Web Toolbar by Wibiya
Pin It

Widgets

Microsoft TS: Upgrading MCSE on Windows Server 2003 to Windows Server 2008 Technology Specialist Exam (PART 4)


Microsoft TS: Upgrading MCSE on Windows Server 2003 to Windows Server 2008 Technology Specialist Exam

Version No.: V1.0
Correction: 20 Questions & Answers.
Uploaded By: Admin.
Next Release: No update received. "Click Here To Report New Update"

Dumps, Free Dumps, VCP5 Dumps| VMware Dumps, VCP Dumps, VCP4 Dumps, VCAP Dumps, VCDX Dumps, Cisco Dumps, CCNA, CCNA640-802, CCNA Dumps, CCNP Dumps, CCIE Dumps, ITIL, Exin Dumps, ITIL Dumps, ITIL3 Dumps, ITIL4 Dumps, ITIL 2012 Dumps, CWNP Dumps, PW0-050, PW0-070, Microsoft, Microsoft Dumps, MCTS Dumps, MCP Dumps, MCSA Dumpe, MCITP Dumps, 70-640, 70-642, 70-643, Oracle, Oracle Dumps, CompTIA, Sun Dumps, RedHat Dumps, Other Dumps, Novell Dumps, Other Dumps, Citrix Dumps, 1Y0-A19, 1Y0-A20 ITIL V3, 
-->




-->

Exam D
QUESTION 1



You work as the network administrator at ABC.com. The ABC.com network has a domain named ABC.com. All
servers on the ABC.com network have Windows Server 2008 R2 installed and all workstations have Windows
7 installed. ABC.com has its headquarters in London and branch offices in Lisbon, Madrid and Paris. Each
office is structured as a separate site named London, Lisbon, Madrid and Paris.
Due to company growth, ABC.com has hired 150 additional employees that are distributed among the four
sites. You create user accounts for the new ABC.com users. However, the new users complain that when they
attempt to logon to the domain they receive an error message stating that their username or password is
incorrect.
What action should you take to allow the new ABC.com users to log on to the domain?
A. You should consider resetting the user accounts for the new users.
B. You should consider adding the new users to the Remote Desktop Users group.
C. You should consider running the repadmin /replicate command.
D. You should consider install Global Catalog servers at the Lisbon, Madrid and Paris sites.
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 2



You work as the network administrator at ABC.com. The ABC.com network has a domain named ABC.com. All
servers on the ABC.com network have Windows Server 2008 R2 installed and all workstations have Windows
7 installed.
The ABC.com network has two domain controllers named ABC-DC01 and ABC-DC02. You have been tasked
with verifying that the replication of Active Directory data between ABC-DC01 to ABC-DC02 is successful.
Which of the following actions should you take?
A. You should execute the RepAdmin command on ABC-SR02.
B. You should execute the Dnscmd command on ABC-SR02.
C. You should execute the Dsmod command on ABC-SR02.
D. You should execute the RepMonitor command on ABC-SR02.
E. You should execute the Rsdiag command on ABC-SR02.
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
RepAdmin is a command line utility which is used to view as well as configure Windows Server 2008 replication
amid domain controllers.
QUESTION 3



You work as the network administrator at ABC.com. All servers on the ABC.com network, including domain
controllers, have Windows Server 2008 R2 installed and all workstations have Windows 7 installed.
The ABC.com has a server named ABC-DC01 which is configured as a domain controller.
The workstations are using Lightweight Directory Access (LDAP).
What action should you take to determine which LDAP clients are consuming the most CPU resources on
ABC-DC01?
A. You should open System Information and view the Hardware Resources node.
B. You should open Task Manager and view the Processes tab.
C. You should open the Active Directory Diagnostics Data Collector and view of the Active Directory report.
D. You should open the Resource Monitor opened and view the CPU performance data.
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 4



You work as an enterprise administrator at ABC.com. The ABC.com network has a domain named ABC.com.
All servers on the ABC.com network run Windows Server 2008.
A new ABC.com domain controller management policy states that replication errors need to be logged to a
central server.
Which of the following actions should you take?
A. You should consider having the RepMonitor configured for central logging.
B. You should consider having the System Performance data collector set is started on each domain
controller.
C. You should consider having event log subscriptions created on each domain controller.
D. You should consider having the RepAdmin Diagnostics data collector started on each domain controller.
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 5



You work as an administrator at ABC.com. The ABC.com network consists of a single domain named ABC.
com. All servers on the ABC.com network have Windows Server 2008 R2 installed and all workstations have
Windows 7 installed.
You have been instructed to deploy a certification authority (CA) server on the ABC.com network. You then
install and configure the Active Directory Certificate Services server role as an Enterprise Root CA.
Which of the following is TRUE with regards to this scenario? (Choose all that apply.)
A. The certification authority can issue certificates automatically.
B. The Certificate Enrollment policy will be modified.
C. The CA server is integrated with Active Directory Domain Services.
D. The Enterprise Trust settings will be modified.
Correct Answer: AC
Section: (none)
Explanation
Explanation/Reference:
QUESTION 6



You work as a systems administrator at ABC.com. The ABC.com network has a forest with a domain named
ABC.com. All servers on the ABC.com network have Windows Server 2008 R2 installed and all workstations
have Windows 7 installed.
You are responsible for managing a stand-alone server named ABC-SR05. You are in the process of
configuring ABC-SR05 as an Enterprise certification authority (CA). You now want to assign the Active
Directory Certificate Services (AD CS) role to ABC-SR05. However, you notice that you cannot select the
Enterprise CA option.
What action should you take configuring ABC-SR05 as an Enterprise CA?
A. Your best option would be to first configure ABC-SR05 as a Standalone CA.
B. Your best option would be to first have ABC-SR05 joined to the ABC.com domain.
C. Your best option would be to first install Internet Information Services (IIS) on ABC-SR05.
D. Your best option would be to first assign the Active Directory Certificate Services (AD CS) role to ABC-
SR05.
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 7



You work as an administrator at ABC.com. The ABC.com network has an Active Directory domain named
ABC.com. All servers on the ABC.com network have Windows Server 2008 R2 installed and all workstations
have Windows 7 installed.
The ABC.com network has a server, named ABC-SR19, which has the Active Directory Certificate Services
(AD CS) server role configured.
You have been tasked with making sure that the length of time it takes to download a certificate revocation list
(CRL) is kept to a minimum.
Which of the following actions should you take?
A. You should consider installing an Online Responder, and then making the necessary configurations.
B. You should consider modifying the replication schedule.
C. You should consider having the Intermediate CA certificate imported into the Trusted Root Certification
Authorities on ABC-SR19.
D. You should consider having ABC-SR19 configured as an Issuing Certification Authority.
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 8



You work as the network administrator at ABC.com. The ABC.com network has a domain named ABC.com. All
servers on the ABC.com network have Windows Server 2008 R2 installed and all workstations have Windows
7 installed.
The ABC.com network has a server named ABC-SR02 that functions as stand-alone Certificate Authority (CA).
You want to track any modifications made to the configuration and security settings of the ABC-SR02.
Which of the following actions should you take?
A. You should configure auditing in the Certification Services console.
B. You should add ABC-SR02 to the ABCCertificates group.
C. You should configured the Audit object Access setting on ABC-SR02.
D. You should join ABC-SR02 to the ABC.com domain.
E. You should enable the Authority Information Access (AIA) extension on ABC-SR02.
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 9



You work as the network administrator at ABC.com. The ABC.com network has a domain named ABC.com. All
servers on the ABC.com network have Windows Server 2008 R2 installed.
You are responsible for managing two servers ABC-SR01 and ABC-SR02. They are setup with the following
configuration.
ABC-SR01 running Enterprise Root certificate authority (CA)
ABC-SR02 running Online Responder role service
Which of the steps must you perform for configuring the Online Responder to be supported on ABC-SR01?
A. You should enable the Dual Certificate List extension on ABC-SR01.
B. You should ensure that ABC-SR01 is a member of the CertPublishers group.
C. You should import the OCSP Response Signing certificate to ABC-SR01.
D. You should enable the Authority Information Access (AIA) extension on ABC-SR01.
E. You should run the CERTSRV command on ABC-SR01.
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
In order to configure the online responder role service on ABC-SR01 you need to configure the AIA extension.
The authority information access extension will indicate how to access CA information and services for the
issuer of the certificate in which the extension appears. Information and services may include on-line validation
services and CA policy data. This extension may be included in subject or CA certificates, and it MUST be non-
critical
QUESTION 10



You work as the network administrator at ABC.com. The ABC.com network has a domain named ABC.com. All
servers on the ABC.com network have Windows Server 2008 R2 installed and all workstations have Windows
7 installed.
The ABC.com network has a server named ABC-SR03 that functions as an Enterprise Root certification
authority (CA). ABC.com issues a new security policy that states that only a ABC.com CEO named Kara Lang
must be allowed to sign code.
What action should you take to implement this policy? (Choose all that apply.)
A. You should publish a list of trusted certificate authorities and only grant Kara Lang the necessary
permissions to access the Trusted Publishers list.
B. You should apply the code signing template to ABC-SR03 and configure the template only grant Kara Lang
the necessary permissions to request code signing certificates.
C. You should import the Online Certificate Status Protocol (OCSP) Response Signing certificate to ABC-
SR03 and only grant Kara Lang the necessary permissions to distribute code signing certificates.
D. You should add ABC-SR03 to the CertPublishers group and only grant Kara Lang the necessary
permissions to manage ABC-SR03.
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 11



You work as an administrator at ABC.com. The ABC.com network has a single Active Directory domain named
ABC.com. All servers on the ABC.com network have Windows Server 2008 R2 installed and all workstations
have Windows 7 installed.
The ABC.com domain employs an Enterprise Root certification authority (CA), as well as an Enterprise
Intermediate certification authority (CA).
When the Enterprise Intermediate certification authority certification authority (CA) reaches its expiration date,
you are tasked with making sure that a new one is distributed to all workstations in the ABC.com domain.
Which of the following actions should you take?
A. You should consider having the new certificate imported into the Trusted Certification Store, which is
located in the Default Domain group policy object.
B. You should consider having the new certificate imported into the Issuing Certification Store, which is located
in the Default Domain group policy object.
C. You should consider having the new certificate imported into the Intermediate Certification Store, which is
located in the Default Domain Controllers group policy object,
D. You should consider having the new certificate imported into the Intermediate Certification Store, which is
located in the Default Domain group policy object.
E. You should consider having the new certificate imported into the Issuing Certification Store, which is located
in the Default Domain Controllers group policy object,
F. You should consider having the new certificate imported into the Trusted Certification Store, which is
located in the Default Domain Controllers group policy object,
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 12



You work as the enterprise administrator at ABC.com. The ABC.com network has a domain named ABC.com
that operates at the Windows Server 2008 R2.
How can you configure the network so that it allows the users of ABC.com to have multiple password policies?
A. You should consider creating multiple class schema objects in the Schema console.
B. You should consider creating multiple Group Policy objects in the Group Policy Management console.
C. You should consider creating multiple Password Setting objects in the ADSI Edit console.
D. You should consider creating multiple passwords in Active Directory Users and Computers.
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 13



You work as an enterprise administrator at ABC.com. The ABC.com network has a domain named ABC.com.
The ABC.com network has a Windows Server 2008 R2 computer named ABC-SR03 that functions as an
Enterprise Root certificate authority (CA).
A new ABC.com security policy requires that revoked certificate information should be available for
examination at all times.
What action should you take adhere to the new policy?
A. This can be accomplished by having a list of trusted certificate authorities published to the ABC.com
domain.
B. This can be accomplished by having the Online Certificate Status Protocol (OCSP) responder
implemented.
C. This can be accomplished by having the OCSP Response Signing certificate imported.
D. This can be accomplished by having the Startup Type of the Certificate Propagation service set to
Automatic.
E. This can be accomplished by having the computer account of ABC-SR03 added to the ABCCertificates
group.
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
You should use the network load balancing and publish an OCSP responder. This will ensure that the revoked
certificate information will be available at all times. You do not need to download the entire CRL to check for
revocation of a certificate; the OCSP is an online responder that can receive a request to check for revocation
of a certificate. This will also speed up certificate revocation checking as well as reducing network bandwidth
tremendously.
QUESTION 14



You work as an administrator at ABC.com. The ABC.com network is made up of a single Active Directory
domain named ABC.com. All servers on the ABC.com network have Windows Server 2008 R2 installed and all
workstations have Windows 7 installed.
The ABC.com network is configured in a two tier public key infrastructure (PKI). This PKI infrastructure
configuration hosts an offline Root certification authority (CA), as well as an online Issuing certification authority
(CA).
ABC.com users need to have the ability to enroll new certificates.
Which combination of the following actions should you take? (Choose two.)
A. You should have the Certificate Revocation List (CRL) on the Root certification authority (CA) renewed.
B. You should have the Certificate Revocation List (CRL) on the Intermediate CA renewed.
C. You should have the Certificate Revocation List (CRL) on the Issuing CA renewed.
D. The Certificate Revocation List (CRL) should then be copied to the CertEnroll folder on the Issuing
certification authority (CA).
E. The Certificate Revocation List (CRL) should then be copied to the SysternCertificates folder in the users'
profile.
Correct Answer: AD
Section: (none)
Explanation
Explanation/Reference:
QUESTION 15



