windows server. You now need to install the Windows Azure Pack using the Web Platform Installer. Click on the Windows Azure Pack product that will install the components required to support integration with Windows Azure on the server with the least effort.

Windows Azure Pack: Portal and API Express

What is the name given to the system rating that quantifies the capabilities of a Windows 8 computer by breaking it down into categories and assigning each one a rating?

Windows Experience Index

Where in the Control Panel can you find quick access to settings most commonly adjusted by mobile computer users?

Windows Mobility Center

In the Windows Action Center, notifications are provided for which of the following? (Choose two.)

Windows Update Network firewall

What was the first 32-bit version of Windows to support the GPT partitioning style?

Windows Vista

What is the minimum client operating system required to use Secure Socket Tunneling Protocol (SSTP) VPN connections?

Windows Vista SP1

You want to use a tool to see packets on a network, including the source and destination of each packet. Which tool should you use?

Wireshark

Which of the following documents would likely identify that drop cables on your network use the T568A standard?

Wiring schematic

Which type of documentation would you consult to find the location of RJ-45 wall jacks and their endpoints in the intermediate distribution closet?

Wiring schematic

You are troubleshooting a workstation connection to the network. During your troubleshooting, you move the cable in the wiring closet to a different port on the patch panel. Which type of document should you update?

Wiring schematic

You are the network administrator for *northsim.com*. The network consists of a single Active Directory domain. All of the servers run Windows Server 2012 R2 and all of the clients run Windows 7. A server named HV1 is installed with the Hyper-V role. HV1 hosts a virtual machine named VM1. You export VM1 to an external hard drive and then perform a System Image backup of HV1. Later, VM1 fails. You need to restore VM1 to functionality. You must run the virtual machine from the HV1 hard drive. Your solution must minimize downtime for HV1 and all other virtual machines hosted on HV1. What should you do?

You should delete VM1 from HV1 and then import VM1 from the external hard drive using the *Copy on Import* option.

You're trying to access your office network with your Windows XP workstation from home using your organization's virtual private network (VPN). Your modem has dialed and connected to your ISP, but you can't connect to your office network. You issue the ipconfig command from the shell prompt and learn that your system has been assigned an IP address of 169.254.1.12 What's causing the problem?

Your ISP's DHCP server isn't working properly.

You have just downloaded a file. You create a hash of the file and compare it to the hash posted on the Web site. The two hashes match. What do you know about the file?

Your copy is the same as the copy posted on the website.

While the code for a program is being written, it is being analyzed by a ____.

code review

It is predicted that ____ could become a key element in authentication in the future.

cognitive biometrics

What capability allows you to create specific GPO settings for one or more local users configured on a workstation?

multiple local GPOs

Which TCP/IP utility gives you the following output? Reply from 192.168.1.168: bytes=32 time<10ms TTL=128 Reply from 192.168.1.168: bytes=32 time<10ms TTL=128 Reply from 192.168.1.168: bytes=32 time<10ms TTL=128 Reply from 192.168.1.168: bytes=32 time<10ms TTL=128 Packets: Sent = 4, Received = 4, Lost = 0 <0% loss>, Approximate round trip times in milli-seconds: Minimum = 0ms, Maximum = 0ms, Average = 0ms

ping

A(n) ____ is hardware or software that captures packets to decode and analyze its contents.

protocol analyzer

Which of the following commands would display the output shown here? Route Table ========================================================================== Interface List 0x1 ................. MS TCP Loopback interface 0x2 ... 00 10 4b 73 0e 0e .... 3Com 3C90x Ethernet Adapter =========================================================================== =========================================================================== Active Routes: Network Destination Netmask Gateway Interface Metric 0.0.0.0 0.0.0.0 192.168.1.1 192.168.1.111 1 127.0.0.0 255.0.0.0 127.0.0.1 127.0.0.1 1 192.168.1.0 255.255.255.0 192.168.1.111 192.168.1.111 1 192.168.1.111 255.255.255.255 127.0.0.1 127.0.0.1 1 192.168.1.255 255.255.255.255 192.168.1.111 192.168.1.111 1 224.0.0.0 224.0.0.0 192.168.1.111 192.168.1.111 1 255.255.255.255 255.255.255.255 192.168.1.111 192.168.1.111 1 Default Gateway: 192.168.1.1 ============================================================================== Persistent Routes: None

route print

A ____ is a service contract between a vendor and a client that specifies what services will be provided, the responsibilities of each party, and any guarantees of service.

service level agreement

While working on a Linux server, you are unable to connect to Windows Server 2003 system across the Internet. You are able to ping the default gateway on your own network, so you suspect that the problem lies outside of the local network. What utility would you use to track the route a packet takes as it crosses the network?

traceroute.

Examine the following output: 4 22 ms 21 ms 22 ms sttwa01gr02.bb.ispxy.com [124.11.10.62] 5 39 ms 39 ms 65 ms plalca01gr00.bb.ispxy.com [124.11.12.11] 6 39 ms 39 ms 39 ms Rwest.plalca01gr00.bb.ispxy.com [154.11.3.14] 7 40 ms 39 ms 46 ms sv1-core-03.inet.ispxy.net [205.171.205.28] 8 75 ms 117 ms 63 ms dia-core-01.inet.ispxy.net [205.171.142.1] Which of these commands produced this output?

tracert

How does a proxy server differ from a packet filtering firewall?

A proxy server operates at the Application layer, while a packet filtering firewall operates t the Network layer.

Which of the following best describes high amplification when applied to hashing algorithms?

A small change in the message results in a big change in the hash value.

What is the main difference between a worm and a virus?

A worm can replicate itself and does not need a host for distribution.

You have just purchased a new network device and are getting ready to connect it to your network. Which of the following should you do to increase its security? (Select two.)

Apply all patches patches and updates. Change default account passwords.

To detect failures, clustered servers regularly poll each other on the network, asking:

Are you still there?

You manage two Windows systems named Comp1 and Comp2. You need to use the command-line to remotely manage Comp1 and Comp2. What should you do? (Select two. Each choice is a required part of the solution.)

Authenticate Comp2 to Comp1. On Comp1, run *winrm qc*.

In business continuity planning, what is the primary focus of the scope?

Business processes

What is the most important element related to evidence in addition to the evidence itself?

Chain of custody document

You are setting up a picture password for a Windows RT tablet device. What gestures can you use? (Choose two.)

Circles Straight lines

You would like to configure your Windows desktop system so that an event is recorded any time a user successfully or unsuccessfully logs on. You do not want to record events related to logoff. What should you do?

Configure advanced audit policies in the local security policy.

You have a new network computer running Windows. You need to connect your computer to a wired network at work and a wireless network at home. While connected to the wired network, you set the default printer. You also want to configure a different default printer to use when connected to your wireless network at home. In Devices and Printers, you click *Manage default printers*. Your home wireless network does not appear in the list of available networks. What should you do?

Connect to the wireless network.

Which of the following is the best protection to prevent attacks on mobile phones through the Bluetooth protocol?

Disable Bluetooth on the phone

How many keys are used with symmetric key cryptography?

One

Amplitude indicates an analog wave's:

Strength

You need to failover a virtual machine running on a Windows Server 2012 R2 hypervisor host using the following parameters: • A temporary copy of the virtual machine must be created and run on the replica server. • The original virtual machine on the primary server must remain running to service client requests. • The test virtual machine must not be connected to any network to prevent conflicts with the original virtual machine on the primary server. • When you are finished, the temporary virtual machine must be deleted. Which type of failover should you use?

Test

Which of the following is a good reason to install a firewall?

To prevent hackers from accessing your network.

You are implementing a Network Address Translation router on your network to translate private IP addresses into a single registered IP address to enable Internet access. Which private IP address ranges could you choose to implement on your internal network with this router? (Choose two.)

172.17.8.1 - 172.17.9.254 10.0.0.1 - 10.0.100.254

You have been asked to implement a RAID 5 solution for your network. What is the minimum number of hard disks that can be used to configure RAID 5?

3

You need to upgrade a notebook system running 32-bit Windows 7 Home Premium edition to 64-bit Windows 8.1 Professional. Which of the following is true regarding this upgrade path?

32-bit versions of Windows 7 cannot be upgraded to 64-bit versions of Windows 8.1.

Which of the following algorithms are used in symmetric encryption? (Select three.)

3DES Blowfish AES

Your network uses the following backup strategy: Full backups every Sunday night Incremental backups every Monday through Saturday nights Thursday morning the storage system fails. How many restore operations will you need to perform to recover all of the data?

4

Click the View Lab button and use the tracert command to identify the devices in the path between the IT Administrator workstation (named ITAdmin) and a remote computer on the internet which has an IP address of 189.36.78.83. How many routers in are in the path between ITAdmin and the remote computer? What is the default gateway address for ITAdmin? What is the IP address of the last router in the path between ITAdmin and the remote computer?

4 192.168.0.5 11.38.252.2

To increase security on your company's internal network, the administrator has disabled as many ports as possible. Now, however, though you can brows the Internet, you are unable to secure credit card transactions. Which protocol needs to be enabled to allow secure transactions?

443

What is the recommended humidity level for server rooms?

50%

You want to use CCTV to increase the physical security of your building. Which of the following camera types would offer the sharpest image at the greatest distance under the lowest lighting conditions?

500 resolution, 50mm, .05 LUX

You want to maintain tight security on your internal network, so you restrict access to the network through certain port numbers. If you want to allow users to continue to use DNS, which port should you enable?

53

According to the Federal Bureau of Investigation (FBI), almost ____ percent of crimes committed today leave behind digital evidence that can be retrieved through computer forensics.

85

Which of the following are disadvantages to server virtualization? A compromise of the host system might affect multiple servers. Increased hardware costs. Systems are isolated from each other and cannot interact with other systems. A compromise of a guest system might affect multiple servers.

A compromise of the host system might affect multiple servers.

Which of the following are disadvantages to server virtualization? A failure in one hardware component could affect multiple servers A compromise of a guest system might affect multiple servers Increased hardware costs Systems are isolated from each other and cannot interact with other systems.

A failure in one hardware component could affect multiple servers.

Which of the following describes a main-in-the-middle attack?

A false server intercepts communications from a client by impersonating the intended server.

Which of the following describes a man-in-the-middle attack?

A false server intercepts communications from a client by impersonating the intended server.

You are working as an administrator for a single Active Directory domain running in Windows Server 2012 R2 functional level. The network consists of multiple domain controllers and member servers running Windows Server 2012 R2. On one of the member servers, you install an enterprise root CA. One of your tasks is to enroll smartcards for user accounts. To accomplish this task, you dedicate a workstation as a smartcard enrollment station. You create a separate group, *GG-EnrollmentAgent*, and add your user account as a member of this group. After you duplicate the smartcard enrollment agent certificate template, you add the certificate template to the list of issued certificate templates on the CA. You are trying to enroll a smartcard enrollment agent certificate through your Web browser, but the certificate template is not listed. What should you do?

Add the group *GG-EnrollmentAgent* to the ACL of the certificate template and select the *Read* and *Enroll* permission.

You are the network administrator for Corpnet.com. A file server named File1 has been configured with the iSCSI Target Role Service. You configure an iSCSI virtual disk and target on File1. You need to configure the iSCSI Initiator on File2 to automatically reconnect to the iSCSI target on File1. What should you do?

Add the iSCSI target on File1 to the *Favorite Targets* list in the iSCSI Initiator on File2.

You are the network administrator for Corpnet.com. The previous network administrator published a template to the Enterprise CA that allows users to enroll for EFS certificates. The template was configured so that certificates based on the template are not published to Active Directory. Management has requested that all EFS certificates be published to Active Directory. You create a new EFS template and enable the *Publish certificate in Active Directory* option on the template. You need to ensure that users who attempt to renew their EFS certificates obtain new certificates based on the new template. Users must be able to continue to use their existing EFS certificates until all clients have obtained certificates based on the new template. What should you do?

Add the original EFS template to the *Superseded Templates* tab on the new EFS template and then publish the new template.

You can manage encrypted files or folders using the *Cipher* command. Drag the specific *Cipher* command on the left and drop it on the function performed on the right.

Adds a recovery agent key *Cipher /u* Generates recovery agent keys *Cipher /r* Creates a new file encryption key *Cipher /k* Displays the encryption state *Cipher* Changes the certificate used to encrypt files *Cipher /rekey*

You are the network administrator for Corpnet.com. The company has decided to deploy Active Directory Rights Management Services (AD RMS). You attempt to install AD RMS, but the install fails. When you attempt the install for a second time, you receive an error message indicating that there is an existing AD RMS Service Connection Point (SCP). You need to remove the existing SCP so that you can successfully deploy AD RMS. Which tool should you use? (Choose 2.)

ADSIEdit Active Directory Sites and Services

You have a Windows RT tablet device that uses the ARM architecture. You want to resize the Windows partition on the device so you can install Linux in the free space, creating a dual-boot system that uses the Linux GRUB bootloader. What should you do?

ARM systems have a locked boot loader, so you can't implement this configuration.

You use a Windows 8.1 system with File History enabled. You've been working on a file named PorjectSchedule.docx in your Documents library. You realized this morning that you've made many erroneous changes that will require a great deal of work to correct. You decide that the best option is to restore a previous version of this file. What should you do?

Access Control Panel, then select *System and Security* and click *Restore your files with File History*.

Your organization provides its sales force with Windows 8.1 notebooks to use while visiting customer sites. You manage these devices by enrolling them in a cloud-based Windows Intune account. One of your sales representatives left his notebook at a customer's site. The device contains sensitive information and you want to change the password to prevent the data from being compromised. Which Intune portal should you use to remote change the password?

Admin Portal.

Which option in Control Panel is used to review your Windows 7 computer's status and resolve issues?

Administrative Tools

You have decided to install third-party anti-malware software on your Windows 8 notebook system. During the installation, the installer warns you that the third-party anti-malware conflicts with Windows Defender, which is already running on the system. You need to disable defender so you can proceed with the installation. Click on the option you would use in the Settings tab to implement this configuration.

Administrator

You want Windows Defender on your Windows 8 notebook to scan removable storage devices that may be connected to the system when it runs a full scan. Click on the option you would use in the Settings tab to implement this configuration.

Advanced

You want to configure a picture password on a Windows RT 8.1 tablet device. Click on the option you would use in the PC settings panel to do this.

Accounts

You want Windows Defender on your Windows 8.1 notebook system to remove infected files after they have been quarantined for 1 week. Click on the option you would use in the Settings tab to implement this configuration.

Advanced

You need to reconfigure the size of the offline cache used by File History to 20% of the disk space on the E: volume. Click the option you would use in File History in Control Panel to do this.

Advanced settings

While browsing the Internet, you notice that the browser displays ads that are targeted towards recent keyword searches you have performed. What is this an example of?

Adware

You manage certificate services fro the *northsim.com* domain. You have a single CA named CA1 that is a standalone root CA. You would like to publish the Certificate Revocation List (CRL) to a file named *ca1crl.crl*. In the certificates issued by CA1, you want to include an HTTP URL to the CRL file. How should you configure this location?

Add *http://ca1.northsim.com/CertEnroll/ca1crl.crl* to the CDP extensions list.

You are the network administrator for *southsim.com*. The network consists of a single Active Directory domain. All the servers run Windows Server 2012 R2. All the clients run Windows 7. You have installed the Active Directory Rights Management Services (AD RMS) on a member server in the domain. A new network administrator named Bud Fox has been assigned to monitor the reports on the AD RMS server, and to assist users who are having difficulty obtaining licenses. You need to assign Bud Fox the minimum permissions necessary to perform these duties. What should you do?

Add Bud Fox to the AD RMS Auditors group.

You have configured a Failover Cluster with two servers as hosts: Srv1 and Srv2. You have configured the DHCP service as a clustered service. You configure Srv1 as the preferred owner for the DHCP service. You simulate a failure of Srv1 by taking it offline. The DHCP service does not switch to Srv2. You need to make sure that the Srv2 is used for the DHCP service if Srv1is not available. What should you do?

Add Srv2 as a possible owner.

Match each *netstat* command option on the right with the appropriate function on the left.

*-a* Displays all connections and listening ports. *-n* Displays addresses and port numbers in numerical form. *-b* Displays the executable that created each connection or listening port. *-e* Displays Ethernet statistics. *-o* Displays the owning process ID associated with each connection. *-r* Displays the routing table. *-p* Shows connections for a specific protocol. *-s* Displays per-protocol statistics.

Match the manage-bde.exe command option on the right with the appropriate description on the left.

*-lock* Prevents access to BitLocker data. *-WipeFreeSpace* Removes unused data fragments from the free space on a drive. *-ForceRecovery* Enables BitLocker recovery mode. *-status* Displays BitLocker information for all drives on the computer. *-on* Encrypts the drive and enables BitLocker*. *-unlock* Enables access to BitLocker-protected data with a recovery password or a recovery key.

Match the Active Directory Rights Management Services (AD RMS) component on the right with the correct description on the left.

*AD RMS Server* Responsible for issuing licenses. *Database Server* Stores configuration and policy information. *Active Directory Domain Services* Regulates access to all AD RMS users in the forest that have rights-protected content. *AD RMS-enabled Application* Encrypts content after the publishing license is obtained.

Match each IPAM configuration step on the left with its associated description on the right.

*Allow a user to manage an IPAM server*. Add the user account to the IPAM Administrators local group on the IPAM server. *Allow a user to access an IPAM server from a remote IPAM client*. Add the user account to the local WinRMReoteWMIUsers_group on the IPAM server. *Manage an IPAM server from a remote system*. Add the IPAM server to the pool of servers managed by Server Manager.

Match the user rights on the right with the appropriate descriptions on the left. Not all descriptions have a matching user right.

*Allow log on locally* Determines which users can log on to the computer *Log on as a service* Allows a security principal to log on as a service. *Access this computer from the network* Determines which users are allowed to connect to the computer over the network. *Deny log on through Remote Desktop Services* Determines which users are prohibited from logging on using the Remote Desktop client. *Deny log on locally* Determines which users are not allowed to log on to the computer.

You are the network administrator for Corpnet.com. You have a server named App1. You need to ensure that the next time App1 boots, it boots directly into Safe Mode. Which tools should you use? (Choose two.)

*Bcdedit* *Msconfig*

You have a computer running Windows 7 Enterprise. You need to change how Windows provides notifications when the firewall blocks a new program. Select the link that you would choose to make this change.

*Change notification settings*

Match the Active Directory Rights Management (AD RMS) license type on the right with the appropriate description on the left.

*Client License* Is issued to a user, and identifies the user as the owner of the content. *Publishing License* Is issued to each protected document and contains the usage right information. *Use License* Is issued after AD RMS authenticates the user and verifies the usage rights defined for that user.

LAB12 is a Windows 7 virtual machine configured in Client Hyper-V on a Windows 8 Enterprise workstation. You need to view the desktop of LAB12. Click the option you would use in Hyper-V Manager to do this.

*Connect*

Match each AD RMS database on the left with the appropriate information it contains on the right. Each database may be used once, more than once, or not at all.

*Contains users and groups*. Directory services database *Contains data that the RMS needs to manage account certification*. Configuration database *Contains license acquisition events*. Logging database *Contains the data that RMS needs to manage licensing*. Configuration database *Contains security IDs* Directory services database

Drag each component of the Windows Automated Installation Kit on the left and drop it on the correct description of its function on the right.

*Creates and manages answer files* Windows SIM *Removes machine specific information* Sysprep *Applies updates, drivers, and language packs to Windows image* DISM *Creates ISO images* Oscdimg *A thin version of Windows* WinPE *Creates an image file for deployment* ImageX

You manage a Windows Server 2012 R2 server named Srv2. The server is currently connected to an iSCSI storage are network (SAN). You want to view a report of all LUNs on an iSCSI device. The iSCSI device is VDS capable and you have installed the VDS provider on the server. What should you do nect?

*DiskRAID.exe*

You need to deploy a new cloud-based Windows Intune deployment to manage mobile devices in your organization. Drag and drop the deployment configuration tasks on the left into the correct order in which they should be completed on the right. Not all tasks will be used.

*Drop* Step 1: Sign up for an Intune account. Step 2: Create Intune user accounts. Step 3: Define Intune policies Step 4: Enroll mobile devices Step 5: Link mobile devices to users

Match the view in IP Address Space node of the IPAM console with the tasks that can be performed in that view on the right. Each view can be used more than once.

*Edit an IP address block* IP Address Blocks *Create a DHCP address reservation* IP Addresses *Create a DNS host record* IP Addresses *Reclaim IP addresses* IP Address Ranges *Create a DNS PTR record* IP Addresses *Find and allocate IP addresses* IP Address Ranges *Import and update IP addresses* IP Address Ranges

You need to be able to remotely execute commands on a Windows 8.1 workstation named WS1. Which commands can be used to enable remote management on this system? (Select two. Each response is a complete solution.)

*Enable-PSRemoting* *winrm quickconfig*

You need to view resource usage for a Hyper-V virtual machine named AccServer running on a Windows Server 2012 system. Before you can actually retrieve resource usage information, you first need to turn resource metering on for the virtual machine. Which PowerShell command can you use to do this?

*Enable-VMResourceMetering -VMName AccServer*

Drag the task on the left to the tab in Internet options on the right where you can complete that task.

*General* Delete temporary Internet files, cookies, browsing history, form data, and passwords. *Security* Enable Protected Mode. *Privacy* Configure Pop-up Blocker settings *Content* Manage certificates, trusted root CAs, and trusted publishers. *Connections* Configure proxy server settings. *Programs* Add, disable, or remove browser add-ons. *Advanced* Reset Internet Explorer settings to their default values.

Drag the task on the left to the tab in Internet Options on the right where you can complete that task.

*General* Delete temporary Internet files, cookies, browsing history, form data, and passwords. *Security* Enable Protected Mode. *Privacy* Configure Pop-up Blocker settings. *Content* Manage certificates, trusted root CAs, and trusted publishers. *Connections* Configure proxy server settings. *Programs* Add, disable, or remove browser add-ons. *Advanced* Reset Internet Explorer settings to their default values.

You manage the small network that is connected to the Internet as shown in the graphic. You add Host A to the network. All hosts use manually-assigned TCP/IP values. The subnet where Host A resides uses a 28-bit subnet mask. Which TCP/IP configuration values should you choose for Host A? To answer, drag a value to each TCP/IP parameter shown in the diagram.

*IP Address* 10.0.0.97 *Subnet Mask* 255.255.255.240 *Default Gateway* 10.0.0.110

Map the IPAM component on the right with its associated description on the left.

*IP address space* The highest level in the IPAM address hierarchy, containing all other organizational nodes. *IP address blocks* Should be designed around the actual IPv4 subnets and IPv6 network prefixes deployed in the network. *IP address ranges* Represent DHCP scopes or static IP address pools that are used to assign IP addresses to network hosts. *IP address inventory* A built-in group that organizes IP addresses by device type.

You are the network administrator for *westsim.com*. The network consists of a single Active Directory domain. All the servers run Windows Server 2008 and all the clients run Windows 7. The password policy of the domain requires that user account passwords be changed every 30 days. You have installed Active Directory Rights Management Service (AD RMS) on a cluster named *ADRMSCLSTR1*. AD RMS currently uses a service account named *RMSSvc1*. After 30 days, AD RMS fails. You discover that this is caused by the *RMSSv1* being locked out. You create a new service managed service account named *M-RMSSvc1*. You need to use the *Set-RmsSvcAccount* cmdlet to set *M-RMSSvc1* as the service account for AD RMS. What command should you run first?

*Import-Module AdRmsAdmin*

You are the network administrator for Corpnet.com. All the servers run Windows Server 2012 R2. You have deployed a server named IPAM1 that has the IPAM Feature installed. A user named User1 works at the company Help Desk. You need to enable User1 to view all information in server discovery, IP address space, and server management as well as IPAM and DHCP server operational events. User1 should not be able to view IP address tracking information. What should you do?

Add User1 to the *IPAM Users* group.

Your computer has a single hard disk with a single partition. Windows is installed on this partition. You decide that you would like to modify the existing volume to make it a RAID-1 volume to add fault tolerance to the volume. You add a new hard disk to the computer. You want to convert the volume to a RAID-1 volume using the least amount of effort possible. What should you do?

Add a mirror to the existing volume.

You manage a Windows Server 2012 R2 server that is used to store user data files. You install a tape drive in the server. Following the installation, you check Device Manager and the device appears to be working correctly. You run Windows Server Backup and start the Backup Schedule wizard. After configuring the schedule, you get a message stating that there is no available backup destination. What should you do?

Add a new external hard disk to the system.

Components within your server room are failing at a rapid pace. You discover that the humidity in the server room is at 60% and the temperature is at 80 degrees. What should you do to help reduce problems?

Add a separate A/C unit in the server room

You manage a small network with Windows clients, multiple subnets, and servers. You want your computer to be able to resolve a host name for a server on your network to its IPv4 address. What should you do? Select two. Each choice is a possible solution.)

Add an A record on the DNS server. Edit the Hosts file on the computer.

You are the network administrator for Corpnet.com. All of the servers run Windows Server 2012 R2. The company has a custom web application named App1. A SQL server named SQL1 contains additional information about users that is used by App1 to provide access to different features of the application. You intend to implement Active Directory Federation Services (AD FS) to allow single sign-on to App1. You need to ensure that the user information in the SQL database is included as claims on the AD FS token. What should you do?

Add an Attribute Store.

You are the administrator for a large company. You have a mix of Windows 2008 R2 and 2012 R2 servers throughout your organization, and your clients include Windows 7 and 8 Professional. Your company has a standalone root CA installed at your site that is used for e-mail confidentiality and digital signatures. Due to the increasing number of laptop computers being used in the department, a new policy requiring EFS will be issued. You want to make sure that EFS policies are applied evenly throughout the domain. What changes, if any, will need to be made to your CA architecture?

Add an enterprise root CA to issue the EFS certificates.

You use a Windows desktop system. You need to configure Windows Firewall to allow traffic for a newly installed application that dynamically opens multiple ports on an as-needed basis. What should you do?

Add an exception for the application.

You've just installed a new SAS hard disk in your Windows 8 system. You want to allocate the space on the new drive to the existing storage space (F:) on the system. Click on the first option you must use to do this.

Add drives

You have just installed a custom application on your Windows system. The application generates Event Viewer events and logs those events to the default Application and the Security logs in Event Viewer. You are concerned about system performance while running the application. You would like to be able to view the current statistics for processor, memory, and disk reads and writes. You only want to see these statistics and no others, and you want to be able to easily save the configuration so that the same statistics are shown each time. What should you do?

Add objects and counters in Performance Monitor.

You manage the network with a single Active Directory domain named *eastsim.com*. Organizational units (OUs) have been created for each department. All user and computer accounts are members of the departmental OUs. For the Sales department, all users are members of the *SalesGG* global group. You have installed a read-only domain controller (RODC) in a branch office on a Server Core installation. The RODC is the only domain controller at the branch office. You want to configure the RODC to cache passwords only for members of the Sales team. No other passwords should be cached. What should you do? (Select two. Each choice is a possible solution.)

Add the *SalesGG* group as a member of the *Allowed RODC Password Replication Group* group. Edit the RODC account properties. Add the *SalesGG* group to the password replication policy with Allow permission.

You share the D:\Reports folder on your Windows system using a share name of *Reports*. You need to configure permissions on the shared folder as follows: • Members of the Accounting group should be able to view files, but not modify them. • Phil, a member of the Accounting group, needs to be able to open and edit files in the shared folder. • No one else should be allowed access You need to assign the necessary permissions without assigning extra permissions beyond what is required and without affecting other access that might already be configured on the computer. You need to complete the task using the least amount of effort possible. What should you do?

Add the Accounting group and assign the Read permission. Add the Phil user account and assign Read/Write permission.

You are in the process of configuring an iSCSI storage area network (SAN) for your network. Srv3 is a Windows Server 2012 R2 server that connects to the SAN. You want to configure the server to provide services for automatic discovery of iSCSI devices and control access to targets using zones or domains. What should you do?

Add the Internet Storage Name Service (iSNS) feature.

You have just created a document in Microsoft Word that will be protected with Active Directory Rights Management Services (AD RMS). The information in this document is time sensitive and you want the document to expire on a specified date, regardless of which users or groups have been granted permissions to it. Click the option in the Permissions dialog for the document you would use to configure this.

*More Options...*

You have just created a document in Microsoft Word that will be protected with Active Directory Rights Management Services (AD RMS). You want to grant the KSanders user to permission read, edit, and save changes to the document. She also need to be able to print the document. Click the option in the Permissions dialog for the document you would use to grant these permissions.

*More Options...*

When you initially provisioned the IPAM server running on your Windows Server 2012 R2 system, you configured it to use the Windows Internal Database (WID) server running on the same system. However, because of the size of your organization's network, you have determined that the IPAM server needs to be configured to use a Microsoft SQL database running on a different server. This will divide up the workload between the two servers and provide better overall performance. To accomplish this, you need to move the existing IPAM database from the WID server on the local computer to the MS SQL database server. Which PowerShell cmdlets should use to do this? (Select two. Each option is a part of the complete solution.)

*Move-IpamDatabase* *Set-IpamDatabase*

You are the network administrator for Corpnet.com. All the servers run Windows Server 2012 R2. You install the Failover Cluster Feature on three servers and create a Failover Cluster named Cluster1. Each node in the cluster has four network cards named NIC1, NIC2, NIC3, and NIC4. NIC1 on each node is connected to the 192.168.1.0/24 network, which is a production network used by the clients to access the Failover Cluster. This network must be available for Heartbeat traffic if NIC2 fails. NIC2 is connected to the 192.168.2.0/24 network, which is accessible only by members of Cluster1, and is intended for cluster management traffic and for the nodes to exchange Heartbeat traffic. NIC3 is connected to the 192.168.3.0/24 network, which is used exclusively to access an iSCSI Storage Area Network (SAN). NIC4 is connected to the 192.168.4.0/24 network, which is used exclusively for remote backups. You need to specify which network cards should be used by the Failover Cluster for cluster network communication. What should you do? Drag the appropriate setting from the left and drop it next to each network card on the right.

*NIC 1* Allow cluster network communication on this network. *NIC 2* Allow cluster network communication on this network. *NIC 3* Do not allow cluster network communication on this network. *NIC 4* Do not allow cluster network communication on this network.

Your organization runs a Hyper-V hypervisor on Windows Server 2012 R2 that hosts several Windows Server 2012 R2 virtual domain controllers. You want to add an additional virtual domain controller. Instead of installing a new Windows Server 2012 R2 virtual machine and promoting it to be a domain controller, you decide to simply copy one of the existing virtual domain controller's virtual machine files. Prior to cloning the source virtual machine, you need to check it for installed applications and services that aren't compatible with the cloning process. Which PowerShell cmdlet can you use to do this?

*New-ADDCCloneConfigFile*

You need to create an exception in a Windows Workstation's firewall that will allow externally-initiated Remote Desktop sessions through. You want to do this from within a PowerShell session. Which command should you use?

*New-NetFirewallRule -DisplayName "Allow Remote Desktop" -Direction Inbound -LocalPort 3389 -Protocol TCP -Action Allow*.

You have just created a document in Microsoft Word that will be protected with Active Directory Rights Management Services (AD RMS). You want to grant the RRalph user permission to open the document, but he should not be allowed to modify its contents in any way. Click the option in the Permissions dialog for the document you would use to grant these permissions.

*Read...*

Your organization runs a Hyper-V hypervisor on Windows Server 2012 R2 that hosts several Windows Server 2012 R2 virtual domain controllers. You want to add an additional virtual domain controller. Instead of installing a new Windows Server 2012 R2 virtual machine and promoting it to be a domain controller, you decide to simply copy one of the existing virtual domain controller's virtual machine files. You have completed all of the preparatory steps and are now ready to clone the source virtual machine. Which PowerShell cmdlets must you use to do this? (Select three. Each response is a part of the complete solution.)

*Rename-VM* *Import-VM* *Export-VM*

Match the Active Directory Federation Services (AD FS) component on the right with the appropriate description on the left.

*Resource partner* A member of a federation partnership that trusts the Federation Service to provide claims-based security tokens. *Claim* A statement made by a server about a digital identity. *Single Sign-On* An AD FS function that allows users to access multiple systems without repeatedly supplying login credentials. *Security token* A digitally-signed object that contains claims for a given user. *Account partner* A member of a federation partnership that is trusted by the Federation Service to provide security tokens. *AD FS web agent* A service that secures access to the web applications that are hosted on web servers.

You need to run an older application (zip.exe) on your Windows 8 system. However, the application won't execute when you click it's icon. You conducted several web searches looking for a resolution and have learned that the problem can be resolved if the system emulates a Windows Vista system running Service Pack 1. Click on the setting on the executable file's Compatibility tab you would use to do this.

*Run this program in compatibility mode for:*

You manage a Windows Server 2012 R2 system that has storage spaces with tiering implemented. There are several important files that, because they aren't accessed frequently, are stored in the HDD storage. However, these files contain mission-oriented-critical information for your organization and need to be stored on the fastest storage media possible. You decide to manually pin these files to the SSD storage in the storage space. Which PowerShell cmdlet should you use to do this? Which PowerShell cmdlet should you use to do this?

*Set-FileStorageTier*

Match the AD FS configuration utility on the right with the Windows Azure integration configuration task it is used to complete on the left.

*Set-MgmtSvcRelyingPartySettings* Configures Azure management portals to trust the AD FS server. *Set-MgmtSvcIdentityProviderSettings* Configures the Azure tenant authentication site to trust the AD FS server. *configure-adfs.ps1* Configures the AD FS server to trust the Azure management portals. *https://localhost:30101* Configures the Windows Azure Pack for Windows Server

Match the user rights on the right with the appropriate descriptions on the left. Not all descriptions have a matching user right.

*Shut down the system* Determines which locally logged-on users can shut down the system. *Change the system time* Determines which users can change the system date. *Back up files and directories* Determines which users can bypass file permissions while backing up the system. *Restore files and directories* Determines which users can bypass file permissions when restoring files and directories. *Perform volume maintenance task* Determines which users can run maintenance tasks on drives

You need to configure an AD FS Proxy to forward requests to AD FS servers that are not accessible from the Internet. Arrange the AD FS Proxy configuration tasks that you need to complete on the left in the appropriate order on the right.

*Step 1* Export the internal AD FS server certificate. *Step 2* Import AD FS server certificate. *Step 3* Configure an SSL certificate on the default IIS web site. *Step 4* Add an entry for the AD FS server to the hosts file. *Step 5* Install the AD FS Proxy role service. *Step 6* Configure the AD FS Proxy. *Step 7* Configure DNS records.

You are implementing a federated trust using Active Directory Federation Services (AD FS). Your organization is the accounts partner while the other organization is the resource partner. You've established a working relationship with a peer administrator in the resource partner organization. The AD FS servers in both organizations require a certificate for issuing tokens. Certificate services in both organizations are provided by an Active Directory Certification Authority (AD CA) running on Windows Server 2012 R2. You and your peer administrator need to configure both CAs to support the federated trust. Arrange the configuration tasks on the left that you need to complete in the correct order on the right.

*Step 1* Issue an SSL certificate to the root CAs in both forests. *Step 2* Export both root CAs' certificates. *Step 3* Enroll the SSL certificates on the AD FS servers. *Step 4* Configure each server to trust its own root CA. *Step 5* Configure each AD FS server to trust the root CAs from the other forest.

You need to restore a Certification Authority (CA) running on a Windows Server 2012 R2 system from backup. You've located the backup directory and the password that was used protect the private key and certificate file. Arrange the tasks required to restore the CA on the left in the order they should be completed on the right.

*Step 1* Right-click the CA in the Certification Authority Console and select All Tasks \ Restore CA. *Step 2* Stop the AD CS service. *Step 3* In the Certification Authority Restore Wizard, specify the items you want to restore and the location of the backup. *Step 4* Supply the backup file password.

You need to integrate AD FS in your organization Windows Azure cloud services. Arrange the configuration tasks on the left in the appropriate order in which they should be completed on the right.

*Step1* Install prerequisite software. *Step 2* Install Windows Azure Pack for Windows Server. *Step 3* Configure the AD FS server. *Step 4* Configure the Azure management portals to trust the AD FS server. *Step 5* Configure the Azure tenant authentication site to trust the AD FS server. *Step 6* Configure the AD FS server to trust the Azure management portals.

Drag the hypervisor type on the left to the failover that is initiated from it on the right.

*Test Failover* Replica Server *Planned Failover* Primary Server *Unplanned Failover* Replica Server

Match each statistic on the right with the section in the output of the *Get-DnsServerStatistics* cmdlet where it can be found on the left.

*Total number of dynamic update requests received* Zone Update Statistics *Number of queries for A records not responded to* Zone Query Statistics *Number of queries for CNAME records received* Zone Query Statistics *Total number of zone transfer requests sent as a secondary server* Zone Transfer Statistics *Total number of dynamic updates rejected* Zone Update Statistics

Your Windows system has a single hard disk drive installed. The C: volume encompasses the entire hard disk drive. You suspect that there may be problems with the hard drive. You need to run the *chkdsk* command at the command prompt to scan the disk for bad sectors (or any other errors) and automatically fix any that are found. What command should you use to do this?

*chkdsk C: /r*

Match the description on the left with the appropriate UEFI firmware component on the right.

*dbx* A database of revoked images that may not be loaded. *db* A database of verified digital signatures. *PK* A key required for the user to access the UEFI firmware menus. *KEK* A separate database that is used to update the signature database and the revoked signatures database.

You manage a single-domain network with a domain named *widgets.com*. You have received funding to upgrade all of your domain controllers from Windows Server 2003 to Windows Server 2012 R2. You upgrade all domain controllers to Windows Server 2012 R2. You then set the domain and forest functional levels to Windows Server 2012 R2. You decide to migrate from FRS replication to DFS replication using a staged migration approach. During the migration, you run *dfsrmig /setglobalstate 1* to start running DFS replication. After a few hours, you would like to be able to confirm that DFS replication has started on all domain controllers. Which command should you use?

*dfsrmig /getmigrationstate*

You manage a single-domain network with a domain named *widgets.com*. You have received funding to upgrade all of your domain controllers from Windows Server 2003 to Windows Server 2012 R2. You upgrade all domain controllers to Windows Server 2012 R2. You then set the domain and forest functional levels to Windows Server 2012 R2. You decide to migrate from FRS replication to DFS replication using a staged migration approach. You start replication and progress to the point where both FRS and DFS replication are running. Because everything looks like it is working ;properly, you configure replication to now use only DFS replication. After a few days, you notice several replication errors. You decide that you want to configure replication so that only FRS replication is used (DFS replication will no longer operate). Which command should you use?

*dfsrmig /setglobalstate 0*

You have installed a test network with one server and two Windows workstations, all running IPv6. You have disabled IPv4, and now want to test to make sure that IPv6 is used to communicate between hosts. You want to ping the link-local address for a host. What command can you use to do this?

*ping FE80::AB134:7845:10C:9956%12*

You need to interactively access the command prompt on a remote Windows system named WS1 from your Windows 8.1 workstation. Which command should you use to do this?

*psexec \\WS1 cmd*

You need to enable an exception that will allow Remote Desktop traffic through the Windows firewall for all hosts on the local subnet. Which *netsh* command in the *firewall* context should you use?

*set service remotedesktop enable subnet*

You are beginning the process of integrating AD FS with Windows Azure cloud services. The first step in this process is to install prerequisite software on a Windows server in the network. You have already installed the IIS web server role and the Microsoft Web Platform Installer on the server. You need to use the Web Platform Installer to install prerequisite software on the server. Click on the products that must be installed on the server to support integration with Windows Azure. (Select two.)

.NET 4.5 Extended with ASP.NET for Windows 8 .NET Framework 3.5 SP1

Your network performs a full backup every night. Each Sunday, the previous night's backup tape is archived. Wednesday morning the storage system fails. How many restore operations will you need to perform to recover all of the data?

1

You are designing a cluster deployment where Windows Server 2012 R2 will be installed on each cluster node. You are investigating the possible use of Active Directory-detached clusters in the deployment. Which of the following are considerations regarding Active Directory-detached clusters that you should keep in mind as you design this implementation? (Select two.)

After implementation, authentication against the cluster network name must us NTLM. The administrative access point is registered with the DNS during configuration of the cluster.

You have a single computer without an operating system installed. The computer will eventually store sensitive information and will require the encryption of the operating system partition. You have a previously-captured image which contains a Windows 7 Enterprise installation. The image is on a network share. You want to manually deploy the image to the computer. What should you do?

1. Boot the new computer using WinPE. 2. Use Diskpart to create a BitLocker partition. 3. Use Diskpart to create a system partition for the Windows 7 image. 4. Use ImageX to apply the image to the local drive.

You have a network connected using a physical star topology. One of the drop cables connecting a workstation is removed. Which of the following best describes what happens to network communications?

All devices except the device connected with the drop cable will be able to communicate.

You want to use Windows Deployment Services (WDS) to deploy a custom version of Windows 7 to multiple new computers. You want to make custom modifications to the installation such as installing applications and modifying desktop settings. You then want to create an image of the installation while retaining the custom changes. What should you do?

1. Create a capture image in WDS. 2. Install the operating system on the reference computer. Customize the Installation. 3. Run *Sysprep* on the reference computer. 4. PXE boot the reference computer and select the capture image.

During a network infrastructure upgrade, you have replace two 10 Mbps hubs with switches and upgraded from Category 3 UTP cable to Category 5e. During the process, you accidentally cut the Cat 5e patch cable that stretches from the network printer to the upgraded switch. What is the impact on the network?

All network nodes, with the exception of the printer, will be available.

You want to capture a system image to deploy Windows 7 to multiple computers. You want to install Windows 7 on the reference computer using an answer file. You need to create the answer file. What should you do?

1. On a technician computer, insert the Windows 7 product DVD. 2. Run Windows SIM and load a preloaded install image (*install.wim*) from the DVD. 3. Select and edit the responses to the questions presented during product installation. 4. Validate the file in Windows SIM. 5. Run *imagex /commit /unmount* to save the changes to the install.wim file and dismount the file.

Your Windows Server 2012 R2 system has a 596 GB storage virtual disk that is shared with network users. The virtual disk was created from a storage pool composed of three 500 GB SATA hard disks. The virtual disk uses parity for resiliency. The virtual disk is nearly out of free space. Marketing recently informed you that it will be conducting a new campaign that will require a large amount of data to be stored on the virtual disk. You need to add capacity to the virtual disk as quickly as possible with the least amount of administrative effort. What should you do? (Choose two. Each option selected is part of the overall solution.)

Allocate available space to the pool and virtual disk. Install an additional hard disk drive in the system.

You are configuring an Active Directory Rights Management Services (AD RMS) implementation and have begun configuring AD RMS clients. You need to ensure that Internet Explorer is configured such that the user's credentials are passed on to the AD RMS server. What should you do?

Add the URL of the AD RMS server to the Local Intranet zone.

You manage several Windows systems. Desktop users access an in-house application that is hosted on your intranet Web server. When a user clicks a specific option in the application, they receive an error message that the popup was blocked. You need to configure the security settings so that users can see the pop-up without compromising overall security. What should you do?

Add the URL of the Web site to the Local Intranet zone.

Which Group Policy setting for BitLocker To Go would you need to configure to ensure that FAT-formatted BitLocker To Go drives are accessible on older versions of Windows?

Allow Access To BitLocker-Protected Removable Data Drives From Earlier Versions of Windows

You have a computer that runs Windows 7. You would like to configure Windows update to download updates that Microsoft suggests, but does not mark as important. You would also like to ensure that updates are installed on the computer without the intervention of an Administrative user. Select the settings that you should enable on the computer.

Allow all users to install updates on this computer.

You are the manager for the *westsim.com* domain. You have previously installed Active Directory Certificate Services on a Windows Server 2012 R2 server named CA1. CA1 is configured as an enterprise root CA. You install a new CA named CA2 as a subordinate standalone CA to CA1. Following the installation, you are unable to start the Certificate Services service. The error message indicates that you can't establish a trust chain to CA1. What should you do?

Add the certificate from CA1 to the trusted root store on CA2.

You want to allow e-commerce Web sites that you visit to keep track of your browsing history for shopping carts and other information, but want to prevent that information from being tracked by sites linked to the sites you explicitly visit. How should you configure the browser settings?

Allow first party cookies but block third-party cookies.

You have a Windows 7 laptop that has offline files enabled. You regularly access a file in a share called *Data* on the company server where manual caching is configured. Select the option you should choose to make a cached version of the *Info.txt* file available when you are disconnected from the office network.

Always available offline

Which of the following best describes an evil twin?

An access point that is configured to mimic a valid access point to obtain logon credentials and other sensitive information.

You want to implement an IDS system that uses rules or statistical analysis to detect attacks. Which type of IDS should you deploy?

Anomaly

You are concerned about protecting your network from network-based attacks from the Internet. Specifically, you are concerned about "zero day" attacks (attacks that have not yet been identified or that do not have prescribed protections). Which type of device should you use?

Anomaly based IDS.

You are the administrator of a medium-sized corporation that has offices in six states. Your network is configured as a single domain with multiple sites. You use Windows Server 2008 R2 and Windows Server 2012 R2 for your servers. Clients include Windows 7 and 8 Professional. The domain is at the Windows 2008 R2 functional level. You have a certificate server that is used to sign outgoing e-mail for proof of authenticity. You have reason to believe that a disgruntled worker has compromised several certificates by distributing the private keys associated with them. You need to allow outside users to determine that messages, which are signed with these certificates, are possibly fraudulent and not trustworthy. What is the best approach to achieving this goal?

Add the certificates to the Certificate Revocation List and issue replacements.

You manage Windows 7 computers connected to the *mydomain.com* Active Directory domain. You have decided to implement DirectAccess on your network. You run the setup for DirectAccess on the DA1 server with the following choices:

Add the computer account for each client computer to the *DirectAccessGroup* security group.

You are the network administrator for Corpnet.com. All of the servers run Windows Server 2012 R2. You install the IPAM Feature on a server named IPAM1. You intend to use IPAM to manage the address space on a DHCP server named DHCP1. You create the necessary Group Policy Objects and verify that they have been applied to DHCP1. However, DHCP1 has an IPAM Access Status of Blocked. You verify that the *File and Printer Sharing (NB-Session-In)* and the *File and Printer Sharing (SMB-In)* firewall rules have been enabled in the Firewall on DHCP1 and that the *Dhcpaudit* share has been created. The IPAM1 server has read access to the share. You need to Unblock IPAM Access to DHCP1. What should you do?

Add the computer account of IPAM1 to the *Event Log Readers* security group on DHCP1.

A private key has been stolen. What action should be taken to deal with this crisis?

Add the digital certificate to the CRL.

Which of the following statements about the use of anti-virus software is correct?

