aiotestking uk

70-412 Exam Questions - Online Test


70-412 Premium VCE File

Learn More 100% Pass Guarantee - Dumps Verified - Instant Download
150 Lectures, 20 Hours

Q1. Your network contains an Active Directory forest named adatum.com. The forest contains a single domain. The domain contains four servers. The servers are configured as shown in the following table. 

You need to update the schema to support a domain controller that will run Windows Server 2012 R2. 

On which server should you run adprep.exe? 

A. Server1 

B. DC3 

C. DC2 

D. DC1 

Answer:

Explanation: 

We must use the Windows Server 2008 R2 Server. 

Upgrade Domain Controllers to Windows Server 2012 R2 and Windows Server 2012 

You can use adprep.exe on domain controllers that run 64-bit versions of Windows Server 2008 or Windows Server 2008 R2 to upgrade to Windows Server 2012. You cannot upgrade domain controllers that run Windows Server 2003 or 32-bit versions of Windows Server 2008. To replace them, install domain controllers that run a later version of Windows Server in the domain, and then remove the domain controllers that Windows Server 2003. 

Reference: Upgrade Domain Controllers to Windows Server 2012 R2 and Windows Server 2012, Supported in-place upgrade paths. 

http://technet.microsoft.com/en-us/library/hh994618.aspx#BKMK_UpgradePaths 

Q2. HOTSPOT 

Your network contains three application servers that run Windows Server 2012 R2. The application servers have the Network Load Balancing (NLB) feature installed. 

You create an NLB cluster that contains the three servers. 

You plan to deploy an application named App1 to the nodes in the cluster. App1 uses TCP port 8080 and TCP port 8081. 

Clients will connect to App1 by using HTTP and HTTPS. When clients connect to App1 by using HTTPS, session state information will be retained locally by the cluster node that responds to the client request. 

You need to configure a port rule for Appl. 

Which port rule should you use? 

To answer, select the appropriate rule in the answer area. 

Answer:  

Q3. HOTSPOT 

You have a file server named Server1 that runs Windows Server 2012 R2. 

You need to ensure that you can use the NFS Share - Advanced option from the New 

Share Wizard in Server Manager. 

Which two role services should you install? 

To answer, select the appropriate two role services in the answer area. 

Answer:  

Q4. Your network contains an Active Directory domain named contoso.com. The domain contains a server named Server1 that runs Windows Server 2012 R2 and has the DHCP Server server role installed. Server1 has an IPv6 scope named Scope1. 

You implement an additional DHCP server named Server2 that runs Windows Server 2012 R2. 

You need to provide high availability for Scope1. The solution must minimize administrative effort. 

What should you do? 

A. Install and configure Network Load Balancing (NLB) on Server1 and Server2. 

B. Create a scope on Server2. 

C. Configure DHCP failover on Server1. 

D. Install and configure Failover Clustering on Server1 and Server2. 

Answer:

Explanation: 

Overview: Configure DHCP failover using the DHCP console To configure DHCP failover using the DHCP console, right-click a DHCP scope or right-click IPv4 and then click Configure Failover. 

Configure Failover 

The Configure Failover wizard guides you through configuring DHCP failover on the 

selected scope. 

Note: The DHCP server failover feature, available in Windows Server 2012 and later, 

provides the ability to have two DHCP servers provide IP addresses and option 

configuration to the same subnet or scope, providing for continuous availability of DHCP 

service to clients. 

Incorrect: 

Not A. NLB is not related to DHCP scope availability. 

Not B. DHCP failover requirements include: 

DHCP Scopes requirement: 

At least one IPv4 DHCP scope must be configured on the primary DHCP server. 

The same DHCP scope ID, or an overlapping scope, must not be configured on the failover 

partner. 

Not D. Failover clustering is possibly, but would not minimize administration. 

Reference: Deploy DHCP Failover 

Q5. Your network contains one Active Directory forest named contoso.com. The forest contains two child domains and six domain controllers. The domain controllers are configured as shown in the following table. 

You create a trust between contoso.com and a domain in another forest at a partner company. 

You need to prevent the sales.contoso.com and the manufacturing.contoso.com names from being used in authentication requests across the forest trust. 

What should you use? 

A. Set-ADSite 

B. Set-ADReplicationSite 

C. Set-ADDomain 

D. Set-ADReplicationSiteLink 

E. Set-ADGroup 

F. Set-ADForest 

G. Netdom 

Answer:

Explanation: The Netdom trust command establishes, verifies, or resets a trust 

relationship between domains. 

Parameters include /RemoveTLNEX: 

Removes the specified top level name exclusion (DNS Name Suffix) from the forest trust 

info from the specified trust. Valid only for a forest transitive non-Windows realm trust and can only be performed on the root domain for a forest. Reference: Netdom trust https://technet.microsoft.com/sv-se/library/Cc835085(v=WS.10).aspx 

Q6. Your network contains an Active Directory domain named adatum.com. The domain contains a server named CA1 that runs Windows Server 2012 R2. CA1 has the Active Directory Certificate Services server role installed and is configured to support key archival and recovery. 