You work as the network administrator at ABC.com. The ABC.com network has a domain named ABC.com. All
servers on the ABC.com network have Windows Server 2008 R2 installed and all workstations have Windows
7 installed.
The ABC.com network has two servers named ABC-SR01 and ABC-SR02.
ABC-SR01  Enterprise Root certificate authority (CA).
ABC-SR02  Hosts the Online Responder role.
What step you can perform to make sure that ABC-SR02 is issuing the certificate revocation lists (CRL).
A. You should enable the Dual Certificate List extension on ABC-SR02.
B. You should ensure that ABC-SR02 is a member of the CertPublishers group.
C. You should import the enterprise root CA certificate and the OCSP Response Signing certificate.
D. You should enable the Authority Information Access (AIA) extension on ABC-SR02.
E. You should run the CERTSRV command on ABC-SR02.
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 16



You work as an administrator at ABC.com. The ABC.com network has an Active Directory domain named
ABC.com. All servers, including domain controllers, on the ABC.com network have Windows Server 2008 R2
installed.
ABC.com has its headquarters in London, and a satellite office in Milan. A writable domain controller named
ABC-DC01 is located in London, and a read only domain controller (RODC) named ABC-DC02 is located in
Milan.
All domain controllers in the ABC.com domain are configured as DNS servers. The DNS zone for the ABC.com
zone is Active Directory-integrated, and configured o replicate to all domain controllers.
You have received instructions from the CIO to make sure that the DNS server role is removed from ABC-
DC02, and that no DNS records are replicated to it.
Which of the following actions should you take?
A. You should consider changing the ABC.com zone's replication scope.
B. You should consider running the repadmin.exe /syncall /force command.
C. You should consider running the dnslint.exe /ql command.
D. You should consider altering the ABC.com zone's zone transfer settings.
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 17



You work as an administrator at ABC.com. The ABC.com network has a single Active Directory domain named
ABC.com. All workstations on the ABC.com network have Windows 7 Enterprise installed. The functional level
of both the domain and the forest is set at Windows Server 2003.
The ABC.com domain has two domain controllers, named ABC-DC01 and ABC-DC02. The ABC.com domain
also has two DNS servers, named ABC-SR01 and ABC-SR02. ABC-DC01 and ABC-SR01 has Windows
Server 2008 installed, while ABC-DC02 and ABC-SR02 has Windows Server 2008 R2 installed.
The ABC.com zone is hosted by both ABC-SR01 and ABC-SR02.
You have been instructed to configure the use of DNSSEC to secure all names in the ABC.com zone.
Which of the following actions should you take?
A. You should start by setting Windows Server 2008 as the functional level of ABC.com's forest.
B. You should start by setting Windows Server 2008 as the functional level of the ABC.com domain.
C. You should start by configuring all domain controllers to run Windows Server 2008.
D. You should start by configuring ABC-SR01 to run Windows Server 2008 R2.
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 18



You work as an administrator at ABC.com. ABC.com has an Active Directory domain named ABC.com. All
servers on the ABC.com network have Windows Server 2008 R2 installed and all workstations have Windows
7 installed.
You have configured a child domain, named us.ABC.com, which has two domain controllers named ABC-
DC05 and ABC-DC06. ABC-DC05 and ABC- DC06 are configured as DNS servers.
You then create a DNS delegation.
Which of the following describes a reason for doing this?
A. It makes sure that users in the ABC.com domain are able to access servers in the us.ABC.com child
domain via their User Principal Name (UPN).
B. It makes sure that users in the ABC.com domain are able to access servers in the us.ABC.com child
domain via their fully qualified domain names (FQDNs).
C. It makes sure that users in the ABC.com domain are prevented from accessing servers in the us.ABC.com
child domain via their User Principal Name (UPN).
D. It makes sure that users in the ABC.com domain are prevented from accessing servers in the us.ABC.com
child domain via their fully qualified domain names (FQDNs).
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 19



You work as an administrator at ABC.com. The ABC.com network has an Active Directory domain named
ABC.com. All servers, including domain controllers, on the ABC.com network have Windows Server 2008 R2
installed.
The ABC.com domain has two domain controllers named ABC-DC01 and ABC-DC02. ABC-DC01 is
configured to contain a primary zone for ABC.com, while ABC-DC02 is configured to contain the secondary
zone.
After modifying the zone to an Active Directory-integrated zone on ABC-DC01, you change the settings of the
zone to only allow dynamic updates that are secure.
You have been instructed to make sure that secure dynamic updates to the ABC.com zone are allowed on
ABC-DC02.
Which of the following actions should you take?
A. You should consider creating an additional DNS application directory partition on ABC-DC02.
B. You should consider reconfiguring the zone hosted on ABC-DC02 as an Active Directory- integrated zone.
C. You should consider resetting the forwarders on ABC-DC01.
D. You should consider refreshing the zone hosted by ABC-DC02.
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 20



You work as an administrator at ABC.com. The ABC.com network has a single Active Directory domain named
ABC.com. All servers, including domain controllers, on the ABC.com network have Windows Server 2008 R2
installed.
The ABC.com domain's DNS zone is configured as an Active Directory-integrated zone.
You have been tasked with verifying that DNS records used Active Directory replication is registered
accurately.
Which of the following actions should you take?
A. You should consider executing the netsh.exe command-line tool.
B. You should consider executing the dnslint.exe command-line tool.
C. You should consider executing the dnscmd.exe command-line tool.
D. You should consider executing the dfsutil command-line tool.
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 21



You work as an administrator at ABC.com. The ABC.com network has an Active Directory forest with two
domains, named eu.ABC.com, and us.ABC.com.
Each domain has two domain controllers that have Windows Server 2008 R2 installed. The domain controllers
in the eu.ABC.com domain are named ABC- DC01 and ABC-DC02, and are each configured to host the eu.
ABC.com DNS zone. The domain controllers in the us.ABC.com domain are named ABC- DC03 and ABC-
DC04, and are each configured to host the us.ABC.com DNS zone. The zones have been configured as Active
Directory-integrated zones.
You have received instructions to make sure that data from the eu.ABC.com domain is accessible on ABC-
DC03.
Which of the following actions should you take?
A. You should consider creating an additional DNS application directory partition on ABC-DC01.
B. You should configure the eu.ABC.com zone hosted by ABC-DC01 to be moved to the built-in forest
directory partition of eu.ABC.com.
C. You should configure the eu.ABC.com zone hosted by ABC-DC03 to be moved to the built-in forest
directory partition of eu.ABC.com.
D. You should consider refreshing the zone hosted by ABC-DC03.
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 22



You work as an administrator at ABC.com. ABC.com has an Active Directory domain named ABC.com. All
servers on the ABC.com network have Windows Server 2008 installed.
You have recently created a custom application directory partition to host a DNS zone. You have also deployed
a new domain controller, named ABC-DC02, on the ABC.com network.
You have been instructed to make sure that the DNS zone is replicated to ABC-DC02.
Which of the following actions should you take?
A. You should consider making use of the Ntdsutil command from the command-line.
B. You should consider making use of the Dsamain from the command-line.
C. You should consider making use of the Repadmin from the command-line.
D. You should consider making use of the Dnscmd tool from the command-line.
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 23



You work as an administrator at ABC.com. The ABC.com network has a single Active Directory domain named
ABC.com.
The domain controllers on the ABC.com network have been configured to have Windows Server 2008 R2
installed. You have also configured ABC.com to have Windows Server 2003 as its functional level.
You have been instructed to configure a Windows Server 2008 computer, named ABC-SR01, as a domain
controller in the ABC.com domain.
Which of the following actions should you take?
A. You should consider running dcpromo.exe with the /unattend parameter.
B. You should consider running dcpromo.exe with the /adv parameter.
C. You should raise the functional level of the ABC.com domain to Windows Server 2008.
D. You should raise the functional level of ABC.com's forest to Windows Server 2008 R2.
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 24



You work as an administrator at ABC.com. ABC.com has an Active Directory forest that includes a domain
named ABC.com. All servers on the ABC.com network have Windows Server 2008 R2 installed and all
workstations have Windows 7 installed.
You have been instructed to configure an incoming external trust relationship between the ABC.com domain
and a domain in a different forest.
Which of the following is TRUE with regards to creating an incoming external trust?
A. It allows users in the ABC.com domain to access resources in the Active Directory domain outside of your
forest.
B. It allows users in the ABC.com domain to more quickly access resources in another domain in your forest.
C. It allows users in ABC.com's forest to access resources in all domains in the other forest.
D. It allows users in the ABC.com domain to access resources in a Kerberos realm.
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 25



You work as the network administrator at ABC.com. The ABC.com network has a domain named ABC.com. All
servers on the ABC.com network have Windows Server 2008 R2 installed and all workstations have Windows
7 installed.
The ABC.com network has a domain controller named ABC-DC01.
What action should you take to determine if any unsuccessful logon attempts occurred on ABC- DC01?
A. You should open the Netlogon.log file on ABC-DC01.
B. You should open the Event Viewer on ABC-DC01.
C. You should configure auditing of object access on ABC-SR01.
D. You should open the System.log file on ABC-DC01.
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:

-->

You may also Like

-->

feel free to share with your friends & comment below.