Anti-virus software should be configured to download updated virus definition files as soon as they become available.

What is the most common form of host based IDS that employs signature or pattern matching detection methods?

Anti-virus software.

Which of the following measures are you most likely to implement in order to protect against a worm or Trojan horse?

Anti-virus software.

You have installed a new application on a network device. During testing, it appears as if the software is causing other services running on the device to stop responding. Which tool should you consult to identify the problem?

Application log

To prevent Update Sequence Number (USN) rollback issues with virtual domain controllers, each domain controller (virtual or physical) is assigned a unique identifier called the VM-Generation-ID. For virtual domain controllers, where is this identifier stored? (Choose two.)

As an attribute of each domain controller computer object in Active Directory. In a file within the virtual machine configuration.

You manage a Windows system and need to control access to the D:\Reports folder as follows: • Members of the Accounting group should be able to open and view all files but not modify them. • Mary needs to be able to modify existing files in the folder, add new files to the folder, but should not be able to delete or rename files. Mary is a member of the Accounting group. You want to assign NTFS permissions taking the least amount of actions possible. What should you do?

Assign Allow Read & Execute, List folder contents, and Read to the Accounting group. Assign Allow Write to Mary.

You manage a Windows system and need to control access to the D:\Reports folder as follows: • Members of the Accounting group should be able to open and view all files, edit them, and add new files. They should not be able to delete or rename files. • Mary needs to be able to open and view files, but should not be able to modify them. Mary is a member of the Accounting group. You want to assign NTFS permissions taking the least amount of actions possible and affecting existing permissions as little as possible. What should you do?

Assign Allow Read & execute, List folder contents, Read, and Write to the Accounting group. For the Mary user account, Deny the Write permission.

You share the D:\Apps folder on your Windows system using the share name of *Apps*. You need to configure permissions to the share as follows: • Members of the Appusers group should be able to open and view files in the shared folder. • User JohnS should not have any access to files in the shared folder. JohnS is a member of the Appusers group. You need to assign the necessary permissions without assigning extra permissions beyond what is required and without affecting other access that might already be configured on the computer. You need to complete the task using the least amount of effort possible. What should you do?

Assign Allow Read permission to Appusers, and assign Deny Read permissions to JohnS.

Your Windows system provides a shared printer named Printer1. You want to allow user Chat to pause, restart, and delete print jobs on the printer. Chat should not be allowed to delete the printer or change its properties. Chad is a member of the Sales group. Currently, the Everyone group has the Allow Print permission to the printer. What should you do?

Assign Chad the Allow Manage Documents permission to the printer.

You manage a Windows system with a printer that is used by the Sales department. The sales manager has asked you to restrict access to the printer as follows: • Sally needs to connect to a printer, print documents, and pause and resume her own print jobs. • Damien needs to pause and resume documents for all users, but does not need to change printer properties. You want to assign the most restrictive permissions that meet the sales manager's requirements. What should you do? (Choose two. Each choice is a required part of the correct solution.)

Assign Sally the Print permission. Assign Damien the Manage Documents permission.

You've decided to use a subnet mask of 255.255.192.0 with your 172.17.0.0 network to create four separate subnets. The network ID for one for the subnets is 172.17.0.0. You are installing the first host (a server) on this subnet and want to assign the lowest numbered IP address possible to this system. What should you do?

Assign the system an IP address of 172.17.0.1.

You've decided to use a subnet mask of 255.255.192.0 with your 172.17.0.0 network to create four separate subnets. The network ID for one of the subnets is 172.17.128.0. You are installing a DNS/DHCP server on this subnet and want to assign the highest numbered IP address possible to this system. What should you do?

Assign the system an IP address of 172.17.191.254.

Which of the follow are characteristics of ECC? (Select two.)

Asymmetric encryption Uses a finite set of values within an algebraic field.

You configure your Windows notebook system to enter sleep mode after 10 minutes of inactivity. After 15 minutes with no activity, the computer does not enter sleep mode. You need to identify what is preventing the computer from entering sleep mode. What should you do?

At a command prompt, run *powercfg /energy*.

You configured a power plan which is optimized for your Windows notebook system, and then you set it as the active plan. You need to migrate the settings to other laptops running the same version of Windows. Before you migrate the plan, you need to validate the power plan. What should you do? (Select two. Each answer is a required part of the solution.)

At a command prompt, run *powercfg /export*. At a command prompt, run *powercfg /energy*.

You have configured BranchCache on client computers in your branch office to use Distributed Cache mode. You want to view the status of the BranchCache configureation on a Windows 7 client computer. What should you do?

At a command prompt, run the *netsh* command with the appropriate BranchCache parameters.

You need to deploy Windows 7 Enterprise to multiple new computers using a previously-captured system image. Before deploying the image, you insert the third-party drivers from the *C:\Drivers\Network* and *C:\Drivers\Custom* directories into the system image. What should you do? (Select two. Both answers are complete solutions.)

At the command prompt, run *dism /add-driver /driver:c:\drivers /recurse* At the command prompt, run *dism /add-driver /driver:c:\drivers\network /driver:c:\drivers\custom*

You need to deploy Windows 7 Professional to multiple new computers using a previously-captured system image. You have created an answer file called *Win7ProfAnswer.xml* in the *E:\Images\AnswerFiles* folder. You want to apply the answer file to the image. What should you do?

At the command prompt, run *dism /apply-unattend:e\images\answerfiles\Win7ProfAnswer.xml*.

You need to deploy Windows 7 Professional to multiple new computers using a previously-captured system image. Before deploying the image, you need to make sure there is a specific Windows application on the image. What should you do? (Select two. Both answers are complete solutions.)

At the command prompt, run *dism /get-appinfo* At the command prompt, run *dism /get-apps*

You are working on a computer running Windows. You recently installed a device that you only need temporarily. After several days of using the device, you remove it from the computer, and now you would like to remove the device driver as well. What should you do? (Select two. Both answers are complete solutions.)

At the command prompt, run *pnputil -d*. In Device Manager, uninstall the device.

You have a computer running Windows 7 Enterprise. You plan to capture the installation on this computer and use the image to deploy to other computers. You create an answer file named *win7ent_answer.xml* with Windows SIM. You now want to remove computer-specific information and apply the settings in the answer file before you capture the installation. What should you do?

At the command prompt, run *sysprep.exe /generalize /oobe /unattend:win7ent_answer.xml*.

You have a computer running Windows 7 Ultimate. Prior to capturing the system image, you need to remove machine-specific information from the installation. What should you do?

At the command prompt, run *sysprep.exe /generalize*.

To increase your ability to recover from a disaster, where should you store backup tapes?

At the vice president's home

As part of the regular system maintenance on your Windows system, you are checking Performance Monitor statics and event log events. You notice that there are several error events listed with the same ID number and a description that sounds as if the error is related to system hardware. You check your Performance Monitor logs but don't notice anything unusual around the time that the events were generated. You would like to get an e-mail every time the event is logged so you can check the system statistics at that moment. What should you do?

Attach a task to the event.

You have a computer running Windows 7 Professional. To protect your system and data, you use the Backup and Restore console to create a system image backup. While working with a file, you accidentally delete some of the data. You need to restore the older version of the file, but you cannot find any previous versions of the file. What should you do? (Select two. Each choice is a required part of the solution.)

Attach the .vhd file created from the Backup and Restore console. Use Windows Explorer to browse to and then copy the file.

You have a computer that runs Windows 7 Enterprise. You have created a VHD file that contains a Windows 7 installation image. The VHD file is currently not attached. You would like to perform offline servicing of the image in the VHD file to add a driver and enable some Windows features. What should you do first?

Attach the VHD file.

You have a computer that runs Windows 7 Enterprise. You want to configure the computer to boot to a Windows 7 installation on a VHD file. You will use the image on the Windows installation disc. You have downloaded the Windows AIK tools. You create a virtual disk file using Disk Management. What should you do next?

Attach the VHD.

You are creating an Ethernet network for your company. The shipping department is located in a different building that is located 150 meters from the main wiring closet. You connect a single Cat6e cable to connect the wiring closet to the shipping building. Which of the following conditions are you most likely to experience?

Attenuation

You manage several Windows systems that are members of a domain. You are configuring security settings that will be distributed to all computers on your network. You want to identify denied attempts to manipulate files on computers that have been secured through NTFS permissions. Select the Audit Policy that will meet this requirement.

Audit object access

What are the most common network traffic packets captured and used in a replay attack?

Authentication

Nadine is the systems administrator for a network with a single subnet. The subnet uses 192.168.1.0 with a mask of 255.255.255.0. The network has 10 Windows Server 2012 R2 systems. Srv-1 currently provides both DHCP and DNS services. Nadine wants to increase the fault-tolerance for her DHCP servers. She installs a new server, Srv-11, and configures it for DHCP. She configures a scope on Srv-11 to match the scope on Srv-1, then excludes half of the addresses in the scope on Srv-1 and the other half of the addresses on the Srv-11. Nadine decides to test her solution and shuts down Srv-1. As a test, she forces a workstation to release its IP address and request a new one. She finds that the workstation has 169.254.0.15, with a mask of 255.255.0.0 for its IP address. What should Nadine do to fix the problem?

Authorize Srv-11.

What is the primary countermeasure to social engineering?

Awareness

What is the primary countermeasure to social engineering?

Awareness.

If you have Windows 8 Professional workstation clients on your network, what single BranchCache protocol will they be limited to using?

BITS

After an intrusion has occurred and the intruder has been removed from the system, which of the following is the best next step or action to take?

Back up all logs and audits regarding the incident

Your Windows system has a removable disk drive that has been formatted with NTFS. You want the drive to use FAT32 to be compatible with more operating systems. The drive is currently configured using drive letter D:.. What should you do?

Back up the data on the D: drive. Reformat the drive using FAT32. Restore the data.

Developers in your company have created a Web application that interfaces with a database server. During development, programmers created a special user account that bypasses the normal security. What is this an example of?

Backdoor

Which of the following is an important aspect of evidence gathering?

Backing up all log files and audit trails

What does an incremental backup do during the backup?

Backs up all files with the archive bit set; resets the archive bit.

Drag the command on the left to the option on the right that best describes what it does.

Backs up just the CA database. *certutil.exe -backupdb backup_folder* Backs up just the keys and certificates on the CA. *certutil.exe -backupkey backup_folder* Restores the entire CA. *certutil.exe -restore backup_folder* Backs up the entire CA. *certutil.exe -backup backup_folder* Restores just the CA database. *certutil.exe -restoredb backup_folder* Restores just keys and certificates. *certutil.exe -restorekey backup_folder*

Network based intrusion detection is most suited to detect and prevent which types of attacks?

Bandwidth-based denial of service

You are concerned about the amount of traffic that passed through a router on your network. You want to see how the amount of traffic has changed over time. Which document would help in identifying past average network traffic?

Baseline

You are in the habit of regularly monitoring performance statistics for your devices. You find that this month a specific server has averaged a higher number of active connections than last month. Which type of document should you update to reflect the change?

Baseline

You have a laptop running Windows 7 Enterprise. You would like the laptop to Sleep when the battery level becomes critically low. Select the area you would use to configure this setting.

Battery

You want to protect all of the files on the hard drive of your Windows notebook system to prevent unauthorized access. You want to prevent access to any file on the hard drive, even if the hard drive is moved to another computer. Which feature should you implement?

BitLocker

Which of the following functions are performed by proxies? (Select two.)

Block employees from accessing certain Web sites. Cache web pages.

You have a computer that runs Windows 7. You install a new application. During installation, the computer reboots but does not start. Pressing F8 during startup has no effect. You need to start the computer using the least amount of effort. What should you try next?

Boot from the installation disc and restore to a restore point.

You need to install Windows 7 Enterprise on multiple new computers. You decide to use Windows Deployment Services (WDS) to help automate the installation. You have installed and configured Windows 7 on the reference computer. You need to create an install image using the reference computer. What should you do? (Select two. Each choice is a complete solution.)

Boot the reference computer using a capture image. Run *imagex.exe*

You use a Windows 8.1 system to manage the book of accounts for a small company. The vendor of your accounting software recently released an update that you downloaded and installed. Unfortunately, now your accounting software crashes when launched. You need get your system running properly as quickly as possible without losing your accounting files. What should you do? (Choose two. Each option is a complete solution.)

Boot the system from a recovery drive and select *Troubleshoot \ Advanced Options \ System Restore*. In Control Panel, select *System and Security \ System \ System Protection \ System Restore*.

You are using a Windows 8 system to work on the schedule for a very important project. You saved your files in the Documents library of your user account. Unfortunately, malware from a malicious Web site has infected your system. You were able to remove the infection with anti-malware software, but after shutting down you discover that Windows will not boot properly. You need to get your system back up and running properly as quickly as possible without losing your project files. You also need to minimize the risk of the infection spreading to other systems the network. What should you do? (Choose two. Each option is a part of the complete solution.)

Boot the system from a recovery drive. Select *Troubleshoot \ Refresh your PC*.

You work for a company with headquarters in Seattle and an office in Olympia. The office in Olympia has 5 client computers, all running Windows 7 or Windows 8. The Olympia office is connected to the Seattle office with a WAN link. All servers are located in the Seattle office, and shared files are stored on those servers. You want to improve file access for users in the Olympia office to meet the following requirements: • Copies of files should be saved on the client computers in the Olympia office. • Only a single copy of each file should exist in the Olympia office. • Files should be transferred only once from the Seattle office to the Olympia office (unless the file has changed). • Copies of files in the Olympia office should be shared and available to all computers in that office. • Files should be encrypted during transit between the two offices. Which feature should you implement in the Olympia office?

BranchCache

You work for a company with headquarters in Seattle and an office in Olympia. The office in Olympia has 5 client computers, all running Windows 7. The Olympia office is connected to the Seattle office with a WAN link. All servers are located in the Seattle office, and shared files are stored on those servers. You want to improve file access for users in the Olympia office to meet the following requirements: • Copies of files should be saved on the client computers in the Olympia office. • Only a single copy of each file should exist in the Olympia office. • Files should only be transferred once from the Seattle office to the Olympia office (unless the file has changed). • Copies of files in the Olympia office should be shared and available to all computers in that office. • Files should be encrypted during transit between the two offices. Which feature do you implement in the Olympia office?

BranchCache

You are the company administrator. The company plans to open a new branch office. The new branch office will operate using a 56 Kbps connection to the main office for the first three months, until high-speed Internet can be installed. A server will be deployed to the new office that will function as an RODC, file server, and infrastructure server. Users at the new branch office will frequently need to access policy files located on servers at the main office that are created and maintained by users at the main office. Company regulations prohibit policy files from being permanently stored in any location other than on the file servers in the main office. You need to recommend a solution for users in the new branch office to optimize access to files in the main office. What should you include in the recommendation?

BranchCache in Hosted Cache mode.

You manage a Windows system that is shared by multiple users at work. You want to allow only members of the Sales team to run the sales lead application. The rule should use the digital signature of the software and apply to all current and future versions of the application, regardless of the filename or its location. You decide to create an executable rule with a publisher condition using application control policies. What should you do?

Browse and select the executable file for the application. Modify the rule to include the product name information.

Which type of attack is the act of exploiting a software program's free acceptance of input in order to execute arbitrary code on a target?

Buffer overflow

Using video cameras to transmit a signal to a specific and limited set of receivers is called ____.

CCTV

Your network has two sites as shown in the graphic. You want to designate Computer1 as a preferred bridgehead server. Which object's properties would you edit to do this?

COMPUTER1

You're responsible for implementing network cabling in a new Gigabit Ethernet network installation. The cabling will be installed in a manufacturing environment where there is a great deal of electromagnetic interference (EMI). Which type of cabling would operate best in this environment? (Choose two.)

Category 5 shielded twisted pair cable Fiber-optic cable

You have been asked to draft a document related to evidence gathering that contains details about personnel in possession and control of evidence from the time of discovery up through the time of presentation in court. What type of document is this?

Chain of custody

You plan to implement a new security device on your network. Which of the following policies outlines the process you should follow before implementing that device?

Change management

You use Windows 7 File Recovery to protect the data on your Windows 8 system. The service is configured to store backups on the E: volume, which is a storage space. You're running out of free space on E:, so you decide to increase the size of the storage space by adding an additional hard disk. Until you have time to do this, however, you need to move the location where backups are stored from the E: volume to a share on a network server (\\FS\shared). Click the option you would use in Windows 7 File Recovery to do this.

Change settings

You are the network administrator for Corpnet.com. You have created a Network Load Balancing cluster to ;provide high availability for the intranet website. The NLB cluster consists of three web servers; Web1, Web2, and Web3. Each web server has one network card installed. After configuring the NLB cluster, you determine that the web servers in the cluster are unable to communicate with each other. You must reconfigure the cluster to allow communication between the cluster members. What should you do?

Change the Cluster Operation Mode to Multicast.

You have a computer that runs Windows 7 Ultimate. You work out of a branch office with BranchCache configured. The configuration caches files on a server in the branch office. Only HTTP and not SMB traffic is cached on the server. All file transfers should use encrypted communications. You run the *netsh* command on your client computer and see the output listed in the image. How should you modify the client configuration?

Change the hosted cache location to *file1.mydomain.com*.

You have a laptop with Windows 7 installed. You connect your laptop to the network at work to allow an associate to copy files from your computer. Other computers on the network are not able to discover your computer, and your computer is not able to build an accurate network map in the Network and Sharing Center. You open the Network and Sharing Center and see the information shown in the image. What should you do?

Change the network type to Home.

You manage a Windows Server 2012 R2 server named Srv5. To help reduce restore from backup operations, you enable shadow copies on the server's D:\ drive. You configure the schedule to take snapshots four times every day of the week. The disk has a capacity of 60 GB, with the default amount being allocated to shadow copies. On Wednesday, the company CEO calls to say he needs a previous version of a file from 20 days ago. You check Previous Versions for the file and the folder, but you can't find a version of that file that is that old. The oldest previous version you can find is from 15 days ago. You check the disk space and find that shadow copies are using 5.5 GB, and that there is 10 GB of free space left on the drive. You restore the file from a backup, but you would like to keep this from happening in the future. You would like to be able to restore up to 30 days of previous files. What should you do?

Change the shadow copy schedule to take snapshots less frequently.

What is spoofing?

Changing or falsifying information in order to mislead or re-direct traffic.

You have just finished upgrading the CPU in your desktop system. After running the system for about 15 minutes, the system spontaneously shuts down. What should you do first to troubleshoot the problem? (Select two.)

Check the thermal shutdown threshold in the BIOS. Check the CPU fan power.

You have configured a Failover Cluster with two servers as hosts: Srv1 and Srv2. Each server has three network interface cards: • NIC1 connects the server to the main network. Clients connect to the cluster through NIC1. • NIC2 connects the server to the storage area network (SAN). The SAN is used only for access to the storage. • NIC3 is a private network used only by Srv1 and Srv2 for sending out heartbeat signals and performing convergence. You need to configure the networking settings for NIC2 in the Failover Clustering Management console. What should you do?

Choose *Do not allow the cluster to use this network*.

You have a computer running Windows 7 Home Premium. The computer has a single hard drive. You want to use the Backup and Restore console to schedule regular backups. Backups will include all user data files and a system image backup. You want the backups to run unattended. What should you do?

Choose an external hard drive as the backup destination.

Which of the following fire extinguisher types is best used for electrical fires that might result when working with computer components?

Class C

To help prevent browser attacks, users of public computers should do which of the following?

Clear the browser cache

You are troubleshooting a problem that keeps occurring on your Windows system. When the problem happens, there are several Warning and Error events logged to the Application log in Event Viewer. While troubleshooting the problem, you create a filter for the log that shows only the Warning and Error messages. You would like to save all messages in the Application log (including Informational messages) so you can copy them to another computer and examine them there. What should you do?

Clear the filter, then save the log.

You have just added two hard drives to a computer. Now you need to create volumes on those hard drives so they can be used to store data. Complete the following tasks: • Initialize both disks using the MBR partition style. • Create a volume on *Disk 3* with the following properties: • Volume size = *300000 MB* • Drive Letter = *H:* • File system = *NTFS* • Volume label = *Data* • Create a second volume using the remaining space on *Disk 3* and all of the space on *Disk 4* as follows: • Drive letter = *J:* • File system = *NTFS* • Volume label = *Art*

Click "Launch Lab". 1. Scroll right, click on the *Computer Management*" tile. 2. Then click *Disk Management*. 3. Right click *Disk 3*, click *New Simple volume*, click *Next*. 4. Change the size to 300000. 5. Click Next, change the drive letter to *H*, click Next. 6. Change the volume label to *Data*. Click *Finish*. 7. Right click the remaining unallocated portion of disk 3, click *New spanned volume*. 8. Click *Next*. 9. Click on the drive in the left column. Click the *Add>*. 10. Without changing the size of the disks, click Next. 11. Select the drive letter, *J:*, click *Next*. 12. Change the volume label to *Art*, click *Next* then *Finish*. 13. Click *Yes* when it asks if you want to upgrade the disks to *Dynamic* then you're done.

Several weeks ago, you installed a desktop application on your Windows system using the default parameters suggested by the application installer. However, after using the application for a long time, you realize that you need an optional application feature that wasn't included in the default installation. You have opened Control Panel on your Windows system, and accessed Programs and Features, and selected the application. What should you do?

Click *Change*.

Several weeks ago, you installed a desktop application on your Windows system using the default parameters suggested by the application installer. However, after using the application for a time, you realize that you need an optional application feature that wasn't included in the default installation. You have opened Control Panel on your Windows system, accessed Programs and Features, and selected the application. What should you do?

Click *Change*.

You are performing a clean installation of Windows 8.1 on a desktop PC that uses a RAID1 disk array. You booted the system from the Windows 8.1 installation DVD and navigated through the first few screens of the installation wizard. You've reached the screen shown in the exhibit. What should you do?

Click *Custom: Install Windows only (advanced)*.

Several weeks ago, you installed a desktop application on your Windows system. Yesterday, you installed another application on your system that was developed in-house by your organization's application development team. After doing so, you notice that the first application behaves erratically and frequently locks up. You have opened Control Panel on your Windows system, accessed Programs and Features, and selected the application. What should you do?

Click *Repair*.

Several weeks ago, you installed a desktop application on your Windows system. Yesterday, you installed another desktop application on your system that was developed in-house by your organization's application development team. After doing so, you notice that the first application behaves erratically and frequently locks up. You have opened Control Panel on your Windows system, accessed Programs and Features, and selected the application. What should you do?

Click *Repair*.

You need to manually check for updates from Windows Update. What should you do? (Select two. Both answers were complete solutions.)

Click the *Check for updates* button in Windows Update. Run *wuauclt.exe /detectnow*.

You've been using a Windows Store app and now need to exit out of it. What should you do?

Click the top of the app and drag it to the bottom of the screen.

Your organization uses both Windows Server 2012 R2 and Red Hat Enterprise Linux server systems to store files. From a Windows Server 2012 R2 system named FS1, you need to mount an NFS share that has been exported on a Red Hat server named FS9. Which feature must be installed on the Windows server to accomplish this?

Client for NFS.

You want to prevent your browser from running JavaScript commands that are potentially harmful. Which of the following would you restrict to accomplish this?

Client-side scripts

You work for a company with headquarters in Seattle and an office in Olympia. A single server in the Seattle office runs Windows Server 2008 R2 and holds all shared files for the company. The office in Olympia has 5 client computers, all running Windows 7. The Olympia office is connected to the Seattle office with a WAN link. You want to implement BranchCache in the Olympia office using Hosted Cache mode. Which of the following best describes the infrastructure requirements for this scenario?

Clients running Windows 7 Ultimate or Enterprise; server running Windows Server 2008 R2 or later in Olympia; Active Directory Certificate Services.

You work for a company with headquarters in Seattle and an office in Olympia. A single server in the Seattle office runs Windows Server 2012 R2 and holds all shared files for the company. The office in Olympia has five client computers all running Windows 7. The Olympia office is connected to the Seattle office with a WAN link. You want to implement BranchCache in the Olympia office using Hosted Cache mode. Which of the following best describes the infrastructure requirements?

Clients running Windows 7 Ultimate or Enterprise; server running Windows Server 2012 R2 in Olympia; Active Director Certificate Services.

When designing a firewall, what is the recommended approach for opening and closing ports?

Close all ports; open only ports required by applications inside the DMZ.

You have recently created a copy of a new work schedule for your administrative team. The schedule is saved on a network share on a Windows Server 2012 R2 server. Shadow copies have been enabled on the volume. Yesterday, you made some modifications to the schedule. However, when you check the schedule today, you find that your changes are gone. You need to get back the changes you made yesterday. You do not need to keep the current version of the file. You use the Previous Versions tab to check yesterday's shadow copy. You open the file from the previous version and find that your changes exist in the version from yesterday. What should you do?

Close the file. Restore the file from the previous version.

You create a new document and save it to a hard drive on a file server on your company's network. Then, you employ an encryption tool to encrypt the file using AES. This activity is an example of accomplishing what security goal?

Confidentiality

Your organization's security policy dictates that users must not be allowed to load Windows Connect Now (WCN) settings from a USB drive to connect to a wireless network. Which Group Policy contains settings that can be enabled to block this functionality?

Configuration of wireless settings using Windows Connect Now.

You are the administrator of an Active Directory domain, *eastsim.com*, which is at the Windows 2008 R2 functional level. Your company has recently acquired a competitor who has an Active Directory domain, *westsim.com*, which is running at the Windows 2003 functional level. You have access to an administrator account in the *westsim.com* domain. You need to allow users in *westsim.com* to access shared folders on FS1 in the *eastsim.com* domain. You want to make sure that the shared folders on FS1 are the only resources in your domain that the *westsim.com* users can access. What should you do?

Configure *eastsim.com* to have a one-way outgoing forest trust with *westsim.com*. Configure the trust to use selective authentication and grant Domain Users from *westsim.com* the *Allowed to Authenticate* permission on the FS1 computer account.

You manage the *northsim.com* domain. Your company produces components that are used in military and government products. Due to recent laptop theft, you have decided to increase the security for design documents used to produce the components used for your military contracts. You want to encrypt documents so that they can be read only by specific authorized users. For users who can view the documents, you want to prevent them from printing or modifying the documents. What should you do?

Configure Active Directory Rights Management Services (AD RMS).

You have a new notebook that you want to install Windows on. You would like to use BitLocker on the notebook to protect the volume used for the operating system and all user data. Your notebook does *not* have a Trusted Platform Module (TPM). You need to configure the computer to use BitLocker. What should you do?

Configure BitLocker to use a startup key on a USB drive.

You are the server administrator for the *eastsim.com* domain. You have a DHCP server named DHCP-Srv1 configured with a single scope. You are concerned that a failure of the DHCP server could cause disruptions on the network. You would like to provide redundancy for the DHCP server. You install DHCP on a second server named DHCP-Srv2. Your solution should meet the following requirements: • DHCP-Srv1 should continue to respond to all client requests. • If DHCP-Srv1 is down, DHCP-Srv2 should be able to respond to all clients. DHCP-Srv2 should be aware of all leases granted by DHCP-Srv1. • Following a failure, when DHCP-Srv1 comes back online, it should resume responding to all DHCP requests. What should you do?

Configure DHCP-Srv1 and DHCP-Srv2 in a Failover Clustering cluster.

You are the server administrator for the *eastsim.com* domain. Srv5 is an application server that runs an application used by the Sales team. You are concerned that this server is a single point of failure--if the server goes down, the application will be unavailable. You would like to add a second server to provide redundancy. Your solution should meet the following requirements: • All client requests should be divided between both servers. • If either server goes down, client requests should be redirected to the other server. • If the application stops but the server is up, the server should automatically try to restart the application to make it available. You want to configure Srv10 to provide redundancy for Srv5 based on the stated requirements. What should you do?

Configure Failover Clustering with node and disk majority.

You have a Windows system that is a member of a domain. You want to use BitLocker on the laptop. Your implementation should meet the following requirements: • The computer should start up automatically without user intervention. • To meet security requirements, USB support must be disabled on the laptop. • You want to automatically generate recovery keys and store those keys in a central location. You need to implement a solution to meet the stated requirements. What should you do? (Select two. Each choice is a required part of the solution.)

Configure Group Policy to store recovery keys in Active Directory. Implement BitLocker with a TPM.

You are designing the storage for your network. Your storage solution should meet the following requirements: • Multiple servers should have access to a single storage device. • Servers should use block-level commands for data transfer to the storage device. • You want to use CHAP and IPsec for data traffic. What should you do? (Select two. Each choice is a required part of the solution.)

Configure LUNs pointing to targets. Configure an iSCSI SAN.

You are the network administrator for *westsim.com*. The network consists of a single Active Directory domain. All of the servers run Windows Server 2012 R2 and all of the clients run Windows 8. The network contains a Storage Area Network (SAN). The network contains a server named MS1 that has an iSCSCI host bus adapter that connects to an ISCSI target. You need to ensure that MS1 can connect to the iSCSI target even if a host bus adapter fails. You install and additional iSCSI host bus adapter on MS1. What should you do next?

Configure Multipath I/O.

You manage Windows notebook systems that are members of a domain. You have ten regional sales people who travel extensively and use these notebooks to access company resources. The users have complained that although they can take copies of important files with them into the field, occasionally they have been caught with out-of-date documents because no one told them the files had been updated. Additionally, some files they modify need to be distributed to all the other sales staff. You need to address this problem and easily provide the appropriate access to these shared files. What should you do?

Configure Offline Files for the folder that contains these files.

You manage several Windows 7 and Windows 8 systems that are members of a domain. You manage a custom application that is currently installed on the computers in the domain. You receive a new version of the software. Installing the software on a client computer overwrites the existing installation such that both versions cannot be used at the same time on the same computer. You decide to use Remote Desktop Services on a server in the domain to allow clients to run both the new and the old version of the software. Clients should be able to run each version using an icon on their desktops. What should you do? (Select two. Each choice is a required part of the solution.)

Configure RemoteApp on the server. Install the new version of the application on the server.

The image depicts the network layout for the NorthSim Corporation. Currently, the network uses static IP addressing. You want to use DHCP instead. You configure SRV1 as a DHCP server, and you create two scopes on the server. You configure all clients on both subnets to request IP addressing and other configuration parameters from the DHCP server. After starting the service, you find that hosts on subnet 192.168.1.0 have obtained addresses from the DHCP server. However, all hosts on subnet 192.168.2.0 have assigned themselves addresses in the APIPA range. What should you do?

Configure SRV2 as a relay agent.

You have configured a Failover Cluster with three servers as hosts: Srv1, Srv2, and Srv3. You have configured the DHCP service as a clustered service. You want to use Srv1 and Srv2 for the DHCP service. Srv1 should be the primary server used to respond to DHCP requests. If Srv1is unavailable, Srv2 should take over the DHCP service. Srv3 should never be used for the DHCP service. What should you do?

Configure Srv1 and Srv2 as possible owners. Configure Srv1 as a preferred owner.

You have configured a Failover Cluster with three servers as hosts: Srv1, Srv2, and Srv3. You have configured the DHCP service as a clustered service. You want to use Srv1 for the DHCP service. Srv1 should be the primary server used to respond to DHCP requests. If Srv1 is unavailable, Srv2 should take over the DHCP service. Srv3 should never be used for the DHCP service. What should you do?

Configure Srv1 and Srv2 as possible owners. Configure Srv1 as a preferred owner.

You have configured a Failover Cluster with two servers as hosts: Srv1 and Srv2. You have configured the DHCP service as a clustered service. Srv1 should be the primary server used to respond to DHCP requests. If Srv1 is unavailable, Srv2 should take over the DHCP requests. If Srv1 comes back online, the DHCP service should continue to run on Srv2 unless manually moved. You need to configure the cluster service. What should you do?

Configure Srv1 and Srv2 as possible owners. Configure Srv1 as the preferred owner. Disable failback.

You have configured a Failover Cluster with two servers as hosts: Srv1 and Srv2. You have configured the DHCP service as a clustered service. Srv1 should be the primary server used to respond to DHCP requests. If Srv1 is unavailable, Srv2 should take over the DHCP service. Once Srv1 comes back online, the DHCP service should continue to run on Srv2 unless manually moved. You need to configure the cluster service. What should you do?

Configure Srv1 and Srv2 as possible owners. Configure Srv1 as the preferred owner. Disable failback.

You manage certificate services for the *eastsim.com* domain. You have a single CA named CA1 that is an enterprise root CA. You have installed the online responder service on Srv1 and configured it to respond to certificate revocation requests for CA1. You would like to implement a solution to allow multiple servers to respond to online responder requests. Your solution should distribute certificate status requests evenly between all servers, and allow for automatic fault tolerance in case one server fails. What should you do? (Select two. Each choice is a possible solution.)

Configure Srv1 as a part of a Network Load Balancing (NLB) cluster. Add additional servers to the cluster. Install multiple online responders. Configure an ISA reverse proxy listing all online responders as members.

Your Windows system is configured to download and automatically install important (critical) patches using Windows Update. You notice that updates that Microsoft suggests, but does not mark as important, are *not* being downloaded. You would like these other updates to download and install automatically with the least amount of effort. What should you do?

Configure Windows Update to include recommended updates.

You are the network administrator for Corpnet.com. You have installed the Active Directory Federation Services (AD FS). You have run the *AD FS Federation Server Configuration Wizard* and created a new AD FS farm. The company hosts a web-based application named App1. You need to enable users from a vendor named Partner.com to connect to App1. What should you do?

Configure a *Relying Party Trust*.

You are the administrator for your Active Directory domain. Your company uses Exchanges 2003 and Outlook 2003. Your security policy requires that all executives have the ability to encrypt and sign email. The user and computer accounts for your executives are in the Executives OU. All of the client computers are running Windows 7 Professional. Your goal is to make the deployment of certificates as easy as possible by using autoenrollment. What steps should you take? (Choose three. Each selection is part of the required solution.)

Configure a GPO with autoenrollment settings and link it to the Executives OU. Install an enterprise root certificate server on a domain controller. Duplicate the Exchange User template, configure your CA to issue the new template, and assign the appropriate permissions.

You manage a single private domain called *westsim.private*. All DNS servers run Windows Server 2012 R2. Client computers run Windows 8 and are members of the *westsim.private* domain. Client computers have NetBT disabled, and use only DNS for name resolution. You have a group of computers that use only NetBIOS names and do not use DNS. Your network does not have a WINS server. You need to enable all client computers to resolve host names for the NetBIOS computers. What should you do?

Configure a GlobalNames zone. Create records in the zone for all NetBIOS computers.

You manage the certificate services for the *eastsim.com* domain. You have a single CA named CA1 installed as a root enterprise CA. You have a Windows Server 2012 R2 server that is a domain member and configured as a router. You want to obtain a certificate for this server in order to use IPSec. If this test is successful, you will use a similar method to obtain certificates for other network devices. For this reason, you would like the process to be as simple as possible. What should you do?

Configure a certificate template for autoenrollment. Issue the certificate on CA1. Restart the router to automatically request the certificate.

You are the network administrator for a company with a single Active Directory domain. The company headquarters is located in Boston, and fifteen branch offices exist across the United States. Currently, one Active Directory site is configured for each branch office location. All sites are connected by the default site link. You notice that the default replication interval is too infrequent, and you decide to decrease the interval to 30 minutes. After doing this, several branch office locations with slow WAN links report that replication traffic is interfering with other critical network traffic. You need to ensure that the sites with slow WAN links are not bothered by replication during the normal work hours of 8:00 a.m. to 5:00 p.m., and that the other sites with better connections continue receiving replication at the reduced interval. What should you do? (Choose two. Each correct choice is part of the solution.)

Configure a new site link that contains the slow connection sites and the corporate headquarters site and configure an appropriate interval and schedule. Remove the slow connection sites from the default site link.

You share your Windows system with several other users. You are concerned about the disk space use on the computer. You would like to be notified by e-mail when the used disk space exceeds 85%. What should you do?

Configure a performance counter alert.

You are the server administrator for the *eastsim.com* domain. You have implemented a Network Load Balancing (NLB) cluster for several application servers. Client computers use several proxy servers to connect to the NLB cluster. You would like client connections to be directed to a cluster node based on the Class C subnet address. What should you do?

Configure a port rule with the filtering mode set to *Multiple host*. Configure *Network* for the client affinity.

You are the network administrator for a network with a single Active Directory forest. The forest root domain name is *westsim.local*, and there are two child domains named *support.westsim.local* and *reasearch.westsim.local*. Branch offices are located in Denver and Chicago. The corporate headquarters is located in Dallas. The Denver site has domain controllers from the *support.westsim.local* domain and *research.westsim.local* domains. Workstation computer accounts for the Denver location are members of the *research.westsim.local* domain. Some file servers in the Denver site are members of the *support.westsim.local* domain and are used by Denver users. You notice that authentication traffic is saturating the WAN links between Dallas and the two other offices. You want to decrease authentication traffic over the WAN link. What should you do?

Configure a shortcut trust between the *reasearch.westsim.com* domains and the *support.westsim.com* domain.

You are working for a company that has a large Active Directory network with locations in New York City, Washington D.C., Seattle, Miami, and Des Moines. The company has just opened an office in Toronto. You are responsible for bringing the new Toronto site online. The Toronto and Washington locations are connected with a high-speed WAN link. A dial-up connection has also been configured between the two locations. You need to configure new site links to accommodate the Toronto office. What should you do? (Choose two. Each correct choice is part of the solution.)

Configure a site link to represent the dial-up connection between Toronto and Washington D.C.. Configure the site link cost to be 150. Configure a site link to represent the high-speed connection between Toronto and Washington D.C.. Configure the site link cost to be 50.

You need to automate the installation of Windows 7 to multiple computers. None of the computers will be a member of a domain. You will use a custom image to install Windows 7 on each computer. Following Windows installation, you want the setup program for an application to run automatically. What should you do?

Configure a task in MDT.

Your company is responsible for processing payroll for other businesses. Because the paydays for many businesses are the same, your servers experience heavy loads during some days, with light loads on other days. Payroll processing is done by a custom application running on an application server. To handle the load, you configure Failover Clustering on a cluster of six servers. You want the cluster to keep operating even in the event of a failure of up to three of the nodes. If more than three nodes fail, the cluster should stop. What should you do?

Configure a witness disk. Use node and disk majority for the quorum mode.

You work for a company with headquarters in Seattle and an office in Olympia. A single server in the Seattle office runs Windows Server 2008 R2 and holds all shared files for the company. The office in Olympia has 5 client computers, all running Windows 7. The Olympia office is connected to the Seattle office with a WAN link. You want to implement BranchCache in the Olympia office using Distributed Cache mode. Using Group Policy, you enable the following policies: • *Turn on BranchCache* • *Set BranchCache Distributed Cache mode* What else is required to complete the configuration?

Configure advanced firewall rules to allow the necessary ports.

You work for a company with headquarters in Seattle and an office in Olympia. A single server in the Seattle office runs Windows Server 2012 R2 and holds all shared files for the company. The office in Olympia has five client computers, all running Windows 8. The Olympia office is connected to the Seattle office with a WAN link. You want to implement BranchCache in the Olympia office using Distributed Cache mode. Using Group Policy, you enable the following policies: *• Turn on BranchCache*. *• Set BranchCache Distributed Cache mode*. What else is required to complete the configuration?

Configure advanced firewall rules to allow the necessary ports.

You have just received a new laptop at work that you will use on your company network and at home. The company network uses dynamic addressing, while your home network uses static addressing. You connect the laptop to the company network and everything works fine. When you take your laptop home, you cannot connect to devices on your home network or the Internet. You run *ipconfig* on the laptop and receive the following output: Connection-specific DNS Suffix : IPv4 Address : 169.254.22.74 Subnet Mask : 255.255.0.0 Default Gateway : You need to be able to connect to both the company network and your home network with the least amount of configuration and cost. What should you do?

Configure an alternate TCP/IP configuration.

You manage a Windows system. You would like to prevent users from running all software on the computer except for software that has been digitally signed. The rule should apply to all known and unknown software. What should you do?

Configure an executable rule in application control policies with a publisher condition.

You manage a Windows system. You would like to prevent users from running all software that has been digitally signed. The rule should apply to all known and unknown software. What should you do?

Configure an executable rule in application control policies with a publisher condition.

You manage Certificate Services for the *westsim.com* domain. Your CA hierarchy contains a root CA named CA1 and several subordinate CAs. You have a staff of assistants, many of whom are allowed to manage the CAs. You decide that you want to keep track of changes to the CA. You want to track when the CA is backed up, when certificates are revoked or CRLs published, or when the Certificate Services service is started or stopped. What should you do? (Select two. Each choice is a required part of the solution.)

Configure auditing for specific events on each CA. Enable object access auditing in a GPO that applies to the CAs.

You are the network administrator for Corpnet.com. The company has a main office and a branch office. All the appropriate scope for that location. The DHCP server in the branch office fails, and users are unable to obtain IP addresses. You need to configure DHCP to meet the following requirements: • Users must obtain IP addresses from their local DHCP server if it is operational. • Users should be able to obtain IP addresses from the other DHCP server only if the DHCP server in their office is offline. • Both servers should contain a copy of the database of client leases for both scopes. What should you do?

Configure both DHCP servers as hot standby failover partners.

You are the server administrator for the *eastsim.com* domain. Srv5 is an application server that runs an application used by the Sales team. You are concerned that this server is a single point of failure- if the server goes down, the application will be unavailable. You would like to add a second server to provide redundancy. Your solution should meet the following requirements: • All client requests should be directed to Srv5 if it is available. • If Srv5 goes down, all requests should be directed to the new server. • Both servers should use the same set of data files. You want to configure Srv10 to provide redundancy for Srv5. Both Srv5 and Srv10 are configured to use DHCP for IP addressing information. You need to configure a solution to meet the requirements. What should you do?

Configure both servers in a Failover Clustering cluster. Configure a storage area network for the application data.

You are the server administrator for the *eastsim.com* domain. Srv5 is an application server that runs an application used by the Sales team. You are concerned that this server is a single point of failure--if the server goes down, the application will be unavailable. You would like to add a second server to provide redundancy. Your solution should meet the following requirements: • All client requests should be directed to Srv5 if it is available. • If Srv5 goes down, all requests should be directed to the new server. • Both servers should use the same set of data files. You want to configure Srv10 to provide redundancy for Srv5. Both Srv5 and Srv10 are configured to use DHCP for IP addressing information. You need to configure a solution to meet the requirements. What should you do?

Configure both servers in a Failover Clustering cluster. Configure a storage area network for the application data.

You are the server administrator for the *eastsim.com* domain. You have an application server named Srv12 that runs a stateless Web application using IIS. Because of recent growth, this server is becoming unable to process all incoming requests in a timely manner. You would like to add a second server to run the application. Your solution should meet the following requirements: • Client requests should be divided evenly between the two servers. • If one server goes down, all requests should go to the other server. • All application data will be stored on internal parallel SCSI drives on each server. You install the application on the second server. You now need to configure a solution to meet the requirements. What should you do?

Configure both servers in a Network Load Balancing (NLB) cluster.

You are the administrator of what will become a large network using the TCP/IP protocol. Currently, the network consists of three Windows Server 2012 R2 computers, 25 Windows 7 Professional workstations, and 25 Windows 8 Professional workstations. During the last meeting you had with the CIO, it was determined that company growth would mean adding workstations and printers to the existing network, for a total of 235 devices. No one segment is to have more than 85 hosts. The existing hardware will be used on the network as the new devices are added. How should you assign IP addresses to the workstations on the network to minimize administration?

Configure each workstation to use DHCP. Install a DHCP server and configure a single scope.

Your users run a custom application that was developed for in-house, on three Windows systems. The application generates Event Viewer events and logs those events to a custom log for the application. You would like to send all events from the application to a fourth computer where you can save and view the logs. What should you do?

Configure event subscriptions.

You have several computers running Windows that are members of a workgroup. You need to create many custom firewall rules on each computer. The rules must be specific for the Private network profile. You should complete the task with the least amount of effort as possible. What should you do? (Select two. Each answer is a complete solution.)

Configure one computer. Use *netsh advfirewall* to export the firewall settings. Import the settings on the remaining machines. Configure one computer with the Windows Firewall with Advanced Security MMC snap-in. Then use the same tool to export the settings and import settings on the remaining machines.

Alberto administers a single DHCP server for his network of three subnets. The DHCP server is configured with three scopes, one for each subnet. The three subnet addresses are 192.168.1.0, 192.168.2.0, and 192.168.3.0 using the default subnet mask. The server delivers IP addressing and other TCP/IP configuration information. All hosts on all subnets should be configured to use 192.168.1.11 for the DNS server. In addition, the default gateway for hosts within a subnet should point to the first IP address on the subnet. The default gateway for host on subnet 192.168.1.0 should be set to 192.168.1.1. The default gateway for host on subnet 192.168.2.0 should be set to 192.168.2.1. The default gateway for host on subnet 192.168.3.0 should be set to 192.168.3.1. All clients run Windows 7. How should Alberto configure DHCP to minimize administrative effort?

Configure scope options for the server to deliver the DNS server value. Configure scope options for each scope to deliver the default gateway value.

You are the network administrator for Corpnet.com. The company plans to require all files with Personal Identifiable Information to be encrypted using the Encrypting File System (EFS). You duplicate the EFS certificate template and grant the Domain Users group the Read, Enroll, and Autoenroll rights to the new template. You then publish the new template on the Enterprise Certification Authority. You need to ensure that all users can automatically obtain EFS certificates based on the new template. What should you do?

Configure the *Certificate Services Client -Auto-Enrollment* setting in Group Policy.

You manage certificate services for the *northsim.com* domain. You have a single CA named CA1 that is an enterprise root CA. To increase the security of your certificate solution, you would like information about revoked certificates to be made available within 5 hours of the certificate being revoked. What should you do? (Select two. Each choice is a complete solution.)

Configure the CA to publish base CRLs less frequently, and to publish delta CRLs more frequently. Configure the CA to publish CRLs more frequently.

You manage the network for the *westsim.com* domain. The network uses both DNS and WINS for name resolution. Client computers are configured to try DNS for name resolution first, and then try WINS if that fails. You would like to transition your network to use IPv6. You want to make sure that clients can contact hosts using single-label names that resolve to the IPv6 address for that host. You want to do this with the least amount of effort possible. What should you do?

Configure the GlobalNames zone in DNS. Create CNAME records for each host pointing to the corresponding AAAA record.

You manage certificate services for the *northsim.com* domain. You have a single CA named CA1 that is an enterprise root CA. You want client computers to request information for the status of a single certificate instead of receiving a list of all revoked certificates for a CA. What should you do?

Configure the Online Responder service on CA1.

You use a VPN connection on your Windows desktop system to access resources on a corporate intranet. In addition to accessing the intranet resources, you need to access the Internet while the VPN connection is active; however, you do not want to send Internet traffic through the VPN connections. What should you do?

Configure the advanced TCP/IP settings of the VPN connection.

You need to configure the following power options on your Windows notebook system when running on battery power: • Put the computer to sleep after 15 minutes of idle time. • Have the wireless adapter enter a strict power saving mode. • Shut down the computer if you close the lid. What should you do?

Configure the advanced settings of any power plan.

You want to connect a laptop computer running Windows to a wireless network. The wireless network uses multiple access points and is configured to use WPA2-Personal security. SSID broadcast has been disabled. You want to use the strongest authentication and encryption possible. What should you do?

Configure the connection with a preshared key and AES encryption. (Explanation: To connect to the wireless networking using WPA2-Personal, you will need to use a preshared key for authentication. AES encryption is supported by WPA2 and is the strongest encryption method. Enterprise-level wireless security options require a RADIUS server for authentication and use 802.1x authentication with usernames and passwords.)

You are the network administrator of a network with a single Active Directory forest. The forest root domain is named *westsim.local*, and there are two child domains named *europe.westsim.local* and *asia.westsim.local*. All domain controllers are running Windows Server 2008 or Windows Server 2012 R2. Your network has five Active Directory sites in the U.S., six in Europe, and three in Asia. All sites in Europe have two domain controllers from the *europe.westsim.local* domain and one domain controller from the *westsim.local* domain. Several sites in Europe are using outdated hardware for their domain controllers, and you have decided to update them. You install and configure a new domain controller for an office in Europe and move the server into the correct site. After several days, you notice that the new server is not being utilized for replication between sites. What should you do?

Configure the new server as a preferred bridgehead server for its site.

You manage a Windows Server 2012 R2 server that is used to hold user data files. You configure a script that runs a Scheduled Task that runs *wbadmin start backup* and saves backups to a shared folder. The first day, the script runs fine and the backup is made as required. The second day, you arrive at work and find that the backup has failed. Not only that, but the backup from the previous day no longer exists. You want to make sure that you can save multiple backups to the shared folder, if possible. If a backup fails, it should not affect existing backups. What should you do?

Configure the script to save the backups in sub-folders in the shared folder.

You are working for a company that has a large Active Directory network with locations in New York City, Washington, D.C., Seattle, Miami, and Des Moines. The company has just opened an office in Toronto. You are responsible for bringing the new Toronto site online. You have created a site link to represent a high-speed connection between Washington, D.C. and Toronto. You anticipate that the link between these two cities will be used heavily during normal Eastern Time Zone business hours (5 am to 7 pm). You need to configure replication between Toronto and Washington, D.C. and minimize the impact of replication traffic during business hours. What should you do?

Configure the site link between Toronto and Washington, D.C. to be available between 7 pm and 5 am.

To tightly control the anti-malware settings on your computer, you elect to upgrade the signature file manually. Even though you vigilantly update the signature file, the machine becomes infected with a new type of malware. Which of the following actions would best prevent the scenario from occurring again?

Configure the software to automatically download the virus definition files as soon as they become available.

You manage Certificate Services for the *westsim.com* domain. You have a single CA installed as an enterprise root CA that runs Windows Server 2012 R2. You duplicate the Basic EFS certificate template and configure the CA to issue the certificate. You want users to request an EFS certificate using the Web enrollment pages. When a request is submitted, you want the certificate to be approved automatically. How should you complete the configuration of the certificate template? (Select two. Each choice is a required par of the solution.)

Configure the template to not require CA certificate manager approval. Grant users the Read and Enroll permissions.

You have a notebook computer running Windows that you use both at home and in the office. The laptop has both an Ethernet and a wireless network connection. At home you have created a simple Ethernet network that connects your home computers to the Internet through a cable modem. A friend comes over to your hose for some help configuring his new laptop computer. His computer has a wireless network adapter but not an Ethernet network adapter. He wants to connect his laptop through your network to the Internet to download some drivers. What should you do? (Select two. Each choice is a required part of the solution.)

Configure the wireless connection to use WPA2-Personal. On your laptop, configure a network bridge. Set up an ad hoc wireless connection between his computer and yours.

LAB12 is a Windows 7 virtual machine configured in Client Hyper-V on a Windows 8 Enterprise workstation. You need to view the desktop LAB12. Click the option you would use in Hyper-V Manager to do this.

Connect

You have a Windows 8.1 system that has a 425 GB storage space implemented. The storage space was created from a storage pool composed of two 500 GB SATA hard disks. The storage space uses two-way mirroring for resiliency. The storage space is nearly out of free space. Recently, you've been assigned to work on a new video editing project that will require a large amount of data to be stored on the storage space. You need to add capacity to the storage space as quickly as possible with the least amount of administrative effort. What should you do? (Choose two. Each option selected is a part of the overall solution.)

Connect an external USB hard disk to the system. Allocate available space to the pool and storage space.

You manage the website for your company. The website uses a cluster of two servers with a single shared storage device. The shared storage device uses a RAID 1 configuration. Each server has a single connection to the shared storage, and a single connection to your ISP. You want to provide redundancy such that a failure in a single component does not cause the website to be unavailable. What should you add to your configuration to accomplish this?

Connect one server though a different ISP to the Internet.

You want to create a loopback plug using a single RJ-45 connector. How should you connect the wires in the connector?

Connect pin 1 to pin 3 and pin 2 to pin 6.

You have just replaced the motherboard in your computer. Your computer starts, but the hard disk light does not come on while the system is booting. What should you do?

Connect the hard disk LED to the motherboard.

You have recently discovered that a network attack has compromised your database server. In the process, customer credit card numbers might have been taken by an attacker. You have stopped the attack and put measures in place to prevent the same incident from occurring in the future. What else might you be legally required to do?

Contact your customers to let them know of the security breach

You have just installed a new keyboard that includes special programmable buttons. You installed the custom driver that came with the keyboard. Now you want to configure what the special keyboard buttons do. Which windows utility wold most likely let you manage these settings?

Control Panel.

Your Windows system has two volumes defined. The C: volume contains the Windows system and is formatted with NTFS. The D: volume is formatted with FAT32. You want to create a system image backup with the D: volume as the destination. What should you do?

Convert the D: drive to NTFS.

You are the network administrator for Corpnet.com. You have a member server named DNS1 that runs Windows Server 2012 R2 and has the DNS Role installed. A user named User1 needs to be able to view the contents of the corpnet.com zone. User1 should not be able to make any changes to the corpnet.com zone. You need to assign the necessary permissions to User1. What should you do first?

Convert the corpnet.com zone to an Active Directory Integrated zone.

Which of the following is a text file provided by a Web site to a client that is stored on a user's hard drive in order to track and record information about the user?

Cookie

You are downloading some new mp3 files to your Windows 7 system. You save the files directly to the Music library on your computer. You want to copy the new files to a different folder on your computer. You view the properties of the Music library and see the dialog shown in the image. What should you do?

Copy the new files from the C:\Users\Public\Public Music folder.

You have two Windows systems named Comp1 and Comp2. Both computers are members of a HomeGroup; neither computer is a domain member. On Comp1, you share the C:\Files folder with the HomeGroup. The C:\Files\data.doc file is encrypted. From Comp2, you can access all of the files in the C:\Files folder except for the data.doc file. What should you do?

Copy your private key from Comp1 to Comp2.

Your company has started the transition to IPv6. You need to configure records on the DNS server so that clients can submit a host name query and receive back an IPv6 address for the specified host. What should you do?

Create AAAA records

Your company has started the transition to IPv6. You need to configure records on the DNS server so that clients can submit an IPv6 address and receive back the host name for that computer. What should you do?

Create PTR records

You are the network administrator for Corpnet.com. Company policy requires that all user accounts have the Department attribute populated with the name of the department to which the user is assigned. Currently, users are not grouped together in Active Directory by department. The OU structure in the current domain has been designed to organize objects according to site location. In the D:\Data folder, you create a number of sub-folders named after the user departments that need access to the data and share each folder. Support for Dynamic Access Control and Kerberos armoring policy has been enabling on the domain. You need to control access to the department shares based on the Department attribute in the user account. What should you do? Arrange the steps in the proper order.

Create a Claim Type that uses the Depart Enable the Department Resource Property Install File Server Resource Manager. Set the Department classification to the Add a permission on the folder that uses

You are the network administrator for Corpnet.com. Company policy requires that all user accounts have the Department attribute populated with the name of the department to which the user is assigned. Currently, users are not grouped together in Active Directory by department. The OU structure in the current domain has been designed to organize objects according to site location. In the D:\Data folder, you create a number of sub-folders named after the user departments that need access to the data and share each folder. Support Dynamic Access Control and Kerberos armoring policy has been enabled on the domain. You need to control access to the department shares based on the Department attribute in the user account. What should you do? Arrange the steps in the proper order.

Create a Claim Type that uses the Department attribute. Enable the Department Resource Property. Install File Server Resource Manager. Set the Department classification to the name of the department. Add a permission on the folder that uses a condition to limit access.

You are the network administrator for Corpnet.com. You have installed the Active Directory Federation Services (AD FS) Role on a server named ADFS1. The company hosts a web application named App1. You have created a Relying Party Trust that points to App1. You plan to allow users from a vendor named Partner.com access to App1. Partner.com has implemented AD FS and created a Relying Party Trust that will send the user's email addresses and group membership to your AD FS server. You need to configure AD FS to accept the claims coming from the Partner.com AD FS server and send them to App1. What should you do?

Create a Claims Provider Trust and then create an Acceptance Transform Rule.

You have two computers: WS1 is running Windows Vista Business and WS2 is running Windows 8.1 Professional. You are using USMT to migrate only the user profiles and user data from WS1 to WS2. You need to specify the rules used for the migration to include all .vmx and .vdmk files. What should you do?

Create a custom XML file and use <include> elements.

You run a custom application that was developed in-house on your Windows system. The application generates Event Viewer events and logs those events to the default Application and the Security logs in Event Viewer. As you monitor the application, you'd like to be able to do the following: • View all events related to the application from a single log. • View only the events related to the application and no others. • View the necessary events with minimal future configuration. • Save the Event Viewer configuration so that you can easily export and import the solution to other servers that will be running the application. What should you do?

Create a custom view.

You have been put in charge of installing Windows 7 on 15 new computers. You use Windows Deployment Services (WDS) to install the operating system on ten of the computers. You find, however, that the remaining five computers do not have PXE support. You need to install Windows 7 on the remaining five computers with as little effort as possible. What should you do?

Create a discover boot image and convert it to an ISO image. Burn the ISO image to CD. Boot each computer to the CD, connect to the WDS server, and complete the installation.

You want to store your computer-generated audit logs in case they are needed in the future for examination or to be used as evidence in the event of a security incident. Which method can you use to ensure that the logs you put in storage have not been altered when you go to use them in the future?

Create a hash of each log.

You manage a Windows system that is shared by multiple users. You want to prevent users from running a common game on the computer. You want to prevent the game from running even if the executable file is moved or renamed. You decide to create a Software Restriction policy rule to protect your computer. What should you do?

Create a hash rule.

You manage a Windows system on a small home network. You want to share the following folders on your computer with other users on the network: • D:\Clipart • D:\Fonts • D:\VacationPictures You want to allow access to these folders while still meeting the following requirements: • Users will access all folders though a single share. • The share should include only these folders and no others. • The folders should remain in their current locations in the file system structure. What should you do?

Create a library. Add all folders to the library. Share the library with the HomeGroup.

Hashing algorithms are used to perform what activity?

Create a message digest

Your Windows system has a single hard disk with a single volume used by the C:\ drive. You have previously upgraded the disk to a dynamic disk. The disk has run out of disk space. You need to add more space to the C: volume as quickly as possible. What should you do?

Create a mount point using space on the second disk.

Your Windows system has a single hard disk with a single volume used by the C:\ drive. You have previously upgraded the disk to a dynamic disk. The disk has run out of disk space. You need to add more space to the C:\ volume. You add a new hard disk to the computer. You need to add space to the C:\ volume as quickly as possible. What should you do?

Create a mount point using space on the second disk.

You are the network administrator for *southsim.com*. The network consists of a single Active Directory domain. All of the servers run Windows Server 2012 R2. All of the clients run Windows 7. You have installed the Active Directory Rights Management Services (AD RMS) on a member server in the domain. The CFO requests that you create an AD RMS template that will allow users to view documents, and copy and paste data from those documents. Users should not be able to use the Save As command, and they should not be able to Print the documents. What should you do?

Create a new AD RMS template using the *View* and *Extract* rights.

You are the network administrator for *westsim.com*. The network consists of a single Active Directory domain. There is one main office located in New York, and several branch offices, including one in Chattanooga, TN. All of the clients in Chattanooga, TN are configured using DHCP and obtain addresses in the 172.16.0.0/16 subnet, with the scope ranging from 172.16.3.1 to 172.16.3.254. There are two domain controllers in the Chattanooga office named TNDC1 and TNDC2. TNDC1 has a static IP address of 172.16.2.3/16 and TNDC2 has a static IP address of 172.16.2.4/16. During the course of an IT audit, you notice that users authenticated by TNDC2 experience significant logon delays. You order a new server to replace TNDC2 As a temporary fix, you would like to ensure that all users in the Chattanooga, TN site are authenticated by TNDC1. The solution should enable users to be authenticated by TNDC2 only if TNDC1 fails. What should you do?

Create a new Active Directory site. Create a new subnet object using the 172.16.2.4/32 subnet. Move TNDC2 to the new site.

You are the network administrator for Corpnet.com. The company has six file servers that all run Windows Server 2012 R2. You need to ensure that all of the file servers provide assistance to users who do not have enough permissions to access any of the resources on any of the servers. What should you do?

Create a new GPO and link it to the OU containing the file servers. In the GPO, set the *Enable access-denied assistance on client for all file types* policy setting to Enabled.

You are the network administrator for Corpnet.com. Company policy requires you to minimize the amount of space used by the operating system on the Windows 2012 R2 servers. Using Features on Demand, you have removed the installation files for all unnecessary roles from the Windows 2012 R2 servers. You created a share on a server named File1 that has a copy of the install.wim file from the Windows Server 2012 R2 DVD. You need to configure all of the Windows Server 2012 R2 servers. What should you do?

Create a new GPO. In the new GPO, configure the *Specify settings for optional component installation and component repair* policy settings.

You are the manager for the *westsim.com* domain. Your company has just started a collaborative effort with a partner company. Their network has a single domain named *eastsim.com*. You decide ti implement Active Directory Federation Services (AD FS). You want to configure AD FS to use an Active Directory Lightweight Directory Services (AD LDS) instance for user accounts. What should you do?

Create a new directory store.

You are the network administration of a network that spans two locations: Atlanta and Dallas. Atlanta and Dallas are connected using a dedicated WAN link. The Atlanta location is also connected to the Internet. A single Active Directory domain spans both locations, and each location has a single domain controller. You have not used the Active Directory Sites and Services snap-in to make any changes to the default configuration. Users in Dallas complain that at certain times, Internet access is very slow. After monitoring the network traffic across the WAN link, you discover that the slow performance occurs after making any major changes to Active Directory. What is the first step for solving this problem?

Create a new site object in Active Directory and move the server object for the Dallas domain controller into the new site.

You are the network administrator of a network that spans two locations: Atlanta and Dallas. Atlanta and Dallas are connected using a dedicated WAN link. The Atlanta location is also connected to the Internet. A single Active Directory domain spans both locations, and each location has a single domain controller. You have not used the Active Directory Sites and Services snap-in to make any changes to the default configuration. Users in Dallas complain that at certain times, Internet access is very slow. After monitoring the network traffic across the WAN link, you discover that the slow performance occurs after making any major changes to Active Directory. What is the first step for solving this problem?

Create a new site object in Active Directory and move the server object for the Dallas domain controller into the new site.

You manage the *northsim.com* domain. Your company produces components that are used in military and government products. You would like to implement Active Directory Rights Management Services (AD RMS) to protect sensitive documents. You have the following two servers available for the configuration: • Srv1 • Srv2 Both are member servers running Windows Server 2012 R2. Srv2 is running SQL Server. You want to configure the two servers in an AD RMS cluster. You will install AD RMS on Srv1 to create the root cluster and use Srv2 for the database server. Following Microsoft's recommendations, which of the following will be part of the configuration? (Select two. Each choice is a required part of the solution.)

Create a new user account for the AD RMS service account. Do not assign any permissions or group memberships to the account. Use *adrms.northsim.com* as the cluster address.

You are the administrator for a Windows Server 2012 R2 server called Srv6. All user data is stored on the D:\ drive in four shared folders. You want to enable shadow copies for two of the shared folders. You want to maximize performance and minimize administrative effort, as well as the amount of disk space used for shadow copies. What should you do? (Select two. Each choice is a required part of the solution.)

Create a new volume. Move the two shared folders to that volume and enable shadow copies on that volume. Configure shadow copies to be saved on a different volume.

You are the administrator for WestSim Corporation. The network has a single domain, *westsim.com*, running at the Windows Server 2008 functional level. Five domain controllers, all running Windows Server 2008 R2 or Windows Server 2012 R2, are located on the network. Your company recently merged with the EastSim Corporation. Their network has a single Active Directory domain running at the Windows 2003 forest functional level. For now, you need to maintain the *eastsim.com* domain as a separate forest. Users in *eastsim.com* need access to resources in the *westsim.com* domain. However, users in *westsim.com* should not have access to any resources in the *eastsim.com* domain. What should you do?

Create a one-way external trust where the *westsim.com* domain trusts the *eastsim.com* domain.

You are the network administrator for Corpnet.com. All the servers run Windows Server 2012 R2. The main office has a DHCP server named DHCP1. DHCP1 has a scope that provides IP addresses from the 10.1.0.0/16 network. The scope runs from 10.1.1.1 to 10.1.2.255. The company has purchased a hundred portable machines from one vendor. The machines all have network cards with MAC addresses that begin with 01-15-AB, and these are the only workstations in the company that have that prefix for their MAC addresses. Another hundred portable machines will be purchased within the next three months. For administrative purposes, management would like all of the new portable machines to obtain IP addresses from the DHCP server in a range from 10.1.2.0 to 10.1.2.255. Only the portable machines should be offered addresses from this range. You need to configure DHCP to comply with management's directive. What should you do?

Create a policy.

You are the administrator for the *westsim.com* domain. Organizational Units (OUs) have been created for each company department. User and computer accounts for each department have been moved into their respective department OUs. Computers in the Accounting department use a custom application. During installation, the application creates a local group named *AcctMagic*. This group is used to control access to the program. By default, the account used to install the application is made a member of the group. You install the application on each computer in the Accounting department. All Accounting users must be able to run the application on any computer in the department. You need to add each user as a member of the *AcctMagic* group. You create a domain group named *Accounting* and make each user a member of this group. You then create a GPO named *Acct Software* linked to the Accounting OU. You need to define the restricted group settings. What should you do?

Create a restricted group named *AcctMagic*. Add the *Accounting* domain group as a member.

You are the network administrator for Corpnet.com. Users in the .sales.us.corpnet.com domain frequently need to access shares in sales.eu.corpnet.com, but report that it often takes a long time to be authenticated when accessing the shares. You need to reduce the amount of time it takes the users in sales.us.corpnet.com to be authenticated in sales.eu.corpnet.com. What should you do?

Create a shortcut trust.

You manage a network with a single domain in a single location. Your company is opening a branch office that will be connected to the main office with a WAN link. You install a domain controller in the branch office. All domain controllers run Windows Server 2012 R2. You want to implement a solution that meets the following requirements: • You want to be able to schedule Active Directory replication between the main office and the branch office. • You want to minimize WAN traffic caused by Active Directory replication. • You want database errors to be automatically detected and corrected, if possible. What should you do? (Select two. Each choice is a required part of the solution.)

Create a site and subnet for the branch office. Use DS-RPC replication.

You manage a single domain named *southsim.com*. The network has three locations: Seattle, Portland, and Boise. See the image for a diagram of the WAN links connecting each location as well as the number of users and domain controllers in each location. You need to configure Active Directory sites so that resource access and logon is localized for each location and WAN traffic is minimized. What should you do?

Create a site for Seattle and a site that includes both the Portland and Boise locations.

You are the network administrator for Corpnet.com. You support the main office. A DHCP server named DHCP1 provides IP addresses from the 192.168.1.0/24 scope. Management informs you that they intend to add five hundred new users at the main office. You intend to migrate users to the 10.1.0.0/16 network. You create a new scope on DHCP1 for the 10.1.0.0/16 network. You need to ensure that clients at the main office can receive addresses from either scope until all of the new users have arrived. What should you do?

Create a superscope.

You are employed as a network administrator for *northsim.com*, which provides outsourced technical support for other companies. *northsim.com* has a single Active Directory domain named *northsim.com*. All of the servers run Windows Server 2012 R2 and all of the clients run Windows 7. *northsim.com* has implemented Active Directory Certificate Services (AD CS) and has an enterprise root Certification Authority (CA) and several issuing CAs. You have been assigned to work on a project for *widgets.com*. The company has a single Active Directory domain named *widgets.com*. All of the servers run Windows Server 2012 R2. *widgets.com* requires that all employees log on using a smart card. They do not wish to implement their own Public Key Infrastructure (PKI). They have requested that the smart card certificates be issued by the *northsim.com* certificate authorities. You must enable users from the Widgets.com to obtain certificates from the *northsim.com* certificate authorities. What should you do?

Create a two-way forest trust between *widgets.com* and *northsim.com*.

Your network consists of a single Active Directory domain. Your company has recently merged with another company. The acquired company has an Active Directory network with multiple domains. All domain controllers in both forests run Windows Server 2008 R2 or Windows Server 2012 R2. You have been given the task of recommending changes to the Active Directory structure. You want to let users in both companies access each other's resources (subject to applicable permissions), and you want to minimize administrative effort in doing so. What should you do?

Create a two-way forest trust between the two forest root domains.

Many of the end users in your organization are bringing their own personal mobile devices to work and are storing sensitive data on them. To prevent the data from being compromised, you create a cloud-based Windows Intune account and configure mobile device security policies. You now need to apply those security policies to the end users' mobile devices. What should you do? (Select two. Each response is a part of the complete solution.)

Create a user account for each user who has a managed mobile device. Enroll the devices with the Intune service.

You are the network administrator for Corpnet.com. Management has requested that the intranet website, *intranet.corpnet.com* be configured for high availability. You have two Windows Server 2012 R2 servers named Web1 and Web2. IIS has been installed and configured with a copy of the website on both servers. The Network Load Balancing feature has also been installed on both servers. You need to prepare the environment to create a Network Load Balancing cluster to provide high availability for the intranet web site. Clients must be able to access the website using the URL http://intranet.corpnet.com. What should you do? (Choose two.)

Create an A record in DNS that maps the FQDN, *intranet.corpnet.com*, to the IP address reserved for the NLB cluster. Reserve an unused valid IP address on the network to be assigned to the NLB cluster.

You are the network administrator for Corpnet.com. You have implemented Active Directory Federation Services (AD FS) to enable single sign-on to a web application named WApp1. You need to enable Internet users to access WApp1 using AD FS. You install a federation proxy server in the perimeter network. You need to enable Internet users to contact the federation proxy server. What should you do first?

Create an A record in the corpnet.com zone hosted on the Internet.

You are a network engineer for a new company. The company previously installed a DNS server to manage the company's public namespace. The DNS server runs BIND version 8.2. To provide fault tolerance, you install a second DNS server on a Windows Server 2012 R2 computer. You reconfigure the zone types so that the Windows DNS server has the primary zone and the BIND DNS server has a secondary zone. The BIND DNS server has an IP address of 45.25.0.1 and the Windows DNS server has an IP address of 45.25.0.2. As part of your security plan, you must prevent zone data from being transferred to rogue DNS servers that might seek zone transfers from either of the company's public DNS servers. You must also prevent eavesdropping of any DNS data replicated between DNS servers. What should you do? (Choose two. Each correct choice is part of the solution.)

Create an IPSec tunnel between the company's two public DNS servers. On the Windows Server 2012 R2 DNS server, restrict zone transfers to the IP address 45.25.0.1.

You are the network administrator for eastsim.com. The network consists of a single Active Directory domain. All of the servers run Windows Server 2012 R2. All of the clients run Windows 7. There is one main site and there are several satellite locations. The organization has decided to implement IPv6. IPv6 will be used to connect multiple internal segments, but not to connect to the Internet. All IPv6 addresses should be centrally assigned. You have installed the DHCP role on a member server in the main site. You need to create an IPv6 scope that will distribute site-local addresses to client computers. What should you do?

Create an IPv6 scope and identify a prefix of FC00::/64.

You re in charge of designing the Active Directory tree. You have a small company that has one location. You have determined that you will have approximately 500 objects in your completed tree. The tree design has been the subject of some controversy. In preliminary meetings, you have determined that there are four primary areas of the company: Accounting, Manufacturing, Sales, and Administration. Each are is autonomous and reports directly to the CEO. In meetings on the Active Directory tree design, the manager of each area wants to make sure that some management control of their users and resources remains in the department. What should you do?

Create an Organizational Unit object for each department. Train a member of each department to perform limited administrative duties. Use the Delegation of Control wizard to give a member of each OU enough rights to perform the necessary administrative tasks only in the appropriate OU.

You need to install Windows 7 Enterprise edition on multiple computers. Each computer has a single SATA hard drive, a PXE-compliant network card, a DVD drive, and several open USB ports. You will not be using WDS or MDT for the installation. When you start each computer, you would like the computer to boot and start the installation process automatically without any intervention. You want to minimize the actions that you must perform on each computer. What should you do next?

Create an Unattend file on a USB drive. On each computer, edit the BIOS to boot from the optical drive first. Insert the Windows installation disc into the DVD drive and the USB drive into a USB port.

You are the manager for the *westsim.com* domain. Your company has just started a collaborative effort with a partner company. Their network has a single domain named *eastsim.com*. You decide to implement Active Directory Federation Services (AD FS) to allow users in the partner organization to access a Web application running on your network. Your solution should allow only the necessary access. How should you configure AD FS?

Create an account partner in your domain. Have the administrator in *eastsim.com* create a resource partner.

You are the manager for the *westsim.com* domain. Your company has just started a collaborative effort with a partner company. Their network has a single domain named *eastsim.com*. The two companies are connected using the Internet, and Active Directory trusts are not used. You decide to implement Active Directory Federation Services (AD FS) to allow users in the partner organization to access a web application running on your network. You configure the Adfs1server in your organization as a federation server. The administrator in the partner domain configures a server named ESFS2 as a federation server. You need to complete the configuration of AD FS on your server. What should you do? (Select two. Each choice is a required part of the solution.)

Create an account partner. Import the certificate for ESFS2 to your server.

A user reports that she can't connect to the Internet. After some investigation, you find that the wireless router has been misconfigured. You are responsible for managing and maintaining the wireless access point. What should you do next?

Create an action plan.

You intend to install Windows 7 using a Windows 7 installation DVD on several computers. To save time, you would like to automate the installation of Windows 7 for each computer. What should you do?

Create an answer file named autounattend.xml. Place the file on a USB flash drive, and run setup.exe.

You manage a Windows system that is shared by multiple users at work. You want to allow only members of the Sales team to run the sales dead application. The rule should apply to all current and future versions of the application, regardless of the filename or its location. What should you do?

Create an executable rule with a publisher condition in application control policies.

You manage a Windows system that is shared by multiple users at work. You want to allow only members of the Sales team to run the sales lead application. The rule should apply to all current and future versions of the application, regardless of the filename or its location. What should you do?

Create an executable rule with a publisher condition in application control policies.

You manage a Windows system that is shared by multiple users. You want to allow only members of the Sales team to run the sales lead application. The rule should apply to all current and future versions of the application, regardless of the filename or its location. What should you do?

Create an executable rule with a publisher condition in application control policies.

You are the network administrator for Corpnet.com. Corpnet.com has two Active Directory domains, named corpnet.com and production.corpnet.com. They also have a development domain in a separate forest, named development.corpnet.net. You need to configure the Active Directory environment to meet the following requirements: • Users in the development.corpnet.net domain must be able to access resources in the production.corpnet.com domain. • Users in the development.corpnet.net domain must not be able to access resources in the corpnet.com domain. • Users in the production.corpnet.com and the corpnet.com domains must not be able to access resources in the development.corpnet.net domain. What should you do?

Create an external trust.

You manage certificate services for the *northsim.com* domain. You have a single CA named CA1 that is a standalone root CA. You have two servers, OR1 and OR2, that you would like to configure as online responders. Both servers should have the same Revocation Configuration information. You want information configured on OR2 to be copied to OR1. Any changes made to OR2 should be automatically copied to OR1. What should you do?

Create an online responder array. Designate OR2 as the master and OR1 as a member.

You are the network administrator for your company. Your company has three standalone servers that run Windows Server 2012. All servers are located in a single location. You have decided to create a single Active Directory domain for your network. Currently, each department has one employee designated as the department's computer support person. Employees in this role create user accounts and reset passwords for the department. As you design Active Directory, you want these users to maintain their responsibilities. You must not give these users more permission than they need. What should you do?

Create an organizational unit (OU) structure where each department has its own OU. Use the Delegation of Control wizard to grant each computer support user appropriate permissions to their department OUs.

You are the network administrator for a company with a single Active Directory domain. The corporate office is located in Miami, and there are satellite offices in Boston and Chicago. There are Active Directory sites configured for all three geographic locations. The Default-First-Site-Name was renamed to become the Miami site. Each location has a single IP subnet configured and associated with the appropriate site. Each office has several domain controllers. The Boston office has recently expanded to three additional floors in the office building that they are in. The additional floors each have their own IP subnet and are connected by a router. The domain controllers for the Boston office are all located on one floor and are in the same subnet. You notice that the users working on the new floors in the Boston office are sometimes authenticating to domain controllers from other locations. You need to make sure that all authentication traffic over the WAN links is kept to a minimum. What should you do?

Create subnets for the new floors in the Boston office and link them to the Boston site.

Your organization runs a Hyper-V hypervisor on Windows Server 2012 R2 that hosts several Windows Server 2012 R2 virtual domain controllers. You want to add an additional virtual domain controller. Instead of installing a new Windows Server 2012 R2 virtual machine and promoting it to be a domain controller, you decide to simply copy one of the existing virtual domain controller's virtual machine files. What must you do to perform this procedure correctly? (Select two. Each response is part of the complete solution.)

Create the DCCloneConfig.XML file for the cloned domain controller. Add the source domain controller's computer object to the Cloneable Domain Controllers group in the Users container.

Your private network consists of several domains. The forest root domain is called *westsim.local*, with additional domains representing each department (such as *accounting.westsim.local* and *sales.westsim.local*). All domains are in the same tree. Servers on your network provide DHCP, DNS, and WINS. During a recent upgrade, you decide to upgrade all servers to Windows Server 2012 R2 and all client computers to Windows 8 Professional. As part of the upgrade, you remove the WINS servers from the network, and disable NetBT on all client computers. Users have been used to contact three servers using a single-label name. These servers are named as follows: • file1.it.westsim.local • graphics.art.westsim.local • iweb.hr.westsim.local You want to allow all users company-wide to be able to contact these servers using the names *file1*, *graphics*, and *iweb*. What should you do?

Create the GlobalNames zone. Configure CNAME records in the zone for the three servers.

Your private network consists of several domains. The forest root domain is called *westsim.local*, with additional domains representing each department (such as *accounting.westsim.local* and *sales.westsim.local*). All domains are in the same tree, and all DNS servers run Windows Server 2012 R2. All client computers run Windows 7 or Windows 8. Each client computer is a member of the department domain. You have an intranet server who's fully-qualified domain name is *iweb.it.westsim.local* and IP address is 192.168.199.12. You want all users in the company to be able to access this server using the URL: *http://iweb*. What should you do?

Create the GlobalNames zone. Create a CNAME record in the zone pointing to *iweb.it.westsim.local*.

You have a small home network with the following computers: • Comp1 runs Windows 7 Home. • Comp2 runs Windows 7 Home Premium. • Comp3 runs Windows 7 Professional. You want to create a HomeGroup for your network. Which of the following should be part of your configuration? (Select the two most correct answers. Each choice is a required configuration step.)

Create the HomeGroup on Comp2 or Comp3. Set the network location to Home.

You are the network administrator for Corpnet.com. You have a file server named File1. You need to allow clients running Linux-based operating systems to connect to a share on File1. What should you do?

Create the share using the Network File System (NFS).

You manage a Windows 8.1 system with four 500 GB SATA hard disks installed. The first hard disk contains the system volume, which encompasses the entire drive. You want to implement storage spaces on the system that meet the following criteria: • You need to create one pool on the system that uses all available space in the system. • You need to create four separate storage spaces, each 500 GB in size. • Each storage space must use parity for resiliency. You need to accomplish this using the least hardware and administrative effort possible. What should you do?

Create the storage spaces using the hard disks currently installed.

You manage a Windows Server 2012 R2 system with four 1 TB SCSI hard disks installed. The first hard disk contains the system volume, which encompasses the entire drive. You want to implement a virtual disk using a storage pool on the system that meet the following criteria: • You need to create one pool on the system that uses all available space in the system. • You need to create four separate virtual disks, each 800 GB in size. • Each virtual disk must use parity for resiliency. • You need to accomplish this using the least hardware and administrative effort possible. What should you do?

Create the virtual disks using the hard disks currently installed.

You are the network administrator of a network that spans two locations: Atlanta and Dallas. The network has only one Active Directory domain, named *company.local*. The Atlanta and Dallas locations are connected using a T1 line. You have also configured an on-demand dial-up connection between the two locations, which should be used only for backup if the T1 line becomes unavailable. You create two sites named Atlanta and Dallas using the Active Directory Sites and Services snap-in. How should you configure Active Directory to perform replication over the T1 line rather than the dial-up connection?

Create two Site Link objects representing the T1 and dial-up connections. Configure the T1 Site Link object with a lower cost than the dial-up Site Link object.

You are the network administrator for a network with a single Active Directory domain and the default site configuration. Your domain consists of three domain controllers, two at the company headquarters in Los Angeles and one in New York. Active Directory Domains and Trusts shows that all three domain controllers are replicating without errors. You have implemented a group structure using Microsoft's recommendation. You have global groups, which are members of universal groups, which are then members of domain local groups. You have assigned permissions to the domain local groups. Users in Los Angeles are not reporting any difficulties logging in and accessing local resources. However, users in New York report that login is very slow and that resource access is also very slow, even for local resources. You want to improve login and resource access performance for New York users. What should you do? (Choose two. Each answer is part of the solution.)

Create two sites, one called Los Angeles and one called New York. Assign the IP subnet in use at each location to the appropriate site. Make the domain controller in New York a global catalog server.

You have decided to implement Gigabit Ethernet on your network. Each switch port is connected to a single device. Following the installation, you find one device connected to a switch that is only running at 100 Mbps. Which of the following are likely causes?

Crosstalk

You are the network administrator for Corpnet.com. All the servers run Windows Server 2012 R2. The servers are currently backed up to shares located on a server named WSB1. You would like to automate the restore process using a customized WinRE boot disk. In the event that a server fails, you need to be able to boot from the WinRE boot disk and have it automatically map a drive to the WSB1 share where the backups are stored. What should you do?

Customize the Startnet.cmd file in the WinRE image.

Which form of access control enforces security based on user identities and allows individual users to define access controls over owned resources?

DAC

You have a system that allows the owner of a file to identify users and their permissions to the file. Which type of access control model is implemented?

DAC

Your network has two sites as shown in the graphic. Computer3 is the bridgehead server in the Atlanta site, and Computer1 is the bridgehead server for the Denver site. You want to modify the replication schedule between Atlanta and Denver. Which object's properties would you edit to begin modifying the replication schedule?

DEFAULTIPSITELINK

You need to temporarily take down the DHCP service running on a Windows Server 2012 R2 system while you perform several preventative maintenance tasks. Click the options you could use in the DHCP management console to deauthorize the DHCP server. (Select three. Each option is a complete solution.)

DHCP dc1.westsim.com IPv4 Server Options Policies Explanation: The DHCP service in Windows Server 2012 R2 can be authorized or deauthorized in the DHCP management console using any of the following options: Click *Action\Manage Authorized Servers*. Right-click *DHCP*, then click *Manage Authorized Servers*. Right-click the DHCP server, then click *Authorize* or *Deauthorize*.

Which of the following is not a protection against session hijacking?

DHCP reservations

Of the following security zones, which one can serve as a buffer network between a private secured network and the untrusted Internet?

DMZ

You need to define a new IPv4 DHCP scope on the DC1 server in the westsim.com domain. Click the option in the IPAM console that you should use to do this.

DNS and DHCP Servers

Which type of Denial of Server (DoS) attack occurs when a name server receives malicious or misleading data that incorrectly maps host names and IP addresses?

DNS poisoning

While using the Internet, you type the URL of one of your favorite sites in the browser. Instead of going to the correct site, however, the browser displays a completely different website. When you use the IP address of the Web server, the correct site is displayed. Which type of attack has likely occurred?

DNS poisoning.

The following items describe the functions performed at various OSI model layers. 1. Logical topology, hardware addresses, media access, framing. 2. Logical device identification, path identification and selection. 3. Flow control, reliable data transfer, windowing, segmentation, and sequencing. 4. Convert data to 0s and 1s, bit signaling and synchronization. Which of the following correctly identifies the layers that perform each of the functions listed here?

Data Link, Network, Transport, Physical

Which of the following defines an object as used in access control?

Data, applications, systems, networks, and physical space.

You are the security administrator for your organization's Active Directory forest. You have implemented a CA hierarchy using Windows 2012 R2 servers. Client computers use Windows 7 and Windows 8 Professional. Your company uses certificates for smart card logon and client authentication to intranet resources. Due to a very high rate of employee turnover, you revoke user certificates on a daily basis. Your Certificate Revocation List (CRL) is scheduled to be published once a week. You are concerned that revoked certificates may be used for authentication due to CRL latency. You are also concerned about increasing traffic to the CRL publication points because of limited bandwidth. You need to reduce the CRL latency. What should you do?

Decrease the scheduled CRL publication interval to one day.

You have just connected a new computer to your network. The network uses static IP addressing. You find that the computer can communicate with hosts on the same subnet, but not with hosts on a different subnet. No other computers are having a problem. Which of the configuration values would you most likely need to change?

Default gateway

Which of the following are functions of the MAC sublayer?

Defining a unique hardware address for each device on the network. Letting devices on the network have access to the LAN

You are the assistant systems manager for your company's network. There are 600 workstations running Windows 7 Professional, and they receive services from 20 Windows Server 2012 R2 servers. The network is split into 10 subnets. You've configured the DHCP service on 10 servers, one for each subnet. However, shortly after you finish configuring the servers, your boss receives reports that workstations are not able to communicate properly with other workstations. Your boss investigates and soon discovers that the subnet masks you assigned in the DHCP scopes are incorrect. Your boss tells you to correct your error and to do it with the least amount of administrative effort. What should you do?

Delete all of the scopes and start over.

You are in charge of managing Srv12, a server that runs the Windows Server 2012 R2 operating system. Srv12 has a single volume that is used for storing user data. You have previously enabled shadow copies on this volume and have created two schedules for taking shadow copies. One schedule takes a copy Monday through Friday at 2 AM. The second schedule takes a copy on Sunday at 10 PM. The hard disk is filling up with shadow copies and user data. You add a new hard disk and want to store shadow copies for the existing volume on this disk. When you try to change the shadow copy location, the location is disabled. You need to change the location. What should you do?

Delete the existing shadow copies. Change the shadow copy location.

The second hard disk in your Windows system has been assigned D: as the drive letter. The volume is formatted with NTFS. You decide that you would like to modify the D: volume to make it a RAID-0 volume. You want to convert the volume to a RAID-0 volume using the least amount of effort and expense as possible. What should you do?

Delete the existing volume. Create a new striped volume Restore data to the volume from a backup.

You manage a Windows Server 2012 R2 server named Srv5. To help reduce restore from backup operations, you enable shadow copies on the server's D:\ drive. You configure the schedule to take snapshots four times every day, Sunday through Saturday. During a recent upgrade, you install a 100 GB disk into the server. You move all user data to the new disks, then delete the existing volume holding the D:\ drive. You enable shadow copies on the new volume, with the default amount being allocated to shadow copies. You recreate a schedule to match the original schedule. After several days, you notice the following error repeated in the event log: Event Type: Error Event Source: VSS Event ID: 7001 Computer: Srv5 Description: VssAdmin: Unable to create a shadow copy: Either the specified volume was not found or it is not a local volume. 'C:\WINNT\system32\vssadmin.exe Create Shadow /AutoRetry=5 /For=\\?\Volume{23317831-e012-11dc-957e-806}'. You check the shadow copies on the new volume and see several days' worth of copies. You check the disk space and find that shadow copies are using 1.5 GB. There are 30 GB of free space left on the drive. You need to eliminate the error. What should you do?

Delete the shadow copy scheduled task for the {23317831-e012-11dc-957e-806} volume.

Which is a form of attack that either exploits a software flaw or floods a system with traffic in order to prevent legitimate activities or transactions from occurring?

Denial of service attack

An attacker sets up 100 drone computers that flood a DNS server with invalid requests. This is an example of which kind of attack?

Denial of service.

You manage a Windows system that is shared between multiple users. You have enabled quotas for the E: volume in the system and have established a user quota of 40 GB with a warning level of 30 GB. However, after several weeks in service, you notice that users are able to consume disk space beyond the 40 GB limit you set. Click on the option in the Quota Settings screen for the E: volume that you can use to fix this problem.

Deny disk space to users exceeding quota limit.

You are the network administrator for Corpnet.com. You have three file servers on which you have installed the Failover Cluster Feature. You plan to create a failover cluster and join all three servers as nodes in the cluster to provide high availability for several shares. The shares created on the cluster must support Data Deduplication. What should you do?

Deploy a *File Server for general use*.

You are the network administrator for Corpnet.com. You have two servers named File1 and File2, each located at a different site. You install the Failover Cluster Feature on both servers. You need to provide high availability for a folder named Folder1. Folder1 must be accessible from both file servers.

Deploy a *Scale-Out File Server for application data*.

You are the network administrator for Corpnet.com. You have two servers named File1 and File2, each located at a different site. You install the Failover Cluster Feature on both servers. You need to provide high availability for a folder named Folder1. Folder1 must be accessible from both file servers. What should you do?

Deploy a *Scale-Out File Server for application data*.

Which of the following can be used to stop piggybacking that has been occurring at a front entrance where employees should swipe their smart cards to gain entry?

Deploy a mantrap.

You are the network administrator for Corpnet.com. You have implemented several iSCSI SANs. You need to configure a central location that clients can use to discover your iSCSI resources automatically. What should you do?

Deploy the iSNS Server Feature.

You are the network administrator for *westsim.com*. The network consists of a single Active Directory domain. All of the servers run Windows Server 2012 R2 and all of the clients run Windows 7. The company has a mission-critical database application. You must design a high availability solution to support this application. You have four servers that connect the Ethernet switches. Your solution should meet the following requirements: • Allocate storage to the servers as needed. • Utilize the existing network infrastructure. • Maximize fault tolerance. What should you do?

Deploy the servers in a failover cluster. Deploy an iSCSI storage area network (SAN).

You are the network administrator for *westsim.com*. The network contains a single Active Directory domain. All the servers run Windows Server 2012 R2. All the clients run Windows 7. Management has requested that you implement the Online Responder Service to provide certificate revocation information to clients. This information must remain available even in the event of a server failure. You create an Online Responder Array using three servers named OCSP1, OCSP2, OCSP3. You would like OCSP1to help resolve synchronization conflicts and to apply updated revocation configuration information to the other Array members. What should you do?

Designate OCSP1 as the Array controller.

You are the network administrator for an Active Directory forest with a single domain. The network has three sites with one domain controller at each site. You have created and configured sites in Active Directory Sites and Services, and replication is operating normally between sites. You configure two universal groups for use in securing the network. All users are members of one universal group or the other. After configuring the universal groups, users at sites 2 and 3 report slow login and slow access to the corporate database. Users in site 1 can log in and access the corporate database with acceptable performance. You want to improve login and resource access performance for users in sites 2 and 3. What should you do?

Designate the domain controllers at sites 2 and 3 as global catalog servers.

Which of the following information are you likely to find in a procedure document?

Details on how to test and deploy patches.

What is the purpose of the CRC in network communications?

Detect data errors

Users report that the network is down. After some investigation, you determine that a specific router is configured such that a routing loop exists. What should you do next?

Determine if escalation is needed.

A user reports that she can't connect to a server on your network. You check the problem and find out that all users are having the same problem. What should you do next?

Determine what has changed.

Which backup strategy backs up only files which have the archive bit set, but does not mark them as having been backed up?

Differential

Which of the following algorithms are used in asymmetric encryption? (Select two.)

Diffie-Hellman RSA

Which of the following is a minimal requirement in order to employ S/MIME?

Digital certificate

What is the name of the feature that allows client computers to automatically connect to the company network whenever they have Internet access?

DirectAccess

You want to use your Windows notebook to connect to your corporate intranet while you are at home or traveling. Your solution should meet the following requirements: • The computer should connect automatically to the intranet without user initiation. • All communications between your laptop and the intranet should be encrypted. • The connection should allow for remote management of the computer from the corporate intranet. • Internet traffic should be directed to Internet servers without going through servers at the corporate network. • The solution should work through firewalls where only HTTP and HTTPS are permitted. Which feature should you implement?

DirectAccess

Your Windows workstation has an IP address of 192.168.1.35 assigned with a subnet mask of 255.255.255.0. It also has a DNS server address of 192.168.1.1 and a default gateway router address of 192.168.1.254 assigned. Your workstation is a member of the westsim.com domain. The domain controller's address is 192.168.1.3. Your workstation needs to connect to a web server using the HTTP protocol. The web server has an IP address of 192.168.1.2 and a subnet mask of 255.255.255.0 assigned. Where will the packets be sent next?

Directly to the web server.

You have configured Windows 7 File Recovery on your Windows 8 system as follows: • Backup files in libraries and personal folders for all users. • Include a system image in each backup. • Run backups every Sunday at 7:00 PM. • Save backups on the E: drive, which is a storage space. You've read about File History and want to implement it on this system. What should you do?

Disable Windows 7 File Recovery on the system.

As a Windows 8 user, what can you configure within Windows 8 to protect your Personally Identifiable Information?

Disable Windows location

You need to run an older application (zip.exe) on your Windows 8 system. The application executes, but the text displayed on the screen is disabled and doesn't display in the correct location. You conducted several web searches looking for a resolution and have learned that the problem can be resolved if you disable the automatic resizing of applications when large-scale fonts are being used. Click on the compatibility mode setting you would use to do this.

Disable display scaling on high DPI settings.

Your network uses the DHCP service running on a Windows Server 2012 R2 system to dynamically assign IP addresses to network hosts. The DHCP scope on this server is configured to dynamically update your organization's DNS server with records for each client system whenever a DHCP lease is assigned. By default, both forward and reverse lookup records are automatically created. However, you want to reconfigure the scope so that only A records are created for DHCP clients. Click the option you would select in the properties of the scope to do this.

Disable dynamic updates for DNS PTR record.

You want to modify the default settings for UAC on your Windows system to meet the following criteria: • Prompts should be shown when programs make changes to your computer and when you make changes to Windows settings. • The desktop should not be dimmed and locked out, but should allow you to continue working in other applications without responding immediately to the prompt. • Settings should apply to all standard users. What should you do?

Disable the *Switch to the secure desktop when prompting for elevation* setting in Group Policy.

When informing an employee that they are being terminated, what is the most important activity?

Disabling their network access

During a recent site survey, you find a rogue wireless access point on your network. Which of the following actions should you take first to protect your network, while still preserving the evidence?

Disconnect the access point from the network

If maintaining confidentiality is of the utmost importance to your organization, what is the best response when an intruder is detected on your network?

Disconnect the intruder

Which of the following functions can a port scanner provide? (Select two.)

Discovering unadvertised servers. Determining which ports are open on a firewall.

You have a laptop running Windows 7 Professional. The computer is a member of the mydomain.local Active Directory domain. You take your laptop home and use it on your home network. You would like to create a HomeGroup from your laptop that can be used on your home network. What should you do?

Disjoin your computer from the domain.

You are troubleshooting a malfunctioning Windows system. The user admitted to booting the system from a Linux-based live CD to gain access to several locked files. After using the disc, the system no longer boots properly. You suspect the master boot record has been corrupted. You boot the system from a DaRT recovery image. Click the DaRT utility you should use to troubleshoot the problem.

Disk Commander

You manage the website for your company. The Web1 server hosts the website. This server has the following configuration: • Dual core processor • Dual power supplies • RAID 4 volume • One RAID controller • Two 1000 Mbps network adapters Which component is a single point of failure for the website?

Disk controller

You are the network administrator for Corpnet.com. The company has three domains named corpnet.com, child1.corpnet.com and child2.corpnet.com. The DNS servers in each domain are only authoritative for the zones for their domains and are all member servers. You sign the corpnet.com DNS zone with DNNSEC. You need to enable the DNS that are not authoritative for the corpnet.com zone to perform DNSSEC validation of DNS responses for the corpnet.com zone. What should you do?

Distribute a Trust Anchor to all DNS servers that are not authoritative for the corpnet.com zone.

Your network consists of three domains in a single forest: *eastsim.com*, *acct.eastsim.com*, and *dev.eastsim.com*. You have formed a partnership with another company. They also have three domains: *westsim.com*, *mktg.westsim.com*, and *sales.westsim.com*. Because of the partnership, users in all domains for the *eastsim.com* forest need access to resources in all three domains in the partner network. Users in the partner network should not have access to any of your domains. You need to create the trust from the *eastsim.com* network. What should you do? (Select three. Each choice is a part of the solution.)

Do not use selective authentication. Create a forest trust between *eastsim.com* and *westsim.com*. Create the trust as an incoming trust.

You are the network administrator for *westsim.com*. The network consists of a single Active Directory domain. All the servers run Windows Server 2012 R2. You have installed the Active Directory Rights Management Services (AD RMS) on a member server in the domain. Users have been instructed to use AD RMS to protect confidential company information by preventing other users from printing and forwarding the information. A user in the Trading Group, Henry Jones, has been issued a netbook computer that has a 4GB solid state drive. The netbook computer runs Windows XP Professional and does not have any version of Microsoft Office installed. Henry Jones complains that when he accesses his email using his web browser he cannot view AD RMS protected emails and documents. He can view all other Microsoft Office documents using Internet Explorer. You must ensure that the user can view all documents, including AD RMS protected content, when accessing email using Internet Explorer on his netbook computer. What should you do?

Download and install the Windows Rights Management Add-on for Internet Explorer and the Microsoft Windows Rights Management Services Client.

Which Windows Update setting might be best to select for a system that doesn't tolerate unplanned downtime?

Download updates but let me choose whether to install them

You are performing a clean installation of Windows 8 on a notebook PC. The notebook system has one SATA hard disk installed. You want to divide the hard disk into two volumes. The C: volume should be 150 GB in size. The D: volume should consume the remaining available space on the drive. Click the option you would use in the Windows installer to implement this configuration.

Drive options (advanced)

When you browse to a website, a pop-up window tells you that your computer has been infected with a virus. You click on the window to see what the problem is. Later, you find out that the window has installed spyware on your system. What type of attack has occurred?

Drive-by download

Which of the following security measures encrypts the entire contents of a hard drive?

DriveLock

A user reports that network access from her workstation is very slow. The problem does not seem to be affecting any other users. Which of the following conditions is most likely the cause?

Duplex mismatch

You are the network administrator for Corpnet.com. All the servers run Windows Server 2012 R2. You are in the process of building a Failover Cluster with six nodes. You need the cluster to recalculate the quorum on the fly so that the cluster can continue to run even if the number of nodes remaining in the cluster is less than 50%. What kind of quorum should you use?

Dynamic Quorum

Windows 8 supports multiple types of EAP-based authentication for VPN connections. Which of these is not supported for VPN connections?

EAP-TLS

Which of the following security solutions would prevent a user from reading a file which she did not create?

EFS

You are troubleshooting a client connectivity problem on an Ethernet network. The client system has intermittent connectivity to the network. You discover that the UTP patch cable is run 75 feet from the wall outlet, passes through the ceiling and over several florescent light fixtures before reaching the client system. Which of the following may be the cause of the connectivity problem?

EMI interference

You have a cable Internet connection at home. The installer had connected the router near the outside wall of your house with RG-6 cable. You move the cable router a distance of 50 meters using RG-8 cables and special connector adapters. Which condition are you most likely to experience?

Echo

You want to configure your Windows system to prompt for additional credentials whenever a sensitive action is taken. What should you do?

Edit User Account Control (UAC) settings.

To increase security for your Windows notebook system while traveling, you decide to require a smart card for logon. You also want users to be logged off automatically when the smart card is removed. What should you do?

Edit settings in the local security policy.

You use a Windows system. Your company has started the migration to IPv6 on your network. Your network administrator tells you that the network is using stateless autoconfiguration. You need to reconfigure your computer to use the correct IPv6 address, default gateway address, and DNS server address. What should you do?

Edit the *Internet Protocol Version 6 (TCP/IPv6)* properties for the network adapter. Select *Obtain an IPv6 address automatically* and *Use the following DNS server addresses*.

You manage Certificate Services for the *westsim.com* domain. Your CA hierarchy contains a single CA named CA1. You have several certificate templates that are configured to require manager approval before they can be issued. On the CA, you have granted the *CertAdmins* group and the *Administrators* group the *Issue and Manage Certificates* permission. For the *EFSTemplate* certificate template, you want all certificate requests to be approved only by members of the *CertAdmins* group. Members of the *Administrators* group should not be able to approve these requests. However, *Administrators* should be able to approve other certificate requests. What should you do?

Edit the CA properties. On the Certificate Managers tab, restrict management of the *EFSTemplate* certificate to the *CertAdmins* group.

You are troubleshooting a problem that keeps occurring on your Windows system. When the problem happens, there are several Warning and Error events logged to the Application and System logs in Event Viewer, which you are using a Custom View to examine. After several days, there are several events in the Custom View. You would like to clear the messages from the view so that you only see messages starting from right now. You need to make sure that any messages in the corresponding logs still exist. What should you do?

Edit the Custom View properties and create a custom range for the logged events, starting with today's date.

You manage a Windows system connected to a business network using switches and multiple subnets. You connect to a workstation to the 192.168.1.0/24 subnet. The workstation can communicate with some hosts on the private network, but not with other hosts. You run *ipconfig /all* and see the following: Connection-specific DNS Suffix : mydomain.local Description : Broadcom network adapter Physical Address : 00-AA-BB-CC-74-EF DHCP Enabled : No Autoconfiguration Enabled : Yes Ipv4 Address : 192.168.1.102(Preferred) Subnet Mask : 255.255.255.0 Default Gateway : 192.168.2.1 DNS Servers 192.168.2.20 What should you do?

Edit the IPv4 properties and change the default gateway.

Your Windows system is a member of a workgroup. For several months, the computer acted like a server in the workgroup. It was optimized to share files and folders to the other computers. You no longer need the computer to act like a server. You want the computer to focus on applications which are found on typical workstations. After installing the applications, you believe the computer is not reading quickly enough while using the applications. You know the machine has enough video memory and physical memory to handle the applications. What should you do?

Edit the Processor Scheduling settings.

You have a computer that runs Windows 7. The computer has two hard drives, both formatted with NTFS. You have enabled System Restore on both disks. You want to delete all restore points, but still be able to make new restore points for both drives. What should you do?

Edit the System Protection settings in System Properties and delete the restore points.

You work on a Windows desktop system that is shared by three other users. You notice that some of your documents have been modified. You want to use auditing to track any changes to your documents. In the audit policy in the local security policy, you enable auditing of successful object access events. To test auditing, you make some changes to some files. However, when you examine the computer's Security log, no auditing events are listed. You want to make sure an event is listed in the Security log whenever one of your documents is modified. What should you do?

Edit the advanced security properties of the folder containing your documents.

You have a computer that runs Windows 7. You have configured scheduled backups in the Backup and Restore console to take a backup each week. You save the backups to a network location. You find that backups are not being completed because the computer is asleep when the schedule time starts, and the computer is not waking up to perform the backup. The backup destination device is awake and available. What should you do?

Edit the backup task in Task Scheduler.

You need to manually synchronize the offline files on your Windows system with the versions of the same files stored on a network share. What should you do? (Select two. Each answer is an independent solution.)

Edit the mapped drive properties. Open the Sync Center.

You are the manager of the *eastsim.com* domain. Your Active Directory structure has organizational units (OUs) for each company department. You have several assistant administrators who help manage Active Directory objects. For each OU, you grant one of your assistants Full Control over the OU. You come to work one morning to find that while managing some user accounts, the administrator in charge of the Sales OU has deleted the entire OU. You restore the OU and all of its objects from a recent backup. You want to make sure that your assistants can't delete the OUs they are in charge of. What should you do? (Select two. Each choice is a possible solution.)

Edit the properties for each OU to prevent accidental deletion. Remove Full Control permissions from each OU. Run the Delegation of Control wizard for each OU, granting permissions to perform the necessary management tasks.

The D:\ drive in your computer has been formatted with NTFS. The Sales group on your computer has been given Allow Modify to the D:\Sales folder. The Mary user account is a member of the Sales group. You want to accomplish the following: • Mary should not be allowed access to the D:\Sales\2010sales.doc file. • Mary should be able to read, write, and create new files in the D:\Sales folder. • Your solution should not affect the abilities of other Sales group members to access files in the D:\Sales folder. What should you do?

Edit the properties for the file; assign Mary the *Deny Full Control* permission.

You have a computer running Windows 7 Home Premium. You schedule regular backups once a week. Backups include all user data files and a system image backup. After the first week, you see that backups are not being completed because the computer is asleep when the backup job is set to run. You need to make sure that the scheduled backup can wake the computer. You also want to make sure the backup does not run if the computer is on battery power or stops if the computer switches to battery power. What should you do?

Edit the settings in the Task Scheduler.

You have a computer that runs Windows 7 Professional. In the Backup and Restore console, you create a backup job that includes all user data files and a system image. The backup runs successfully for several weeks. You decide that you want the backup to run twice a week. You need to use the least amount of effort possible. What should you do?

Edit the task in the Task Scheduler.

You are the administrator of a single domain Active Directory forest. Your domain controllers are running Windows 2012 R2 and your clients are running a mix of Windows 7 and 8 Professional and Windows Vista Business. You deploy a standalone root CA on a Windows Server 2012 R2 server. You want all of the 200 users in the Sales OU to be issued the Basic EFS certificate with the minimum amount of effort. What should you do?

Email the users with instructions on how to use the Web Enrollment page to request the certificate.

Which of the following is not part of security awareness training?

Employee agreement documents.

You are the administrator for *eastsim.com*. The network consists of a single Active Directory domain. All of the servers run Windows Server 2012 R2. All of the clients run Windows 7. *eastsim.com* has one main site. There are two domain controllers named DC1 and DC2, which also provide DNS services to clients. There is a single Active Directory Integrated zone named *eastsim.com*. After users complain that they are unable to reach an application server in the main site, you determine that the record for the server has been deleted from the zone. You recreate the missing record. You need to ensure that if the record disappears again, you can identify the cause of the deletion. Your solution must minimize the impact on servers not hosting the DNS role. What should you do?

Enable *Audit Directory Service Access* in the Audit policy of the Default Domain Controllers Policy Group Policy Object (GPO) and then use the DNS Console snap-in to enable auditing on the zone.

You are the network administrator for westsim.com. The network consists of a single Active Directory domain. All the servers run Windows Server 2012 R2. All the clients run Windows 7 or Windows 8. westsim.com has one main office with a single subnet. There are two application servers located in the main office that host a custom web application named *APP1* and *APP2*. You have been instructed to ensure that APP1 and APP2 each service about half of the clients who need access to the custom web application using the minimum amount of administrative effort. You create two CNAME records linking the *customapp.westsim.com* Fully Qualified Domain Name (FQDN) to each of the servers. What should you do next?

Enable *Round Robin* on the DNS server.

When running multiple applications, your Windows system is slow to respond. You need to improve performance, especially for the application that you are actively working in. The computer already meets the minimum hardware requirements for the operating system. What should you do?

Enable ReadyBoost on a USB flash drive.

You are the network administrator for an Active Directory forest with a single domain named *northsim.com*. All domain controllers are running Windows Server 2012 R2. Your company has just acquired a company that has an Active Directory forest with one Windows 2008 domain named *southsim.com*. The current structure of both forests must be retained for now. You need to design trusts between the domains or forests to meet the following requirements: • Users in the *northsim.com* domain must be able to use the resources in the *southsim.com* domain. • Users in the *southsim.com* domain should not be able to use resources in the *northsim.com* domain, with the exception of selected management personnel who will be allowed access to reports on one of the servers in the *northsim.com* domain. • You would like to minimize the number of trusts created and the amount of effort needed to maintain the trusts. What should you do? (Choose two. Each answer is part of the solution.)

Enable Selective Authentication for the *northsim.com* foreset. Create a two-way forest trust between the *northsim.com* forest and the *southsim.com* forest.

You have a computer running Windows 7 Professional. The computer has the following two volumes: • The C: drive is the system drive with user profiles and individual user files. • The D: drive holds data files common to all users. You take the following actions: • You create a system image backup that includes both the C: and D: drives. • You schedule regular backups to back up all user libraries. The scheduled backup includes a system image. • You use System Restore to take a snapshot. You edit and save a file on the D: drive. You decide that you don't like the changes and want to revert to a previous version of the file. You go to the *Previous Versions* tab of the file and see nothing listed. To avoid this situation in the future, you must ensure that you can revert files on the D: drive to earlier versions of the file from the *Previous Versions* tab. What should you do? (Select two. Each answer is a possible solution.)

Enable System Protection for the D: drive. Modify the backup settings in Backup and Restore to include the D: drive.

You have a computer running Windows 7 Professional. The computer is used by three different users. The computer has the following two volumes with default System Protection settings: • C: (System drive with user profiles and individual user files) • E: (Data files common to all users) Using the least effort possible, you need to protect the data on both volumes with restore points. What should you do? (Choose the answer which is most correct.)

Enable System Protection for the E: volume.

You have a computer running Windows 7 Professional. Although the system drive has plenty of disk space, you add an internal hard drive to increase storage for user files. For the past several weeks you have created and changed many files stored on the new hard drive. You want to revert a special file to a previous version. However, after viewing the file properties, you notice no previous versions are available. You must ensure that you can revert files to previous versions on the new hard drive. What should you do?

Enable System Protection on the new hard drive.

You are the network administrator for a network with a single Active Directory forest. All domains in the forest are at Windows Server 2008 functional level, and the forest is also at a Windows Server 2008 functional level. Offices are located in Denver, Chicago, and Miami. Each geographic location has an Active Directory site configured. The links that connect the Denver and Miami sites to the corporate headquarters in Chicago are highly utilized, and you want to minimize replication traffic over them. Company headquarters is located in Chicago, and that location has multiple global catalog servers to service global queries efficiently. Several users in Denver and Miami are members of universal groups throughout the forest. You need to make sure that, in the event of a WAN link failure, group membership will be protected and logons will be available. What should you do?

Enable Universal Group Membership Caching for the Denver and Miami sites.

You manage a single-domain network named *northsim.com*. Currently, all users are located at a single site in Miami. You are opening a branch office in Orlando. The Orlando office is connected to the Miami location using a dial-up connection and demand-dial routing. The link between offices is used only during the nighttime to synchronize sales information. About 50 full-time sales people work in the Orlando office. The branch office will have its own domain controller, ORD-DC1. You create a new site object for the Orlando office and move the server into that site. You create a site link object that connects the Orlando site to the Miami site. Users are reporting that logon is slow. You find that during logon, the WAN link must be established before logon is allowed. You want to improve logon for the Orlando location. What should you do?

Enable Universal Group Membership Caching on the Orlando site.

You are the network administrator for Corpnet.com. The company has implemented Active Directory Rights Management Services (AD RMS). Management has requested that an intern named Intern1 be prevented from consuming AD RMS protected client. Intern1 has an Active Directory user account and an email address of [email protected]. You need to ensure that Intern1 cannot access AD RMS protected content. What should you do?

Enable User Exclusion.

You are the server manager for your company. You have just installed Windows Server 2012 R2 on a new server. You have configured Windows Server Backup to take regular backups once a day and save those backups to an external disk. You find that users working on a new project are constantly overwriting files and asking you to restore older versions of files that exist on backups from as far back as a week ago. You would like to implement a solution so that users can restore files without an administrator's help. What should you do?

Enable VSS on the volume that holds user data.

You have a computer that runs Windows 7 Ultimate. You work out of a branch office with BranchCache configured. The configuration caches files on a server in the branch office. All file transfers should use encrypted communication. You run the *netsh* command on your client computer and see the output listed in the image. How should you modify the client computer and see the output listed in the image. How should you modify the client configuration?

Enable additional firewall rules.

You have a computer that runs Windows 7 Ultimate. You work out of a branch office with BranchCache configured. The configuration caches files on a server in the branch office. All file transfers should use encrypted communications. You run the *netsh* command on your client computer and see the output listed in the image. How should you modify the client configuration?

Enable additional firewall rules.

You are the network administrator for *westsim.com*. The network consists of a single Active Directory domain. All of the servers run Windows Server 2012 R2 and all of the clients run Windows 8. The network contains a Storage Area Network (SAN). The network contains two servers, CS1 and CS2. Both servers have the Hyper-V role installed. You create a new cluster named Custer1 and add both servers to Cluster1. You plan to create multiple virtual machines on the new cluster. You need to ensure that each virtual machine can be moved between CS1 and CS2 independently of the other virtual machines. What should you do?

Enable cluster shared volumes.

You have a Windows system that you use at home. You have a small network set up, with each member of the family having their own computer. You would like to share files such as pictures, videos, and music on your computer with other members of your family. Your mother should be able to modify any of these files, while everyone else should only have read-only access. You want to use the simplest method to make these files available while providing the level of access specified. What should you do?

Enable file and printer sharing in the Network and Sharing Center. Share specific folders and configure the necessary permissions.

You are on an airplane and are being instructed to turn off your Windows notebook system completely and immediately. You have several open windows with critical data that you cannot loose. What should you do?

Enable hibernation.

You want to be able to stop working on your Windows notebook system, save battery power, and resume work as quickly as possible. You also want to protect yourself from data loss should the battery fail. What should you do?

Enable hybrid sleep.

You have configured a remote access server to accept dial-up connections for remote access clients. Remote clients are able to connect successfully and access resources on the remote access server. However, the remote clients are not able to connect to other devices located on the same subnet where the remote access server is located. Which action would likely correct the problem?

Enable proxy ARP cache on the LAN connection for the remote access server

You manage the DNS servers for the *eastsim.com* domain. You have a domain controller named DNS1 running Windows Server 2012 R2 that holds a standard primary zone for the *eastsim.com* zone. You would like to configure DNS1 to use forwarders for all unknown zones. You edit the DNS server properties for DNS1. On the forwarders tab, you find that the *Use root hints if no forwarders are available* option is disabled. You also find that you are unable to edit the forwarders list. What should you do?

Enable recursion on DNS1.

You manage a network with multiple switches. You find that your switches are experiencing heavy broadcast storms. Which of the following will help reduce the effects of a broadcast storm?

Enable spanning tree on the switches

You are the network administrator for *westsim.com*. The network consists of a single Active Directory domain. All the servers run Windows Server 2008 R2. All the clients run Windows 7. *westsim.com* has an enterprise root Certification Authority (CA) named CA1. A new corporate security policy requires that you audit changes to the CA configuration settings and security settings. What should you do?

Enable the *Audit Object Access* setting in the Local Security Policy for the Active Directory Certificate Services (AD CS) server. Then configure auditing in the Certification Authority snap-in.

You are configuring security settings that will identify when people attempt to log on to a Windows desktop system with an incorrect password. You need the computer to note the failed attempts in its own audit log. You want to use Local Security Policy that create the settings. What should you do?

Enable the *Audit account logon events* setting.

You are the network administrator for eastsim.com. The network consists of a single Active Directory domain. All of the servers run Windows Server 2012 R2. All of the clients run Windows 7 or Windows 8. There are two main sites: one in New York and one in Los Angeles. All of the computers in the New York site are configured with IP addresses in the *10.0.0.0/24* subnet. All of the computers in the Los Angeles site are configured with IP addresses in the *172.16.0.0/24* subnet. There is an application server located in New York named *APP1* with an IP address of *10.0.0.10*. There is a replica application server located in Los Angeles also named *APP2* with an IP address of *172.16.0.10*. Users must access the application using a URL of *http://customapp.eastsim.com*. You create two CNAME records for *customapp.eastsim.com* that link to each of the two application servers. You need to ensure that users in each office will be referred to the local server when accessing the applications using this URL. What should you do?

Enable the *Netmask Ordering* option on the DNS server.

You manage a computer running Windows 7 Ultimate with Internet Explorer 9 installed. You need to restrict access to Web sites that contain nudity, sex, or violence. What should you do?

Enable the Content Advisor.

You have a Windows system that has both wired and wireless network connections. The wired connection is on the internal private network, but the wireless connection is used for public connections. You need to allow help desk users to use Remote Assistance to help you while working on the wired network, but want to block any such access from the wireless network. You want to configure Windows Firewall to allow and deny access as described. What should you do?

Enable the Remote Assistance exception only on the private profile.

You have been asked to troubleshoot a Windows system that is a member of a workgroup. The director who uses the machine said he is able to install anything he wants as well as change system settings on-demand. He has asked you to figure out why User Account Control (UAC) is not being activated when he performs a sensitive operation. You verify that the director's user account is a standard user and not a member of the local Administrators group. You want the UAC prompt to show. What should you do?

Enable the Run all administrators in Admin Approval Mode setting in Group Policy.

You manage several Windows systems that are members of a domain. You need to protect the computers while users browse the Internet with Internet Explorer. You want to display a warning message to users when they attempt to visit a Web site that is known to host malware. What should you do?

Enable the SmartScreen filter.

You want to protect yourself from phishing sites while using Internet Explorer to browse Web sites on the Internet. What should you do?

Enable the SmartScreen filter.

You are getting ready to install Windows on a new laptop. You would like to configure the laptop to use BitLocker. The laptop should start up without requiring a PIN or a USB device during startup. What should you do? (Select two. Each choice is a required part of the solution.)

Enable the TPM. Create two partitions on the hard disk. Put boot files on the first partition, and operating system files and data on the second partition.

You manage several Windows notebook systems that are members of a domain. The notebook computers are located at a branch office and access files across a WAN link stored on a server in the main office. All files are in a network shared named *Data* on the server. You want to reduce the amount of traffic across the WAN link for file reads from the *Data* share. You want the laptops to save copies of the files locally, and use their local copies if the files on the server have not been modified. Files should not be available on the client computers when the WAN link is down. What should you do?

Enable transparent caching.

Which of the following is not a valid example of steganography?

Encrypting a data file with an encryption key.

You are the network administrator for Corpnet.com. You have implemented Active Directory Federation Services (AD FS). A vendor named Partner.com has a web application named App1 that your users will access using AD FS. You need to export the AD FS metadata so that the administrator at Partner.com can create a Claims Provider Trust. What node in the AD FS management console should you use?

Endpoints

You manage a Windows system that is shared by several users. Currently, the system is configured to require password changes every 42 days. However, you are concerned that users are reusing their favorite passwords over and over, which violates your organization's security policy. Click on the policies you would use in the Local Group Policy Editor to enforce this. (Choose two.)

Enforce password history Minimum password age

Your network uses an App-V server for application virtualization. After installing the App-V client on your Windows 8.1 workstation, you are unable to connect to the App-V server. You decide to reinstall the App-V client and correct any misconfigured parameters that are preventing the App-V client from working correctly. Your App-V server has a fully-qualified domain name of da7.testoutdemo.com. It is configured as a standard Application Virtualization Server using port 554. Click on the option in the App-V client installation wizard you need to modify to configure it to communicate correctly with your App-V server.

Enhanced Security Application Virtualization Server

You are finishing a small deployment of Windows workstations. You have finished configuring the Windows firewall on one of these workstations. Rather than repeat the same firewall configuration task multiple times, you want to copy the first workstation's firewall configuration to a network share mapped to *F:* in a file named *wfas_cfg.wfw*, and then import it onto the remaining workstations. You've opened an elevated command prompt on the first workstation. What should you do next? (Select two. Both responses are part of the complete solution.)

Enter *export F:\wfas_config.wfw*. Enter *netsh advfirewall*.

Which of the following are solutions that address physical security? (Select two.)

Escort visitors at all times. Require identification and name badges for all employees.

You are the desktop administrator for your company. You manage a mix of Windows 7 and Windows 8 systems. You would like to manage the computers remotely using a tool with a graphical user interface (GUI). What should you do? (Select two. Each choice is a possible solution.)

Establish a Remote Desktop connection to each computer. Open Computer Management and connect to each remote computer.

You have a Web server on your network that hosts the public Web site for your company. You want to make sure that a failure of the NIC in the server does not prevent the Web site from being accessible on the Internet. Which solution should you implement?

Ethernet bonding

You have a network server with two network interface cards. You want both network adapters to be sued at the same time to connect to the same network to double the amount of data the server can send. Which feature would you use?

Ethernet bonding

You manage a firewall that connects your private network to the Internet. You would like to see a record of every packet that has been rejected by the firewall in the past month. Which tool should you use?

Event log

How often does the Reliability Monitor gather data for the stability index?

Every hour

What is the goal of a TCP/IP hijacking attack?

Executing commands or accessing resources on a system the attacker does not otherwise have authorization to access.

Which of the following is not used to oversee and/or improve the security performance of employees?

Exit interviews

What is the primary benefit of CCTV?

Expands the area visible by security guards

You are the network administrator for Corpnet.com. You have two servers running Windows Server 2012 R2, named HV1 and HV2. Both servers have the Hyper-V Role installed. HV1 has an Intel processor and HV2 has an AMD processor. HV2 hosts a virtual machine named VM1. You build another server named HV3 and install the Hyper-V role. HV3 has an Intel processor. You need to move VM1 from HV2 to HV3 with the least amount of downtime. What should you do?

Export VM1 on HV2 and then import it on HV3.

The Srv1 server runs Hyper-V and has several virtual servers installed. You would like to copy the VM4 virtual machine and create two new virtual machines running on Srv1. You are using the Hyper-V Manager console and want to complete the task with as little effort as possible. What should you do?

Export VM4 to the C:\Export folder. Copy the C:\Export folder to C:\Export2. Import the configuration using C:\Export\Vm4 as the path. Import the configuration again using C:\Export2\VM4 as the path.

You have two Windows systems named Comp1 and Comp2. Both computers are members of a domain. You have a domain user account named EFS-Recovery. You use the user account to recover some files on Comp1. You need to recover some files on Comp2, but are unsuccessful. What should you do?

Export the recovery agent keys from Comp1 and import them to Comp2.

What requirement must a computer meet in order to support booting from a GPT partitioned disk?

Extensible Firmware Interface (EFI)-based boot partition

You need to install Windows on multiple computers. You have an ISO image of the Windows installation disc that you will use for the installation. You want to boot the computer to a command prompt, connect to a network share, and then run setup from the shared folder. You create a shared folder named *WinInstall* on a server. What should you do? (Select two. Each choice is a required part of the solution.)

Extract the ISO image and copy all files in the image to the shared folder. Create a bootable disc with WinPE and the necessary network drivers. Edit the BIOS to boot from the optical drive first.

Which of the following is a privately controlled portion of a network that is accessible to some specific external entities?

Extranet

You are the network administrator for Corpnet.com. The company has six internal networks that are routable within the company and use IPv4 private addressing. In preparation for the transition to IPv6, you have been asked to configure DHCP to support distribution of IPv6 addresses. You need to create a new IPv6 scope on the DHCP server. The Prefix for the scope must support private addressing and be routable on the internal network. Which Prefix should you use?

FD00:1:2::

Which of the following is likely to be located in a DMZ?

FTP server.

You are moving a client to a new location within an Ethernet network. Previous to the move, the client system did not have difficulty accessing the network. During the relocation, you attach a patch cable from the client system to the wall jack and from the patch panel to the switch. Once connected you do not get a link light on the network card or the switch. You swap out the cable running between the patch panel and the switch with a known working one but you can still not connect. Which of the following might you suspect as the problem?

Failed patch cable between the client system and the wall jack.

You have just connected four new computer systems to an Ethernet switch using spare patch cables. After the installation only three systems are able to access the network. You verify all client settings and replace the network card in the failed system. The client is still unable to access the network. Which of the following might you suspect as the real cause of the problem?

Failed patch cable.

A "brownout" is a momentary decrease in voltage; also know as a "lag."

False

A subset of business continuity planning and testing is disaster recovery, also known as IT recovery planning.

False

Each Ethernet frame contains a 14-byte header, which includes a destination address, and source address - having no additional fields.

False

Given information sensitivity, a documented backup strategy is for IT Administrator eyes only. No other IT staff member has a need to know.

False

On a data network, information can be transmitted via an analog or video signaling method.

False

Servers will not become more fault-tolerant by supplying them with redundant components.

False

TCP/IP's roots lie with the University of Chicago, which developed TCP/IP for advanced research.

False

The top or seventh layer of the OSI model is the Session layer.

False

Trusted OSs have been used since the late 1960s, initially for government and military applications.

False

Using a rainbow table to crack a password requires three steps.

False

You have configured a NIDS to monitor network traffic. Which of the following describes an attack that is not detected by the NIDS device?

False negative

You have configured a NIDS to monitor network traffic. Which of the following describes harmless traffic that has been identified as a potential attack by the NIDS device?

False positive

Upon conducting a visual inspection of the server room, you see that a switch displays LED collision lights that are continually lit. You check the LED on the corresponding workstation and see that it is flashing rapidly even though it is not sending or receiving network traffic at that time. What is the cause of the network collisions?

Fault network card.

What is generally accepted as the maximum number of computers that works well with distributed-cache mode?

Fewer than 50

You've just finished installing a new Windows 8.1 workstation that will be used by your organization's legal counsel. The files she stores in her user profile are extremely important and must be backed up regularly. Click on the option in Control Panel you would use to back up user files on this workstation.

File History

You've configured an NFS share on your Windows Server 2012 R2 system to support Linux client systems in your network. You know that the Linux operating system uses a *.* at the beginning of a file name to indicate the file is a hidden file. You want to make sure that any hidden files created by Linux clients on the share are created as NTFS hidden files. Click the tab you would use in the Server for NFS Properties windows to enable this functionality.

Filename Handling

You are configuring file backups using Windows 7 File Recovery in Control Panel on a Windows 8 system. What information can be included in the backup? (Choose two.)

Files in user Documents libraries. Files on user desktops.

You want to see memory statistics for a specific process running on your Windows system. You need to view the working set, shareable, and private memory for the process. What should you do?

Filter on the process in Resource Monitor.

You currently use a Windows 7 Ultimate desktop system. You have been asked to evaluate Windows 8.1 Enterprise as a possible upgrade for the Windows 7 systems you manage. You decide to install Windows 8.1 in a VHD file on your Windows 7 system. To ensure that the evaluation is realistic, you need to ensure the best possible performance. Which type of VHD file should you use?

Fixed size.

Local GPOs contain fewer options than domain GPOs. Local GPOs do not support ______.

Folder redirection or Group Policy software installation.

You are the server administrator for the *eastsim.com* domain. You have an application server named Srv5 that is used by members of the Sales team. The server runs three applications: App1, App2, and App3. Each application uses a different TCP/IP port. Because of recent growth, this server is becoming unable to process all incoming requests in a timely manner. You decide to use Network Load Balancing (NLB) as your solution. You add a second server named Srv10. Your NLB should meet the following requirements: • Requests for App1 and App2 should be evenly distributed between Srv5 and Srv10. • Because App3 is not running on Srv10, all requests for that application should be sent to Srv5. Requests should never be directed to Srv10. You need to configure a solution to meet the requirements. What should you do?

For App3, configure a port rule with the filtering mode set to *Multiple host*. Configure Srv5 with a weight of *30* and Srv10 with a weight of *0*.

You have configured a Failover Cluster with two servers as hosts: Srv1 and Srv2. Each server has two network interface cards: • NIC1 connects the server to the main network. Clients connect to the cluster through NIC1. • NIC2 connects the server to the storage area network (SAN). This network is also used for sending out heartbeat signals and performing convergence. How should you configure NIC2 in the Failover Clustering Management console? (Select two. Each choice is a required part of the solution.)

For NIC1, choose *Allow the cluster to use this network* and select the *Allow clients to connect through this network* option. For NIC2, choose *Allow the cluster to use this network* and clear the *Allow clients to connect through this network* option.

You manage Certificate Services for the *widgets.com* domain. You have installed a single CA named CA1 as an offline, standalone root CA. You install a second CA in your hierarchy. You want to configure certificate templates so that the CA can automatically back up the private keys for all certificates that it issues. How should you configure the certificate template?

For each user and computer certificate template, edit the security settings to add a recovery agent and to grant Read and Write permissions.

You manage Certificate Services for the *westsim.com* domain. You have a single CA installed as an enterprise root CA that runs Windows Server 2012 R2. You duplicate the Basic EFS certificate template and configure the CA to issue the certificate. You want to save the private keys issued for all certificates issued by the CA so that they can be restored if the private keys are destroyed. You want to allow members of the *EFSAdmins* group to recover the private keys if necessary. How do you configure *EFSAdmins* as recovery agents? (Select two. Each choice is a required part of the solution.)

For the CA, enable key archival and add the certificates for the recovery agents. Duplicate the Recovery Agent certificate template, granting the Read and Enroll permissions to the *EFSAdmins* group. Have each user request a certificate using the new template.

You have a computer running Windows 7. You want to save some files on a USB thumb drive and protect the drive using BitLocker To Go. You want to be able to read these files on a computer that is running Windows XP Professional. You need to implement a solution with the least amount of effort as possible. What should you do? (Select two. Each choice is a required part of the solution.)

Format the drive using FAT32. Include the *BitLockerToGo.exe* file on the USB drive.

You have a computer running Windows 7 Ultimate. You want to use the Backup and Restore console to back up all user files on the computer. To ensure you have space for all of the user files, you install a new hard drive, boot the computer, and initialize the drive in Disk Management. When you run the Backup and Restore console, it does not show any valid destination drives. What should you do? (Choose the most correct answer.)

Format the new drive with FAT32 or NTFS.

You have a computer running Windows 7 Ultimate. You want to use the Backup and Restore console to back up all user files on the computer. You want to include a system image in the scheduled backup. To ensure you have space for all of the user files and the system image, you install a new 360 GB internal hard drive, boot the computer, and initialize the drive in Disk Management using MBR. When you run the Backup and Restore console, you cannot include a system image during the backup job. What should you do?

Format the new drive with NTFS.

You run *runas* with the */savecred* option to start an application on your Windows system. You need to delete the stored password. What should you do?

From Credential Manager, remove the credential from the Vault.

You have a computer running Windows 7 Enterprise. The computer is a member of a domain. A file server on the network named Server1 runs Windows Server 2008 R2. You log on to the computer using an account named Mary. With the least of effort possible, you need to ensure that every time you connect to a shared folder on Server1, you authenticate by using an account named Admin. What should you do?

From Credential Manager, select *Add a Windows credential*.

You would like to generate a report that shows the status of hardware resources, processes, and system and configuration information on your Windows system. The report should include suggestions for ways to maximize performance and streamline system operation. What should you do?

From Performance Information and Tools in the Control Panel, generate a system health report.

You have a notebook system running Windows that is used both on a public network and on a private (work) network. The private network contains FTP servers which hold sensitive data. To protect the data, you need to ensure that the computer can connect to FTP servers only while it is connected to the private (work) network. What should you do?

From Windows Firewall with Advanced Security, create a new rule.

Your network consists of three domains in a single forest: *northsim.com*, *acct.northsim.com*, and *dev.northsim.com*. You have formed a partnership with another company that has two domains: *southsim.com* and *sales.southsim.com*. Because of the partnership, users in the *sales.southsim.com* domain need access to resources in the *dev.northsim.com* domain. No other users in any other domains should have access to resources in any other domain. What should you do? (Select three. Each choice is a part of the solution.)

From the *dev.northsim.com* domain, create an outgoing trust. Do not use selective authentication. Create an external trust.

You are the network administrator for Corpnet.com. The company is in the process of upgrading all servers to Windows Server 2012 R2. You have built a Windows Server 2012 R2 server named Test1 that you are using to test application compatibility. You attempt to install a legacy application named App1 on Test1, but the installation fails due to an unsigned driver. The software company does not have any updated drivers for App1. What should you do?

From the Advanced Boot Options, boot Test1 using *Disable Driver Signature Enforcement*.

You manage a Windows Server 2012 R2 server named Srv5. To help reduce restore from backup operations, you enable shadow copies on the server's D:\ drive. A user asks you for a previous version of the D:\Reports\May13.doc file. He thinks the file was changed a week ago. He wants the file to be reverted back to that version, but would like to keep the current copy as well. What should you do?

From the Previous Versions tab for the file, select the previous version and choose *Copy...*.

You manage a Windows 7 system. Your company has a corporate intranet Web site. You open Internet Explorer as shown in the image. You need to ensure that you can access Web pages on both the Internet and the intranet. What should you do?

From the Tools menu, click Work Offline.

You have a laptop computer that runs Windows 7. The computer is a member of a domain. You want to use DirectAccess to access application servers on your corporate intranet. Application servers run Windows Server 2003 and Windows Server 2008. You want to configure a single access method for all servers and clients. Which connection method should you use?

Full enterprise network access (end-to-edge).

What is the purpose of the dxdiag tool?

Gather information about your computer and to diagnose issues with your computer.

Your organization uses the following tape rotation strategy for its backup tapes: 1. The first set of tapes is used for daily backups. 2. At the end of each week, the latest daily backup tape is promoted to be the weekly backup tape. 3. At the end of each month, one of the weekly backup tapes is promoted to be the monthly backup tape. What kind of backup tape rotation strategy is being used?

Grandfather

You manage Certificate Services for the *westsim.com* domain. You have a single CA installed as an enterprise root CA that runs Windows Server 2012 R2. You duplicate the Basic EFS certificate template and configure the CA to issue the certificate. You want to allow one of your assistants to manage certificates used for EFS. Your assistant needs to be able to edit the certificate template and modify all settings except for the permissions. You want to grant sufficient permissions to allow her to do this without granting too many permissions. What should you do?

Grant Read and Write permissions to the certificate template.

You manage certificate services for the *northsim.com* domain. You have a CA hierarchy using an enterprise root CA named CA1. You have multiple subordinate CAs. You want to install Active Directory Certificate Services on Srv1 adding only the Online Responder role. Srv1 will respond to certificate revocation requests for all CAs. You need to configure the OCSP Response Signing certificate to allow Srv1 to obtain a certificate. You want to minimize administration for the certificate request. What should you do? (Select two. Each choice is a required part of the solution.)

Grant Srv1 the Read and Enroll permissions to the template. Configure each CA to issue the response signing template.

You manage Certificate Services for the *westsim.com* domain. You have a single CA installed as an enterprise root CA that runs Windows Server 2012 R2. You duplicate the IPSec certificate template and configure the CA to issue the certificate. You would like certificate requests for the IPSec template to be submitted and approved automatically. How should you complete the configuration of the certificate template? (Select two. Each choice is a required part of the solution.)

Grant computers the Read, Enroll, and Autoenroll permissions. Configure the subject name to be built from Active Directory information.

You are the administrator for the *westsim.private* network. The network has a single domain. The forest and domains are at Windows Server 2008 R2 functional level. You want to implement certificates for secure email for members of the Research group. You install an enterprise certification authority (CA) and configure automatic enrollment for the certificate. You test the certificate as a member of the Research group but find that the certificate isn't issued. You try the action again from another user account with the same results. What should you do?

Grant the *Allow Read, Enroll*, and *Autoenroll* permissions to the certificate to Research group.

You are the administrator for the *westsim.private* network. The network has a single domain. You want to configure certificates for EFS recovery agents. Certificate requests must be approved manually by a member of a special group you've created called *EFS Agents*. You install an enterprise certification authority (CA) and configure the recovery agent certificate. As a test, you request a certificate for your user account. You ask a member of the *EFS Agents* group to approve the certificate. When he checks the Certification Authority console, he can see the pending request but is unable to approve it. What should you do?

Grant the *EFS Agents* group the *Allow Issue and Manage Certificates* permission to the CA.

You use a Windows 8 system with File History enabled. You've been working on a file named Product Requirements 2.0 in Widget Project folder in your Documents library. You realized this morning that you've made many erroneous changes that will require a great deal of work to correct. You decide that the best option is to restore a previous version of this file. You've used File History to identify the version of the file you want to restore. Click on the option you would use to restore the earlier version of the file shown.

Green Restore button.

Installed desktop applications on a Windows system that are displayed in Programs and Features typically have associated entries in which Registry key?

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall

Which of the following fire extinguisher types poses a safety risk to users in the area? (Select two.)

Halon CO2

You need to configure settings for a USB printer that you have just connected to your Windows 7 system. Which option in Control Panel should you use to do this?

Hardware and Sound

Which of the following is used to verify that a downloaded file has not been altered?

Hash

Which method can be used to verify that a bit-level image copy of a hard drive is an exact clone of the original hard drive collected as evidence?

Hashing

You use a Windows notebook system that is shared by three users. The computer is a member of a domain. Each user has been using EFS to encrypt their personal files on the system. You would like to add your user account as a recovery agent so you can recover any file encrypted by any user on the laptop You would like to store the recovery keys on a smart card. You install a smart card reader and obtain a new smart card with a certificate that can be used for EFS recovery. You add a data recovery agent using Group Policy. What should you do next?

Have each user run *cipher /u*.

Which of the following are characteristics of a rootkit? (Select two.)

Hides itself from detection. Requires administrator-level privileges for installation.

You have a laptop running Windows 7 Ultimate. You keep the laptop plugged in most of the time and would like to use the full CPU power for a video project you are working on. Select the power plan you would use to provide full CPU power?

High performance

When the TCP/IP session state is manipulated so that a third party is able to insert alternate packets into the communication stream, what type of attack has occurred?

Hijacking

You have been given a laptop to use for work. You connect the laptop to your company network, use it from home, and use it while traveling. You want to protect the laptop from Internet-based attacks. Which solution should you use?

Host based firewall.

You have been asked to deploy a network solution that requires an alternate location where operational recovery is provided within minutes of a disaster. Which of the following strategies would you choose?

Hot site

You currently have two Windows Store apps running. You need to be able to view both apps at the same time. You want to move the first app to the left side of the screen. What should you do? (Choose two. Both options are part of the overall solution.)

Hover the mouse in the top left corner of the Window. Right click the first app and then select *Snap Left*.

Which of the following devices does not segment the network?

Hub

What security mechanism can be used to detect attacks originating on the Internet or from within an internal trusted subnet?

IDS

Which of the following is a security service that monitors network traffic in real time or reviews the audit logs on servers looking for security violations?

IDS

Which of the following are security devices that perform stateful inspection of packet data, looking for patterns that indicate malicious code? (Select two.)

IDS IPS

Which of the following devices can monitor a network and detect potential security attacks?

IDS.

VPN Reconnect, which enables a computer to reconnect to a VPN server automatically, is based on what protocol?

IKEv2

You need to view a list of all IPv6 address ranges managed by the DHCP servers in the westsim.com domain. Click the options you could use in the IPAM console to view this information. (Select three. Each option is complete solution.)

IP Address Blocks IP Address Range Groups DHCP Scopes

You need to view a list of all IP addresses sorted by device type that have been assigned by DHCP servers in the westsim.com domain. Click the option in the IPAM console that you should use to view this information.

IP Address Inventory

You are concerned about attacks directed at your network firewall. You want to be able to identify and be notified of any attacks. In addition, you want the system to take immediate action when possible to stop or prevent the attack. Which tool should you use?

IPS.

Which of the following is the best countermeasure against man-in-the-middle attacks?

IPSec

Which of the following is the best countermeasure against man-in-the-middle attacks?

IPSec.

You have a computer running Windows 7 Ultimate. You will use this computer as a reference computer to install Windows 7 from a system image. You have already used Sysprep to remove machine-specific information from the reference computer. You need to capture the image using compression, but excluding some file types from being compressed. You create a file named myCaptureSettings.ini to identify the compression settings. You need to edit the compression settings in the file. What should you do? (Choose the best answer.)

Identify files that are not compressed using the CompressionExclusionList section.

A router periodically goes offline. Once it goes offline, you find that a simple reboot puts the router back online. After doing some research you find that the most likely cause of the problem is a bug in the router software. A new patch is available from the manufacturer that is supposed to eliminate the problem. What should you do next?

Identify possible effects of the solution.

You are the manager for the *westsim.com* domain. Your company has just started a collaborative effort with a partner company. Their network has a single domain named *eastsim.com*. Users in your domain must be able to run an application located in the *eastsim.com* domain. The application must authenticate users, and then control access within the application. You want to implement a single sign-on solution so that users do not need to have different user credentials multiple times. You need to configure this solution without allowing too many permissions. What should you do?

Implement Active Directory Federation Services (AD FS).

You have a Windows notebook system that is a member of a domain. You would like to protect the data on your notebook meet the following requirements: • All operating system and user data should be encrypted. • All user data should be inaccessible (unreadable) if the hard disk is removed and connected to a different computer. • The computer should not boot unless a special key is found on a USB drive. • The computer should not boot if a change is detected in the boot files. You need to implement a solution to meet the stated requirements. What should you do?

Implement BitLocker with a TPM.

You are the network administrator for Corpnet.com. Your environment contains a mix of Windows 8 clients and non-Microsoft clients. All client computers use DHCP to obtain an IP address. Some Windows 8 clients report that they are experiencing DNS issues. When you investigate, in the corpnet.com zone, you notice that the IP addresses in the A records for those clients point to non-Microsoft clients. You need to ensure that non-Microsoft clients cannot overwrite the DNS records for Microsoft clients. Non-Microsoft clients must still be able to register records with the DNS servers. What should you do?

Implement DHCP Name Protection on the scope.

You are the network administrator for *eastsim.com*. The network consists of a single Active Directory domain. All of the servers run Windows Server 2012 R2 Standard edition. All of the clients run Windows 7 or Windows 8. A domain controller named DC1 functions as a DNS server that hosts a standard primary zone, *eastsim.com*. A new corporate directive requires that all DNS communication be secure. The DNS records must be cryptographically signed by the DNS server so that clients can validate that the DNS server responses are authentic and have not been subject to tampering. You must configure DNS to comply with the new policy. What should you do?

Implement DNS Security Extensions (DNSSec).

You are the network administrator for *northsim.com*. The network consists of a single Active Directory domain. All the servers run Windows Server 2012 and all the clients run Windows 8. The company has offices throughout the United States, as well as international locations. You have two servers named HV2 and HV2 that are located in the New York office. Both servers have the Hyper-V role installed. Both servers have quad core processors and 16 GB of RAM. Hv1 hosts two virutal machines named APP1 and APP2: APP1 hosts an application used heavily by users in New York. APP2 hosts an application used heavily by users in London. During the day you observe poor performance on APP1 due to a shortage of memory. During the evening, APP1 performs fine. However, APP2 experiences poor performance during peak business hours in London due to a shortage of memory. There are no empty slots to add memory to the sever, and management reports that they will not have money in the budget to upgrade HV1 for at least 6 months. You need to improve performance for APP1 and APP2. using the least amount of administrative effort. What should you do?

Implement Dynamic Memory in the properties of APP1 and APP2.

You manage several Windows notebook systems that are members of a domain. Several employees in your company use the notebook computers to connect to the company network. Because they often uses these notebooks while traveling or to help them do their jobs, you can't prevent them from connecting to the network. However, you are concerned that many of these systems won't always have the latest security patches installed. You want to implement a solution so that notebooks are checked for the latest security updates as they connect to the network. If the required updates are missing, you want to prevent these computers from having full access to the private network. What should you do?

Implement Network Access Protection (NAP) with a quarantine network.

You need to create a virtualization environment on your Windows 8 Professional system using Client Hyper-V to test potentially rogue applications that end users download from the Internet. Because the applications to be tested may be malicious, you need to isolate the virtual machines from your production network as well as the Windows 8 Professional management system. However, you still need the virtual machines themselves to be able to communicate with each other. What should you do?

Implement a private virtual network.

You need to create a virtualization environment on your Windows 8 Professional system using Client Hyper-V to test potentially rogue applications that end users download from the Internet. Because the applications to be tested my be malicious, you need to isolate the virtual machines from your production network as well as the Windows 8 Professional management system. However, you still need the virtual machines themselves to be able to communicate with each other. What should you do?

Implement a private virtual network.

You are an administrator for a large corporation. Your department uses a single domain within the company's multi-tree forest. Your department uses the entire building and is the only domain on the local subnet. You have a T3 connection to corporate headquarters. There is a Global Catalog server onsite. Because your department handles extremely sensitive information, a decision has been made to require the use of smart cards within the domain. Your job is to modify the existing Windows infrastructure to require the use of smart cards for logon. You will need to provide certificate services for smart card logon as well as for EFS, but you will not need certificates for any other purposes. What kind of certificate authority should you use?

Implement an enterprise root CA.

As you are helping a user with a computer problem you notice that she has written her password on a note stuck to her computer monitor. You check the password policy of your company and find that the following settings are currently required: Minimum password length = 10 Minimum password age = 4 Maximum password age = 30 Password history = 6 Require complex passwords that include numbers and symbols Account lockout clipping level = 3 Which of the following is the best action to take to make remembering passwords easier so that she no longer has to write the password down?

Implement end-user training

You are a technical consultant for many businesses in your community. One of your clients, a small law firm, has a single Active Directory domain. They have two Windows 2012 R2 servers. Both servers are configured as domain controllers while also serving as file and printer servers. This client is calling you on a regular basis because users are deleting or damaging their files. You must visit the client's site and restore the files from backup. Your client has asked you to create an alternate solution. What should you do?

Implement shadow copies on the relevant data.

You manage several Windows systems that are members of a domain. Your company has an internal Web site and receive the warning message as seen in the image. You need to prevent the warning message from appearing when you access the Web site. What should you do?

Import the Web site's certificate into the Trusted Root CA list.

You manage several Windows systems that are members of a domain. Your company has an internal Web site that requires HTTPS. The Web site's certificate is self-signed. You use HTTPS to browse the Web site and receive the warning message as seen in the image. You need to prevent the warning message from appearing when you access the Web site. What should you do?

Import the Web site's certificate into the Trusted Root CA list.

You manage several Windows systems that are members of a domain. Your company has an internal Web site that requires HTTPS. The Web site's certificate is self-signed. You use HTTPS to browse to the Web site and receive the warning message as seen in the image. You need to prevent the warning message from appearing when you access the Web site. What should you do?

Import the Web site's certificate into the Trusted Root CA list.

What Windows Updates category typically includes updates that fix or improve security, privacy, and reliability within the OS or application?

Important updates

What is the simplest way to deploy a security template on several computers simultaneously?

Importing the security template into a GPO

You are working for a company that has a large Active Directory network with locations in New York City, Washington, D.C., Seattle, Miami, and Des Moines. The company has just opened an office in Toronto. You are responsible for bringing the new Toronto site online. You configure a site link to represent the connector between Toronto and Washington, D.C. You make the site link available between 7 pm and 5 am only. You configure the replication interval at 180 minutes. The link between Toronto and Washington, D.C. appears to work as expected and has been operating for several days without any apparent problems. On Monday morning at 9:00 am you publish a new printer named ColorLaser to Active Directory. At noon, a user calls from Toronto to say that a print job must be sent to the new color printer, but the printer does not show up in Active Directory. You instruct the user to be patient, and check again in an hour. One hour later, the user calls back and still cannot see the printer. You think there is a problem with replication. You want the Toronto user to have access to the printer from Active Directory as quickly as possible. What should you do?

In Active Directory Sites and Services, force replication between a Washington, D.C. domain controller and a Toronto domain controller.

You are the network administrator for Corpnet.com. The company has a main office that has two domain controllers named DC1 and DC2. The company plans to deploy a new domain controller named DC3 to a branch office. You have created a new site in Active directory named Branch1. You create a subnet object and associate it with the new site, and then create an IP site link object between the main office and the branch office. At the main office, you install Windows Server 2012 R2 on the new server and promote it to a domain controller. The server is then shipped to the branch office where the local administrator assigns an appropriate IP address to the server. You discover that some users at the branch office continue to be authenticated by the domain controllers at the main office. You need to ensure that users at the branch office are only authenticated by DC1 or DC2 if DC3 is unavailable. What should you do?

In Active Directory Sites and Services, move the DC3 computer object

You use a Windows 8.1 system with File History running. Currently, File History is configured to save copies of files every hour, which is the default setting. However, you've been assigned to work on a high-profile project and you would like File History to save copies of files every 15 minutes. What should you do? (Select two. Each option is a part of the complete solution.)

In Control Panel, select *System and Security \ File History*. Click *Advanced settings*, and then set Save copies of files to *Every 15 minutes*.

You are responsible for managing a Windows Server 2012 R1 system named DNS1 that functions as a DNS server. One of the domains owned by your organization is westsim.com, which is not integrated with Active Directory. Your DNS server is authoritative for this zone. Two other DNS servers in your organization named DNS2 and DNS3 contain a copy of the zone data in a multi-master configuration. You want to use DNSSEC to digitally sign zone data. You want to use DNS1 as the Key Master for DNSSEC. What should you do?

In DNS Manager, right=cick the wesim.com zone and click *DNSSEC* > *Sign the Zone*.

You have a notebook system running Windows. The laptop has built-in wired and wireless network cards. Recently, the wireless card stopped working, so you connected an external USB wireless adapter to the system. After installing the wireless adapter, it is not displayed in the list of available network adapters in the Network and Sharing Center. What should you do to troubleshoot the problem?

In Device Manager, right-click the wireless device and choose *Properties*. Examine the device configuration.

Your audio card in your Windows System is working, but you learn about an updated driver that adds some new features to the device. You download and install the new driver. After you restart and log on to Windows, you can no longer play audio files. Using a minimum of administrative tasks, you need to find a solution to be able to play audio. What should you do?

In Device Manager, roll back the driver.

You have a new notebook computer running Windows. You need to connect your computer to a wired network at work and a wireless network at home. While connected to your work network, you set the default printer. You want to configure a different default printer to use when connected to your home network. What should you do?

In Devices and Printers, click Manage default printers.

You manage a Windows system with a printer connected to it that is shared with the name of Printer1. You need to modify the permissions that apply to the shared printer for network users. What should you do?

In Devices and Printers, right-click the printer and select *Printer properties*. Edit the Security settings.

You need to free up disk space on your Windows system and would like to delete all but the most recent restore point. What should you do? (Select two. Each selection is a complete answer.)

In Disk Cleanup, select *Clean up system files*, then use the *More Options* tab to clean up the restore points. Run *Cleanmgr* as an administrator, then use the *More Options* tab to clean up the restore points.

You are about to give a presentation. You connect your laptop to an external display device. You want to make sure that your desktop icons and the Start Menu does not show up on the external display while you're presenting. What should you do? (Choose two. Each answer is a complete solution.)

In Display properties, select *Extend these displays*. Use the Mobility Center to extend your desktop on the external display.

You manage two Windows systems named Computer1 and Computer2. You have configured event subscriptions with the default settings to forward events from these two computers to a third Windows system named Computer3. You want to view the events from these two computers on Computer3. What should you do?

In Event Viewer, open the Forwarded Events log.

You are the network administrator for Corpnet.com. A new corporate policy requires that DNSSEC be implemented on the corpnet.com zone. A server named DNS1 is authoritative for the corpnet.com zone. You sign the corpnet.com zone and distribute trust anchors to all non-authoritative DNS servers that will perform DNSSEC validation of data from the zone. You need to prepare the clients to perform DNSSEC validation for the corpnet.com. What should you do?

In Group Policy, configure a Name Resolution Policy.

You are the network administrator for Corpnet.com. The company has two servers named HV1 and HV2 that run Windows Server 2012 R2 and have the Hyper-V Role installed. HV1 is located at the main office and has a static IP address of 192.168.1.10/24. HV2 is running at a branch office and has a static address of 192.168.10/24. HV1 hosts a virtual machine named VM1. VM1 is running Windows Server 2012 R2 and has a static IP address of 192.168.1.185/24. HV2 is configured for replication and has a replica of VM1. You need to ensure that if VM1 is failed over to HV2 that it will use a static address appropriate for the network at the branch office. What should you do?

In Hyper-V Manager on HV2, modify the Network Adapter in the Properties of VM1.

You are the network administrator for Corpnet.com. The company has two servers named HV1 and HV2 that run Windows Server 2012 R2 and have the Hyper-V Role installed. HV1 is located at the main office and has a static IP address of 192.168.1.10/24. HV2 is running at a branch office and has a static address of 192.168.2.10/24. HV1 hosts a virtual machine named VM1. VM1 is running Windows Server 2012 R2 and has a static IP address of 192.168.1.185/24. HV2 is configured for replication and has a replica of VM1. You need to ensure that if VM1 is failed over to HV2 that it will use a static address appropriate for the network at the branch office. What should you do?

In Hyper-V Manager on HV2, modify the Network Adapter in the Properties of VM1.

You manage several Windows systems. A user made some modifications on the Advanced tab in Internet Explorer and is now having some problems. You need to restore the default Internet Explorer settings with the least amount of effort. What should you do?

In Internet Options on the Advanced tab, click the *Restore advanced settings* button.

You manage a Windows system. A user made some modifications on the computer. You notice Internet Explorer isn't the default browser anymore. With the least administrative effort, you need to make sure that Internet Explorer is set as the default browser. What should you do? (Select two. Each answer is a complete solution.)

In Internet Options on the Advanced tab, click the Reset... button. In Internet Options on the Programs tab, click the Make default button.

You manage a Windows system. A user made some modifications on the computer. You notice Internet Explorer isn't the default browser anymore. With the least administrative effort, you need to make sure that Internet Explorer isn't set as the default browser. What should you do? (Select two. Each answer is a complete solution.)

In Internet Options on the Advanced tab, click the Reset... button. In Internet Options on the Programs tab, click the Make default button.

You manage a computer running Windows 7 Home Premium. You have enabled the Content Advisor in Internet Explorer 9. While browsing the Internet, a specific Web site is blocked by the Content Advisor. You want users to be able to view the Web site. What should you do?

In Internet Options, use the Content tab to add the Web site as an approved site.

You have a computer running Windows 7 Professional. The computer has a standard SVGA graphics adapter. You upgrade the graphic card with a new adapter that should support Aero, but you are still unable to use Aero. You need to enable Aero with the minimum amount of effort. What should you do?

In Performance Information and Tools, click *Re-run the assessment*.

You want to modify the disk defragmentation schedule on your Windows 7 system to run twice a week on Wednesdays and Saturdays at 11pm. What should you do?

In Task Scheduler, modify the default task to run on Wednesdays and Saturdays.

You use a Windows system that is a member of a domain. The computer is used by several different users belonging to different groups. You have a custom application on the computer. You want to configure the firewall as follows: • Allow a specific port used by the application. • Open the port only for members of the Sales group. You want to make the change using the least amount of effort possible. What should you do?

In Windows Firewall with Advanced Security, add an outbound rule. Require only secure connections for the rule, and add the Sales group to the list of authorized groups.

You manage a notebook system running Windows. As part of your security auditing strategy, you would like the system to record packets that have been dropped by firewall rules on your computer. You want to record only the packets dropped on public interfaces. You do not want to record information about allowed packets. What should you do?

In Windows Firewall with Advanced Security, configure logging for the public profile.

You have a computer running Windows 7 Enterprise. The C: drive holds all system files and is the boot volume. The D: volume holds only user data files. You want to schedule a backup that includes everything on the C: and D: drives so you could restore your entire computer if necessary. You want the backup to run on Monday, Wednesday, and Friday. What should you do?

In Windows Task Scheduler, create a task to run *wbadmin*.

You manage a Windows system. Multiple people use the computer. Users sometimes allow Internet Explorer to remember passwords when accessing various Web sites. You need to secure the computer to prevent the stored passwords from being stolen from the system. What should you do?

In the AutoComplete settings, clear the User names and passwords on forms check box.

You are preparing to install Windows on a new computer. You copy the installation files from a DVD to a USB flash drive, then use *bootsect* to make the USB drive bootable. Using the RAID controller on the motherboard, you configure three hard disks in a RAID5 array. Using disk tools, you create a single partition that takes up the entire array. You insert the USB drive and boot the computer. The computer boots and shows you the following message: *Error loading operating system* *Reboot and select proper boot device* What should you do?

In the BIOS, modify the boot order to boot from the USB device first.

You are the network administrator for Corpnet.com. You have created a Central Access Policy that contains a rule that restricts access to data with a classification of Budget to members of the Finance group. You need to ensure that the rule properly restricts access without disrupting any legitimate access to other data. What should you do?

In the Central Access Rule, set the permissions to *Use following permissions as proposed permissions*.

You manage Certificate Services for the *westsim.com* domain. Your CA hierarchy contains a single CA named CA1. You want to save the private keys for all certificates issued by the CA so that they can be restored if the private keys are destroyed. What should you do?

In the Certificate Authority console, enable key archival on the CA.

You manage Certificate Services for the *widgets.com* domain. You have just installed an enterprise root CA. You would like to archive the CA's private key. You plan on putting the private key on a USB drive, and then store the USB drive in a safe deposit box. How should you perform the operation?

In the Certification Authority console, back up the CA.

You have a Windows computer that you use at work. You are only a standard user on the computer (you are *not* an administrator of the computer). You connect your MP3 player to the computer. Your computer is not able to play files from the device. You need to get information about the device to help see what the problem is. What should you do?

In the Control Panel, go to Devices and Printers.

You are the network administrator for Corpnet.com. The network has two servers that run Windows Server 2012 R2 installed, named HV1 and HV2. Both servers are running the Hyper-V Role. The network does not have a Storage Area Network (SAN). HV1 has a virtual machine named VM1. You need to ensure that you can start VM1 and VM2 if HV1 fails. What should you do? (Choose 2.)

In the Properties of VM1, enable replication. Open the Hyper-V settings on HV1 and modify the *Replication Configuration* settings.

You are the network administrator for *northsim.com*. The network consists of a single Active Directory domain. All the servers run Windows Server 2008 R2. All the clients run Windows 7. *northsim.com* has one main site. A server named DNS1 provides DNS services to the domain and is hosting a single Active Directory Integrated zone named *northsim.com*. A computer named Client1 fails. You delete Client 1 computer account in Active Directory, reimage the computer, and then join Client1 to the domain. After reimaging the computer, you notice that the DNS host record (A record) has not been updated with the new IP address obtained via DHCP. You need to ensure that Client1 can update the DNS host record (A record) when its IP address changes. What should you do?

In the Properties of the Cient1 host record, you should modify the *Security* tab.

You are the network administrator for Corpnet.com. All the servers run Windows Server 2012 R2. You are planning to implement Dynamic Access Control. You enable the Department Resource Property and assign a suggested value of HR. You create a target resource condition for the Central Access Rule that scopes the rule to resources only assigned to "HR" the Modify permission. A user named User1 is unable to access a folder named HRData. You verify that the user's Department attribute is set to "HR", that the Central Access Rule has been applied to a Central Access Policy, and that the Central Access Policy has been applied to the folder structure above the HRData folder. You need to enable User1 to modify the files inside the HRData folder. What should you do?

In the Properties of the HRData folder, set the Department classification to "HR".

You are the network administrator for Corpnet.com. You have created a Failover Cluster named Cluster1 that has three nodes, all running Windows Server 2012 R2. The Failover Cluster provides high availability for a virtual machine named Print1. Print1 is also a Windows Server 2012 R2 server. All four servers are members of the corpnet.com domain. All four servers are members of the corpnet.com domain. A user named Admin1 is the administrator of the failover cluster. On Print1, you add the Admin1 account to the *Administrators* group and enable the *Virtual Machine Monitoring* exception. You need to configure monitoring in Cluster1 for the Print Spooler service on Print1. What should you do?

In the Properties of the Print Spooler service on Print1, verify that *Subsequent failures* is set to *Take No Action*.

You are the network administrator for Corpnet.com. The company has one branch office. There are three domain controllers at the branch office: DC1, DC2, and DC3. You need to deploy a custom database to DC3 for testing purposes. During the development period, you do not want DC3 to authenticate users unless DC1 and DC2 are unavailable. You need to configure DNS to distribute user authentication requests between DC1 and DC2. DC3 should only authenticate users if DC1 and DC2 are unavailable. What should you do? (Choose three.)

In the SRV records for DC2, change the Weight to 50. In the SRV records for DC1, change the Weight to 50. In the SRV records for DC3, change the Priority to 1.

Previously, you configured the following auditing settings on your Windows desktop system: • You enabled the *Audit object access* policy to log failed events. • You configured auditing on several files, folders, and registry settings for a specific group for failed Read and Modify actions. Now you would like to audit only failed attempts to view or modify registry settings. You no longer want to log audit entries for file access. You need to make the change with the least amount of effort possible. What should you do?

In the local security policy, stop auditing for the *Audit object access* policy. Enable the *Audit Registry* advanced audit policy.

You create the *D:\drivers* folder on your Windows system for third party drivers and copy drivers for special devices to that folder. You want non-administrative users to be able to install devices on the computer without needing administrative privileges and without being prompted for the driver, but only for those devices whose driver is located in the *D:\drivers* folder. What should you do?

In the registry, edit the DevicePath key.

You have received a new laptop running Windows for use at work. You've configured the wireless adapter to connect to the network at work. You also have a wireless network at home and have configured a second profile for your home network. For several weeks, the wireless connection has worked fine. Whether you are at home or at work, you can start your computer and make a connection without browsing for the list of available networks. One day you come to work to find that you can't connect. You check with the network administrator, and he states that they have prevented the SSID of the company wireless network from being visible. You need to reconfigure your system to connect to the company wireless network now and in the future in the easiest manner possible. What should you do?

In the wireless network profile, select *Connect even if the network is not broadcasting*.

____ is the planning, coordination, communications, and planning functions that are needed in order to resolve an incident in an efficient manner.

Incident handling

You manage a network that has multiple internal subnets. You connect a workstation to the 192.168.1.0/24 subnet. This workstation cannot communicate with any other host on the network. You run ipconfig /all and see the following: Ethernet adapter Local Area Connection: Connection-specific DNS Suffix. : mydomain.local Description : Broadcom network adapter Physical Address : 00-AA-BB-CC-74-EF DHCP Enabled :No Autoconfiguration Enabled : Yes IPv4 Address : 192.168.2.102(Preferred) Subnet Mask :255.255.255.0 Default Gateway : 192.168.1.1 DNS Servers : 192.168.2.20 What is the most likely cause of the problem?

Incorrect IP address

You manage a local area network with several switches. A new employee has started today so you connect her workstation to a switch port. After connecting the workstation, you find that the workstation cannot get an IP address from the DHCP server. You check the link and status lights and the connection is working properly. A ping to the loopback address on the workstation succeeds. No other computers seem to have the problem. Which of the following is the most likely cause of the problem?

Incorrect VLAN assignment

You manage a network that has multiple internal subnets. You connect a workstation to the 192.168.1.0/24 subnet. This workstation can communicate with some hosts on the private network, but not with other hosts. You run ipconfig /all and see the following: Ethernet adapter Local Area Connection: Connection-specific DNS Suffix. : mydomain.local Description : Broadcom network adapter Physical Address : 00-AA-BB-CC-74-EF DHCP Enabled :No Autoconfiguration Enabled : Yes IPv4 Address : 192.168.1.102(Preferred) Subnet Mask :255.255.255.0 Default Gateway : 192.168.2.1 DNS Servers : 192.168.2.20 What is the most likely cause of the problem?

Incorrect default gateway

You manage a network that has multiple internal subnets. You connect a workstation to the 192.168.1.0/24 subnet. This workstation can communicate with some hosts on the private network, but not with other hosts. You run ipconfig /all and see the following: Ethernet adapter Local Area Connection: Connection-specific DNS Suffix. : mydomain.local Description : Broadcom network adapter Physical Address : 00-AA-BB-CC-74-EF DHCP Enabled :No Autoconfiguration Enabled : Yes IPv4 Address : 192.168.2.102(Preferred) Subnet Mask :255.255.0.0 Default Gateway : 192.168.1.1 DNS Servers : 192.168.1.20 192.168.1.27 What is the most likely cause of the problem?

Incorrect subnet mask

You are the network administrator for Corpnet.com. You have two Windows Server 2012 R2 servers that are members of a Failover Cluster named Cluster1. One node is located in the main office and the other node is located in a branch office. The sites communicate using IPSec in tunnel mode. After changing ISPs, you discover that the rate of failover increases. You suspect this may be due to latency on the new WAN link. You need to ensure that slow connectivity between the sites does not cause failover. What should you do?

Increase the CrossSubnetThreshold on Cluster1.

You use a Windows 8.1 desktop system to edit and produce audio files. Your system has two hard disks installed. Your applications are installed on the C: volume on the first hard disk. Because of the size of the audio files you produce, you keep them on a separate volume (D:) on the second hard disk. You need to configure system protection on this system to maximize system protection. What should you do?

Increase the amount of disk space reserved for restore points on C:.

You are the network administrator for Corpnet.com. The company has a main office and two branch offices named Branch1 and Branch2. The main office has two domain controllers named DC1 and DC2. The Branch1 branch office has one domain controller named DC3. There are no domain controllers at the Branch2 location. In Active Directory Sites and Services, you have created a site that corresponds to each location. You have also created IP site links between each site. You discover that users from Branch2 are being authenticated by all three domain controllers. You need to ensure that users in Branch2 are only authenticated by DC1 or DC2. Users in Branch2 should only be authenticated by DC3 if the domain controllers at the main office are unavailable. What should you do?

Increase the cost of the site link between Branch1 and Branch2.

You manage a Windows Server 2012 R2 server named Srv5. To help reduce restore from backup operations, you enable shadow copies on the server's D:\ drive. You configure the schedule to take snapshots four times ever day, Sunday through Saturday. The disk has a capacity of 60 GB, with the default amount being allocated to shadow copies. On Wednesday, the company CEO calls to say that he needs a previous version of a file from 20 days ago. You check the Previous Versions for the file and the folder, but you can't find a version of that file that is that old. The oldest previous version you can find is from 10 days ago. You check the disk space and find that shadow copies are using 6 GB, and that there are 10 GB of free space left on the drive. You restore the file from a backup, but you would like to keep this from happening in the future. You would like to be able to restore up to 15 days of previous files. What should you do?

Increase the maximum disk size used by shadow copies.

You have a Windows system that is used by three users. Each user has a folder for storing personal data. Chad copies a file from an optical disc to his fonder and receives the message *Insufficient disk space*. He finds that he cannot even add data to an existing file and save it. Other users of the computer do not have the same problems. You see that the volume has over 20 GB of free disk space. You need to let Chad create and edit files. What should you do?

Increase the quota limit.

You are the network administrator for a company with a single Active Directory domain. The domain and forest functional levels are running Windows Server 2012 R2. The company headquarters is located in Los Angeles, and its three branch offices are located in Denver, Chicago, and New York. There are high speed WAN links that connect all of the branch offices to the corporate headquarters. The Chicago and New York offices also have a separate WAN link between them that should be used only when the connection to Los Angeles is unavailable. There is an Active Directory site configured for each office location, and all sites are connected by the default site link. You notice that there is more replication traffic across the WAN links there should be, and you decide to create separate site links for the connections between the branch offices and the corporate headquarters. You create site links named Denver-LA, Chicago-LA, and NY-LA, and you disable the *Bridge all sites* option. After you place each site into its respective site link, the WAN link, the WAN link between Chicago and Los Angeles fails, and you discover that replication between Chicago and New York isn't working across the backup link. What should you do? (Choose two. Each correct answer is part of the solution.)

Increase the site link cost for the Chicago-NY site link to 250. Create a site link named Chicago-NY and put the Chicago and New York sites into it.

What is the purpose of using Ethernet bonding? (Select two.)

Increases network performance Provides a failover solution for network adapters

Which of the following CCTV types would you use in areas with little or no light?

Infrared

Which of the following is specifically meant to ensure that a program operates on clean, correct and useful data?

Input validation

You manage the *northsim.com* domain. Your company produces components that are used in military and government products. You would like to implement Active Directory Rights Management Services (AD RMS) to protect sensitive documents. You have the following servers available to use: • Srv1 • Srv2 • Srv3 All servers run Windows Server 2012 R2. Srv3 is running SQL Server. You would like to install the AD RMS role on two servers so that the servers run in a clustered configuration. The resulting cluster should provide all AD RMS services. You want to minimize the number of servers used for the configuration. What should you do?

Install AD RMS on Srv1. Create a new root cluster using Srv3 as the database server. Install AD RMS on Srv2, adding the server to the root cluster.

You are the network administrator for *westsim.com*. *westsim.com* has one main office and 50 branch offices. You plan to deploy a Windows 2012 R2 domain controller in each branch office. Ten of the branch offices do not employ on-site IT staff. You need to recommend a solution for these 10 branch offices. Your solution must meet the following requirements: • Minimize network traffic during the installation of Active Directory Domain Services (AD DS). • Maximize the security of the branch office domain controllers. What should you recommend?

Install Active Directory Domain Services (AD DS) using the Install from Media feature and configure the read-only domain controller (RODC) option.

You are the network administrator for Corpnet.com. The network has two servers that run Windows Server 2012 R2 installed named HV1 and HV2. Both servers are running the Hyper-V Role and are members of a cluster named Cluster1. You have installed the Hyper-V Replication Broker service on Cluster1. You plan to install a virtual machine named VM1. You want to ensure that in the event of a node failure, VM1 can be automatically transferred to another node without any downtime for users connected to the virtual machine. What should you do?

Install VM1 into a Clustered Shared Volume on Cluster1 and then enable Live Migration.

You have installed a new computer with a quad-core 64-bit processor, 7 GB of memory, and a PCIe video card with 512 MB of memory. After installing the operating system, you see less than 4 GB of memory showing as available in Windows. What should you do?

Install a 64-bit version of the operating system.

You are the network administrator for *northsim.com*, a company that specializes in extreme sports vacations. The company has one main office and 30 branch offices. All of the branch offices have 3 to 10 users on location, and all of them are located in remote areas of the country. Due to the need to be located near natural resources, many of the branch offices lack basic security and almost all of them are connected to the main office via dial-up. Users at the branch offices complain that it takes a long time to log on to the domain. Management has authorized the purchase and deployment of one Windows Server 2012 R2 server for each branch office. You have been asked to develop a standard installation for the new servers being deployed. Your solution must meet the following requirements: • Each branch office server should perform authentication for users located at the branch office. • Each branch office server should be configured so as to minimize the amount of Active Directory information that will be compromised in the event that the server is stolen. • Each branch office server should be configured so as to minimize the amount of user data that will be compromised in the event that the server is stolen. What should you do?

Install a Read-Only Domain Controller (RODC) in each branch office. Configure the hard drive to use Bitlocker drive encryption.

You manage the network with a single Active Directory domain named *eastsim.com*. Your company has a single office in Dallas. You open a second office in San Antonio. The San Antonio location is connected to the Dallas location by a WAN link. All user and computer accounts in the branch office are members of the *eastsim.com* domain. You do not install a domain controller in the branch office. Recently, the WAN connection between Dallas and San Antonio went down. During the outage, several problems existed because of the lack of a domain controller in the San Antonio location. You want to eliminate these problems in the future. You want to make sure that user passwords are cached on a server in San Antonio, and that directory service replication only happens from Dallas to San Antonio. Changes should not be made at San Antonio and replicated back to domain controllers in Dallas. What should you do?

Install a Read-only Domain Controller (RODC) in the branch office.

You manage the network with a single Active Directory domain named *eastsim.com*. All domain controllers run Windows Server 2003. The domain functional level is at Windows Server 2003. You would like to install a read-only domain controller for the *eastsim.com* domain, to implement in a branch office. Which of the following must you do before installing the read-only domain controller? (Select two.)

Install a Windows Server 2012 R2 domain controller. Move the PDC emulator role to this server. Run *adprep /forestprep*.

You manage the network with a single Active Directory domain named *eastsim.com*. Domain controllers run both Windows Server 2003 and Windows Server 2012 R2. The domain functional level is at Windows Server 2003. Your company has recently opened a new branch office. You would like to create a new domain named *branch1.eastsim.com* for the branch office. You want to use a read-only domain controller for this domain. How should you install the RODC?

Install a full domain controller in the main office, then install the read-only domain controller in the branch office.

You have worked as the network administrator for a company for seven months. One day all picture files on the server become corrupted. You discover that a user has downloaded virus from the Internet onto his workstation, and it propagated to the server. You successfully restore all files from backup, but your boss is adamant that this situation does not reoccur. What do you do?

Install a network virus detection software solution.

You have worked as the network administrator for a company for seven months. One day all picture files on the server become corrupted. You discover that a user downloaded a virus from the Internet onto his workstation and it propagated to the server. You successfully restore all files from backup but your boss is adamant that this situation does not reoccur. What should you do?

Install a network virus detection software solution.

Your company leases a very fast Internet connection and pays for it based on usage. You have been asked by the company president to reduce Internet line lease costs. You want to reduce the amount of web pages that are downloaded over the leased connection, without decreasing performance. What is the best way to do this?

Install a proxy server.

You are the administrator of a small network with a single Active Directory domain. The information produced by your company is very valuable and could devastate your company's business if leaked to competitors. You want to tighten network security by requiring all network users and computers to use digital certificates. You decide to create a certification authority (CA) hierarchy that will issue certificates only for your organization. To ;provide maximum security for the company's new CA, you choose to host the CA on a computer that is not connected to the corporate domain. What should you do to set up the new CA?

Install a standalone root CA.

Your Windows Server 2012 R2 system has a 596 GB storage virtual disk that is shared with network users. The virtual disk was created from a storage pool composed of three 500 GB SATA hard disks. The virtual disk uses parity for resiliency. The virtual disk is nearly out of free space. Marketing recently informed you that it will be conducting a new campaign that will require a large amount of data to be stored on the virtual disk. You need to add capacity to the virtual disk as quickly as possible with the least amount of administrative effort. What should you do? (Choose two. Each option selected is a part of the overall solution.)

Install an additional hard disk drive in the system. Allocate available space to the pool and virtual disk.

Your computer has a SATA hard disk installed. The Windows 8.1 operating system has been installed on this disk. The system volume on this disk encompasses the entire drive. The computer also has two additional PATA hard disks installed. The first is configured as the master drive on the primary IDE channel while the second is configured as the slave device on the same channel. You want to create a storage space in this system that uses parity for resiliency. What should you do?

Install an additional hard disk in the system

Your server has a SATA hard disk connected to the SATA0 connector on the motherboard. The Windows Server 2012 R2 operating system has been installed on this disk. The system volume on this disk encompasses the entire drive. The computer also has two additional SATA hard disks installed. One is connected to the SATA3 connector and the other to the SATA5 connector on the motherboard. You want to create a virtual disk using a storage pool in this system that uses parity for resiliency. What should you do?

Install an additional hard disk in the system.

You are the network administrator for Corpnet.com. You have a file server named File1 that runs Windows Server 2012 R2. File1 is running low on disk space. You determine that a significant percentage of the data on File1 consists of duplicate files. You would like to remove duplicate data to free up space on File1. You do not want the solution to impact the users' ability to access duplicate data. What should you do?

Install and configure the Data Deduplication Role Service.

A user calls to complain that her Windows 8.1 system is "running slowly." You launch Task Manager on her system and select the Processes tab. The output shown in the exhibit is displayed. What should you do? (Choose two. Each option is a part of the complete solution.)

Install more RAM in the system. Install a faster CPU in the system.

Users are complaining that sometimes network communications are slow. You use a protocol analyzer and find that packets are being corrupted as they pass through a switch. You also notice that this only seems to happen when the elevator is running. What should you do?

Install shielded cables near the elevator

You are the network administrator for *westsim.com*. The network consists of a single Active Directory domain. All of the servers run Windows Server 2012 R2 and all of the clients run Windows 7. The network contains two servers named HV1 and HV2 that have the Hyper-V role installed. You need to provide high availability for the virtual machines hosted on HV1. What should you do?

Install the Failover Cluster Feature on HV1 and create a Failover Cluster Feature on HV1 and create a Failover cluster with HV2. Then, enable Live Migration.

You are the manager for the *westsim.com* domain. Your company has just started a collaborative effort with a partner company. Their network has a single domain named *eastsim.com*. You decide to implement Active Directory Federation Services (AD FS) to allow users in the partner organization to access a Web application running on your network. You have the following three servers available: • Srv1 • Srv2 • Srv3 Srv3 is a Web server that runs the claims-aware application. You want to use the Federation Service Proxy service in your design. You want to use the least number of servers possible. What should you do?

Install the Federation Service on Srv1. Install the Federation Proxy Service and the claims-aware Web agent on Srv3.

Your server has a SATA hard disk connected to the SATA0 connector on the motherboard. The Windows Server 2012 R2 operating system has been installed on this disk. The system volume on this disk encompasses the entire drive. The computer also has three additional SATA hard disks installed. One is connected to the SATA3 connector and the other to the SATA5 connector on the motherboard. You want to create a virtual disk using a storage pool in this system. Because reliability is paramount for this system, you want to use a mirrored layout that allows the virtual disk to be able to survive two simultaneous disk failures in the pool. What should you do?

Install two additional hard disks in the system.

Rodney, a user in the research department, uses a Windows notebook system with a single NTFS volume. Rodney shares the notebook system with his manager, Kate. Rodney stores private company documents in the C:\Data folder on his notebook. Both Rodney and Kate access the documents when they are using the notebook. Rodney is concerned about the documents falling into the wrong hands if his notebook is stolen. Rodney wants to protect the entire contents of the C:\Data folder so that Kate and Rodney are the only authorized users. What should you do?

Instruct Rodney to log on to his computer, edit the properties of the C:\Data folder, and enable encryption. Add Kate as an authorized user for each file in the C:\Data folder.

An end user in your organization has been issued a Windows 8.1 notebook to use while traveling and working from home. Because of the way the notebook system will be used, security settings can't be easily applied using domain-based Group Policies. To enforce security settings, you decide to manage the notebook by enrolling it with your cloud-based Windows Intune account. However, the user has already taken the notebook home. What should you do?

Instruct the user to enroll it using the Company Portal.

Your computer system is a participant in an asymmetric cryptography system. You've created a message to be sent to another user. Before transmission, you hash the message, then encrypt the hash using your private key. You then attach this encrypted hash t your message as a digital signature before sending it to the other user. In this example, what protection does the hashing activity provide?

Integrity

A user calls to report that she is experiencing intermittent problems wile accessing the wireless network from her laptop computer. While she normally works from her office, today she is trying to access the wireless network from a conference room which is across the hall from the elevator. What is the most likely cause of her connection problem?

Interference is affecting the wireless signal

You want to be able to view the DNS server address that a computer is using. Which of the following utilities would you use? (Select two.)

Ipconfig Ifconfig

You are the security administrator for your Active Directory domain. Your domain controllers are running Windows 2012 R2. An Enterprise root CA has been installed in your domain. Your company is using Exchange 2007 and Outlook 2007 for e-mail. You are preparing to issue Exchange User certificates to users to allow for the encryption of e-mail messages. You want to make sure that users' e-mail can be accessed even if their private keys are lost. What should you do? (Choose two. Each answer is a complete solution.)

Issue a Key Recovery Agent certificate to a trusted administrator and configure the Enterprise CA for the archival of private keys. Have users export their Exchange User Certificate with private key using the Certificates snap-in. Store the diskette in a safe location.

You manage a network with a single domain named *eastsim.com*. You have a single server running Windows Server 2012 R2. The server is not a member of the domain. You want to use this server to issue certificates using the autoenrollment feature. What should you do first to configure the CA?

Join the computer to the domain.

You've configured an NFS share on your Windows Server 2012 R2 system to support Linux client systems on your network. Authentication to the share need to be secured using checksums to verify information has not been altered during transit. Click the option in the NFS Advanced Sharing window you would use to do this.

Kerberos v5 integrity and authentication [Krb5p]

For VPN connections involving Windows clients, what is typically the preferred protocol?

Layer 2 Tunneling Protocol (L2TP)

Which VPN protocol relies on the IP security extensions (IPsec) for encryption and, as a result, performs a double encapsulation?

Layer 2 Tunneling Protocol (L2TP)

Which of the following devices accepts incoming client requests and distributes those requests to specific servers?

Load balance

You have a Web server on your network that hosts the public Web site for your company. You want to make sure that the Web site will continue to be available even if a NIC, hard drive, or other problem prevents the server from responding. Which solution should you implement?

Load balancing

You manage a server that runs your company Web site. The Web server has reached its capacity, and the number of client requests is greater than the server can handle. You would like to find a solution so that a second server can respond to requests for Web site content. Which solution should you implement?

Load balancing

You manage a server that runs your company Web site. The Web server has reached its capacity, and the number of clients requests is greater than the server can handle. You would like to find a solution so that a second server can respond to requests for Web site content. Which solution should you implement?

Load balancing

___ is a technology that can help to evenly distribute work across a network.

Load balancing

You have a 64-bit Windows 8 Professional notebook system with Secure Boot enabled. You want to resize the Windows partition on the system hard drive so you can install a Linux distribution in the free space, creating a dual-boot system that uses the Linux GRUB bootloader. What should you do? (Choose tw0. Each option is a complete solution.)

Load the EUFI management interface at system boot and disable Secure Boot. Add the Linux distribution's digital certificate to the UEFI signature database.

Your Windows system has an application installed that you no longer need. What should you do?

Locate the application in Programs and Features in Control Panel and click *Uninstall*.

Which of the following controls is an example of a physical access control method?

Locks on doors

You want to enable a soft quota on the E: volume in your Windows system. You have configured a 40 GB user quota on the volume with a warning at 30 GB. However, the quota configuration isn't working. Click on the option you must use to enable the soft quota for the E: volume.

Log event when a user exceeds their quota limit

You want to configure your network router such that IPv6 addressing information is assigned to network hosts as follows: • Set the interface ID automatically. • Get the subnet prefix and default gateway from the router RA message. • Get DNS and other configuration information from a DHCPv6 server. How should the *M* and *O* flags be set on the router to accomplish this?

M flag set to *0* and O flag set to *1*.

You want Windows Defender on your Windows 8.1 notebook system to automatically report malware infections to Microsoft. Click on the option you would use in the Settings tab to implement this configuration.

MAPS

The most popular attack toolkit, which has almost half of the attacker toolkit market is ____.

MPack

What is the primary goal of business continuity planning?

Maintaining business operations with reduced or restricted infrastructure capabilities or resources.

What is another name for a backdoor that was left in a product by the manufacturer by accident?

Maintenance hook.

You manage a Windows system that is a member of a workgroup. The computer is shared by three users. Each user has a standard user account. Mary is one of the three users of this computer. She wants access to the computer using a Remote Desktop connection. You need to allow Remote Desktop access for Mary while granting her the least amount of privileges possible. What should you do?

Make Mary's user account a member of the Remote Desktop Users group.

You manage a small office network with a single subnet. The network is connected to the Internet. All client computers run Windows 7 or Windows 8.x. A single server runs Windows Server 2012. The client computers are not joined to a domain. All hosts use IPv6 addresses on the private network. All computers on the private network are assigned host names such as Computer1, Computer2, etc. All hosts use a DNS server at the Internet Service Provider (ISP) to resolve hostnames for Internet hosts. You need to implement a solution so that hosts on your private network can resolve hostnames for other hosts on the private network. You want to implement the solution with the least amount of effort. What should you do?

Make sure that LLMNR is enabled on all computers.

You manage the *northsim.com* domain. Your company produces components that are used in military and government products. You would like to implement Active Directory Rights Management Services (AD RMS) to protect sensitive documents. You would like to install AD RMS on the DC1 server. This server is a domain controller running Active Directory Domain Services (AD DS). You create a new user account for the AD RMS service account. During the installation, you select this account. However, an error is returned stating that the password cannot be verified, and the installation will not proceed. What should you do?

Make the service account a member of the Domain Admins group.

To be most effective, an anti-malware policy should be authorized and supported by the organization:

Management

You are the administrator of a large network. You have one location serving several thousand users. At present, your company has just finished an upgrade, so, all 100 servers are running Windows Server 2012 R2. The desktop operating system is primarily Windows 7 Professional. You are installing another server into the network. The server role is a Web server that will be hosting the company intranet site. The server will require an IP address on the 10.1.1.0/24 subnet. At present, this subnet contains only servers, and one of the servers is providing addresses through DHCP. You need to assign this server an IP address. How should you assign the IP address to the Web server? (Choose two. Each answer is a complete solution.)

Manually configure the IP address on the Web server. Create an exclusion on the DHCP server. Configure the Web server to use DHCP. Create a reservation on the DHCP server.

You have a new Windows notebook system with both wired and wireless network adapters. You want to configure a small wireless network at home. You install an access point/router device that connects your network to the Internet. You have turned off SSID broadcast on the access point. You will connect devices using a preshared key. You need to configure your notebook to connect to the wireless network and would like to use the most secure method available. What should you do? (Select two. Each choice is a required part of the solution.)

Manually create a network profile. Use WPA2-Personal security.

You connect a packet sniffer to a switch to monitor frames on your local area network. However, the packet sniffer is only able to see broadcast frames and frames addressed specifically to the host device. Which feature should you enable on the switch so you can see frames from all devices connected to the switch?

Mirroring

You decide to use a packet sniffer to identify the type of traffic sent to a router. You run the packet sniffing software on a device which is connected to a hub with three other computers. The hub is connected to the same switch that is connected to the router. When you run the software, you see only frames addressed to the four stations but not to the router. Which feature should you configure?

Mirroring

You manage a network with multiple subnets connected to the Internet. A user reports that she can't access the Internet. you investigate the problem and find that she can access all hosts on the private network, but no hosts on the Internet. Which of the following is likely the cause of the problem?

Missing default route on a router

You manage a network with multiple subnets connected to the Internet. A user reports that she can't access the new server used in the accounting department. You check the problem and find out that her computer cannot access any server on that subnet, however the computer does access other computers on other subnets as well as the internet. Which of the following is most likely the cause of the problem?

Missing route on the default gateway router

When recovery is being performed due to a disaster, what services are to be stabilized first?

Mission-critical

You are the network administrator for Corpnet.com. The company has implemented Active Directory Rights Management Services (AD RMS). Corporate policy prohibits users from accessing AD RMS protected content unless the user is connected to the corporate network. You determine that a user named User1 is able to access content protected by an AD RMS template named Template1 when they are not connected to the corporate network. You need to ensure that content protected by Template1 cannot be accessed unless clients are connected to the corporate network. What should you do?

Modify the Extended Policy on Template1.

You are the network administrator for Corpnet.com. Corpnet.com uses a vendor named Partner.com. You create a cross-forest trust with Selective Authentication between the corpnet.com Active Directory forest and the partner.com Active Directory forest. On a file server named File1, you create a share named Share1 and assign the following permissions: • Partner\SalesUsers - Allow-Modify NTFS permissions. • Partner\SalesUsers - Allow-Full Control share permissions. Users in the Partner\SalesUsers group report that they cannot connect to the \\File1\Share1 share. You need to ensure that users in the Partner\SalesUsers group can connect to the share and modify data. What should you do?

Modify the Properties of the File1 computer account in Active Directory Users and Computers.

You are the network administrator for Corpnet.com. You install the Windows Server Backup Feature on a Windows Server 2012 R2 file server named File1 and schedule a nightly backup. When you attempt to perform a restore, you discover that only the last backup is available. You need to ensure that multiple backups of the server are available for restores. What should you do?

Modify the backup location for the schedule backup.

You are the network administrator for Corpnet.com. The Corpnet.com forest has three Active Directory domains: corpnet.com, sales.corpnet.com, and development.corpnet.com. Corpnet.com has a relationship with a vendor named Partner.com. The Partner.com forest has two Active Directory domains: partner.com and support.partner.com. There is currently a cross-forest trust configured between the two forests. Partner.com has just added a new child domain named operations.partner.com. You need to ensure that users in the new child domain will be able to access resources in all of the domains in the Corpnet.com forest. Users in all of the domains in the Corpnet.com forest will also need to access resources in the operations.partner.com domain. What should you do?

Modify the name suffix routing lisst on the existing cross-forest trust.

You use a Microsoft online user account to log on to your Windows 8 notebook system. You recently discontinued your land telephone line and now use your mobile phone exclusively. When you originally set up your online user account, you used your land line phone number for your security information. You want to edit your online Microsoft account and update your security information with your mobile number. Click on the option in the Users panel you would use to do this.

More account settings online

You have two Windows systems named Computer 1 and Computer 2. Both computers are configured with BitLocker. Both computers have a TPM installed. Because of a hardware failure, Computer 1 will not boot. You need to access the data on the drive where BitLocker was enabled as quickly as possible. What should you do?

Move the hard disk from Computer 1 to Computer 2. Use the recovery key from Computer 1 to gain access to the encrypted volume.

Which Windows component lets you modify system parameters stored in the registry using a GUI interface?

Msinfo32.exe

You want to measure the voltage, amps, and ohms of various devices. Which tool should you use?

Multimeter

Which of the following best describes the condition where a signal sent on one wire is received on another wire within the same connector?

NEXT

Which of the following locations will contribute the greatest amount of interference for a wireless access point? (Select two.)

Near cordless phones Near backup generators.

The security administrator in your organization recently implemented NAP in your organization. All client systems now must go through the NAP process before being granted access to the network. To make this happen, the Windows client systems you manage must be configured to connect to the NAP server and provide a Statement of Health. Click the service in the Services Console that connects the client to the NAP server.

Network Access Protection Agent

You need to prevent users on a Windows workstation from installing applications that have been downloaded from a website in the Restricted Sites zone. Which software restriction policy can be used to do this?

Network Zone

You would like to implement DirectAccess on your corporate network. Which of the following is *not* an infrastructure requirement for using DirectAccess?

Network access for files server role.

You manage a small network at work. Users use workstations connected to your network. No portable computers are allowed. As part of your security plan, you would like to implement scanning of e-mails for all users. You want to scan the e-mails and prevent any e-mails with malicious attachments from being received by users. Your solution should minimize administration, allowing you to centrally manage the scan settings. Which solution should you use?

Network based firewall.

Your company has a connection to the Internet that allows users to access the Internet. You also have a Web server and an e-mail server that you want to make available to Internet users. You want to create a DMZ for these two servers. Which type of device should you use to create the DMZ?

Network based firewall.

In troubleshooting a router, you want to identify which other devices are connected to the router, as well as the subnet addresses of each connected subnet. Which type of document would most likely have this information?

Network diagram

Your Class C network currently has IP addresses 192.168.1.1 through 192.168.1.254 statically assigned to various workstations and servers using the default Class C subnet mask (255.255.255.0). A new employee has been hired and you need to provision her with a Windows workstation. Which IP address could you assign to this system?

No addresses are available for this system on this network.

You have a network connected using a physical bus topology. One of the cables connecting a workstation to the bus breaks. Which of he following best describes what happens to network communications?

No devices will be able to communicate.

Management has decided to purchase new tablet systems for the administrative assistants in your organization. After conducting a needs assessment, they have determined that the new systems must meet the following requirements: • They must be joined to the organization's existing Active Directory domain. • Whole-disk encryption must be implemented with Device Encryption. • They must support User Account Control (UAC) to prevent unauthorized application privilege escalation. A sales rep from a computer manufacturer recently offered you a very competitive price on Windows RT tablet systems. Can you use these systems in this implementation?

No, Windows RT does not support domain join.

You need to create a storage space on a Windows Server 2012 R2 system that will store files used by the Sales and Marketing employees in your organization. During the development of new marketing campaigns, many files stored in the storage space will be accessed frequently. Disk performance is critical for these files. However, an archive of files used for previous campaigns will also be stored on the same storage space. The archive is very large but will be access infrequently. The accommodate these requirements, you decide to implement tiering within a mirrored storage space. You plan to do the following: • Install four SSDs and eight HDDs in the server. • Create a storage pool using all of the space on all 12 drives. • Create a new virtual disk from the space in the pool with storage tiers and thin provisioning enabled. • Create an NTFS volume on the virtual disk. Will this configuration work?

No, tiering requires that virtual disks use fixed provisioning.

You need to work on several key projects over the weekend on your Windows Vista desktop system at home. However, one of the applications you need to complete your work only runs on Windows 8.x. You decide to create a Windows To Go drive so you can take your computing environment home from work. You have a PNY 32 GB USB 2.0 flash drive that you want to use for the Windows To Go drive. Will this configuration work?

No, you should use a USB 3.0 device to create a Windows To Go drive.

When a sender encrypts a message using their own private key, what security service is being provided to the recipient?

Non-repudiation

You are testing the power supply in a PC system by measuring the voltage available on the 4-pin Molex connector. The voltage on the red wire is +5.2 volts. What should you do?

Nothing, the power supply is working normally.

You have purchased a new laptop that runs Windows 7 Ultimate. You want to use DirectAccess to connect the computer to your corporate intranet from home. Your home network is connected to the Internet with a single public IP address and NAT. Firewalls between your network and the intranet allow only HTTP and HTTPS traffic. What should you do to configure the laptop for the DirectAccess connection?

Obtain a computer certificate for the laptop.

You are an enterprise administrator for WestSim Corporation. Because of a recent merger, the network has two forests: *westsim.com* and *eastsim.com*. You have a user account in the *westsim.com* domain. You want to be able to access resources in the *eastsim.com* domain. You do not want users in the *eastsim.com* domain to access resources in the *westsim.com* domain. What should you do?

On *westsim.com*, configure an incoming trust to *eastsim.com*.

You manage Certificate Services for the *westsim.com* domain. Your CA hierarchy contains a single CA named CA1. You have configured key archival for all issued certificates Susan Wells calls to say that her hard disk crashed today, losing all files on the drive. The desktop administrator has configured a new computer and restored her files from backup. However, she is unable to open any of her encrypted files. You need to enable Susan to open her encrypted files. What should you do?

On CA1, log on as a recovery agent. Restore her private key. Copy the private key to her new computer.

You use a desktop system named Comp1 that is located in a branch office. A server running Windows Server 2008 R2 named Srv1 is located in the main office. You share a folder named *Data* using the default caching settings. On Comp1, you access files on the *Data* share across a WAN link. You want to use transparent caching to reduce WAN traffic. What should you do?

On Comp1, edit the local security policy.

You use a Windows notebook named Comp1 that connects to the company network in a branch office. A server running Windows Server 2008 R2 named Srv1 is located in the main office. You share a folder named *Data* using the default caching settings. You use Offline Files to automatically access files when the WAN link connecting the two offices is slow. You want to encrypt the Offline Files cache on Comp1. What should you do? (Select two. Each choice is a possible answer.)

On Comp1, edit the local security policy. On Comp1, edit the Offline Files settings in the Sync Center.

You are managing two computers: Comp1 is running Windows 7 Ultimate; Comp2 is running Windows XP Professional. You want to use Remote Desktop to manage Comp1 from Comp2. What should you do?

On Comp1, enable the *Allow connections from computers running any versions of Remote Desktop* option in the system properties.

You manage two computers: Comp1 is running Windows 7 and Comp2 is running Windows XP. Both computers are members of a domain. You need to use PowerShell commands to remotely manage Comp1 from Comp2. Comp1 has the Windows remote Management (WinRM) services enabled. What should you do? (Select two. Each choice is a required part of the solution.)

On Comp2, download and install PowerShell 2.0. On Comp2, use the *icm* command.

You have two computers running Windows named Comp1 and Comp2. Both Comp1 and Comp2 received their IP addresses from a DHCP server in the network, and accessed the Internet through a common default gateway. After several changes in the network infrastructure, Comp1 is now acting as the default gateway and is sharing its Internet connection with Comp2. On Comp2, you are unable to access the Internet. You use the *ipconfig /all* command and discover the IP address for the Local Area Connection is 192.168.0.25. What should you do?

On Comp2, run *ipconfig /renew*.

You manage two computers running Windows 7 named Comp1 and Comp2. Both Comp1 and Comp2 received their IP addresses from a DHCP server in the network, and access the Internet through the default gateway configured for the network segment. After several changes in the network infrastructure, Comp1 is now the only computer with a connection to the Internet. In addition, Comp1 has been reconfigured to act as the default gateway and is sharing its Internet connection with Comp2. On Comp2, you are unable to access the Internet. You run the *ipconfig /all* command and discover the IP address for the Local Area Connection is 192.168.0.25 with a subnet mask of 255.255.255.0. What should you do first?

On Comp2, run *ipconfig /renew*.

You manage two Windows systems named Comp1 and Comp2. Both computers are members of a domain. You need to ensure that you can remotely execute commands on Comp2 from Comp1. What should you do?

On Comp2, run *winrm qc*.

You manage two Windows systems named Comp1 and Comp2. Both computers are members of a domain. Windows Remote Management (WinRM) is enabled on both computers. From Comp2, you need to create an additional disk volume on Comp1. What should you do?

On Comp2, run *winrs* and then run *diskpart*.

You use a Windows notebook system named M400, which is a member of a domain and is located in a branch office. A Windows 2012 server named Server1 contains a shared folder named *Data*. The server is located in the main office. You need to configure M400 to cache the files from the *Data* share so they can be used when M400 is not connected to the network. You want the files in the *Data* share to automatically synchronize each time M400 connects to the network. The files must be protected by encryption; other files on M400 do not need encryption. What should you do?

On M400, make the *Data* share available offline and enable encryption of offline files.

You use a Windows system named Comp1 that is located in a branch office. A server running Windows Server 2008 R2 named Srv1 is located in the main office. You share a folder named *Data* using the default caching settings. You use Offline Files in the branch office to make the files in the *Data* share available when the WAN link is down. You want to prevent all files with the .iso and .mp3 extensions from being cached. What should you do?

On Srv1, edit the local security policy.

You manage a network with a single domain named *eastsim.com*. You have installed an enterprise root CA on the DC1 server. DC1 is also a domain controller. You want to configure Srv12 as an online responder for DC1. How should you configure certificates? (Select two. Each choice is a required part of the solution.)

On Srv12, request the OCSP Response Signing certificate. On Srv12, import the certificate for DC1 into the trusted root CA store.

You are the network administrator for Corpnet.com. You have a Failover Cluster named Cluster1 that has three nodes. All three nodes are running Windows Server 2008 R2. You build three new servers running Windows Server 2012 R2. After installing the Failover Cluster Feature on all three nodes, you create a new Failover Cluster named Cluster2. You need to move the applications from Cluster1 to Cluster2. What should you do?

On a server in Cluster2, click *Migrate Roles*.

You manage three Windows systems that are part of a workgroup. You would like to configure event subscriptions so that you can view all events from those computers on your Windows notebook. You need to configure the three source computers and one collector computer. The subscription will be a source initiated subscription. What should you do? (Select two. Each choice is a required part of the solution.)

On all four computers, run *winrm qc -q*. On the collector computer, run *wecutil qc /q*. On the collector computer, configure the subscription.

You have two Windows systems named Computer1 and Computer2. You would like to automatically save the contents of the Application and System logs on Computer1 to Computer2. You will then use Event Viewer on Computer2 to view the contents of the logs generated on Computer1. What should you do?

On both computers, enable and configure Event Subscriptions. Configure Computer1 as a source, and Computer2 as a collector.

You are the network administrator of a network with 90 workstations on a single subnet. Workstations are running Windows 8. All client computers are configured to receive IP address assignments using DHCP. A single Windows 2012 R2 server called SRV1 provides DHCP services and is configured with a single scope: 194.172.64.10 to 194.172.64.254. You want to add a second DHCP server for redundancy and fault tolerance. The existing DHCP server should assign most of the addresses, while the second server will be primarily a backup. You want the two servers to work efficiently together to assign the available addresses. However, you want to do this while using Microsoft's best practices and with as little administrative overhead possible. You install a Windows Server 2012 R2 server named SRV2 as the secondary server and configure it with the DHCP service. How should you configure the scopes on both servers?

On both servers, set the scope range to 192.172.64.10 to 194.172.64.254. On SRV1, exclude addresses 194.172.64.206 to 194.172.64.254. On SRV2, exclude addresses 192.172.64.10 to 192.172.64.205.

You are troubleshooting a problematic desktop application running on a Windows 8 system. The application appears to be causing frequent system crashes. You need to reconfigure the system to accomplish two things when a system failure occurs: • It should not automatically reboot. • It should write a complete memory dump to C:\MEMORY.DMP. What should you do? (Choose two. Each option is part of the complete solution.)

On the *Advanced* tab, click *Settings* under Startup and Recovery. Go to *Control Panel\System\Advanced System Settings*.

You use a Windows desktop system. While connecting to a remote system using Remote Desktop, you need to prevent the desktop background on the remote computer from displaying on the local computer. What should you do?

On the *Experience* tab of the Remote Desktop connection, clear the *Desktop Background* option.

You manage the *eastsim.com* forest with multiple domains. Your company has recently formed a partnership with the *westsim.com* forest which also has multiple domains. To facilitate sharing of information between locations, you create a two-way forest trust between *eastsim.com* and *westsim.com*. After several days, your boss informs you that your network should have access to the *westsim.com* resources, but they should not have access to your resources. You need to modify the trust relationships to accommodate the change. What should you do?

On the *eastsim.com* domain, delete the outgoing trust.

You manage Certificate Services for the *widgets.com* domain. You have installed a single CA named CA1 as an offline, standalone root CA. You are getting ready to install a second CA in your hierarchy. You want to use this CA to issue certificates to users and computers. You want to configure key archival for all user and computer certificates issued by the CA. What should you do? (Select two. Each choice is a required part of the solution.)

On the CA properties, configure one or more recovery agents. Install the CA as an enterprise subordinate CA.

You manage Certificate Services for the *westsim.com* domain. You have a single CA installed as an enterprise root CA that runs Windows Server 2012 R2. You want to allow users of the Research department to request certificates for EFS. You duplicate the Basic EFS certificate template, then grant the Research group the Read and Enroll permissions to the certificate template. You configure the certificate to require CA certificate manager approval. A user who is a member of the Research groups logs on and tries to request a certificate for EFS using the Web enrollment pages. The EFS certificate template you created does not appear in the list of certificates that can be requested. What should you do?

On the CA, issue the certificate template.

You are the manager for the westsim.com domain. The network has a single subnet with five servers, all running Windows Server 2012 R2. The 100 client computers all run Windows 8. One of the servers is configured as a DHCP server, with a single scope for the 10.0.0.0/24 subnet. Your network has three printers with built-in print servers. These printers are configured as DHCP clients. You want to make sure that each printer gets the same IP address each time it starts up. You configure an exclusion range of 10.0.12 to 10.0.0.14 for the printers. You also configure a reservation for each printer. You get a call saying that no one is able to connect to the printers. You use management software and find that none of the printers has been assigned the appropriate IP address. What should you do?

On the DHCP server, delete the exclusion range.

You are the DNS manager for the eastsim.com domain. You have set up a Web site for your intranet that holds company information for use by the employees. Employees access the Web site using the URL: *intranweb.eastsim.com*. Because of the large number of employees, you decide to configure three different Web servers that will hold the intranet content. When users enter the URL in their browsers, you want the DNS server to respond with the IP address of one of the three servers. The DNS server should evenly use each of the three Web server addresses. What should you do? (Select two. Each choice is a required part of the solution.)

On the DNS server, enable DNS round robin. Configure three different host (A) records for *intraweb.eastsim.com*, with each pointing to a different server.

You are the DNS manager for the eastsim.com domain. You have a domain controller named DC1 that holds an Active Directory-integrated zone for the eastsim.com zone. Users have complained about multiple DNS name resolution errors. You have examined the configuration, but can't see anything wrong. To help identify the problem, you would like to track the DNS packets sent and received by the server, as well as filter by IP address. What should you do?

On the DNS server, enable debug logging.

You are the network administrator for *eastsim.com*. The network consists of a single Active Directory domain. All of the servers run Windows Server 2012 R2. All of the clients run Windows 7. *eastsim.com* has one main office. There is an enterprise Certification Authority (CA) located in the main office that handles all certificate requests for the domain. The company also maintains an Internet Information Services (IIS) server that is a member of the domain. The IIS server is located in a perimeter network. *eastsim.com* has a high volume of independent contractors that need to connect to the company network using a VPN connection to an ISA 2006 Server running L2TP/IPSec. The contractors are traveling trainers who must be able to obtain machine certificates to be used for this purpose. Most of the computers do not belong to the Active Directory domain, and the contractors do not often visit the corporate office. Some contractors are retained for projects without ever visiting an *eastsim.com* site. You must configure the enterprise CA to grant machine certificates to the contractors. What should you do?

On the IIS server, install the Certificate Enrollment Web Service.

Which of the following paths opens the Computer Management tool? (Select two.)

On the Start menu, right-click Computer and select Manage. In the Control Panel, open Admistrative Tools, then double0click the Computer Management icon.

You have a Windows desktop system that is a member of a domain. Your domain contains a DHCP server that runs Windows Server 2008 R2. The server is configured as a Network Access Protection (NAP) enforcement point. You need to configure the computer as a NAP client. What should you do? (Select two. Each answer is a required part of the solution.)

On the client, enable the enforcement client for DHCP. On the client, start the Network Access Protection Agent service. Configure the service to auto-start.

You currently manage a network with a single domain. The forest and domain functional level is at Windows Server 2008. All domain controllers run Windows Server 2008. You want to install a new domain controller running Windows Server 2012 R2 in the forest. Before doing so, you need to update the schema to support Windows Server 2012 R2 domain controllers. What should you do?

On the domain controller that is the schema master, run *Adprep /forestprep*.

Your Windows system has a single hard disk configured as a basic disk with a single partition formatted with NTFS. The disk has run out of space. You need to add space to the disk. You install a new hard drive and start Disk Management. You need to add space to the existing volume using only necessary actions. What should you do? (Select two.)

On the new hard disk, create a new partition without a drive letter. On the C:\ drive, create an empty folder.

You decide to use a system image to deploy Windows 7 to multiple computers. You have configured a reference computer with Windows 7 and are ready to capture and deploy the image. You want to save the image file using three smaller files instead of one large file. Then you need to install the image to the new computers. You want to perform these actions with the least amount of effort possible. What should you do? (Select two. Each choice is a required part of the solution.)

On the target computer, run *imagex /apply /ref*. On the reference computer, run *imagex /capture*. After the image is captured, run *imagex /split*.

Which of the following is not an example of a physical barrier access control mechanism?

One time passwords

You job requires considerable travel. While working in your office, you use a Windows 8.1 desktop system. While on the road, you use a Windows RT tablet device. While traveling, you frequently need to access files stored on the desktop system from your tablet device. What Windows 8.1/RT service can you configure to do this?

OneDrive

Your Windows 8.1 notebook system is configured to use its mobile broadband connection when it is out of range of a configured Wi-Fi network connection. However, your mobile broadband provider has implemented a data cap. You need to configure the system such that personalization settings, language settings, app settings, favorites, and so on are not synchronized while connected to the mobile broadband connection. Click the option you would use in the PC settings panel to do this.

OneDrive

Which of the following are backed up during an incremental backup?

Only files that have changed since the last full or incremental backup.

You must prevent Internet Explorer on your Windows system from leaving a trail of your browsing session. What should you do?

Open InPrivate Browsing session.

You suspect that a process on your Windows 7 computer is causing a large amount of network activity. You would like to view the network activity on your computer filtered by specific processes. Select the link that you would choose to view this information.

Open Resource Monitor

You use a Windows notebook system that is a member of a domain with a server running Windows Server 2008 R2. You need to use a VPN connection to access company resources from your home office. You configure a new VPN connection using the IKEv2 security protocol, and then test the connection while at work. The connection is successful. When you test the VPN connection from your home, you find that the connection cannot be made. What should you do?

Open UDP ports 500 and 4500 and protocol 50 on your home router.

After blocking a number of ports to secure your server, you are unable to send e-mail. To allow e-mail service which of the following needs to be done?

Open port 25 to allow SMTP service.

You have a Windows system that you would like to manage remotely. You enable Remote Desktop on the computer. While working from home, you find that your home firewall is blocking Remote Desktop, preventing a connection to the system. What should you do?

Open port 3389 in the network firewall.

You are the network administrator for Corpnet.com. The network has two servers that run Windows Server 2012 R2 installed, named HV1 and HV2. Both servers are running the Hyper-V Role. The network does not have a Storage Area Network (SAN). HV1 has a virtual machine named VM1. You need to ensure that you can start VM1 on HV2 if HV1 fails. What should you do? (Choose 2.)

Open the Hyper-V settings on HV1 and modify the *Replication Configuration* settings. In the Properties of VM1, enable replication.

You are using your Windows 8 Professional notebook system as you travel to client sites. You're about to board an airliner. You decide to switch your notebook to Airplane Mode prior to boarding so that you can easily use it after the pilot allows passengers to use electronic devices as long as all radio functionality is turned off. What should you do? (Choose two. Each option is part of the overall solution.)

Open the Settings charm and select the network icon. Use the Airplane Mode switch at the top of the Networks panel to turn wireless communications off.

You have a Windows system named Comp1 that is located in a branch office. A server running Windows Server 2012 named Srv1 is located in the main office. You share a folder named *Data* using the default caching settings. You use Offline Files in the branch office to make the files in the *Data* share available when the WAN link is down. On Comp1, you want to see your synchronization partners, see the results of the latest synchronization, and view and resolve any conflicts. What should you do?

Open the Sync Center in the Control Panel.

You started using a new Windows system three months ago. Since that time, you have found that the system has had slowdowns and crashes from time to time. You want to look at a report that shows important events for the server since it was installed. You'd like to see when software was installed, along with any hardware or application failures. You want to view this information with as little effort as possible. What should you do?

Open the System Stability Chart in Reliability Monitor.

You have ten regional sales people who travel extensively and use Windows notebook systems to access company resources. A Windows 2008 R2 server named Server1 contains a shared folder named *Data*. The server is located in the main office. You want the files in the *Data* share to be cached automatically when opened by one of the laptops. You also want the laptop to cache any executable files that it uses from the *Data* share. Select the setting(s) you would choose to meet these requirements.

Optimize for performance.

The sales reps in your organization use a VPN connection on their Windows 8 notebook systems to access the corporate network while traveling. You are concerned that a sales rep has configured her VPN connection to automatically remember her credentials for accessing the VPN server. This violates your organization's security policy. Click the option in the VPN Connection Properties dialog you would use to disable this functionality.

Options

Lately your computer is spontaneously rebooting and freezing. What is the most likely cause?

Overheated CPU.

Lately your computer is spontaneously shutting down after only a few minutes of use. What is the most likely cause? (Select two.)

Overheated CPU. Cooling fans clogged with dust.

You manage a Windows Server 2012 R2 cluster. The node that owns one of the cluster shared volumes (CSV) in the cluster goes offline due to a power supply failure. What happens next?

Ownership of the CSV is automatically transferred to another node.

Devices that receive power from a PSE (power sourcing equipment) are known as:

PD

Which of the following is a firewall function?

Packet filtering.

You are concerned about attacks directed against the firewall on your network. You would like to examine the content of individual frames sent to the firewall. Which tool should you use?

Packet sniffer

A Smurf attack requires all but which of the following elements to be implemented?

Padded cell.

What common design feature among Instant Messaging clients make them more insecure than other means of communicating over the Internet?

Peer-to-peer networking

A disaster recovery plan should include all but which of the following?

Penetration testing

You are the network administrator for Corpnet.com. The network has two servers that run Windows Server 2012 R2 installed, named HV1 and HV2. Both servers are running Windows Server 2012 R2 named VM1. HV1 is running low on space. You would like to transfer the .VHD file for VM1 to HV2 while you requisition additional space. VM1 must remain available while space is added to HV1. What should you do?

Perform a Storage Migration.

The disaster recovery plan calls for having tape backups stored at a different location. The location is a safe deposit box at the local bank. Because of this, the disaster recovery plan specifies to choose a method that uses the fewest tapes, but it also quick to back up and restore files. Which backup strategy would best meet the disaster recovery plan for tape backups?

Perform a full backup once a week with a differential backup the other days of the week.

You have discovered a computer that is connected to your network that was used for an attack. You have disconnected the computer from the network to isolate it from the network and stop the attack. What should you do next?

Perform a memory dump

You have a computer that runs Windows 7. The computer has two hard disks, one internal disk and one removable hard disk. You compete a full system backup and schedule regular backups of the system drive. All backups are saved to the removable hard disk. You also enable system protection on the system disk. The disk holding the operating system fails. You replace the disk with a new one, and now need to get the system running again as quickly as possible. You boot the computer to the Windows installation disc. What should you do?

Perform a system image recovery.

You are the security administrator for your organization's Active Directory Forest. You have implemented a CA hierarchy using Windows Server 2012 R2 servers. You need to make sure that you can restore your CAs and their databases in the case of a server failure. What should you do?

Perform a system state backup on the CA servers and secure the media.

You want to enable Data Execution Protection (DEP) for all programs and services on your Windows system. Click the option you would use in the System Properties screen to configure this.

Performance *Settings*

You manage a Windows 7 system. You want to view information about all of the programs running on your system and sort each program based on the amount of memory and CPU that the program uses. Which tool would you use?

Performance Monitor

You manage a Windows 7 system. You want to view information about your computer including the CPU utilization percentage and information about disk read operations. Which tools could you use to do this? (Select two.)

Performance Monitor msconfig.exe

You manage several Windows 7 systems that are connected to the network as shown in the image. You have configured static IP addresses for Comp1 and Comp2. To test the connection between the computers, you enter *ping 192.168.23.38* at Comp1's command prompt; however, the ping is unsuccessful and times out. You then use the *ping 192.168.23.231* command at Comp2's command prompt, but the ping times out again. You need the ping commands to succeed between the two computers. What should you do?

Permit ICMPv4 traffic through the firewalls of both computers.

You have a computer running Windows 7 Professional. You have just enabled Remote Desktop on the computer so you can connect to it using a dial-up modem from home and run a few reports. You need to optimize the performance of your Remote Desktop session for your slow connection. Select the Experience setting(s) that will optimize performance.

Persistent bitmap caching

You are configuring an AD FS Proxy to forwards requests to AD FS servers that are not accessible from the Internet. You've already exported the internal AD FS server certificate to a password-protected PKCS file. Now you need to import the certificate from the AD FS server on the AD FS Proxy server. Click the option you would use in the Certificates MMC console on the AD FS Proxy server to do this.

Personal

You are configuring certificates for a federation trust. You've already issued SSL certificates to the root CAs in both the accounts and partner forests. Now you need to export both root root CAs' certificates so they can later be imported in the opposite forests. Click on the option you would use in the Certificates MMC console to do this.

Personal

You manage a network with all Windows 7 clients. As part of your IPv6 migration strategy, you have implemented Teredo on your network. You would like to test the communication of a client computer using Teredo. What should you do?

Ping the address beginning with 2001:

You manage a network with all Windows 7 and Windows 8.x clients. As part of your IPv6 migration strategy, you have implemented ISATAP on your network. You would like to test the communication of a client computer using ISATAP. What should you do?

Ping the address beginning with FE80:

To test a power supply, you want to use a multimeter to measure the voltage on a Molex hard disk connector. To do this, you need to turn the power supply on. Which pins on the 24-pin motherboard connector coming from the power supply can be shunted to turn the power supply on? (Select two.)

Pins 16 and 17 Pins 15 and 16

You need to install Windows 7 to multiple computers on your network. You would like to use Windows Deployment Services (WDS) to deploy a custom image to all computers. All computers have a PXE-compliant network card. What should you do?

Place an install image and a boot image on the WDS server.

You need to install Windows 7 to multiple computers on your network. You would like to use Windows Deployment Services (WDS) to deploy a custom image to all computers. The computers do not have a PXE-compliant network cards. What should you do?

Place an install image on the WDS server. Boot each computer using a CD that contains a boot image with Windows PE.

You have been having trouble with your Windows notebook system crashing. The support technician wants you to send him a memory dump that occurred when the computer crashed. You find that the computer did not create the memory dump file. You need to configure the system to create a memory dump file when it crashes. What should you do?

Place the paging file on the system drive.

You need to failover a virtual machine running on a Windows Server 2012 R2 hypervisor host using the following parameters: • The latest changes made to the primary virtual machine must be replicated to its replica virtual machine. • The primary virtual machine must be brought down. • The replica virtual machine starts, transferring the workload from the primary server to the replica server with no loss of information. Which type of failover should you use?

Planned

A client and server modem create a __________ connection between them.

Point-to-Point Protocol (PPP)

As you browse the Internet, you notice that when you go to some sites, multiple additional windows are opened automatically. Many of these windows contain advertisements for products that are inappropriate for your family to view. Which tool can you implement to prevent these windows from showing?

Pop-up blocker

You are configuring an Active Directory Rights Management Services (AD RMS) implementation and have begun configuring AD RMS clients. You need to ensure that users and groups can acquire licenses and publish content. What should you do? (Select two. Each option is a part of the complete solution.)

Populate the Email address attribute of each user account in Active Directory. Populate the Email address attribute of each group account in Active Directory.

An Internet server has a single network interface that has been assigned an IP address. The server is running both the FTP and HTTP services. A client computer initiates a session with the HTTP server. How is the HTTP request from the client routed to the correct service running on the server?

Port or socket number

When performing a vulnerability assessment, many organizations use ____ software to search a system for any port vulnerabilities.

Port scanner

You want to make sure that a set of servers will only accept traffic for specific network services. You have verified that the servers are only running the necessary services, but you also want to make sure that the servers will not accept packets sent to those services Which tool should you use?

Port scanner

You want to make sure that a set of servers will only accept traffic for specific network services. You have verified that the servers are only running the necessary services, but you also want to make sure that the servers will not accept packets sent to those services. Which tool should you use?

Port scanner.

You have launched two Windows Store apps on your system. After using the first app for a time, you now need to switch to the second app. How can you do this without exiting the first app? (Choose two. Each option is a complete solution.)

Position the mouse in the upper left corner of the screen, then click the title for the app you want to switch to. Press Windows key + Tab.

You maintain the network for an industrial manufacturing company. You are concerned about the dust in the area getting into server components and affecting the availability of the network. Which of the following should you implement?

Positive pressure system

Which power plan on a portable Windows 8 system puts the computer to sleep after 15 minutes?

Power Saver (AC)

To prevent server downtime, which of the following components should be installed redundantly in a server system?

Power supply

HIPAA is a set of federal regulations that define security guidelines that enforce the protection of what?

Privacy

Instant Messaging does not provide which of the following?

Privacy

Which of the following policies specifically protects PII?

Privacy

You need to reconfigure your Windows 8.1 system to allow apps running on the system to access location data. Click on the option you would use in the PC settings panel to do this.

Privacy

Your organization's security policy dictates that apps must be denied access to location information from the Windows Location Platform. Click on the option in PC settings you would use to deny apps permission to use location data.

Privacy

A relatively new employee in the data entry cubical farm was assigned a user account similar to that of all the other data entry employees. However, audit logs have shown that this user account has been used to change ACLs on several confidential files and has access data in restricted areas. This situation indicates which of the following has occurred?

Privilege escalation

An attacker has obtained the logon credentials for a regular user on your network. Which type of security threat exists if this user account is used to perform administrative functions?

Privilege escalation

On a Windows system, which Task Manager tab would you use to adjust the priority given to a specific program?

Processes

A ____ virus infects program executable files.

Program

You use a 64-bit version of Windows 8.1 Professional on your desktop PC. You need to enable Client Hyper-V on this system so you can create and manage virtual machines. Click the option you would use in Control Panel to do this.

Programs

You want to configure Internet Explorer on a Windows 8.1 system such that links are always opened in Internet Explorer on the desktop instead of in the Metro interface. Click the tab you would use in Internet Options to do this.

Programs

You want to configure Internet Explorer on a Windows 8.1 system such that links are always opened in Internet Explorer on the desktop instead of the Metro interface. Click on the tab you would use in Internet Options to do this.

Programs

You decide to use a packet sniffer to identify the type of traffic sent to a router. You run the packet sniffing software on a device which is connected to the same hub that is connected to the router. When you run the software, you see only frames addressed to the workstation and not other devices. Which feature should you configure?

Promiscuous mode

Which of the following is an advantage of a virtual browser?

Protects the operating system from malicious downloads.

You have recently reconfigured FTP to require encryption of both passwords and data transfers. You would like to check network traffic to verify that all FTP passwords and data are being encrypted. Which tool should you use?

Protocol analyzer

You want to be able to identify traffic that is being generated and sent through the network by a specific application running on a device. Which tool should you use?

Protocol analyzer

What is the purpose of the Microsoft Management Console (MMC)? (Select two.)

Provide a shell for running snap-ins Provide a common user interface for performing system administrative tasks

You manage a server that runs your company Web site. The Web server has reached its capacity, and the number of client requests is greater than the server can handle. You would like to find a solution so that static Web content can be offloaded to a different server, while the Web server continues to process dynamic content. Which solution should you implement?

Proxy server

Which of the following is the best countermeasure for man-in-the-middle attacks?

Public Key Infrastructure (PK)

How can an organization help prevent social engineering attacks? (Select two.)

Publish and enforce clearly-written security policies. Educate employees on the risks and countermeasures.

You are the security administrator for your organization's Active Directory forest. You have implemented a CA hierarchy using Windows Server 2012 R2 servers. All of your servers have been upgraded to Windows Server 2008. All client computers run Windows 7 or 8 Professional. Your company uses certificates for smart card logon and client authentication to intranet resources. Due to a very high rate of employee turnover, you revoke certificates on a daily basis. Your Certificate Revocatior List (CRL) is scheduled to be published once a week. You are concerned that revoked certificates may be used for authentication due to CRL latency. You are also concerned about increasing traffic to the CRL publication points because of limited bandwidth. You need to reduce the CRL latency. What should you do?

Publish delta CRLs after every batch of certificate revocations.

Your organization's in-house software development team wants to write a custom app that will allow Windows 8 systems to connect to your company's sales database to update contact information for sales leads. Your users currently use Windows 8 Professional workstations and Windows RT tablet devices. All systems have 4 GB of RAM installed. The Windows 8 Professional systems are joined to your organization's domain, but the Windows RT tablets are not. What should you do?

Purchase a sideloading product activation key.

You have a laptop computer running Windows 7 Ultimate. The computer has a single 20 GB internal hard drive and an optical drive. The internal hard drive has a single volume which currently takes all of the disk space. You want to use the Backup and Restore console to create a scheduled backup that includes all user files and a system image. You purchase and attach a 30 GB USB flash drive to the computer. When you run the Backup and Restore console, you select the flash drive as the backup destination. However, you cannot configure the settings to include a system image during the backup. You want to configure the scheduled backup to include a system image with the least amount of effort. What should you do?

Purchase and attach an external USB hard disk.

Management has decided to purchase new desktop systems for the users in Engineering. After conducting a needs assessment, they have determined that the new systems must meet the following requirements: • They must be joined to the organization's existing Active Directory domain. • Application restrictions must be implemented with AppLocker. • Whole-disk encryption must be implemented with BitLocker. • They must support virtualization technology using Client Hyper-V. A sales rep from a computer manufacturer recently offered you a very competitive price on desktop systems with the following specifications: • CPU: 64-bit AMD 3.0 GHz quad-core (SLAT-enabled) • RAM: 8 GB • Hard disk: 1 TB • Operating system: Windows 8.1 Professional What should you do?

Purchase the desktop systems as configured and implement them in the network.

You have used firewalls to create a demilitarized zone. You have a Web server that needs to be accessible to Internet users. The Web server must communicate with a database server for retrieving product, customer, and order information. How should you place devices on the network to best protect the servers? (Select two.)

Put the database server on the private network. Put the Web server inside the DMZ.

Your network conducts training sessions for high-profile clients. As part of the training, clients connect to get a video feed of the instructor and other class activities. You want to make sure that video traffic related to the training is not delayed on the network. Which solution should you implement?

QoS

You have implemented an access control method that allows only users who are managers to access specific data. Which type of access control model is used?

RBAC

BranchCache is a___________ caching application.

READ-ONLY

You are the network administrator for Corpnet.com. You have six file servers that all run Windows Server 2012 R2. All of the domain controllers in the domain have recently been upgraded from Windows Server 2008 R2. A new corporate security policy requires that any data that contains personally identifiable information may be accessed only by members of the HR department. You create a Central Access Policy. While configuring Group Policy to support the Central Access Policy, you discover that you are unable to set the *KDC support for claims, compound authentication, and Kerberos armoring* setting in Group Policy to Always provide claims. You need to set the *KDC support for claims, compound authentication, and Kerberos armoring* setting to Always provide claims. What should you do?

Raise the Domain Functional Level to Windows Server 2012 or higher.

You have a computer that runs Windows 7. You install the drivers to connect your new music player to the computer. Immediately following the device installation, you get a bluescreen error. You reboot the computer but it shows the same error before the boot process completes. You need to start the computer using the least amount of effort. What should you try first?

Reboot the system using Last Known Good Configuration from the Advanced Startup options.

What Windows Updates category typically takes care of non-critical problems that might enhance end-user usability with the software?

Recommended updates

You manage a Windows Server 2012 R2 server named Srv12. Srv12 hosts an application that stores data in a custom database. You configure Windows Server Backup to back up the volume for the application and its data. The application has a VSS writer, and i is running when the backup completes. The hard disk holding the application and data has crashed. You check your backup media and find you have a DVD from today. You also have a hard disk with a backup taken last night, but that disk is stored in an offsite location. You want to restore the application and its data as quickly as possible, but leave the database in an unrecovered and offline state. What should you do? (Select two. Each choice is a required part of the solution.)

Recover the application and its data from disk. Recover the backup to the original location. Do not perform roll-forward recovery.

You have previously installed Windows on two new computers and configured both computers with BitLocker. Both computers have a TPM installed. Because of a hardware failure, one of the computers will not boot. You replace the failed hardware, but now BitLocker is preventing the system from starting because it has failed the startup system integrity checks. Which of the following would you use to reconfigure BitLocker so the system will start?

Recovery key.

QoS provides which of the following on a network?

Reduces latency of time-sensitive traffic.

What is the primary security feature that can be designed into a network's infrastructure to protect and support availability?

Redundancy

The hard drive in your Windows notebook has been encrypted using BitLocker. BitLocker uses a TPM with a PIN and a startup key. You have lost the USB device containing the startup key. You also find that you are unable to locate the recovery key. You need to be able to boot the computer. What should you do?

Reformat the hard drive and reinstall Windows.

Which tool lets you view and directly edit the registry?

Regedit

You are the network administrator for Corpnet.com. You plan to deploy Active Directory Rights Management Services (AD RMS). The AD RMS clients in the domain must be able to automatically discover the AD RMS server. What should you do?

Register a Service Connection Point (SCP) in Active Directory.

Even if you perform regular backups, what must be done to ensure that you are protected against data loss?

Regularly test restoration procedures

You need to find out what kind of laws might apply to the design and operation of your network. Which type of document would you consult?

Regulation

You have an existing computer that you've been using for years. You decide to upgrade the processor. You check the motherboard documentation and purchase the fastest processor that is supported by the motherboard. When you start the computer, it beeps regularly but nothing is shown on the screen and it doesn't start. What should you do? (Select two.)

Reinstall the old processor in the motherboard. Flash the BIOS.

Your organization's security policy allows users to insert USB storage devices into USB ports on their Windows systems. They are allowed to read data from these devices, but they are not allowed to: • Save data to USB storage devices. • Run applications from USB storage devices. Click on the removable storage access policies you would use to enforce these restrictions. (Choose two.)

Removable Disks: Deny execute access Removable Disks: Deny write access

Your organization's security policy allows users to insert USB storage devices into USB ports on their Windows systems. They are allowed to read data from these devices, but they are not allowed to: • Save data to USB storage devices. • Run applications from USB storage devices. Click on the removable storage access polices you would use to enforce these restrictions. (Choose two.)

Removable Disks: Deny execute access Removable Disks: Deny write access.

You manage a Windows system and need to control access to the D:\Reports folder as follows: • Members of the Accounting group should be able to open and view all files, edit them, add new files, and rename and delete files. • Mary needs to be able to open and view files, but should not be able to modify, rename, or delete them. Mary is a member of the Accounting group. You want to assign NTFS permissions taking the least amount of actions possible and affecting existing permissions as little as possible. What should you do?

Remove Mary from the Accounting group. Assign Allow Read & execute, List folder contents, Read, and Modify to the Accounting group. Assign Read & execute, List folder contents, and Read to Mary.

You have a Windows system that is shared by multiple users. Sally wants to access a file in the Reports folder. A group named Sales has been granted the Full Control permission to the Reports folder and all subfolders and files. You add Sally as a member of the Sales group, but she still cannot access the file that she needs. You want to let Sally access the Reports folder. What should you do?

Remove Sally from any other groups that have been explicitly denied access to the Reports folder.

On your Windows computer, you share the D:\Promo folder using a sharename of *Promo*. The share has been assigned the following permissions: User/Group Permission *Telesales* group Allow Read *Training* group Deny Full Control *Managers* group Allow Change *Mary* user Allow Change The *Mary* user account is a member of the *Training* group. NTFS permissions allow all access. Mary needs to be able to edit documents in the shared folder but cannot. You need to modify the share permissions to allow her the necessary access. What should you do? (Choose two. Each choice is a possible solution.)

Remove the *Mary* user account from the *Training* group. Change the *Training* group permission to allow Read.

You are the network administrator for Corpnet.com. The company has a main office and four branch offices. All of the servers run Windows Server 2012 R2. All of the sites have been added to the DEFAULTIPSITELINK object which is set to replicate every 15 minutes. The Branch1 office contains one domain controller: D3. The WAN link between the main office and the Branch1 office has excellent bandwidth and very low latency. You frequently update the user accounts for users located at the Branch1 office and encounter conflicts that require you to force replication. You need to enable replication between the main office and the Branch1 office and the other branch offices. What should you do? (Choose 3.)

Remove the Branch1 office from the DEFAULTIPSITELINK. Configure the *Options* attribute on the new link. Configure the Cost of the new link. Create a new IP Site Link and add the main office and the Branch1 office to the new link.

Consider the network deployment diagram shown in the exhibit. Your internal private network consists of several desktop and notebook systems running Windows 7 and Windows 8 in a workgroup environment. The network includes two Windows server systems that provide DNS, DHCP, file sharing, and printer sharing services. Each server has a statically assigned IP address, while each client receives its addressing information from the DHCP server. You want to provide Internet access to this private network by installing a second network interface in a desktop system, connecting it to the Internet, and configuring ICS. What changes do you need to make to the network for this to work?

Remove the DNS/DHCP server.

You are creating an Ethernet network for your company. The shipping department is located in a different building that is located 150 meters from the main wiring closet. You connect a single Cat 6e cable to connect the wiring closet to the shipping building. Which of the following should you in include in your plan?

Repeater

A user from the Sales department calls to report that he is experiencing problems connecting to the Sales file server. All users in the Sales department connect to the Sales server through a single Ethernet switch. No other users have reported problems connecting to the Sales server. Which of the following troubleshooting actions are you most likely to perform first?

Replace the network card in the user's computer.

The user of a Windows 8 desktop system complains that the system "runs slowly." You need to determine the cause of the problem, so you access the Windows Experience. The score for the Windows 8 system (shown in the exhibit) is displayed. What should you do to improve the performance?

Replace the video adapter in the system with a faster one.

You need to conduct a planned failover of Win7VM virtual machine on your Windows Server 2012 R2 hypervisor. Click the virtual machine option you would use in Hyper-V Manager to do this.

Replication

You need to conduct a planned failover of Win7VM virtual machine on your Windows Server 2012 R2 hypervisor. Click the virtual machine option you would use in Hyper-V Manager to do this.

Replication.

You manage several Windows systems that are members of a domain. Your company uses Remote Assistance to help diagnose user desktop issues. All computers are configured to allow Remote Assistance. One day you receive a Remote Assistance request from someone you don't know using an invitation file you created several weeks ago. You need to prevent this from happening again. What should you do? (Select two.)

Require a password on invitation files. Decrease the timeout in invitation files.

Your Windows system is a member of a domain. To increase security as users log onto the computer, you need to implement the strongest form of multi-factor authentication. What should you do?

Require a password, a biometric scan, and a token device.

You need to configure the DHCP service running on a Windows Server 2012 R2 system such that a printer in your network always receives the same IPv6 address. Click the option you would use in the DHCP management console to implement this configuration.

Reservations

A ____ virus is loaded into random access memory (RAM) each time the computer is turned on and infects files that are opened by the user or the operating system.

Resident

What tool extends the basic functionality provided in Task Manager with additional features and tools?

Resource Monitor

You have a computer running Windows 7 Professional. The computer has the following two volumes: • The C: drive is the system drive with user profiles and individual user files. • The D: drive holds data files common to all users. You take the following actions: • You create a system image backup that includes both the C: and D: drives. • You schedule regular backups to back up all user libraries. The scheduled backup includes a system image. • You use System Restore to take a snapshot. You edit and save a file on the D: drive. You decide that you don't like the changes and want to revert to a previous version of the file. You go to the *Previous Versions* tab of the file and see nothing listed. You need to restore the previous version of the file. What should you do?

Restore the file from the system image.

A system failure has occurred. Which of the following restoration processes would result in the fastest restoration of all data to its most current state?

Restore the full backup and the last differential backup

You've been assigned to gather information from a Web site on the Internet. However, you are concerned that the site may be malicious. To protect your system, you decide to add the site to the highest security zone in Internet Options before accessing it in Internet Explorer. Click on the zone you should add it to.

Restricted sites

You are a security administrator for Sonibus, Inc. The network consists of a single Active Directory domain named *sonibus.com*. All servers on the network run Windows Server 008 R2 or Windows Server 2012 R2, and all client computers run Windows 7 or 8 Professional. The *sonibus.com* domain includes an enterprise certification authority (CA) that enables employees to access their encrypted files anywhere on the network. You have configured the CA to publish certificate revocation lists according to the parameters shown in the image. At 1:30PM this afternoon, a finance manager named Keith Lee reports that his laptop computer was stolen while he was away at lunch. Keith has encrypted sensitive company data on the network and is concerned that whoever has stolen his laptop might be able to access this data. You want to prevent other users from being able to access data that Keith Lee has encrypted by using the Encrypting File System (EFS). You also want to limit the amount of time that a stolen key can be used to access secure data. You want to achieve these goals while limiting any negative effect on network performance. What should you do?

Revoke Keith Lee's User certificate. Set the Publication Interval for Delta CRLs to 1 hour.

You are the network administrator for Corpnet.com. You have a file server named File1 that runs Windows Server 2012 R2 with the File Server Resource Manager installed. You need to ensure that users who are denied access to resources on File1 receive a custom message that provides information on how to request access to the resource. What should you do?

Right-click the File Server Resource Manager and then click *Configure Options*.

You are the network administrator for Corpnet.com. All the servers run Windows Server 2012 R2. You have a server named IPAM1 that has the IPAM Feature installed. All of the IP addresses in the Address Block for the 192.168.0.0/16 network appear to be in use. You suspect that some of the IP addresses are available for use on the network. You need to update the IPAM database to show which IP addresses are available. What should you do?

Right-click the IP Address Ranges and then click *Reclaim IP Addresses*.

You need to uninstall a Windows Store app from your system that was downloaded from the Windows Store. What should you do? (Choose two. Each option is part of the overall solution.)

Right-click the app tile in the Start screen. Click Uninstall in the app bar.

You have a Windows system that you use at home on a small network shared by members of your family. You want to share the contents of a folder with other users over your network. Most users should have read-only access, but you want to explicitly deny access to other users. You want to configure the permissions using the least amount of effort possible. What should you do?

Right-click the folder and select *Properties*. Configure *Advanced Sharing* on the Sharing tab.

Your company security policy states that wireless networks are not to be used because of the potential security risk they present to your network. One day you find that an employee has connected a wireless access point to the network in his office. What type of security risk is this?

Rogue access point

Your company security policy states that wireless networks are not to be used because of the potential security risk they present to your network. One day you find that an employee has connected a wireless access point to the network in his office. What type of security risk is this?

Rogue access point.

Which access control model manages rights and permissions based on job descriptions and responsibilities?

Role Based Access Control (RBAC)

You have a computer that runs Windows 7. You install a new art application on your computer. The application recommends that you install an updated video driver. You use the computer for several days, but notice that the display doesn't seem to refresh properly. You want to use your previous display adapter driver to correct the problem. You need to implement a solution that minimizes downtime. What should you do?

Roll back the display adapter driver.

You have heard about a new malware program that presents itself to users as a virus scanner. When users run the software, it installs itself as a hidden program that has administrator access to the computer. Which of the following terms best describes this software?

Rootkit

Your Windows system has been infected with malware that has replaced the standard boot loader on the hard disk with its own malicious software. What type of exploit is in use in this scenario?

Rootkit

You are troubleshooting access to a server in a remote network. You use the tracert command and see the following: Tracing route to 192.168.2.250 over a maximum of 30 hops: 1 2 ms 2 ms 2 ms 192.168.12.11 2 2 ms 2 ms 2 ms 192.168.11.1 3 5 ms 5 ms 3 ms 192.168.10.15 4 2 ms 2 ms 2 ms 192.168.9.1 5 5 ms 5 ms 3 ms 192.168.11.1 6 2 ms 2 ms 2 ms 192.168.10.15 7 5 ms 5 ms 3 ms 192.168.9.1 ... additional output omitted What is the problem?

Routing loop

You have a computer that runs Windows 8 Enterprise and a VHD file which contains a Windows 7 installation. You need to boot the computer from the VHD file. What should you do?

Run *BCDEdit* and modify the BCD boot entries.

You have a Windows system with a single hard disk. You notice that the disk defragmentation schedule has been turned off on your computer. The disk is badly fragmented. You want to run disk defragmentation manually. What should you do?

Run *Defrag*.

You have a Windows system with a new hard drive. You want to create and format volumes on the hard drive. What should you do?

Run *Diskpart* from the command prompt.

You have a computer without an operating system installed. You have a previously-captured image which contains a Windows 7 Enterprise installation. The image is on the following network share: \\imgserv\images. You need to manually deploy the image onto the computer. You boot the computer using WinPE and map a drive to the network share. What should you do next?

Run *Diskpart* to partition and format the disk.

You have a computer that runs Windows 7 Enterprise. You have a VHD file that contains a Windows 7 image. You need to perform offline servicing of the image in the VHD file. You attach the VHD file and use *Dism* to make several changes. You decide not to keep any of the changes you have made to the image on the VHD file. The VHD file is still attached. What should you do?

Run *Diskpart*, then *detach*. Restore the VHD file from a backup.

You have a computer that runs Windows 7 Enterprise. You have created a VHD file that contains a Windows 7 image. You need to perform offline servicing of the image in the VHD file to add a driver and enable some Windows features. You attach the VHD file. You use *Dism* to add a driver. You realize the driver should not have been added to the image. You need to undo the changes you have made using the least amount of effort possible. The VHD file is still attached. What should you do?

Run *Dism /Remove-Driver*.

You need to deploy Windows 7 Professional to multiple new computers using a previously-captured system image. You mount the image and use *Dism* to make several changes to the image. You decide not to keep any of the changes you have made to the image. The image is still attached. You want to undo the changes with the least amount of effort. What should you do?

Run *Dism* with the */unmount-wim* and */discard* options.

Your network currently has the following Active Directory domains: *westsim.com*, *emea.westsim.com*, *uk.emea.westsim.com*, and *us.westsim.com*. All domains have both Windows Server 2003 and Windows Server 2008 domain controllers. All domains are at a Windows Server 2003 functional level, and the forest level is at Windows Server 2003. You want to add a Windows Server 2012 R2 domain controller to the *uk.emea.westsim.com* domain. Which of the following must you do to prepare for the installation? (Select two. Select only the required actions.)

Run *adprep /domainprep* in the *uk.emea.westsim.com* domain. Run *adprep /forestprep* in the *westsim.com* domain.

You manage the network with a single Active Directory domain named *eastsim.com*. Domain controllers run both Windows Server 2008 R2 and Windows Server 2012 R2. The domain functional level is at Windows Server 2008. You would like to install a read-only domain controller for the *eastsim.com* domain to implement in a branch office. What should you do first?

Run *adprep /rodcprep*.

You manage a computer that runs Windows 7. You have just added a new 300 GB hard drive to the computer. You create a single volume named *Data* and format the volume using FAT32. The volume is assigned drive letter D:. You copy several files to the new hard disk. You would like the disk to be included in any restore points created on the computer. What should you do?

Run *convert.exe* to change the drive to NTFS.

You have a computer running Windows 7 Ultimate. You need to copy files to an existing VHD file that contains a Windows 7 installation. What should you do?

Run *diskpart.exe*, then use the *list*, *select*, and *attach* commands.

You need to deploy Windows 7 Enterprise to multiple new computers using a previously-captured system image. Before deploying the image, you need to see a list of all the drivers included in the image. What should you do?

Run *dism*

You want to provide single-label name resolution on your network. You have a domain controller named DC3 that is also a DNS server. You take the following actions on DC3: 1. You enable GlobalNames support on DC3. 2. You create the GlobalNames zone as an Active Directory-integrated zone. 3. You manually create CNAME records for each host that requires single-label name resolution. All other settings use the default settings. DC3 is able to resolve single-label name requests successfully. You have two additional domain controllers in the same forest that are also DNS servers (DC7 and DC9). Single-label name requests sent to these other servers are not resolved correctly. You want these two servers to be able to resolve single-label names. What should you do?

Run *dnscmd* with the */enableglobalnamessupport 1* option on both servers.

You need to deploy Windows 7 Enterprise to multiple new computers. You have an image that you have previously captured. You have mounted and dismounted several times. You want to reduce the overall size of the image file by removing unnecessary resource files from the image file. What should you do?

Run *imagex /export*.

You have a computer running Windows 7 Ultimate. You will use this computer as a reference computer to install Windows 7 from a system image. You have already used Sysprep to remove the machine-specific information from the reference computer. You need to capture the image using compression, but excluding some file types from being compressed. You create a file named myCaptureSettings.ini to identify the compression settings. What should you do?

Run *imagex.exe* with the */capture*, */compress*, and */config* options.

You have a computer running Windows that is connected to a domain network. After reconfiguring the static address of an internal Web server named WEB3, your computer can no longer connect to WEB3. However, other users are still able to connect to the same Web server. You need to be able to connect to the website on the WEB3 server. What should you do?

Run *ipconfig /flushdns*.

The hard drive in your Windows system has been protected using BitLocker. You need to update the BIOS on the computer. What should you do first?

Run *manage-bde -pause*.

You use a Windows system. Your company has started the migration to IPv6 on your network. Your network administrator tells you that the network is using stateless autoconfiguration. You need to configure your computer to use the correct IPv6 address, default gateway address, and DNS server address. The computer is currently configured to get all IPv6 information automatically. What should you do?

Run *netsh interface ipv6 add dnsserver*

You use a Windows client system on your desktop. Your company has started the migration to IPv6 on the network. You need to configure your computer with a static IPv6 address. What should you do?

Run *netsh*

Your network has just transitioned from using IPv4 to IPv6. IPv6 configuration is performed automatically using information received by network routers. The network does not use a DHCPv6 server. Your Windows system is unable to communicate with a server named Srv1. A ping test to the server using its IPv6 address works, but fails when you use its host name. What should you do?

Run *netsh* with the *add dnsserver* option.

You need to see a list of third-party drivers on a Windows system. What should you do?

Run *pnputil -e* at the command prompt.

You are working on a Windows system. You have several standard users who need permission to install devices on this computer because Windows does not include the necessary drivers for the devices. What should you do? (Select two. Both answers are complete solutions.)

Run *pnputil -i -a* to add the drivers to the driver store. Enable *Allow non-administrators to install drivers for these device setup classes* in Group Policy.

You have been encrypting files on your Windows notebook system using EFS and a self-signed certificate. You now want to protect your encrypted files using a certificate on a smart card. You install a smart card reader and obtain a smart card with a new certificate. You want to make sure that all encrypted files use the certificate on the smart card. What should you do first?

Run *rekeywiz*.

You are an administrator for the *northsim.com* domain. The domain has two domain controllers, DC1 and DC2. DC1 is located in the main office, and DC2 is located in a branch office. You work in the branch office and manage the network there. The main office is connected to the branch office with a WAN link. A site object has been created for each location. The DEFAULTIPSITELINK object connects the two locations. To reduce WAN traffic, replication between sites occurs between 8 PM and 5 AM. The branch office has recently hired three new employees. An administrator in the main office has created user accounts. However, users are unable to log on. You need to make sure the users can log on as soon as possible. What should you do?

Run *repadmin /replicate DC2 DC1*.

You manage a Windows Server 2012 R2 server that is used to hold user data files. You will use Windows Server Backup to configure a backup schedule. You are about to make some configuration changes to the server. You want to create a one-time backup of the system state before making the changes. What should you do? (Select three. Each choice is a complete solution.)

Run *wbadmin*. Save the backup to a local disk. Run Windows Server Backup and start the Backup Once wizard. Save the backup to a local disk. Run Windows Server Backup and start the Backup Once wizard. Save the backup to a shared drive on the network.

You manage a Windows Server 2012 R2 server that is used to hold user data files. You will use Windows Server Backup to configure a backup schedule. You are about to make some configuration changes to the server. You want to create a backup of the system state only--right now, before making the changes. What should you do? (Select two. Each choice is a complete solution.)

Run *wbadmin*. Save the backup to a local disk. Run Windows Server Backup and start the Backup Once wizard. Save the backup to a shared folder on the network.

You manage a Windows Server 2012 R2 server that is used to hold user data files. You will use Windows Server Backup to configure a backup schedule. You are about to make some configuration changes to the server. You want to create a one-time backup of the system state before making the changes. What should you do? (Select three. Each choice is a complete solution)

Run *wbadmin*. Save the backup to a local disk. Run Windows Server Backup and start the Backup Once wizard. Save the backup to a local disk. Run Windows Server Backup and start the Backup Once wizard. Save the backup to a shared drive on the network.

You have a computer that runs Windows 7 Enterprise. You want to configure the computer to boot to a Windows 7 installation on a VHD file. You have downloaded the Windows AIK tools. You create and attach a virtual disk file using Disk Management. What should you do next?

Run ImageX to apply the *install.wim* image to the VHD.

You have just been put in charge of installing Windows 7 on 30 new workstations. You decide to use Windows Deployment Services (WDS) to help automate the installation. You need to create a custom install image from a reference computer that you have configured. What should you do? (Select two. Each choice is a possible solution.)

Run ImageX. Boot the reference computer using a capture image.

You want to deploy Windows 7 Enterprise to multiple computers from a previously-captured system image. You have received an updated application and would like to add the application to the existing install image without recapturing the entire image. What should you do?

Run MDT with the Distribution share.

You need to customize which utilities and programs are loaded at startup on your Windows system. What should you do?

Run Msconfig.

You have a computer running Windows 7 Professional. You want to capture the installation as a system image. You need to remove any computer-specific information from the computer prior to capturing the image. What should you do?

Run Sysprep

You decide to use a system image to deploy Windows 7 to multiple computers. You have installed Windows on a reference computer. You need to restart Windows and manually install applications and make other changes prior to capturing the image. You want to prevent the Windows Welcome screen from showing when the system reboots prior to customizing the installation. You do not want any changes you make to prevent the end-user from seeing the full Out-of-Box Experience after the image is applied. What should you do?

Run Sysprep with the */audit* option.

You would like to boot your computer to a VHD file that contains a Windows 7 installation. You will use the *install.wim* file from the Windows installation disc to create the VHD file. You would also like to apply updates to the image. What should you do?

Run WIM2VHD

Your Windows system is performing poorly. You want to check the memory component subscore of your computer. What should you do?

Run Windows Experience Index.

After connecting your Windows system to your company's network, you are able to access all of your personal files on a network server. Later in the day, you experience problems accessing the same files, as well as other files on the network. What should you do?

Run Windows Network Diagnostics

You want to deploy Windows 7 to multiple computers using a system image. You would like to use an answer file to automate the installation process on a reference computer. What should you do first?

Run Windows System Image Manager (Windows SIM).

You have installed anti-malware software on a computer that only you use. You want to protect the computer from files that you download from the Internet. What should you do next to make sure that there aren't any existing files on your system that are infected?

Run a full scan

You are the network administrator for Corpnet.com. All the servers run Windows Server 2012 R2. You have a Failover Cluster named Cluster1 that has four nodes. You need to schedule the installation of Windows Updates on the cluster. The solution must minimize the amount of downtime for nodes during the application of updates. What should you do?

Run the *Add-CauClusterRole* cmdlet.

You are the network administrator for Corpnet.com. All of the servers run Windows Server 2012 R2. You have a Failover Cluster named Cluster1 that has four nodes. The company has a legacy application named App1 that was not designed to run in a Failover Cluster. You need to enable App1 to run in Cluster1. What should you do?

Run the *Add-ClusterGenericApplicationRole* cmdlet.

You are the network administrator for *northsim.com*. The network consists of a single Active Directory domain. All the servers run Windows Server 2008 R2. All the clients run Windows 7. There is one main office. At the main office, there is a perimeter network that contains a server running Internet Information Server (IIS) hosting the company web site which is protected by the Secure Socket Layer (SSL) protocol. Users complain that they are unable to reach the company web site. After investigating, you determine that users are receiving a certificate error. The certificate used to protect the site was issued by an enterprise Certificate Authority running on the internal network. You need to determine if the certificate is still valid. What should you do?

Run the *Certutil -Verify* command.

You work for a company with headquarters in Seattle and an office in Olympia. A server in the Seattle office runs Windows Server 2012 R2 and holds all shared files for the company. The office in Olympia has five client computers, all running Windows 7. The Olympia office is connected to the Seattle office with a WAN link. You want to implement BranchCache in the Olympia office, caching all contents on a server in that office. What should you do to configure the client computers in the Olympia office?

Run the *Enable-BCHostedClient* cmdlet to set the BranchCache mode to Hosted Cache. Use the FQDN of the server in the Olympia office.

You have configured BranchCache on client computers in your branch office to use Distributed Cache mode. You need to view the status of the BranchCache configuration on a Windows 8 client computer. What should you do?

Run the *Get-BCStatus* Powershell cmdlet.

You are the network administrator for Corpnet.com. All of the servers run Windows Server 2012 R2. You have a SQL server named SQL1. You plan to deploy the Active Directory Federation Services (AD FS) Role on a server named ADFS1. You install the AD FS role on ADFS1 and run the *AD FS Federation Server Configuration Wizard* and attempt to create a new AD FS farm. However, there is no option to store AD FS data on the SQL server. You need to enable AD FS to integrate with SQL. What should you do?

Run the *Install-ADFSFarm* cmdlet.

You are the network administrator for Corpnet.com. All of the servers run Windows Server 2012 R2. You have a SQL sserver named SQL1. You plan to deploy the Active Directory Federation Services (AD FS) Role on a server named ADFS1. You install the AD FS role on ADFS1 and run the *AD FS Federation Server Configuration Wizard* and attempt to create a new AD FS farm. However, there is no option to store AD FS data on the SQL server. You need to enable AD FS to integrate with SQL. What should you do?

Run the *Install-ADFSFarm* cmdlet.

You are the network administrator for Corpnet.com. All of the servers run Windows Server 2012 R2. You install the IPAM Feature on a server named IPAM1. You configure the server using the Group Policy provisioning method. After *gpupdate /force* fails, you discover that there are no Group Policy Objects related to IPAM in Active Directory. You need to create the relevant GPOs to successfully deploy IPAM in the environment. What should you do?

Run the *Invoke-IPAMGPOProvisioning* cmdlet.

You manage a virtual machine named VM12 that has been installed on the Srv5 physical server. The configuration files for the virtual machine are currently saved in the C:HyperV directory on Srv5. You want to move the virtual machine from Srv5 to Srv9. You copy the virtual machine files from Srv5 to the D:\VMs directory on Srv9. You edit the virtual machine configuration file to update the path to the virtual hard disks. When you run Hyper-V Manager on Srv9, the VM12 virtual machine does not appear in the console. What should you do?

Run the *Mklink* command.

You are the network administrator for Corpnet.com. All the servers run Windows Server 2012 R2. You have a domain controller named DC1 that is running in a virtual machine. You would like to clone the DC1 virtual machine to create another domain controller named DC2. You need to prepare DC1 to be cloned. What should you do?

Run the *New-ADDCCloneConfigFile* cmdlet.

You are the network administrator for Corpnet.com. Corpnet.com is merging with another company named Partner.com. As part of the consolidation, you need to decommission the partner.com Enterprise CA. The Partner.com Enterprise CA has a number of custom templates that must remain available. You need to transfer the Partner.com custom templates to the Corpnet.com CA. What should you do?

Run the *PKISync.ps1* command.

You are the network administrator for Corpnet.com. You have a Windows Server 2012 R2 server named ADFS1 that has the Active Directory Federation Services (AD FS) Role installed. ADFS1 is providing single sign-on services to a web based application named App1. Many users in the company report that when they attempt to access App1 using a third-party browser, they are unable to do so. You need to enable support for all browsers to connect using AD FS. What should you do?

Run the *Set-ADFSProperties -ExtendedProtectionTokenCheck*.

Your Windows system has two hard drives as shown in the image. The C: drive is running out of space. You would like to move the C:\Finances folder to the D: drive. Existing NTFS permissions should be kept on the folder following the move. You want to accomplish this with the least amount of effort possible. What should you do?

Run the *convert* command, followed by the *xcopy* command.

You have a computer that runs Windows and is connected to a domain network. One day you find that your computer cannot connect to any network resources. You run the *ipconfig* command and find that the network connection has been assigned the address of 169.254.12.155 with a mask of 255.255.0.0. What should you do?

Run the *ipconfig /release* and *ipconfig /renew* commands.

You work for a company with headquarters in Seattle and an office in Olympia. A single server in the Seattle office runs Windows Server 2008 R2 and holds all shared files for the company. The office in Olympia has 5 client computers, all running Windows 7. The Olympia office is connected to the Seattle office with a WAN link. You want to implement BranchCache in the Olympia office, caching all content on a server in the Olympia office. What should you do to configure the client computers in the Olympia office?

Run the *netsh* command to set the BranchCache mode to Hosted Cache. Use the FQDN of the server in the Olympia office.

You have a laptop running Windows that uses a DHCP for IPv4 addressing information. You need to see the IPv4 address, subnet mask, and DNS server addresses that the network connection is currently using. What should you do? (Select two. Each choice is a possible solution.)

Run the *netsh* command. View the status for the network connection. Click the *Details* button.

You have a laptop that runs Windows and uses IPv6. The network connection is configured to obtain an IPv6 address automatically. You need to see the IPv6 address that the network connection is currently using. What should you do? (Select two. Each choice is a possible solution.)

Run the *netsh* command. View the status for the network connection. Click the *Details* button.

You are the network administrator for *westsim.com*. The network consists of a single domain. All of the servers run Windows Server 2012 R2. All of the clients run Windows 7. The company has one main office and one branch office. A file server named FS1 is located in the main office and hosts several shares. A member server named DC2 is located in the branch and functions as a domain controller. Users at the branch office complain that there are often delays when accessing files from FS1. You decide to implement the BranchCache feature. You view the BranchCache configuration of DC2, which is shown in the image. You need to ensure that users in the branch office can retrieve cached files from DC2. What should you do?

Run the *netsh.exe branchcache set service mode=HOSTEDSERVER* command on DC2.

You are the network administrator for Corpnet.com. You have a Windows Server 2012 R2 server named File1 that contains user data on volume E:. You need to create a volume shadow copy of the data in volume E:. What should you do?

Run the *vssadmin create shadow* cmdlet.

You are the network administration for Corpnet.com. You have a Windows Server 2012 R2 server named File1 that contains user data on volume E:. You need to create a volume shadow copy of the data in volume E:. What should you do?

Run the *vssadmin create shadow* command.

You have a computer that runs Windows 7 Enterprise. You want to configure the computer to boot to a Windows 7 installation on a VHD file. You will use the *install.wim* image on the Windows installation disc. Your computer does not have the Windows AIK installed. You create and attach a virtual disk file using Disk Management. You need to apply the Windows image file to the virtual disk. What should you do?

Run the Install-WindowsImage.ps1 PowerShell script.

You are the network administrator for Corpnet.com. You plan to use the Windows Azure Online Backup service to back up a file server named File1. You have installed the Windows Azure Online Backup Service Agent. What should you do next? (Each answer is a complete solution. Choose two.)

Run the Register Server Wizard. Run the *Start-OBRegistration* cmdlet.

You have a computer running Windows 8.1. For several years, all employees in your organization used an in-house application that was created by internal developers. After installing the application on your Windows 8.1 system, it doesn't execute correctly. The application worked correctly on Windows Vista machines with Service Pack 2 installed. You need the application to work correctly on this computer with the least amount of administrative effort. What should you do?

Run the application in Compatibility Mode.

You have a development machine that contains sensitive information relative to your business. You are concerned that spyware and malware installed while browsing websites could compromise your system or pose a confidentiality risk. Which of the following would best protect your system?

Run the browser within a virtual environment.

You have a small network of devices connected together using a switch. You want to capture the traffic that is sent from Host A to Host B. On Host C, you install a packet sniffer that captures network traffic. After running the packet sniffer, you cannot find any captured packets between Host A and Host B. What should you do?

Run the packet sniffer application on Host B

You have a website that accepts input from users for creating customer accounts. Input on the form is passed to a database server where the user account information is stored. An attacker is able to insert database commands in the input fields and have those commands execute on the server. Which type of attack has occurred?

SQL injection

____ holds the promise of reducing the number of usernames and passwords that users must memorize.

SSO

You manage a Windows Server 2012 Server Core installation that stores user data files. You will use Windows Server Backup to configure a backup schedule. You want to perform a complete system backup every Monday, Wednesday, and Friday. You want to be able to restore the entire system or individual files from the backup. What should you do? (Select two. Each choice is a required part of the solution.)

Save backups to a shared folder. Create a Scheduled Task that runs *wbadmin start backup*.

You manage a Windows Server 2012 R2 server that is used to hold user data files. The system volume is drive C:, while all user data is on drive E:. You will use Windows Server Backup to configure a backup schedule. You want to back up the E: volume only, twice a day. You want to be able to restore individual files and folders. If possible, you want to save backups on optical media so you can place the backup disc in a media catalog server for easy retrieval. What should you do? (Select two. Each choice is a required part of the solution.)

Save the backup to an external hard disk. Create a backup schedule in Windows Server Backup.

You are troubleshooting a problem that keeps occurring on your Windows system. When the problem happens, there are several Warning and Error events. During troubleshooting, you filter the Custom View to show only the Error messages. You would like to create a new Custom View using the current filter settings. What should you do?

Save the filter to a Custom View.

You need to schedule the creation of a system image of your Windows 8 notebook system using Windows 7 File Recovery. The system image should be created automatically tomorrow at midnight. The notebook has a single internal SATA hard disk drive. The system partition is formatted with the NTFS file system and encompasses the entire drive. You use the C:\Temp folder for storing temporary files. It also has a DVD-RW drive installed. What should you do? (Choose two. Each option is a complete solution.)

Save the system image to an external USB hard disk. Save the system image to a network share.

The Srv1 server runs Hyper-V and has several virtual servers installed. Currently, most virtual servers are used for testing purposes. The physical system is running out of memory because of all the virtual machines that are currently active. You want to stop three virtual machines to free up more system resources. You want to stop the virtual machines so that when they start again, all open applications are still open and running. What should you do?

Save the virtual machine.

The DHCP service running on your Windows Server 2012 R2 system has been configured such that it will automatically update authoritative DNS servers with the host (AAAA) and pointer (PTR) records of DHCP clients. You need to enable tname protection for IPv6 such that registration of AAAA and PTR records will fail if duplicate records have already been registered by a different client. Click the option you would use in the DHCP management console to implement this configuration.

Scope [fd00:123:4567::] NT

You need to configure the DHCP service running on a Windows Server 2012 R2 system such that it will automatically update authoritative DNS servers with the host (AAAA) and pointer (PTR) records of DHCP clients. Click the option you would use in the DHCP management console to implement this configuration.

Scope [fd00:123:4567::] NT

Which of the following mobile device security consideration will disable the ability to use the device after a short period of inactivity?

Screen lock

You have a computer running Windows 7 Ultimate. Using Internet Explorer 8, you need to set restrictions on ActiveX controls. Select the tab you would choose to set the restrictions.

Security

Which of the following is NOT a group scope?

Security groups.

You want to use CCTV as a preventative security measure. Which of the following is a requirement for your plan?

Security guards.

What is a collection of configuration settings stored as a text file with an .inf extension?

Security template

What Windows Updates category is released to fix product-specific, security-related vulnerabilities that might affect end-user or enterprise systems?

Security updates

Your Windows 8 system is configured to use Windows 7 File Recovery to protect data. While working on an important project, you find that your departmental intern has entered a significant amount of erroneous information in the product requirements document over the last week. The final draft of the document is due in two days. You decide that the easiest way to finish the document on time is to restore the last version of the document backed up before the intern started working on it. Click the option you would use in Windows 7 File Recovery to do this.

Select another backup to restore files from

Which of the following is defined as a contract which prescribes the technical support parameters that a provider will bestow to its client?

Service level agreement

Your Windows system has a folder named D:\SalesDocs. The folder has been shared with the share name of SalesDocs. The D: drive is formatted with NTFS. The following permissions have been configured for the folder: NTFS permissions: *Users* group = Allow-Read *Sales* group = Allow-Modify Share permissions: *Users* group = Allow-Read *Sales* group = Allow-Change Sally is a member of both the Users and Sales groups. She needs to be able to read and modify all files in the SalesDocs shared folder except for the StyleGuild.doc file. Sally should be able to read SytleGuide.doc, but not modify it. What should you do?

Set Sally's NTFS permission for StyleGuide.doc to Deny Write.

You are a network administrator for Corpnet.com. You have a cluster named Cluster1 that has two nodes. The cluster is used to provide high availability for a custom application. The App1 node is the active node for the application. The App2 node will take over if the App1 node fails. You need to configure Cluster1 so that if the application fails over to the App2 node, the application will not be returned to the App1 node during peak business hours, which run from 9:00 AM to 5:00 PM. What should you do?

Set the *Failback* settings to *Allow Failback* and *Failback between* 17 and 9 hours.

You are the network administrator for Corpnet.com. You have a cluster named Cluster1 that has two nodes. The cluster is used to provide high availability for a custom application. The App1 node is the active node for the application. The App2 node will take over if the App1 node fails. You need to configure Cluster1 so that if the application fails over to the App2 node, the application will not be returned to the App1 node during peak business hours, which run from 9:00 AM to 5:00 PM. What should you do?

Set the *Failback* settings to *Allow Failback* and *Failback between* 17 and 9 hours.

You are the network administrator for *northsim.com*. The network consists of a single Active Directory domain. All of the servers run Windows Server 2003. All of the clients run Windows 8. There is one main office located in New York. The main office is connected to the Internet using a T1 connection. The company has implemented a hardware-based firewall between the internal network and the Internet. The internal DNS servers are set up to forward all Internet name queries to an external DNS server named DNS.ISP.com. You upgrade all of the servers to Windows Server 2012 R2. After the upgrade, you notice that the DNS servers cannot reolove queries for Internet resources. The log on the firewall shows that the DNS servers have been sending queries using a variety of randomized ports which have been blocked by the firewall, which only allows standard DNS ports TCP port 53 and UDP port 53. You need to prevent internal DNS servers from using randomized ports when making DNS queries. What should you do?

Set the *SocketPoolSize* setting in the registry on the DNS servers to *0*.

You are the network administrator for *westsim.com*. The network consists of a single Active Directory domain. All the servers run Windows Server 2012 R2. All the clients run Windows 7. There are three Active Directory sites; New York, Chicago, and Los Angeles. The New York site contains one domain controller named NYDC1. The Los Angeles site contains one domain controller named LADC1. The Chicago site does not contain any domain controllers. There are partial T1 links between the New York site and the Chicago site, and between the Los Angeles site and the Chicago site. The appropriate site link objects have been configured and the cost for both site links has been set to 100. You determine that users from the Chicago office are being authenticated by the domain controller in Los Angeles. However, the domain controller in New York has more resources available, and management has determined that the domain controller in New York should be used to authenticate all Chicago users. You need to configure Active Directory so that the domain controller in Los Angeles will not be used to authenticate users from the Chicago site. What should you do?

Set the *autositecoverage* setting on LADC1 to 0.

Your Windows system is used by several people. You want to prevent users from reusing old passwords. You also want to force them to use a new password for at least 5 days before changing it again. What should you do? (Select two. Each answer is a required part of the solution.)

Set the enforce password history policy. Set the minimum password age policy.

You manage several Windows systems. You would like to have better control over the applications that run on these computers, so you have decided to implement AppLocker. You have created default rules and an executable rule that allows the company's accounting application to run. You notice that you can still run any program on your test client. What should you do? (Select two. Each choice is a possible solution.)

Set the enforcement mode for executable rules to Enforce rules. Start the Application Identity service on the client.

You have a laptop running Windows 7 Professional. The computer is a member of the mydomain.local Active Directory domain. You travel to a branch office in your company. The branch office has 5 computers running Windows 7 Ultimate edition. Computers in the branch office are not domain members. All computers use a HomeGroup for file sharing. You want to join the HomeGroup in the branch office. What should you do?

Set the network location for the connection to Home.

You have a small home network with the following computers: • Comp1 runs Windows RT • Comp2 runs Windows 8 • Comp3 runs Windows 8 Professional You want to create a HomeGroup for your network. Which of the following should be part of your configuration? (Select the two most correct answers. Each choice is a required configuration step.)

Set the network location to Private. Create the HomeGroup on Comp2 or Comp3.

Your company has four sites within the Atlanta metropolitan area: Central Office (CO), Shipping (SH), Manufacturing (MN), and Warehouse (WH). Each site connects to the CO site with a T-1 link that operates at 1.544 Mbps. An auxiliary link between the MN and WH sites operates at 56 Kbps. The auxiliary link provides a redundant communication link so manufacturing will always be able to submit orders to the warehouse to the following day's activities. The 56 Kbps link is for fault tolerance only. Your company is migrating to Active Directory. You are in the process of configuring site links. You want the links to follow the network communication infrastructure. You want to be sure that no replication traffic crosses the MN-to-WH site link unless no other links are available. What should you do? (Choose three. Each correct answer is part of the solution.)

Set the site link cost from CO-to-MN to 50. Set the site link cost from MN-to-WH to 50. Set the site link cost from CO-to-WH to 50

Your company has four sites within the Atlanta metropolitan area: Central Office (CO), Shipping (SH), Manufacturing (MN), and Warehouse (WH). Each site connects to the CO site with a T-1 link that operates at 1.544 Mbps. An auxiliary link between the MN and WH sites operates at 56 Kbps. The auxiliary link provides a redundant communication link so manufacturing will always be able to submit orders to the warehouse for the following day's activities. The 56 Kbps link is for fault tolerance only. Normally, network traffic is routed over the T-1 links. Your company is migrating to Active Directory. You are in the process of configuring site links. You want the links to follow the network communication infrastructure. You have the following links configured: CO-to-SH, CO-to-MN, CO-to-WH, and MN-to-WH. You want to be sure that no replication traffic crosses the MN-to-WH site link unless no other links were available. What should you do? (Choose three. Each correct answer is part of the solution.)

Set the site link cost from MN-to-WH to 160. Set the site link cost from CO-to-MN to 50. Set the site link cost from CO-to-WH to 50.

You manage a computer running Windows 7 Ultimate. You recently upgraded the computer from Windows Vista. The employee who uses the computer has called to complain that the Windows 7 interface is very slow. For example, after clicking on the Windows start button, the Start Menu slowly appears on the screen. You need to improve performance without upgrading any hardware. What should you do?

Set the visual effects for best performance.

You have a laptop running Windows 7 Ultimate. You need to configure the laptop to use a VPN connection to the company VPN server. Select the link you would use to begin setting up the VPN connection.

Set up a new connection or network.

You are installing DHCP in four subnets. Three of the subnets have Windows 8 desktop computers, and the fourth subnet was only Windows 8 laptop computers. On the subnet with the laptops, you want any computer that has not logged on in 2 days to release it's IP address. On the desktop subnets, you want computers that have not logged on in 30 days to release their IP addresses. How should you configure the DHCP scopes?

Set up one scope for each subnet and set the lease period as a part of each scope's configuration.

You manage a dual-boot Windows 7/Windows 8 desktop system. Currently, the system is configured to automatically boot into Windows 8 if the user doesn't manually select an operating system. You need to reconfigure the system such that it boots into Windows 7 by default. You've opened the Advanced System Properties dialog on the system. Click on the option you would use in this dialog to reconfigure the default boot operating system.

Settings

Your Windows system has a folder named D:\SalesDept. The D: drive is formatted with FAT32. You need to allow network access to the folder as follows: • Members of the Sales group should have read-only access to the content in the folder. • Members of the SalesAdmin group should be able to open, edit, and add new files to the folder. • No other users should have access. Members of the SalesAdmin group are also members of the Sales group. You want to assign as few permissions as possible. What should you do?

Share the SalesDept folder. Grant Read permission to the Sales group and Change permission to the SalesAdmin group. Remove Everyone from the access control list.

Your Windows system has two network interfaces configured. One is connected to the Internet and the other is connected to an internal private network. The internal private network used the TCP/IPv4 protocol. You want to configure ICS on the network adapter that is connected to the Internet such that other hosts on the internal private network can use this Windows system to access Internet resources. Click on the option you would use in nthe Local Area Connection Properties dialog to do this.

Sharing

You're responsible for implementing network cabling in a new network installation. The cabling will be installed in a manufacturing environment where there is a great deal of electromagnetic interference. (EMI). Which type of cabling would operate best in this environment? (Choose two.)

Shielded twisted pair cable Fiber-optic cable

You use Cat5e twisted pair cable on your network. Cables are routed through walls and the ceiling. A user puts a screw in the wall to hang a picture and pierces the cable such that a signal sent on pin 1 arrives on the cable connected to pin 7. What term describes this condition?

Short circuit.

You are configuring a published application on an App-V server. You want the icons used to launch the application to appear on the desktop of App-V client systems. You also want icons to be added to the Quick Launch area on the toolbar of client systems. Click the option you would use in the application properties dialog to do this.

Shortcuts

Your Windows system has a single hard disk partition. The 500 GB System (C:) volume currently has 200 GB free. You decide to implement BitLocker, but find you need a 100 MB partition in addition to the system partition. You need to add a second parition for use with BitLocker with as little effort and cost as possible. What should you do?

Shrink the C: volume. Create a new partition using the free space on the disk.

After arriving early this morning, you turn on your computer to begin your work. Instantly you see smoke and smell a strange odor coming from the computer. What should you do?

Shut off the system immediately.

Your organization's security policy specifies that any mobile device, regardless of ownership, that connects to your internal network must have remote wipe enabled. If the device is lost or stolen, then it must be wiped to remove any sensitive data from it. Your organization recently purchased several Windows RT tablets. What should you do?

Sign up for a Windows Intune account to manage the tablets.

Which of the following is the most common detection method used by and IDS?

Signature

Which IDS method searches for intrusion or attack attempts by recognizing patterns or identities listed in a database?

Signature based.

Of the following cables, which offer the best protection against EMI?

Single mode fiber optic

What data on a Windows system is monitored to create the Stability Index in Reliability Monitor? (Choose two.)

Software Installs/uninstalls System memory failures

What volume type combines space from at least two, to a maximum of 32, physical disks, all of which must be dynamic disks?

Spanned volume

Which of the following solutions would you implement to eliminate switching loops?

Spanning tree

You manage a network that uses multiple switches. You want to provide multiple paths between switches so that if one link goes down, an alternate path is available. Which feature should your switch support?

Spanning tree

You manage a single subnet with three switches. The switches are connected to provide redundant paths between the switches. Which feature prevents switching loops and ensures there is only a single active path between any two switches?

Spanning tree

You are managing a Windows Server 2012 virtual machine on a Hyper=V hypervisor host. Dynamic Memory is enabled in the virtual machine's configuration. The virtual machine will run several web applications that are known to create system memory utilization spikes during heavy use. Because Dynamic Memory is enabled, you are concerned that memory could be unallocated from this virtual machine reallocated to another, resulting in insufficient memory should utilization suddenly increase. You need to ensure that some physical RAM is held in reserve to prevent this from happening. Click on the option you would use in the virtual machine's memory configuration to do this.

Specify the percentage of memory that Hyper-V should try to reserve as a buffer. Hyper-V uses the percentage and the current demand for memory to determine an amount of memory for the buffer. Memory buffer: 20%

Drag each command line option for the *ImageX* utility listed on the left to the correct description of its function on the right.

Splits a captured image into multiple files. */split* Creates an image of a reference computer. */capture* Specifies compression when capturing a system image. */compress* Deploys an image. */apply* Checks for errors and file duplication. */verify* Identifies an alternate configuration file name and location. */config*

A router on the border of your network detects a packet with a source address that is from an internal client but the packet was received on the Internet-facing interface. This is an example of what form of attack?

Spoofing

Which type of activity changes or falsifies information in order to mislead or re-direct traffic?

Spoofing

You manage several Windows systems. You would like to have better control over the applications that run on these computers, so you have decided to implement AppLocker. You have created default rules and an executable rule that allows the company's accounting application to run. You notice that you can still run any program on your test client. What should you do? (Select two. Each choice is a possible solution.)

Start the Application Identity service on the client. Set the enforcement mode for executable rules to Enforce rules.

You are the network administrator for *westsim.com*. The network consists of a single domain. All of the servers run Windows Server 2012 R2. All of the clients run Windows 8. A server named RODC1 is a read-only domain controller located in a branch office. RODC1 uses Bitlocker to encrypt all drives for extra security. You have been notified that RODC1 failed. After obtaining the necessary hardware to repair the server, you need to perform a bare metal restore of the server. What should you do?

Start the computer from the Windows Server 2012 R2 installation disk.

Drag each command line option for the *Sysprep* utility listed on the left to the correct description of its function on the right.

Starts the computer in the Windows Welcome mode. */oobe* Applies settings in an answer file. */unattend: answerfile* Restarts the computer when Sysprep completes */reboot* Removes machine-specific information from the installation. */generalize* Allows you to add additional drivers or applications and test your image. */audit*

What is the cryptography mechanism which hides secret communications within various forms of data?

Steganography

You have a Certification Authority installed on the CA1 server. You want to migrate the server to a new server with newer hardware. You have performed the necessary backup operations on CA1. You now need to perform the necessary steps to move the CA to the new server. What should you do? To answer, move the required steps from the left to the location on the right. Use only the necessary steps in the recommended order.

Step 1 *Install Certificate Services* Step 2 *Stop the CA service* Step 3 *Restore the CA from a backup* Step 4 *Restore the registry settings* Step 5 *Start the CA service* Step 6 *Reconfigure issued certificate templates*

Your Windows system has a shared folder named Reorg. The folder contains sensitive information about planned changes in the personnel structure. You configure permissions on the folder to deny-access to unauthorized users. You want to prevent users from seeing this share when they browse the computers on the network. You still need to allow access to users who are authorized to use the share. What should you do?

Stop sharing the folder. Share the folder again as Reorg$ with the same permissions as before.

Your organization's security policy prohibits end users from downloading and installing applications on their workstations. To comply, you need to completely disable access to the Windows Store for the Windows 8.x systems you manage. Click on the option you would use in the Local Group Policy Editor to enable the Turn off the Store application policy.

Store

Match the appropriate Active Directory Federation Services (AD FS) partner type on the left with the task that partner is responsible for in a federation trust. Each partner type can be used more than once.

Storing user accounts in Active Directory. *Account partner* Claim mapping. *Resource partner* Issuing security tokens for applications. *Resource partner* Collecting and authenticating user credentials. *Account partner* Issuing cookies to user accounts. *Resource partner* Building claims for users. *Account partner* Packaging claims into security tokens. *Account partner* Issuing security tokens to users. *Account partner*

Which of the following is the least effective power loss protection for computer systems?

Surge protector

Angela is the network administrator for a rapidly growing company with a 100BaseT network. Users have recently complained about the slow file transfers. In a check of network traffic, Angela discovers a high number of collisions. Which connectivity device would best reduce the number of collisions and provide for future growth?

Switch

You want to reduce collisions by creating separate collision domains and virtual LANs. Which of the following devices should you choose?

Switch

In response to recent security breaches at other companies, your organization has instituted an updated security policy. One component of this policy governs how removable devices, such as USB storage devices, can be used on Windows systems in the organization. You need to configure local computer policies to implement these restrictions. Click on the folder you would use in the Local Group Policy Editor to do this.

System

In which type of Event Log would you most likely find useful information about services and device drivers?

System

You need to capture the current state of your Windows 8.1 system to a .VHD file, including the operating system, configuration settings, installed applications, and user data. Click the option you would use in File History in Control Panel to do this.

System Image Backup

Which of the following is the name of the type of port scan which does not complete the full three-way handshake of TCP, but rather listens only for either SYN/ACK or RST/ACK packets?

TCP SYN scan

Which of the following network services or protocols uses TCP/IP port 69.

TFTP

Which BitLocker authentication method requires a PIN code to be entered before the system will be allowed to fully boot?

TPM + startup PIN

Of the listed BitLocker authentication methods, which is considered to be the least secure?

TPM + startup PIN + startup key

Which BitLocker authentication method stores the BitLocker encryption key on the TPM chip and requires an administrator to use a USB drive containing the startup key before the system can unlock?

TPM + startup key

___ use multiple infrared beams that are aimed across a doorway and positioned so that as a person walks through the doorway some beams are activated.

Tailgate sensors

An SSL client has determined that the Certificate Authority (CA) issuing a server's certificate is on its list of trusted CAs. What is the next step in verifying the server's identity?

The CA's public key must validate must validate the CA's digital signature on the server certificate.

When you try to boot your computer, it hangs after the POST. When you access the CMOS setup program, you see that the date is several years behind and the time is set to 12:01 am. What is the most likely problem?

The CMOS battery has failed.

Your network routers are configured to use stateful DHCPv6. When a DHCPv6 client first starts up, it sends a solicit packet to the DHCPv6 server to solicit IP addressing information. What happens next?

The DHCPv6 server responds with an advertise packet.

You are using a web browser on your Windows notebook to access the http://www.westsim.com website. Your notebook has been configured to use a DNS server that has an IP address of 137.65.1.254 for name resolution. Your notebook sends a name resolution request for www.westsim.com to this DNS server; however, this server isn't authoritative for this domain and doesn't have a record that can be used to resolve this domain name into an IP address. What happens next?

The DNS server sends a request to a DNS root server for the IP address of a DNS server that is authoritative for the westsim.com domain.

You manage a single domain running Windows Server 2012. You have configured a Restricted Group policy as shown in the image. When this policy is applied, which actions will occur? (Select two.) The image shows "Desktop Admins" in the top box (Members of this group:).

The Desktop Admins group will be made a member of the Backup Operators group. Any other members of the Backup Operators group will be removed.

What actions can a typical passive Intrusion Detection System (IDS) take when it detects and attack? (Select two.)

The IDS logs all pertinent data about the intrusion. An alert is generated and delivered via Email, the console, or an SNMP trap.

You've booted your home PC from a Windows To Go drive you created at work from your Windows 8 desktop system. Which of the following are true of your PC while the Windows To Go environment is running? (Choose two.)

The Windows Store is disabled by default. The Windows Recovery Environment isn't available.

Due to widespread network expansion, you have decided to upgrade the network by configuring a DHCP server for the network. The network uses Linux, Windows, and Mac OS X client systems. You configure the server to distribute IP addresses from 132.168.2.1 to 192.168.2.100. You use the subnet mask of 255.255.255.0. After making all setting changes on the DHCP server, you reboot each client system but they are not able to obtain an IP address from the DHCP server. Which of the following would explain the failure?

The clients must be configured to obtain IP addressing from a DHCP server.

You are in the process of integrating AD FS with Windows Azure cloud services. All prerequisite software has been installed on the Windows server along with the Windows Azure Pack. You now need to configure the AD FS sever to support Windows Azure Pack. Which entities need to be added as relying parties on the AD FS server to do this? (Select two.)

The management portal for tenants. The management portal for administrators.

Which of the following would require that a certificate be placed on the CRL?

The private key is compromised.

You manage several Windows Server 2012 R2 systems that have been joined together to form a failover cluster. The cluster is configured to use dynamic quorum. Originally, the cluster had 7 nodes, but you recently added another node to the cluster. Given this information, which of the following is true?

The quorum witness has a vote.

You manage a cluster of Windows Server 2012 R2 nodes that are used to host Hyper-V virtual machines. You open a PowerShell session and enter *(Get-Cluster).DrainOnShutdown* at the prompt. The command returns a value of *1*. If you shut down a Hyper-V failover cluster node without first putting the node into maintenance mode, which will happen? (Select two.)

The virtual machines remain running and available during the drain process. The cluster will perform a live migration of all running virtual machines to another cluster node.

Your organization uses an 802.11b wireless network.Recently, other tenants installed the following equipment in your building: A wireless television distribution system running at 2.4 GHz A wireless phone system running at 5.8 GHz A wireless phone system running at 900 MHz An 802.11a wireless network running in the 5.725 - 5.850 GHz frequency range An 802.11j wireless network running in the 4.9 - 5.0 GHz frequency range. Since this equipment was installed, your wireless network has been experiencing significant interference. Which system is to blame?

The wireless TV system

What purposes does a wireless site survey serve? (Choose two.)

To identify existing or potential sources of interference. To identify the coverage area and preferred placement of access points.

Why should backup media be stored offsite?

To prevent the same disaster from affecting the both network and the backup media.

Your Windows workstation has an IP address of 192.168.1.25 assigned with a subnet mask of 255.255.255.0. It also has a DNS server address of 137.65.1.10 and a default gateway router address of 192.168.1.254 assigned. Your workstation needs to send a file to a server that has an IP address of 192.168.2.1 and a subnet mask of 255.255.255.0 assigned. Where will the packets be sent next?

To the default gateway router.

You manage a server that runs your company Web Site. The Web site includes streaming video that shows features of some of your products. The link connecting your server to the Internet charges based o bandwidth use. When the bandwidth spikes, so does your bill. You would like to implement a solution to prevent the amount of traffic sent over the WAN link from exceeding a specific level. Which solution should you implement?

Traffic shaper

What is a program that appears to be a legitimate application, utility, game, or screensaver and that performs malicious activities surreptitiously?

Trojan horse.

You are having problems with your Windows system and have been instructed by a Help Desk technician to initiate a Remote Assistance session so she can troubleshoot the issue. Click on the option you would use in Control Panel to do this.

Troubleshooting

A LAN is a network of computers and other devices that is confined to a relatively small place.

True

A Patch is a correction, improvement, or enhancement to a particular piece of a software application.

True

A Token is a special control frame that indicates to the rest of the network that a particular node has the right to transmit data.

True

A healthy security posture results from a sound and workable strategy toward managing risks.

True

ANSI is an organization composed of more than 1000 representatives who together determine standards for electronics industry in addition to other fields.

True

Backbones usually are capable of more throughput than the cabling that connects workstations to hubs.

True

Behavior-based monitoring attempts to overcome the limitations of both anomaly-based monitoring and signature-based monitoring by being more adaptive and proactive instead of reactive.

True

Computers can be positioned on a network in different ways relative to each other.

True

Data, once restricted to papers in the office filing cabinet, now flows freely both in and out of organizations, among employees, customers, contractors, and business partners.

True

Digital signatures actually only show that the public key labeled as belonging to person was used to encrypt the digital signature.

True

Most metadata about a file is generated and recorded automatically without the user's knowledge.

True

Most organizations follow a three-phase cycle in the development and maintenance of a security policy.

True

Network management is a general term that means different things to different networking professionals.

True

Public keys can be stored by embedding them within digital certificates, while private keys can be stored on the user's local system.

True

Software keyloggers are programs that silently capture all keystrokes, including passwords and sensitive information.

True

System availability is often expressed as a percentage of uptime in a year.

True

The term "integrity" refers to the soundness of a network's programs, data, services, devices and connections.

True

The use of port numbers simplifies TCP/IP communication and ensures that data are transmitted to the correct application.

True

When a policy violation is detected by the DLP agent, it is reported back to the DLP server.

True

You are configuring certificates for a federation trust. You've already issued SSL certificates to the root CAs in both the accounts and partner forests and exported both root root CAs' certificates. Now, you need to import these certificates in the opposite forests. The accounts partner's certificate needs to be imported into the resource partner's CA and vice-versa. Click on the option you would use in the Certificates MMC console to do this.

Trusted Root Certification Authorities

You have a Windows notebook system that is a member of the mydomain.local Active Directory domain. You take your notebook home and connect it on your home network using a wireless connection. You would like to join the HomeGroup from your notebook that has already been created on your home network. What should you do?

Turn on Network Discovery.

Drag each application compatibility setting on the left and drop it on the corresponding function that the setting performs.

Turns off automatic resizing of applications when using large-scale fonts. *Disable display scaling on high DPI settings* Allows applications with limited color palette to display properly. *Reduced color mode* Allows low resolution applications to display properly. *Run in 640 x 480 screen resolution* Allows an application to execute with elevated privileges. *Run this program as an administrator*

What is a secure doorway that can be used in coordination with a mantrap to allow easy egress from a secured environment but which actively prevents re-entrance through the exit portal?

Turnstiles

Your Windows 8 system has three SATA hard disks installed. The first SATA hard disk has the Windows 8 operating system installed on it. The system volume encompasses the entire drive. The remaining hard disks are blank. You want to create a storage pool and a storage space using all available drives on the system. To protect the data on the storage space, you need to implement resiliency. What types of resiliency should you use?

Two-way mirror

Which protocol and port number is used by TFTP?

UDP 69

When a cryptographic system is used to protect the confidentiality of data, what is actually protected?

Unauthorized users are prevented from viewing or accessing the resource

Which of the following best describes Bluesnarfing?

Unauthorized viewing calendar, e-mails, and messages on a mobile device.

You administer a network with Windows 2000 and UNIX servers, and Windows 2000 Professional, Windows 98, and Macintosh clients. A user of a Windows 98 computer calls you one day and says he is unable to access resources on the network. You type ipconfig on the user's computer and receive the following output: 0 Ethernet adapter: IP address ........................:169.254.1.17 Subnet Mask......................:255.255.0.0 Default Gateway.................: You also check your NIC and see the link light on. What might the problem be?

Unavailable DHCP server

You are the network administrator for Corpnet.com. All of the servers run Windows Server 2012 R2. You install the IPAM Feature on a server named IPAM1. You configure the server using the Manual provisioning method. After configuring the server, management releases a new policy that requires all IPAM servers to be provisioned using Group Policy. You need to change the provisioning method of the IPAM1 server. What should you do?

Uninstall and then reinstall the IPAM Feature on IPAM1.

You are the network administrator for Corpnet.com. All the servers run Windows Server 2012 R2. You have two domain controllers named DC1 and DC2 located at the main office. There is a Read-Only Domain Controller named RODC1 located at a branch office. The main office has two member servers named File1 and App1. The domain controllers provide DHCP services for their respective offices. You decide to manage IP address utilization using the IPAM Feature. You install the IPAM Feature on DC1 but when you run the *Provision IPAM* wizard and select the Group Policy provisioning method, the wizard fails. You need to implement IPAM on the network. What should you do?

Uninstall the IPAM feature on DC1 and install it on App1.

You are the network administrator for Corpnet.com. All of the servers run Windows Server 2012 R2. All of the clients run either Windows 7 or Windows 8. The company has implemented Active Directory Rights Management Services (AD RMS). You have created a number of new AD RMS templates, but you discover that it takes almost a month for clients to receive the new templates. You need to ensure that users can receive new AD RMS templates in a timely manner. What should you do?

Update the registry on the workstations.

You are the network administrator for *eastsim.com*. The network consists of a single domain. There are two file servers named FS1 and FS2 that are located at the main office. FS1 is running Windows Server 2012 R2. FS1 has an external RAID array that contains 500 GB of data and 200 GB of free space. FS1 also has an external hard drive with 2 terabytes of free space. FS2 is running Windows Server 2008. FS2 has an external RAID array that also contains 500 GB of data with 300 GB of free space. You need to design a disaster recovery plan that will allow you to completely restore either file server in the event of a failure. What should you do?

Upgrade FS2 to Windows Server 2012 R2. Then, install the Windows Server Backup feature on FS1 and configure FS1 to back up both servers.

You have a laptop computer that runs Windows 7 Ultimate. The computer is a member of a domain. You want to use DirectAccess to access application servers on your corporate intranet. Application servers run Windows Server 2003. You need to implement a solution that does the following: • All communications sent to the private network over the Internet are encrypted. • Client computers authenticate with application servers on the intranet. • Following authentication, traffic on the intranet is not encrypted. What should you do? (Select two. Each choice is a required part of the solution.)

Upgrade application servers to Windows Server 2008 R2. Configure selected server access (modified end-to-edge).

You have a computer running Windows 7. You have configure a USB thumb drive with BitLocker To Go that has been formatted with FAT32. You use a password to protect the drive. You want to be able to read and write files to the drive from a computer that is running Windows XP Professional. You need to implement a solution with the least amount of effort as possible. What should you do?

Upgrade the Windows XP computer to Windows 7 Ultimate or Enterprise.

You have a laptop that runs Windows 7 Professional. You want to protect the hard drive using BitLocker and a startup key saved to a USB device. What should you do?

Upgrade the computer to Windows 7 Ultimate or Enterprise.

You have purchased a new laptop that runs Windows 7 Professional. You want to use DirectAccess to connect the computer to your corporate intranet. You will use Group Policy to enforce DirectAccess settings on the client. What should you do to configure the laptop for the DirectAccess connection? (Select two.)

Upgrade the computer to Windows 7 Ultimate or Enterprise. Join the computer to a domain.

You manage desktop systems for a small organization. Currently, all of your systems have the following hardware installed: • CPU: AMD Sempron 2.8 GHz • Memory 4 GB • Hard disk: 500 GB The base edition of Windows 8.1 came pre-installed on all of the systems and they are currently configured to run in a workgroup environment. The managers of your organization recently decided to install a Windows Server 2008 R2 system and would like to install Active Directory on it. They have asked you to join your Windows 8.1 client systems to the new domain. What should you do? (Choose two. Each option is a complete solution.)

Upgrade the desktop systems to Windows 8.1 Professional edition. Upgrade the desktop systems to Windows 8.1 Enterprise edition.

Your organization runs a Hyper-V hypervisor on a Windows Server 2008 R2 system that hosts a mix of Windows Server 2008 R2 and Windows Server 2012 R2 virtual domain controllers. You want to use snapshots to protect your virtual domain controllers on this hypervisor host. However, you have heard that doing this can cause Update Sequence Number (USN) rollback issues. What must you do to prevent this from happening? (Select two. Each response is a part of the complete solution.)

Upgrade the hypervisor host to Windows Server 2012 or Windows Server 2012 R2. Install the latest Integration Services from a Windows Server 2012 R2 hypervisor on the virtual domain controllers.

You work for a company with headquarters in Seattle and an office in Olympia. A single server in the Seattle office office runs Windows Server 2003 and holds all shared files for the company. The office in Olympia has 5 client computers, all running Windows 7. The Olympia office is connected to the Seattle office with a WAN link. You want to implement BranchCache in the Olympia office. What should you do?

Upgrade the server in Seattle to Windows Server 2008 R2 or later. Configure BranchCache in Distributed Cache mode.

You work for a company with headquarters in Seattle and an office in Olympia. A single server in the Seattle office runs Windows Server 2003 and holds all shared files for the company. The office in Olympia has 5 client computers, all running Windows 7. The Olympia office is connected to the Seattle office with a WAN link. You want to implement BranchCache in the Olympia office. What should you do?

Upgrade the server in Seattle to Windows Server 2012 R2. Configure BranchCache in Distributed Cache mode.

You have a computer running Windows 7 Enterprise. You check the Windows Experience Index as shown in the image. You want to increase the system's performance. What should you do?

Upgrade the video card.

You have a computer that runs Windows 7 Professional and a VHD file which contains a Windows 7 installation. You need to boot the computer from the VHD file. What should you do first?

Upgrade to Windows 7 Ultimate. (*Explanation*: Before you can boot to VHD, you must upgrade to the Windows 7 Ultimate edition. Windows 7 Professional does not support booting to VHD. Pressing F8 gives you the advanced startup options including safe mode and debugging mode, but will not display the VHD as an option.)

You use a 64-bit version of Windows 8 (base edition) on your desktop computer. This system has a 500 GB hard disk installed and 8 GB of system RAM. You need to use an application that only runs on Windows XP, so you decide to implement Client Hyper-V on your desktop system so you can create a virtual machine to run the application. What should you do?

Upgrade to a 64-bit version of Windows 8 Professional.

Your motherboard has two memory slots and supports a maximum of 8 GB of RAM. After installing two 4 GB modules and booting your system, you find that Windows only recognizes 3.5 GB of RAM. What should you do?

Upgrade to a 64-bit version of the operating system.

You have a notebook system on which you want to install Windows 8.1 Professional. To protect the system against malware, you want to enable Secure Boot. The notebook has the following hardware installed: • 4 GB of system RAM • 2.8 GHz dual-core 64-bit AMD CPU. • 500 GB SATA hard disk • AMI BIOS/CMOS chip on the motherboard What should you do?

Upgrade to a notebook with UEFI firmware implemented on the motherboard.

You have a desktop computer that uses a 250 watt power supply. You recently added a 4-disk RAID10 array to the system and now it spontaneously shuts down. What should you do?

Upgrade to a power supply that provides more watts.

You use a 32-bit version of Windows 8.1 Professional on your desktop computer. This system has a 500 GB hard disk installed and 4 GB of system RAM. You need to use virtual machines to test an application on different platforms as it is being developed. You decide to implement Client Hyper-V on your desktop system. What should you do?

Upgrade to the 64-bit version of Windows 8.1 Enterprise.

You have a laptop computer running Windows 7 Home Premium. You connect your computer to a wired network at work and a wireless network at home. You want to configure your computer to use a different default printer for each network. What should you do first?

Upgrade your computer to Windows 7 Professional.

You are the network administrator for Corpnet.com. All the servers run Windows Server 2012 R2. You have a server named IPAM1 that has the IPAM Feature installed. You need to configure IPAM1 to detect the DHCP and DNS servers in the corpnet.com domain. What should you do?

Use *Configure server discovery*.

You have a computer without an operating system installed. You have a previously-captured image which contains a Windows 7 Enterprise installation. The image is on the following network share: \\imgserv\images. You need to manually deploy the image onto the computer. After booting the computer into WinPE, you partitioned and formatted the local hard drive with DiskPart. What should you do next? (Select two. Each choice is a required part of the solution.)

Use *imagex.exe* with the */apply* option to copy the image from the network share to the local drive. Use the *net use* command to connect to the network share and map the drive with a letter.

You are the manager of a multiple domain network. You need to raise the domain and forest functional levels. Which tools can you use? (Select two.)

Use Active Directory Domains and Trusts to raise the forest functional level. Use Active Directory Users and Computers or Active Directory Domains and Trusts to raise the domain functional level.

You have two computers: Comp1 is running Windows Vista Business and Comp2 is running Windows 7 Professional. After moving EFS-encrypted files from Comp1 to Comp2, no one can open the files and access the data. You need to open the EFS-encrypted files on Comp1. What should you do? (Select two. Each answer is a complete solution.)

Use Cipher.exe to transfer the encryption certificates. Use USMT to transfer the encryption certificates.

You have a VHD file which contains a Windows 7 Enterprise installation and other data files. You want to view, but not modify the installation and data files in the VHD file. What should you do?

Use Disk Management to attach the VHD file as read-only. (*Explanation: When you attach a VHD file using Disk Managment, you can specify to attach the disk as read-only. Run *imagex.exe* with the */mount* option to mount a read-only version of an image file. WIM2VHD creates VHD images from any Windows installation source. When preparing an installation for imaging, run the *sysprep /generalize* command to remove machine-specific information from the installation.)

You have a computer that runs Windows 7 Enterprise. You have created a VHD file that contains a Windows 7 image. You would like to perform offline servicing of the image in the VHD file to add a driver and enable some Windows features. What should you do?

Use Diskpart to attach the VHD file. Use Dism to modify the image. Use Diskpart to detach the image.

You have a Windows system that is a member of a domain. Your domain contains a VPN server that runs Windows Server 2008 R2. You will use a smart card for authentication to the VPN server. What should you do?

Use EAP as the authentication protocol.

You manage computers running Windows 8.1 Professional with Internet Explorer 11 installed. You need to restrict access to Web sites that contain nudity, sex, or violence. What should you do?

Use Family Safety in Control Panel.

You manage many Windows systems that are members of a domain. Your company uses a site on its intranet to manage customer records. Your company also uses a site on the Internet to manage customer marketing profiles. Both the intranet site and the Internet site were developed for Internet Explorer 7. Without user intervention, you want both sites to display properly in the latest version of Internet Explorer, but not affect other sites found on the Internet. What should you do?

Use Group Policy to enable Compatibility View using the URL of the Internet website.

While manually configuring Windows Update on your Windows system, you notice that several settings are grayed out and unchangeable as shown in the image. You want to enable the settings so you can manually configure them. What should you do?

Use Group Policy to modify the Windows Update settings.

You manage several Windows notebook systems that are members of a domain with a server running Windows Server 2008 R2. You have been put in charge of providing a VPN solution for your company. You want the VPN connection to automatically reconnect if the VPN connection is lost or disconnected. You decide to use VPN Reconnect, but you need to ensure each laptop will make the correct VPN connection to the server. What should you do?

Use Internet Key Exchange version 2 (IKEv2) as the VPN protocol.

You have a stand-alone computer running Windows 7 Professional. You need to determine if the computer has any administrative vulnerabilities. What should you do?

Use Microsoft Baseline Security Analyzer (MBSA).

You need to install Windows 7 on 20 computers. You would like to automate the installation process as much as possible. After booting each destination computer, you would like to complete all of the following automatically (in this order): 1. Partition and format the hard disk. 2. Install Windows from a custom image. 3. Following installation on the image, apply Windows updates. 4. Install applications. 5. Enable BitLocker. What should you do?

Use Microsoft Deployment Toolkit (MDT).

You have a computer running Windows 7 Ultimate. You take a regular file backup every Friday night, which also includes a system image backup. System Protection has been enabled for all drives on the system. On Wednesday you receive a new version of a graphic editing application that you use regularly. You install the new application, but find that the application does not work properly. When you try to run the original application, you find that the updgrade has deleted it from your system. You also find that some of the graphics files you had been working on yesterday have been deleted. You need to get things back as quickly as possible. What should you do? (Select two. Each choice is a required part of the solution.)

Use Previous Versions to restore the missing files. Use System Restore to revert to a restore point before you installed the application.

You have just read about a new security patch that has been made available for your Windows system. You install the patch as a Windows Update, but after you reboot and log back on your computer is unstable. What action should you take? (Select two. Each option is a complete solution.)

Use Programs and Features to remove the update. Use Windows Update in the Control Panel to uninstall the update.

You have a Windows system that you would like to manage remotely. The computer connects to the network behind a firewall that blocks all but the most common ports. You need to use a remote management solution that does not require additional firewall ports opened. What should you do?

Use Remote Shell.

You manage several Windows notebook systems that are members of a domain. You have been put in charge of providing a VPN solution for all members of the Sales team. Sales reps complain that with the previous VPN solution, there were many times that they were unable to establish the VPN solution because the hotel or airport firewalls blocked the necessary VPN ports. You need to come up with a solution that will work in most instances. What should you do?

Use Secure Socket Tunneling Protocol (SSTP) as the VPN protocol.

You use an application on your Windows system that compresses videos used in your online business. You want to make sure that the application continues to run in the background, even if you open other applications. You need to adjust the amount of attention given to that application. What should you do?

Use Task Manager to modify the process priority.

You are the server manager for your company. You have just installed Windows Server 2012 R2 on a new server. You need to design a backup and recovery for the server that meets the following requirements: • You will use Windows tools for the backups. • Backups are to be taken to an offsite location for storage after they are performed. • Backups should only save data changed since the last backup. • You need to be able to recover individual files and folders. What should you do?

Use Windows Server Backup to create scheduled backups to a removable hard disk.

After upgrading to the latest version of Internet Explorer, you notice that many of your favorite Web sites are not displaying properly. With the least amount of administrative effort, you want to configure Internet Explorer so that the sites display properly. You do not want to affect how other sites on the Internet are displayed. What should you do first?

Use Windows Update to update the list of Web sites which require Compatibility View.

You are troubleshooting a connectivity problem in which one client system is unable to connect to a server. both the server and client system are connected to the same Ethernet network switch. No other users have complained of a problem, and you suspect that faulty network cabling might be to blame. Which of the following troubleshooting steps are you most likely to perform first?

Use a media tester to test the cable between the computer system and the network switch.

You have just been hired as a network administrator. A user has just changed offices and needs you to activate the network and telephone connections in his office. However, the wiring at the punch down block is labeled poorly and you are unable to tell which wires go to the user's office. What should you do?

Use a tone generator to locate the correct wiring.

Members of the accounting department use a custom application for entering payroll tracking accounts receivable and accounts payable. The application runs on an application server and is cluster-aware. You would like to use Failover Clustering to provide redundancy, fault tolerance, and load balancing for the application. Your solution should meet the following requirements: • All cluster nodes should be active and respond to client requests. • When a cluster node fails, requests should be redistributed between the remaining cluster members. • The cluster should continue to operate as long as there are more than half of the cluster members still available. You install Failover Clustering on five servers. Following Microsoft's recommendations, how should you configure the cluster? (Select two. Each choice is a required part of the solution.)

Use node majority for the quorum mode. Configure the application as a multiple-instance application.

You attempt to execute a program in the C:\Program Files\AccWiz directory on your Windows system, but you receive a prompt to elevate your privileges. You need to execute the program without receiving a prompt for elevated privileges. You also need to prevent harmful applications from making unwanted changes to the system. What should you do?

Use runas.exe to execute the program in the C:\Program Files\AccWiz directory.

Your Windows system has devices which are Personal Identity Verification (PIV) compliant. You want to implement a form of authentication which takes advantage of PIV. What should you do?

Use smart card authentication.

You are the network administrator for Corpnet.com. You discover that the BCD store on a server named File1 has become corrupt. You need to repair the BCD store. What should you do?

Use the *Bootrec /rebuildBCD* command.

You are configuring a small wireless network with 10 client notebook systems running Windows 7 that require network access. You have configured a new wireless access point with an SSID that is not broadcasted. You have manually created a network profile on one computer, which successfully connects to the network. You would like to configure the network profile on the remaining clients with the least amount of effort. What should you do?

Use the *Copy this network profile to a USB flash* drive option to save the wireless network settings to a USB flash drive. On each additional client, insert the USB drive and run the utility to copy the profile settings to the client.

You have a single computer running Windows XP. You are about to complete a clean installation of Windows 8 on the computer, and you need to migrate user profiles and data from the previous installation of Windows XP. What should you do? (Select two. Each choice is a required part of the solution.)

Use the *Custom: Install Windows only (advanced)* option during the Windows 8 installation. Run WET and use *External hard disk or USB flash drive* as the transfer method.

You have a computer running Windows 7 Professional. The computer has the following two volumes: • The C: drive is the system drive with user profiles and individual user files. The D: drive holds data files common to all users. You take the following actions. • You schedule regular backups to back up all user libraries. The scheduled backup includes the entire D: drive, as well as a system image. • You use System Restore to take a snapshot. After working with a file on the D: drive, you accidentally deleted most of the data in the file. You need to recover the file as it existed before you made the changes. You check the System Protection settings and find that system protection is not enabled for the D: drive. Using the least amount of effort, you must restore the data in the file. What should you do?

Use the *Previous Versions* tab of the file properties to restore the file.

When running multiple applications, your Windows system is slow to respond. To improve performance, you enable ReadyBoost on a USB flash drive. You need to edit the ReadyBoost settings. What should you do?

Use the *ReadyBoost* tab in the properties of the USB flash drive.

You use a Windows Server 2012 R2 Server Core installation to host your organization's Certification Authority (CA). Your organization's security policy dictates that the entire CA be backed up on a regular basis. The following components must be included in the backup: • CA database • Keys • Certificates The backup should be saved on a flash drive (*N:\*) in the *CAback* folder. What should you do?

Use the *certutil.exe -backup N:\CAback* command.

You use a Windows Server 3012 R2 Server Core installation to host your organization's Certification Authority (CA). Your organization's security policy dictates that the keys and certificates stored by the CA be backed up on a regular basis. The CA database should not be included in the backup. The backup should be saved on a flash drive (*N:\*) in the *CAback* folder. What should you do?

Use the *certutil.exe -backupkey N:\CAback* command.

You need to deploy Windows 7 Professional to multiple new computers using a previously-captured system image on a network share. You have updated the offline image with a Windows Update Stand-alone Installer (.msu) file. You believe the new .msu file is causing a problem on the system image. What should you do?

Use the *dism /cleanup-image* and */revertpendingactions* options.

You are the network administrator for *westsim.com*. The network consists of a single domain. All of the servers run Windows Server 2012 R2. All of the clients run Windows 7 or Windows 8. The main office contains one file server named FS1. A user on FS1 requests that you restore a copy of a 1 GB file. You use the Previous Versions tab to launch the restore of the file. However, the file seems to be taking a considerable amount of time. You need to check the status of the file restoration. What should you do?

Use the *vssadmin* command.

You have a computer running Windows 7 Professional. The computer has the following drives: • C: (System drive with user profiles) • E: (Data files) • F: (External USB hard drive) You enable System Protection on the C: drive. You also schedule regular backups with the following settings: • Back up all user libraries. • Back up the C: and E: drives. • Include a system image. • Save the backup to the F: drive. Last night the E: drive crashed. You need to restore the data files found in the E: drive. What should you do?

Use the Backup and Restore console to restore data from backup.

You have a computer running Windows 7 Ultimate. To protect your data from loss or corruption, you enable System Protection on all drives in your computer. You also schedule regular backups with the following settings: • Back up all user libraries. • Back up all drives. • Include a system image. Today you notice that your user profile settings are corrupt. You need to restore the user profile settings are corrupt. You need to restore the user profile settings with the least amount of effort. What would you do?

Use the Backup and Restore console to restore the user profile from backup.

You have a computer running Windows 7 Enterprise. The computer has two volumes: C: and D:. You want to schedule backup jobs of the C: volume to include all user files and a system image of the C: volume. You want to configure the backup job and the schedule with a minimal amount of effort. What should you do?

Use the Backup and Restore console.

You are the administrator for WestSim Corporation. The network has a single domain, *westsim.com*. Five domain controllers, all running Windows 2008 server, are located on the network. The Active Directory Structure is shown in the image. All user and computer accounts have been placed in the department OUs. Main offices are located in Orlando, with additional offices in Boston and New York and a small branch office in Chicago. There are three departments within the company: Sales, Marketing, and Accounting. Employees from each department are at each location. You want to appoint an employee in each department to help with changing passwords for users within their department. They should not be able to perform any other tasks. What should you do?

Use the Delegation of Control wizard. Grant each user administrator permissions to modify passwords for their OU.

You need to configure your Windows notebook system to save as much battery power as possible. What should you do?

Use the Power Saver power plan.

A user downloaded an ActiveX control using Internet Explorer and now the browser seems unstable. You need to remove the ActiveX control. What should you do?

Use the Programs tab in Internet Options.

When using multiple displays in an extended desktop arrangement, what is the easiest way to arrange the screens so they display the correct portion of the desktop on each?

Use the Screen resolution dialog box.

You have a desktop computer running Windows 7. After several months of working fine, you are now having problems booting your machine. The system stalls immediately after the BIOS information screen. You need to get the system started as quickly as possible. What should you do?

Use the Startup Repair tool.

You are the network administrator for *eastsim.com*. The network consists of a single domain. All of the servers run Windows Server 2012 R2. All of the clients run Windows 7 or Windows 8. The main office contains a file named FS1, that is running out of space. Another file server, named FS2, is available. It has 500 GB of free space. You need to move the C:\SalesData folder from FS1 to FS2. Before you move the folder, you need to perform a backup of the C:\SalesData folder in the minimum amount of time. What should you do?

Use the Windows Server Backup feature to perform a *Custom* backup. On the Select Items for Backup page, select the *C:\SalesData* folder.

You are the administrator for the *widgets.com* domain. Organizational Units (OUs) have been created for each company department. User and computer accounts for each department have been moved into their respective departmental OUs. You have two OUs that contain temporary users: TempSales and TempMarketing. For all users within these OUs, you want to restrict what the users are able to do. For example, you want to prevent them from shutting down the system or access computers through a network connection. Which GPO category would you edit to make the necessary changes?

User Rights

Which of the following benefits is not provided when BranchCache is used?

Users access data over the faster WAN link.

You want to create a VHD file with the following settings. • Size = *200 GB* • Location = *F:\VHDS* • Name = *Win7vhd* What should you do?

Using DiskPart, type *create vdisk file=f:\VHDS\Win7vhd.vhd maximum=204800*

A user has called to complain that her computer won't boot. It stops at the BIOS startup screen right after the memory has been tested and displays a 301 keyboard error. What should you do first?

Verify that no keys are being pressed down during POST.

You manage a Windows system connected to a business network using switches and multiple subnets. One day you find that the computer is unable to connect to the Internet, although it can communicate with a few other computers on the local subnet. You type *ipconfig /all* on the computer and see the following output: Ethernet adapter Local Area Connection: ...Connection-specific DNS Suffix : mydomain.local ...Description : Broadcom network adapter ...Physical Address : 00-AA-BB-CC-74-EF ...DHCP Enabled : Yes ...Autoconfiguration Enabled : Yes ...IPv4 Address : 169.254.155.1 (Preferred) ...Subnet Mask : 255.255.0.0 ...Default Gateway : ...DNS Servers : What should you do?

Verify that the DHCP server is up and functional.

What is the purpose of the Services snap-in?

View and manage software processes running in the background.

You want to enable Client Hyper-V on your Windows 8.1 Enterprise system. However, when you try to do so, you are prompted that the CPU isn't configured to support Hyper-V. You've rebooted the system and accessed the CMOS Setup program. Click on the option you would use to reconfigure the CPU to support Client Hyper-V.

Virtualization

What is the common name for a program that has no useful purpose, but attempts to spread itself to other systems and often damages resources on the systems where it is found?

Virus.

You need to upgrade a 64-bit Windows Vista Business edition desktop system to Windows 8.1 Professional. Which of the following is true regarding this upgrade path?

Vista SP1 or later must be installed prior to running the upgrade.

You are the network administrator for Corpnet.com. You have a server named *File1* that has a number of volumes that need to be backed up. Management has requested an assessment to identify which volumes on the server can be backed up using the Windows Azure Online Backup. For each volume, identify whether it can be backed up using the Windows Azure Online Backup or whether it must be backed up using Windows Server Backup. Drag the appropriate backup solution from the left to each volume on the right.

Volume 1 *Windows Azure Online Backup* Volume 2 *Windows Azure Online Backup* Volume 3 *Windows Server Backup* Volume 4 *Windows Server Backup* Volume 5 *Windows Azure Online Backup* System State *Windows Server Backup*

You use Windows Server 2012 R2 to host your organization's Certification Authority (CA). Previously, you backed up the CA to an external flash drive using the *certutil.exe -backup* command. Since then, a hard disk failure in the server has made it necessary to restore the CA. Click the option you would use the Certification Authority console to accomplish this.

WESTSIM-DC1-CA

You are the network administrator for Corpnet.com. The company has a custom web based application named WApp1. You need to implement single sign-on for WApp1 using Active Directory Federation Services (AD FS). You install the AD FS Role on a Windows Server 2012 R2 server named ADFS1. You need to create a Relying Part Trust and add an Issuance Transform Rule to pass claims to the application. You contact the programmer to request the appropriate URL for the Relying Party Trust. The programmer requests a list of protocols supported by AD FS for single sign-on. Which protocols should you identify? (Choose 3.)

WS-Trust SAML 2.0 WebSSO WS-Federation Passive

Daily backups are done at the ABD company location and only a weekly backup is maintained at antoher network location. Which of the following disaster recovery strategies is ABD using?

Warm site

What event type indicates a service degradation or an occurrence that can potentially cause a service degradation in the near future?

Warning

You are configuring a firewall to allow access to a server hosted on the demilitarized zone of your network. You open TCP/IP ports 80, 25, 110, and 143. Assuming that no other ports on the firewall need to be configured to provide access, what applications are most likely to be hosted on the server?

Web server, e-mail server

You manage a Web site for your company. The Web site uses three servers configured in a cluster. Incoming requests are distributed automatically between the three servers. All servers use a shared storage device that holds the website contents. Each server has a single network connection and a single power supply. Considering the availability of your website, which component represents a single point of failure?

Website storage

When would you need to create a user account through Control Panel?

When you join a computer to an AD DS domain, you can create new local user accounts with the Local Users and Groups snap-in. Control Panel is used when the computer is not a member of an AD DS domain.

You have a computer that currently has Windows 7 installed. You need to perform a clean installation of Windows 8 onto the computer, but you would like to retain the existing system settings and user files from the Windows 7 installation. What should you do?

While running the Windows 8 installation, select the *Custom (advanced)* option.

You've just connected a USB-based wireless network adapter to a Windows 8.1 desktop system in your home office. You want to use the Windows Connect Now (WCN) push button connect your to your wireless network. Which technology must be implemented on both the wireless access point (WAP) and the wireless network interface to enable this feature?

Wi-Fi Protected Setup (WPS)

You need to uninstall the Wikipedia app from your Windows 8.1 system. Click on the option you would use to do this.

Wikipedia

What Windows keyboard combination can you use to project to a second screen?

Windows + P

To use BranchCache, what operating system must your client workstations be running? (Choose all that apply.)

Windows 7

You need to upgrade a notebook system running 64-bit Windows 7 Home Premium edition to 64-bit Windows 8 Enterprise. Which of the following is true regarding this upgrade path?

Windows 7 Home Premium cannot be upgraded to Windows 8 Enterprise.

Your organization has launched a new initiative that will require hiring a large number of new employees. You have been asked to implement a large-scale deployment of new Windows 8.1 workstations for these employees. One of the specifications you received for this deployment indicates that activation for all of these workstations must be handled using an internally-hosted Key Management Service (KMS) server. Given this specification, which editions of Windows 8.1 can you use in the deployment? (Select two.)

Windows 8.1 Professional Windows 8.1 Enterprise

Your organization is formulating a Bring Your Own Device (BYOD) security policy for mobile devices running Windows RT. Which statement should be considered as you formulate your policy? (Choose two.)

Windows RT will refuse to run apps not digitally signed by Microsoft. Apps will only run on Windows RT if you leave User Account Control enabled.

You are troubleshooting the connection of a computer in an office to the punchdown block in the distribution closet. Which document would you consult to identify the termination of the cable on the punchdown block based on the wall jack location in the office?

Wiring schematic

____ involves horizontally separating words, although it is still readable by the human eye.

Word splitting

You have a small network with three subnets as shown in the graphic. IP addresses for each router interface are also indicated. You need to connect Wrk1_A to SubnetA and Wrk5_C to SubnetC. Which IP addresses should you use? (Select two.)

Wrk5_C = 10.155.64.97 Wrk1_A = 192.168.111.62

Which of the following is an attack that injects malicious scripts into Web pages to redirect users to fake websites or gather personal information?

XSS

Can a domain user, who does not possess explicit object creation permissions, create computer objects?

Yes, authenticated users can create workstation, but not server objects

Can an administrator launch the Group Policy Management console from a workstation?

Yes, if the workstation is running the Remote Server Administration Tools package.

You need to create a recovery drive for your Windows 8.1 Professional system. To do this, you've procured a USB flash drive with the following characteristics: • USB version: 2.0 • Capacity: 2 GB Can you create a recovery drive using this device?

Yes, the device meets the minimum requirements for a recovery drive.

You currently log into your Windows 8.1 desktop system using a local user account. However, you want to be able to synchronize settings and files between your desktop system and your Windows RT tablet. To do this, you decide to associate your local user account with an online Microsoft account. You want to use your existing email account ([email protected]). You want to assign your online account a password of myP@ssw0rd. Will this configuration work?

Yes, the online account can be created using the parameters in this scenario.

You are considering implementing an application virtualization solution in your network using an App-V server. You need to convince key decision-makers in your organization of the benefits of using App-V so that they will fund your idea. Which of the following statements are true of using App-V? (Choose two.)

You can implement a second App-V server to provide fault tolerance. You can configure published applications to be cached and executed locally on each App-V client system.

You are the network administrator for *westsim.com*. The network consists of a single Active Directory domain. All of the servers run Windows Server 2012 R2. All of the clients run Windows 7. Clients routinely access a web application on a server named *web1.westsim.com*. During the course of the business day, you receive complaints that users attempting to access *web1.westsim.com* were directed to an unknown IP address on the Internet. They accessed a website that looked similar to the web application on *web1.westsim.com*, but were provided with no functionality. After researching the Internet IP address, it is found to belong to a group of hackers susptected of attempting to hack into company web sites in the past. You determine that the compromise occurred because of DNS cache poisoning. To protect the server against DNS cache poisoning, you need to ensure that cache records on the DNS server cannot be overwritten until the Time to Live (TTL) period has expired. What should you do?

You should implement the *DNS Cache Locking* feature.

You are the network administrator for *westsim.com*. The network consists of a single Active Directory domain. All the servers run Windows Server 2012 R2. All the clients run Windows 7. The company has one main office. There is one server named DNS1 with the DNS Server role installed. A new company security directive states that servers should *not* use port 49308. All other port ranges are acceptable and should not be excluded. You need to configure DNS1 to adhere to the new security requirement without any loss of DNS functionality. What should you do?

You should set the *SocketPoolExcludedPortRanges* setting in the registry on the DNS servers to *49308-49308*.

In which of the following situations would you most likely implement a demilitarized zone (DMZ)?

You want to protect a public Web server from the attack.

The ____ for software is the code that can be executed by unauthorized users.

attack surface

____ learners tend to sit in the middle of the class and learn best through lectures and discussions.

auditory

What you call the process of confirming a user's identity by using a known value such as a password, a smart card, or a fingerprint?

authentication

With the ____ model, there is one CA that acts as a "facilitator" to interconnect all other CAs.

bridge trust

A(n) ____ indicates that no process is listening at this port.

closed port

If a user typically accesses his bank's Web site from his home computer on nights and weekends, then this information can be used to establish a ____ of typical access.

computer footprint

Windows Live ID was originally designed as a ____ system that would be used by a wide variety of Web servers.

federated identity management

You are troubleshooting a connectivity problem on a Linux server. You are able to connect to another system on the local network, but are not able to connect to a server on a remote network. You suspect that the default gateway information for the system may be configured incorrectly. Which of the following commands would you use to view the default gateway information on the Linux server?

ifconfig

You work in an office that uses Linux servers, NetWare servers, and Windows NT 4.0 servers. The network uses both the TCP/IP and IPX/SPX protocols. The Linux server is used as an FTP server. Today you have received several calls from people who are unable to contact the Linux server at its known IP address. You are sitting at the Linux server and want to check its IP address. Which command should you use?

ifconfig

What do you call the process that after you link a GPO to a site with multiple domains, the Group Policy settings are applied to all the domains and the child objects beneath them?

inheritance

Which TCP/IP utility gives you the following output? Ethernet adapter Local Area Connection: Connection-specific DNS Suffix : testout.com IP Address................................. :192.168.1.111 Subnet Mask.............................. : 255.255.255.0 Default Gateway......................... : 192.168.1.1

ipconfig

You administer a NetBIOS-based network that uses the TCP/IP protocol. You are trying to troubleshoot a computer that is unable to contact a server by it's NetBIOS name. Which command can you use to check the connection?

nbtstat

Examine the following output: Active Connections Proto Local Address Foreign Address State TCP SERVER1:1036 localhost:4832 TIME_WAIT TCP SERVER1:4798 localhost:1032 TIME_WAIT TCP SERVER1:1258 pool-141-150-16-231.mad.east.ttr:24076 CLOSE_WAIT TCP SERVER1:2150 cpe-66-67-225-118 .roc.res.rr.com: 14100 ESTABLISHED TCP SERVER1:268 C872c-032-.cpe.net.cale.rers.com:46360 ESTABLISHED TCP SERVER1:2995 ip68-97-96-186.ok.ok.cox.net: 23135 Which of the following utilities produced this output?

netstat

Which TCP/IP utility gives you the following output? Active Connections Proto Local Address Foreign Address State TCP me:epmap me:0 LISTENING TCP me:microsoft-ds me:0 LISTENING TCP me:1025 me:0 LISTENING TCP me:1026 me:0 LISTENING TCP me:3372 me:0 LISTENING TCP me:netbios-ssn me:0 LISTENING TCP me:1028 wellw2k:netbios-ssn TIME_WAIT UDP me:epmap *:* UDP me:microsoft-ds *:* UDP me:1027 *:* UDP me:netbios-ns *:* UDP me:netbios-dgn *:* UDP me:isakmp *:*

netstat -a

Which TCP/IP utility gives you the following output? Local Area Connection: Node IpAddress: [192.168.1.111] Scope Id: [] NetBIOS Remote Cache Name Table Name Type Host Address Life [sec] NTIME.ES <54> UNIQUE 192.168.1.23 395 NTINE <20> UNIQUE 192.168.1.23 45 AUDIO <00> UNIQUE 192.168.1.168 585

netstat -c

Which TCP/IP utility gives you the following output? Route Table =================== Interface List 0x1........................MS TCP Loopback interface (etc. It's long).

netstat -r

Examine the following output. Reply from 64.78.193.84: bytes=32 time=86ms TTL=115 Reply from 64.78.193.84: bytes=32 time=43ms TTL=115 Reply from 64.78.193.84: bytes=32 time=44ms TTL=115 Reply from 64.78.193.84: bytes=32 time=47ms TTL=115 Reply from 64.78.193.84: bytes=32 time=44ms TTL=115 Reply from 64.78.193.84: bytes=32 time=44ms TTL=115 Reply from 64.78.193.84: bytes=32 time=73ms TTL=115 Reply from 64.78.193.84: bytes=32 time=46ms TTL=115 Which of the following utilities produced this output?

ping

You work in an office that uses NetWare servers and Windows NT 4.0 servers. The network uses both the TCP/IP and IPX/SPX protocols. You are sitting at a workstation that uses Windows 95 OSR2. An application you are using is unable to contact a Windows NT server named FileSrv2. Which command can you use to determine whether your computer can still contact the server?

ping.

Although brute force and dictionary attacks were once the primary tools used by attackers to crack an encrypted password, today attackers usually prefer ____.

rainbow tables

Which of the following utilities would you use to view the routing table?

route

A ____ is a network device that can forward packets across computer networks.

router

An anti-climb collar is a ____ that extends horizontally for up to 3 feet (1 meter) from the pole to prevent anyone from climbing.

spiked collar

The end product of a penetration test is the penetration ____.

test report

A ____ trust refers to a situation in which two individuals trust each other because each trusts a third party.

third-party

While troubleshooting a problem on a Linux system, you run a utility that generates the following output: 5. s3232.gw.Seat.someisp.net (63.201.72.9) 38.433 ms 38.713 ms 39.085 ms 6. st11122.garl.Seat.someisp.net (211.242.9.121) 38.620 ms 38.593 ms 38.050 ms 7. oc48-6yy.Seat.someisp.net (14.248.154.129) 57.440 ms 56.678 ms 57.675 ms 8. t223hgh-ytry.swa.someisp.net (142.133.89.232) 103.041 ms 57.181 ms 56.619 ms 9. t8343mmd.cgssel.someisp.net (152.191.10261) 91.977 ms 93.971 ms 93.767 ms 10. twirem2.cgssfdl.ip.someisp.net (145.97.133.23) 92.453 ms 92.337 ms 93.523 ms 11. twerrm1.nfffsiny.ip.someisp.net (117.116.141.38) 106.000 ms 106.007 ms 106.007 ms 105.283 ms 12. gbed22repp0.n5ddsdsy.ip.someisp.net (123.194.132.8) 103.198 ms 105.447 ms 104.263 ms Which of the following utilities were you using?

traceroute

Which TCP/IP utility gives you the following output? 2 14 ms <10 ms 14 ms Loopback0.GW1.SLT1.ALTER.NET [137.39.2.123] 3 14 ms <10 ms 13 ms 122.at-6-0-0.XR1.SLT4.ALTER.NET [152.63.91.85] 4 <10 ms 14 ms <10 ms 0.so-0-1-0.TL1.SLT4.ALTER.NET [152.63.1.210] 5 41 ms 41 ms 41 ms 0.so-7-0-0.TL1.POR3.ALTER.NET [152.63.32.41] 6 42 ms 41 ms 41 ms 0.so-6-0-0.XL1.SEA1.ALTER.NET [152.63.38.82] 7 41 ms 41 ms 42 ms P0S6-0.GW11.SEA1.ALTER.NET [152.63.107.17]

tracert

You are the network administrator of a branch office of your company. The branch office network is part of a WAN that covers most of the United States. The office has two Windows 2000 servers, two UNIX servers, one Windows NT server, 90 Windows 98 clients, 40 Windows 2000 Professional clients, and five Macintosh clients. Users have been complaining that they are unable to access resources over the WAN at the main headquarters. You suspect that one of the routers between your office and the main headquarters is not working properly. What TCP/IP utility can you use to see if a router is not working properly?

tracert

VPN clients and servers use a specialized protocol when establishing a connection, which encapsulates their data packets inside another packet, a process called __________.

tunneling

A(n) ____ is a device that maintains power to equipment in the event of an interruption in the primary electrical power source.

uninterruptible power supply

____ learners learn through taking notes, being at the front of the class, and watching presentations.

visual

A ____ has all of the equipment installed, but does not have active Internet or telecommunications facilities, and does not have current backups of data.

warm site

The SQL injection statement ____ determines the names of different fields in a database.

whatever' AND email IS NULL;--

When DNS servers exchange information among themselves it is known as a ____.

zone transfer

You are the network administrator for Corpnet.com. All of the data for the company is kept on a file server named File1. A new security policy states that any documents that contain Social Security Numbers can be modified only by members of the HR department from HR department computers. All users and computers have the department attribute populated. You need to ensure that users comply with the new security policy. What should you do? (Choose 8.)

• Create a new Claim Type for Department. • Create a Central Access Policy that contains the appropriate Central Access Rule. • Assign the Central Access Policy to the folders that contain the data. • Create a Central Access Rule that targets resources classified as PII that allows the Modify permission if the user's department is HR and the device's department equals HR. • Create a Classification Rule that classifies all content containing Social Security Numbers as PII. • Assign the Authenticated User's group the Modify NTFS permission to the folders that contain the data. • Install the File Server Resource Manager. • Create a new Resource Property for PII.


Set pelajaran terkait

EXAM 1: Ch.1 The Main Themes of Microbiology

View Set

BUSML 3150 Quiz 5, Ch 14-16 (KELLY)

View Set

Fractions from 1/1 to 1/30 (In Percentages)

View Set