aiotestking uk

70-411 Exam Questions - Online Test


70-411 Premium VCE File

Learn More 100% Pass Guarantee - Dumps Verified - Instant Download
150 Lectures, 20 Hours

Q1. Your network contains an Active Directory domain named adatum.com. The domain contains a file server named Server1 that runs Windows Server 2012 R2. 

All client computers run Windows 7. 

You need to ensure that user settings are saved to \\Server1\Users\. 

What should you do? 

A. From the properties of each user account, configure the Home folder settings. 

B. From a Group Policy object (GPO), configure the Folder Redirection settings. 

C. From the properties of each user account, configure the User profile settings. 

D. From a Group Policy object (GPO), configure the Drive Maps preference. 

Answer:

Explanation: 

If a computer is running Windows 2000 Server or later on a network, users can store their profiles on the server. These profiles are called roaming user profiles. 

Q2. Your network contains an Active Directory forest named contoso.com. The forest contains a single domain. All domain controllers run Windows Server 2012 R2. 

The domain contains two domain controllers. The domain controllers are configured as shown in the following table. 

Active Directory Recycle Bin is enabled. 

You discover that a support technician accidentally removed 100 users from an Active Directory group named Group1 an hour ago. 

You need to restore the membership of Group1. 

What should you do? 

A. Recover the items by using Active Directory Recycle Bin. 

B. Modify the Recycled attribute of Group1. 

C. Perform tombstone reanimation. 

D. Perform an authoritative restore. 

Answer:

Explanation: 

Active Directory Recycle Bin helps minimize directory service downtime by enhancing your ability to preserve and restore accidentally deleted Active Directory objects without restoring Active Directory data from backups, restarting Active Directory Domain Services (AD DS), or rebooting domain controllers. 

When you enable Active Directory Recycle Bin, all link-valued and non-link-valued attributes of the deleted Active Directory objects are preserved and the objects are restored in their entirety to the same consistent logical state that they were in immediately before deletion. For example, restored user accounts automatically regain all group memberships and corresponding access rights that they had immediately before deletion, within and across domains. 

Q3. Your network contains an Active Directory domain named contoso.com. The domain contains a read-only domain controller (RODC) named RODC1. 

You create a global group named RODC_Admins. 

You need to provide the members of RODC_Admins with the ability to manage the hardware and the software on R0DC1. The solution must not provide RODC_Admins with the ability to manage Active Directory objects. 

What should you do? 

A. From Active Directory Site and Services, configure the Security settings of the RODC1 server object. 

B. From Windows PowerShell, run the Set-ADAccountControlcmdlet. 

C. From a command prompt, run the dsmgmt local roles command. 

D. From Active Directory Users and Computers, configure the Member Of settings of the RODC1 account. 

Answer:

Explanation: 

RODC: using the dsmgmt.exe utility to manage local administrators One of the benefits of RODC is that you can add local administrators who do not have full access to the domain administration. This gives them the ability to manage the server but not add or change active directory objects unless those roles are delegated. Adding this type of user is done using the dsmdmt.exe utility at the command prompt. 

Q4. HOTSPOT 

You have a server named Server1 that runs Windows Server 2012 R2. Server1 has the Remote Access server role installed. 

You have a client named Client1 that is configured as an 802. IX supplicant. 

You need to configure Server1 to handle authentication requests from Client1. The solution must minimize the number of authentication methods enabled on Server1. 

Which authentication method should you enable? To answer, select the appropriate authentication method in the answer area. 

Answer:  

Q5. Your network has a router named Router1 that provides access to the Internet. You have a server named Server1 that runs Windows Server 2012 R2. Server1 to use Router1 as the default gateway. 

A new router named Router2 is added to the network. Router2 provides access to the Internet. The IP address of the internal interface on Router2 is 10.1.14.2S4. 

You need to configure Server1 to use Router2 to connect to the Internet if Router1 fails. 

What should you do on Server1? 

A. Add a route for 10.1.14.0/24 that uses 10.1.14.254 as the gateway and set the metric to 1. 

B. Add 10.1.14.254 as a gateway and set the metric to 1. 

C. Add a route for 10.1.14.0/24 that uses 10.1.14.254 as the gateway and set the metric to 500. 

D. Add 10.1.14.254 as a gateway and set the metric to 500. 

Answer:

Explanation: 

To configure the Automatic Metric feature: 

1. In Control Panel, double-click Network Connections. 

2. Right-click a network interface, and then click Properties. 

3. Click Internet Protocol (TCP/IP), and then click Properties. 

4. On the General tab, click Advanced. 

5. To specify a metric, on the IP Settings tab, click to clear the Automatic metric check box, and then enter the metric that you want in the Interface Metric field. 

To manually add routes for IPv4 

Open the Command Prompt window by clicking the Start button Picture of the Start button. 

In the search box, type Command Prompt, and then, in the list of results, click Command Prompt. 

At the command prompt, type route -p add [destination] [mask <netmask>] [gateway] 

[metric <metric>] [if <interface>]. 

Q6. Your network contains an Active Directory domain named contoso.com. All domain controllers run Windows Server 2012 R2. 

The domain contains 200 Group Policy objects (GPOs). 

An administrator named Admin1 must be able to add new WMI filters from the Group Policy Management Console (GPMC). 

You need to delegate the required permissions to Admin1. The solution must minimize the number of permissions assigned to Admin1. 

What should you do? 

A. From Active Directory Users and Computers, add Admin1 to the WinRMRemoteWMIUsers__group. 

B. From Group Policy Management, assign Creator Owner to Admin1 for the WMI Filters container. 

C. From Active Directory Users and Computers, add Admin1 to the Domain Admins group. 

D. From Group Policy Management, assign Full control to Admin1 for the WMI Filters container. 

Answer:

Explanation: 

Users with Full control permissions can create and control all WMI filters in the domain, 

including WMI filters created by others. 

Users with Creator owner permissions can create WMI filters, but can only control WMI 

filters that they create. 

: http://technet.microsoft.com/en-us/library/cc757429(v=ws.10).aspx 

Q7. HOTSPOT 

Your network contains an Active Directory domain named contoso.com. The domain contains three servers named Server2, Server3, and Server4. 

Server2 and Server4 host a Distributed File System (DFS) namespace named Namespace1. 

You open the DFS Management console as shown in the exhibit. (Click the Exhibit button.) 

To answer, complete each statement according to the information presented in the exhibit. Each correct selection is worth one point. 

Answer:  

Q8. Your network contains an Active Directory domain named adatum.com. The domain contains five servers. The servers are configured as shown in the following table. 

All desktop computers in adatum.com run Windows 8 and are configured to use BitLocker Drive Encryption (BitLocker) on all local disk drives. 

You need to deploy the Network Unlock feature. The solution must minimize the number of features and server roles installed on the network. 

To which server should you deploy the feature? 

A. Server3 

B. Server1 

C. DC2 

D. Server2 

E. DC1 

Answer:

Explanation: 

The BitLocker-NetworkUnlock feature must be installed on a Windows Deployment Server (which does not have to be configured--the WDSServer service just needs to be running). 

Q9. Your network contains an Active Directory domain named contoso.com. 

Network Policy Server (NPS) is deployed to the domain. 

You plan to deploy Network Access Protection (NAP). 

You need to configure the requirements that are validated on the NPS client computers. 

What should you do? 

A. From the Network Policy Server console, configure a network policy. 

B. From the Network Policy Server console, configure a health policy. 

C. From the Network Policy Server console, configure a Windows Security Health Validator (WSHV) policy. 

D. From a Group Policy object (GPO), configure the NAP Client Configuration security setting. 

E. From a Group Policy object (GPO), configure the Network Access Protection Administrative Templates setting. 

Answer:

Q10. Your network contains an Active Directory domain named contoso.com. The domain contains a file server named Server1 that runs Windows Server 2012 R2. Server1 has a share named Share1. 

When users without permission to Share1 attempt to access the share, they receive the Access Denied message as shown in the exhibit. (Click the Exhibit button.) 

You deploy a new file server named Server2 that runs Windows Server 2012 R2. 

You need to configure Server2 to display the same custom Access Denied message as Server1. 

What should you install on Server2? 

A. The Remote Assistance feature 

B. The Storage Services server role 

C. The File Server Resource Manager role service 

D. The Enhanced Storage feature 

Answer:

Explanation: 

Access-Denied Assistance is a new role service of the File Server role in Windows Server 2012. 

We need to install the prerequisites for Access-Denied Assistance. 

Because Access-Denied Assistance relies up on e-mail notifications, we also need to configure each relevant file server with a Simple Mail Transfer Protocol (SMTP) server address. Let’s do that quickly with Windows PowerShell: 

Set-FSRMSetting -SMTPServer mailserver. nuggetlab.com -AdminEmailAddress admingroup@nuggetlab.com -FromEmailAddress admingroup@nuggetlab.com 

You can enable Access-Denied Assistance either on a per-server basis or centrally via Group Policy. To my mind, the latter approach is infinitely preferable from an administration standpoint. 

Create a new GPO and make sure to target the GPO at your file servers’ Active Directory computer accounts as well as those of your AD client computers. In the Group Policy Object Editor, we are looking for the following path to configure Access-Denied Assistance: \Computer Configuration\Policies\Administrative Templates\System\Access-Denied Assistance 

The Customize message for Access Denied errors policy, shown in the screenshot below, enables us to create the actual message box shown to users when they access a shared file to which their user account has no access. 

What’s cool about this policy is that we can “personalize” the e-mail notifications to give us administrators (and, optionally, file owners) the details they need to resolve the permissions issue quickly and easily. 

For instance, we can insert pre-defined macros to swap in the full path to the target file, the administrator e-mail address, and so forth. See this example: 

Whoops! It looks like you’re having trouble accessing [Original File Path]. Please click Request Assistance to send [Admin Email] a help request e-mail message. Thanks! 

You should find that your users prefer these human-readable, informative error messages to the cryptic, non-descript error dialogs they are accustomed to dealing with. 

The Enable access-denied assistance on client for all file types policy should be enabled to force client computers to participate in Access-Denied Assistance. Again, you must make sure to target your GPO scope accordingly to “hit” your domain workstations as well as your Windows Server 2012 file servers. 

Testing the configuration 

This should come as no surprise to you, but Access-Denied Assistance works only with Windows Server 2012 and Windows 8 computers. More specifically, you must enable the Desktop Experience feature on your servers to see Access-Denied Assistance messages on server computers. 

When a Windows 8 client computer attempts to open a file to which the user has no access, the custom Access-Denied Assistance message should appear: 

If the user clicks Request Assistance in the Network Access dialog box, they see a secondary message: 

At the end of this process, the administrator(s) will receive an e-mail message that contains the key information they need in order to resolve the access problem: 

The user’s Active Directory identity 

The full path to the problematic file 

A user-generated explanation of the problem 

So that’s it, friends! Access-Denied Assistance presents Windows systems administrators with an easy-to-manage method for more efficiently resolving user access problems on shared file system resources. Of course, the key caveat is that your file servers must run Windows Server 2012 and your client devices must run Windows 8, but other than that, this is a great technology that should save admins extra work and end-users extra headaches. 

Reference: http: //4sysops. com/archives/access-denied-assistance-in-windows-server-2012/