IT125_L_8

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

8.2.6 Create User Accounts You are the IT Administrator for a small corporate network. To enable central management of network resources, you recently added an Active Directory domain on the CorpDC server . Now, you need to populate user accounts in the domain. In this lab, your task is to create the following user accounts on CorpDC in their applicable OUs: Organization Unit User Marketing​\​MarketingManagers Juan Suarez Sales​\​PermSales Susan Smith Sales​\​SalesManagers Mark Burnes Sales​\​TempSales Borey Chan Create each account using the following standards and specifications: Account name: First name and Last name User logon name: firstinitial + [email protected] Initial password: 1234asdf$ Require the user to change the password at the next logon. For the temporary sales employee (Borey Chan):Limit the logon hours to 8:00 a.m. to 5:00 p.m., Monday through Friday.Expire the account on 31 December of the current year.

1. Access the CorpDC server. From the left pane of Hyper-V Manager, select CORPSERVER. From the Virtual Machines pane, right-click CorpDC and then select Connect. 2. Create the domain user accounts on CorpDC. From Server Manager's menu bar, select Tools > Active Directory Users and Computers. Maximize the window for better viewing. From the left pane, expand and select CorpNet.xyz > OU. This is the OU in which the user will be created. Right-click the OU and then select New > User. You can also create a new user by selecting the Create a new user in the current container icon located in the ribbon. Enter the following values for the new user: First name Last name User logon name (This name is required; the user will use it to log on to the domain.) Select Next. Enter the user account's initial password of 1234asdf$ and confirm it. Verify that User must change password at next logon is marked and then select Next. Review your information and then click Finish to create the user object. Repeat steps 2c - 2i to create the remaining users. 3. Access the account properties for Borey Chan (the temporary sales employee). In Active Directory Users and Computers, browse to the Borey Chan user account (CorpNet.xyz > Sales > TempSales). Right-click Borey Chan and select Properties. Select the Account tab. 4. Modify Borey Chan's logon hours. Select Logon Hours. Select Logon Denied to clear the allowed logon hours.By default, logon is always permitted (every hour box is blue). Drag the mouse to select 8 AM to 5 PM, Monday through Friday.Use the text added to the bottom of the dialog to verify your selected dates and times. Select Logon Permitted to toggle the selected time to the logon times permitted. Select OK . 5. Configure an account expiration date for Borey Chan. Under Account expires, select End of. Use the End of drop-down to select 31 December in the current year. Select OK.

8.6.5 Configure NTFS Permissions There are two groups of users who access the Office1 computer, Marketing and Research. Each group has a corresponding folder: E:​\​Marketing Data E:​\​Research Data In this lab, your task is to: 1. Disable permissions inheritance for E:​\​Marketing Data and E:​\​Research Data and convert the existing permissions to explicit permissions. 2.For each of the above folders, remove the Users group from the access control list (ACL). 3.Add the Marketing group to the Marketing Data folder ACL. 4.Add the Research group to the Research Data folder ACL. 5.Assign the groups Full Control to their respective folders. 6.Do not change any other permissions assigned to other users or groups.

To complete this lab, use the following information: 1. Disable permissions inheritance for E:\Marketing Data and E:\Research Data and convert the existing permissions to explicit permissions. 2. For each of the above folders, remove the Users group from the access control list (ACL). 3. Add the Marketing group to the Marketing Data folder ACL. 4. Add the Research group to the Research Data folder ACL. 5. Assign the groups Full Control to their respective folders. 6. Do not change any other permissions assigned to other users or groups. Complete this lab as follows: 1. Open the Data (E:) drive. From the Windows taskbar, select File Explorer. From the left pane, expand This PC and then select Data (E:). 2. Disable inheritance and convert inherited permissions to explicit permissions. Right-click the applicable folder and then select Properties. Select the Security tab. Select Advanced to modify inherited permissions. Select Disable inheritance to prevent inherited permissions. Select Convert inherited permissions into explicit permissions on this object. 3. Remove the Users group from the access control list. In Permission entries, select Users. Select Remove to remove the group from the access control list. Select OK. 4. Add a new group to the access control list and allow full control. Select Edit to add a group to the access control list. Select Add.Enter the name of the group you want to add and then select Check Names. Select OK.With the newly added group selected, under the Allow column, select Full control and then select OK. Select OK to close the properties dialog. 5. Repeat steps 2 - 4 to modify the permissions for the additional folder.

8.9.5 Encrypt Files At work, you share a computer with other users. You want to secure the contents of the Finances folder so that unauthorized users cannot view its contents. In this lab, your task is to: Encrypt the D:​\​Finances folder and all of its contents. Add the Susan user account as an authorized user for the D:​\​Finances​\​2019report.xls file.

1. Open the D: drive. From the Windows taskbar, select File Explorer. From the left pane, select This PC. From the right pane, double-click Local Disk (D:). 2. Encrypt the Finances folder. Right-click Finances and then select Properties. Select Advanced. Select Encrypt contents to secure data and then select OK. Select OK to close the properties dialog. Select OK to confirm the attribute changes. 3. Give Susan authorization to modify the 2019report.xls file. Double-click Finances. Right-click 2019report.xls and then select Properties. Select Advanced. Select Details. Select Add. Select Susan and then select OK. Select OK as many times as needed to close all remaining dialogs.

8.2.5 Manage User Passwords During a security audit, you discovered that the Susan user account on the Office2-lap Windows 10 notebook doesn't have a password assigned to it. This notebook is used to deliver sales presentations at client sites, so you want to assign a strong password to this account to prevent unauthorized users from accessing data on the system. The laptop is logged into the Susan account. In this lab, your task is to complete the following: Use the Windows Settings application to access user account settings. Assign a password of p@ssword2 to the Susan user account.

1. Right-click Start and select Settings. 2. Select Accounts. 3. From the left pane, select Sign-in options. 4. From the right pane, select Password. 5. Select Add. 6. Create a new password as follows: New password: P@ssword2 Reenter password: P@ssword2Password hint: Enter a password hint of your choice. 7. Select Next. 8. Select Finish.

8.2.7 Create a Group You are the IT administrator for the CorpNet domain. You have decided to use groups to simplify the administration of access control lists. Specifically, you want to create a group containing the department managers. In this lab, your task is to use Active Directory Users and Computers to complete the following actions on the CorpDC server: In the Users container, create a group named Managers. Configure the group as follows: Group scope: Global Group type: Security Make the following users members of the Managers group: Organization Unit Username Accounting Mark Woods Research-Dev Pat Benton Marketing​\​MarketingManagers Juan Suarez Research-Dev​\​ResearchManagers Arlene Kimbly Sales​\​SalesManagers Mark Burnes Support​\​SupportManagers Shelly Emery

1. Access Active Directory Users and Computers on the CorpDC server. From Hyper-V Manager, select CORPSERVER. From the Virtual Machines pane, right-click CorpDC and then select Connect. From Server Manager's menu bar, select Tools > Active Directory Users and Computers. Maximize the window for better viewing. 2. Create a group named Managers in the Users container. From the left pane, expand and select CorpNet.xyz > Users. Right-click the Users container and then select New > Group. You can also create a new group by selecting the Create a new group in the current container icon found in the ribbon. In the Group name field, enter Managers.A pre-Windows 2000 group name will be created automatically, but can be changed. Under Group scope, make sure Global is selected. Under Group type, make sure Security is selected and then select OK. 3. Add user accounts to the Managers group. From the left pane, ensure that the Users container is still selected. From the right pane, right-click Managers and then select Properties. Select the Members tab. Select Add. In the Enter the object names to select field, enter all of the usernames. Use a semicolon to separate each name.Example: Zoelle Hoffer; Peter Williams; Princess Diana Select Check Names. Select OK to add the users and close the dialog. Select OK to close the Managers Properties dialog. You can also add individual users to a group by right-clicking the user and selecting Add to a group.

8.5.6 Create a New Online User Account Zoey, a new employee working in London, has just been given a new Windows 10 computer. Because she will use this desktop system in conjunction with her Windows tablet, Zoey needs to authenticate to her systems using an online Microsoft account. This will give her the ability to use the same apps and settings regardless of which system she uses. In this lab, your task is to create a new Microsoft account for Zoey using the following information: Option Value Account email [email protected] Password p@ssw@rd Full name Zoelle Anderson Country/region United Kingdom Birth date 6 April 2002 Email code 1805

1. Access the Microsoft Create account wizard. Right-click Start and then select Settings. Select Accounts. From the left pane, select Family & other users. From the right pane, under Other users, select Add someone else to this PC. Select I don't have this person's sign-in information. 2. From the Create account dialog, enter [email protected] and then select Next. 3. From the Create a password dialog, enter p@ssw@rd and then select Next. 4. From the What's your name dialog, enter the following and then select Next: First name: Zoelle Last name: Anderson 5. From the What's your birth date dialog, configure the following and then select Next: Under Country/region, use the drop-down to select United Kingdom. Under Birthdate, use the the drop-downs to configure the following: Month: April Day: 6 Year: 2002 6. From the Verify email dialog, enter the code 1805. 7. Clear I would like information, tips, and offers about Microsoft products and services and then select Next.

8.2.4 Create a New User Zoey has been hired by your organization. She will be using the computer named Office1, and she needs a local account. In this lab, your task is to create Zoey's local user account using the Windows Settings application. While creating the new account, use the following information: User information: Username: Zoey Password: eyeLoveS@ccer Security questions: What was your first pet's name? Spot 2. What's the name of the city where you were born?Cambridge 3. What's the name of the city where your parents met? London

1. Right-click Start and then select Settings. 2. Select Accounts. 3. From the left pane, select Other users. 4. Select Add someone else to this PC. 5. Under Who's going to use this PC, enter Zoey. 6. Under Make it secure, enter the following password information: Password: eyeLoveS@ccer Re-enter password: eyeLoveS@ccer 7. Under In case you forget your password, select and complete the following security information: Security Question Answer 1. What was your first pet's name? Spot 2. What's the name of the city where you were born? Cambridge 3. What's the name of the city where your parents met? London Select Next.

8.3.2 Manage Account Policies You have been asked to perform administrative tasks for a computer that is not a member of a domain. To increase security and prevent unauthorized access to the computer, you need to configure specific password and account lockout policies. In this lab, your task is to use the Local Security Policy to configure the following password and account lockout policies: Configure password settings so that the user must: Cycle through 10 passwords before reusing an old one. Change the password every 90 days. Keep the password at least 14 days. Create a password at least 8 characters long. Create a password that meets complexity requirements such as using uppercase letters, lowercase letters, numbers, or symbols. Configure the account lockout policy to: Lock out any user who enters five incorrect passwords. Unlock an account automatically after 60 minutes. Configure the number of minutes that must elapse after a failed logon attempt to 10 minutes.

To complete this lab, you need to configure Local Security Policy as follows: Configure password settings so that the user must: Cycle through 10 passwords before reusing an old one. Change the password every 90 days. Keep the password at least 14 days. Create a password at least 8 characters long. Create a password that meets complexity requirements such as using uppercase letters, lowercase letters, numbers, or symbols. Configure the account lockout policy to: Lock out any user who enters five incorrect passwords. Unlock an account automatically after 60 minutes. Configure the number of minutes that must elapse after a failed logon attempt to 10 minutes. Complete this lab as follows: 1. Set the password policies. Select Start and then select Windows Administrative Tools > Local Security Policy. From the left pane, expand and select Account Policies > Password Policy. Maximize the window and then expand the Policy column for better viewing. From the middle pane, double-click the applicable policy to be modified. Configure the appropriate value and then select OK. Repeat steps 1d - 1e for the remaining password polices to be configured. 2. Set the account lockout policies. From the left pane, under Account Policies, select Account Lockout Policy. From the middle pane, double-click Account lockout threshold. Configure the lock out value to 5 and then select OK. Review the suggested changes and then select OK. Double-click Account lockout duration. Configure the value to 60 and then select OK. Double-click Reset account lockout counter after. Configure the value to 10 and then select OK.

8.2.8 Manage User Accounts You are the IT administrator for a small corporate network. You are using Active Directory on the CorpDC server to provide central management for network resources. Organizational Units (OUs) in the domain have been created to represent the departments in your company. User and computer accounts are in their respective departmental OUs. Over the past few days, several personnel changes have occurred that require changes to the user accounts. In this lab, your task is to use the following information to make the necessary user account changes on CorpDC: For the Accounting department: Disable the Mark Woods account.He has accepted a job at another company. His account will remain disabled until his replacement can be found. Due to a forgotten password, the Mary Barnes account was locked.You need to: Reset the password to asdf1234$. Require a password change at the next logon. Unlock the account. For the Research-Dev department: Enable Pat Benton's account.She is returning from maternity leave. Her account was disabled to prevent logon while she was away. Update Andrea Simmons account information has she was recently married. Note: Use the Rename option.New account name: Andrea Socko Configure the account as follows: First name: Andrea Last name: Socko Display name: Andrea Socko Both user logon names: asocko Adam Pascal quit and Stella Hanson was hired in his place. Stella will not start for another two weeks. Update Adam's account. Note: Use the Rename option. New account name: Stella Hanson First name: Stella Last name: Hanson Display name: Stella Hanson Both user logon names: shanson Disable the account to prevent logon until Stella starts. For the Support department: For all users in the Support OU (but not the SupportManagers OU), allow logon to only the Support computer.

To complete this lab, you will use the following information to make the necessary user account changes on CorpDC: Andrea Simmons' married name: Full name: Andrea Socko Logon names: asocko Adam Pascal's replacement: Full name: Stella Hanson Logon names: shanson Complete this lab as follows: 1. Access Active Directory Users and Computers on the CorpDC server. From Hyper-V Manager, select CORPSERVER. From the Virtual Machines pane, right-click CorpDC and then select Connect. From Server Manager's menu bar, select Tools > Active Directory Users and Computers. Maximize the window for better viewing. 2. Disable the Mark Woods user account. From the left pane, expand and select CorpNet.xyz > Accounting Right-click Mark Woods and then select Disable Account. Select OK to acknowledge the change. 3. Change Mary Barnes' password and unlock her account. Right-click Mary Barnes and then select Reset Password. Enter and confirm asdf1234$ as the new password. Verify that User must change password at next logon is selected. Verify that Unlock the user's account is selected. Select OK to make the change. Select OK to acknowledge the change. 4. Enable the Pat Benton account. From the left pane, select the Research-Dev OU. Right-click Pat Benton and then select Enable Account. Select OK. 5. Update the Andrea Simmons and Adam Pascal user accounts. In the Research-Dev OU, right-click the user account and select Rename. Enter the new name and press Enter. This opens the Rename User dialog. Change the following fields as is applicable: First name Last name Display name User logon name User logon name (pre-Windows 2000) Select OK. Repeat steps 5a - 5d for the remaining user account. Right-click Stella Hanson and select Disable Account, and then select OK. 6. Configure user account restrictions. From the left pane, select the Support OU. Press Ctrl and then select both the Jacob Greenwood and Leslie Hunter users. This lets you edit multiple users at the same time. In Safari, press Command and select each user. Right-click the user accounts and then select Properties. Select the Account tab. Select Computer restrictions. Select Log On To. Select The following computers. In the Computer name field, enter Support and then select Add. Select OK to return to the Properties dialog. Select OK to apply the changes and close the properties dialog.


Set pelajaran terkait

AP EUROPEAN HISTORY :TOWARD a New World

View Set

Monetary Policy Question Bank and Explanations for some

View Set

chapter 9: the Confederation and the Constitution (1776-1790)

View Set

EMT (Cardiovascular Emergencies)

View Set

Lab: Boyle's Law Assignment: Reflect on the Lab

View Set

MKTG 3553Chapter 9-10-11-12-13-14-15

View Set