You need to ensure that a user named User1 can decrypt private keys archived in the Active Directory Certificate Services (AD CS) database. The solution must prevent User1 from retrieving the private keys from the AD CS database. 

What should you do? 

A. Assign User1 the Issue and Manage Certificates permission to CA1. 

B. Assign User1 the Read permission and the Write permission to all certificate templates. 

C. Provide User1 with access to a Key Recovery Agent certificate and a private key. 

D. Assign User1 the Manage CA permission to CA1. 

Answer:

Explanation: 

Understanding the Key Recovery Agent Role KRAs are Information Technology (IT) administrators who can decrypt users’ archived private keys. An organization can assign KRAs by issuing KRA certificates to designated administrators and configure them on the CA. The KRA role is not one of the default roles defined by the Common Criteria specifications but a virtual role that can provide separation between Certificate Managers and the KRAs. This allows the separation between the Certificate Manager, who can retrieve the encrypted key from the CA database but not decrypt it, and the KRA, who can decrypt private keys but not retrieve them from the CA database. 

Reference: Understanding User Key Recovery 

Q7. You have a server named Server1 that runs Windows Server 2012 R2. 

Server1 is backed up by using Windows Server Backup. The backup configuration is shown in the exhibit. (Click the Exhibit button.) 

You discover that only the last copy of the backup is maintained. You need to ensure that multiple backup copies are maintained. What should you do? 

A. Modify the backup destination. 

B. Configure the Optimize Backup Performance settings. 

C. Modify the Volume Shadow Copy Service (VSS) settings. 

D. Modify the backup times. 

Answer:

Explanation: 

The destination in the exhibit shows a network share is used. If a network share is being used only the latest copy will be saved 

Reference: Where should I save my backup? http://windows.microsoft.com/en-us/windows7/where-should-i-save-my-backup 

Q8. Your network contains two servers named Server1 and Server2 that run Windows Server 2012 R2. Server1 and Server2 are configured as shown in the following table. 

You need to ensure that when new targets are added to Server1, the targets are registered on Server2 automatically. 

What should you do on Server1? 

A. Configure the Discovery settings of the iSCSI initiator. 

B. Configure the security settings of the iSCSI target. 

C. Run the Set-WmiInstance cmdlet. 

D. Run the Set-IscsiServerTarget cmdlet. 

Answer:

Explanation: 

Explanation/Reference: 

Manage iSNS server registration 

The iSNS server registration can be done using the following cmdlets, which manages the 

WMI objects. 

To add an iSNS server: 

Set-WmiInstance -Namespace root\wmi -Class WT_iSNSServer –Arguments 

@{ServerName="ISNSservername"} 

Note: The Set-WmiInstance cmdlet creates or updates an instance of an existing WMI 

class. The created or updated instance is written to the WMI repository. 

Reference: iSCSI Target cmdlet reference 

http://blogs.technet.com/b/filecab/archive/2012/06/08/iscsi-target-cmdlet-reference.aspx 

Q9. Your network contains an Active Directory domain named contoso.com. The domain contains servers named Server1 and Server2 that run Windows Server 2012 R2. Server1 has the Active Directory Federation Services server role installed. Server2 is a file server. 

Your company introduces a Bring Your Own Device (BYOD) policy. 

You need to ensure that users can use a personal device to access domain resources by using Single Sign-On (SSO) while they are connected to the internal network. 

Which two actions should you perform? (Each correct answer presents part of the solution. Choose two.) 

A. Enable the Device Registration Service in Active Directory. 

B. Publish the Device Registration Service by using a Web Application Proxy. 

C. Configure Active Directory Federation Services (AD FS) for the Device Registration Service. 

D. Create and configure a sync share on Server2. 

E. Install the Work Folders role service on Server2. 

Answer: A,C 

Explanation: 

* Workplace Join leverages a feature included in the Active Directory Federation Services (AD FS) Role in Windows Server 2012 R2, called Device Registration Service (DRS). DRS provisions a device object in Active Directory when a device is Workplace Joined. Once the device object is in Active Directory, attributes of that object can be retrieved and used to provide conditional access to resources and applications. The device identity is represented by a certificate which is set on the personal device by DRS when the device is Workplace Joined. 

* In Windows Server 2012 R2, AD FS and Active Directory Domain Services have been extended to comprehend the most popular mobile devices and provide conditional access to enterprise resources based on user+device combinations and access policies. With these policies in place, you can control access based on users, devices, locations, and access times. 

Reference: BYOD Basics: Enabling the use of Consumer Devices using Active Directory in Windows Server 2012 R2 

Q10. HOTSPOT 

Your network contains an Active Directory domain named contoso.com. The domain contains domain controllers that run either Windows Server 2003, Windows Server 2008 R2, or Windows Server 2012 R2. 

You plan to implement a new Active Directory forest. The new forest will be used for testing and will be isolated from the production network. 

In the test network, you deploy a server named Server1 that runs Windows Server 2012 R2. 

You need to configure Server1 as a new domain controller in a new forest named contoso.test. 

The solution must meet the following requirements: 

. The functional level of the forest and of the domain must be the same as that of contoso.com. . Server1 must provide name resolution services for contoso.test. 

What should you do? 

To answer, configure the appropriate options in the answer area. 

Answer: