2k8 Questions Bank

79
Qus.1 What allows businesses to define, manage, access, and secure network resources including files, printers, people, and applications? A. network service B. directory service C. Directory Infrastructure D. NT directory Ans: B Qus 2 : A __________ is defined as one or more IP subnets that are connected by fast links. A. domain B. network C. site D. forest Ans: C Qus 3 : What contains the rules and definitions that are used for creating and modifying object classes and attributes within Active Directory? A. Configuration NC B. Schema NC C. Domain NC D. DC NC Ans : B Qus 4 : What shared folder exists on all domain controllers and is used to store Group Policy objects, login scripts, and other files that are replicated domain-wide? A. SYSVOL B. AD C. C$ D. VOLMGR Ans: A Qus 5 : What new Windows Server 2008 feature is a special installation option that creates a minimal environment for running only specific services and roles? A. Minimal Installation Option B. Server Core C. Server Standard D. Minimal Server Environment (MSE) Ans: B

Transcript of 2k8 Questions Bank

Page 1: 2k8 Questions Bank

Qus.1 What allows businesses to define, manage, access, and secure network resources including files, printers, people, and applications?A. network serviceB. directory serviceC. Directory InfrastructureD. NT directory

Ans: B

Qus 2 : A __________ is defined as one or more IP subnets that are connected by fast links.A. domainB. networkC. siteD. forest

Ans: C

Qus 3 : What contains the rules and definitions that are used for creating and modifying object classes and attributes within Active Directory?A. Configuration NCB. Schema NCC. Domain NCD. DC NC

Ans : B

Qus 4 : What shared folder exists on all domain controllers and is used to store Group Policy objects, login scripts, and other files that are replicated domain-wide?A. SYSVOLB. ADC. C$D. VOLMGRAns: A

Qus 5 : What new Windows Server 2008 feature is a special installation option that creates a minimal environment for running only specific services and roles?A. Minimal Installation OptionB. Server CoreC. Server StandardD. Minimal Server Environment (MSE)Ans: B

Page 2: 2k8 Questions Bank

Qus 6 : What is the minimum amount of storage space required for the Active Directory installation files?A. 100 MBB. 150 MBC. 200 MBD. 250 MBAns: C

Qus 7 : When modifying the schema, Microsoft recommends adding administrators to what group only for the duration of the task?A. Schema AdminsB. Enterprise AdminsC. Global AdminsD. Forest AdminsAns: A

Qus 8 : When you install the forest root domain controller in an Active Directory forest, the Active Directory Installation Wizard creates a single site named __________.A. Default-SiteB. Site-DefaultC. Default-Site-NameD. Default-First-Site-NameAns: D

Qus 9 : What command-line tool used for monitoring Active Directory provides functionality that includes performing connectivity and replication tests?A. dcdiagB. netdiagC. dcpromoD. netstatAns: A

Qus 10 : When replicating information between sites, Active Directory will designate a __________ server in each site to act as a gatekeeper in managing site-to-site replication.A. primaryB. mastheadC. bridgeheadD. global catalogAns: C

Qus 11 : What defines a chain of site links by which domain controllers from different sites can communicate?A. site link bridgeB. site chainC. site chain bridgeD. site link chain

Page 3: 2k8 Questions Bank

Ans: A

Qus 12 : How many FSMO roles does Active Directory support?A. 2B. 5C. 10D. 12Ans: B

Qus 13 : How many RID Masters can a domain have?A. 1B. 2C. 3D. 5Ans: A

Qus 14 : What procedure is used only when you have experienced a catastrophic failure of a domain controller that holds a FSMO role and you need to recover that role?A. role transferB. role migrationC. role seizureD. role separation

Ans: C

Qus 15 : What special identity group contains all authenticated users and domain guests?A. Power UsersB. EveryoneC. BatchD. Authenticated Users

Ans: B

Qus 16 : __________ name refers to each user’s login name.A. CommonB. DistinguishedC. SAM accountD. AD NameAns: C

Qus 17 : You cannot manually modify the group membership of or view the membership lists of __________ groups.A. distributionB. domain localC. special identityD. universal

Page 4: 2k8 Questions Bank

Ans: C

Qus 18 :What can be used to add, delete, or modify objects in Active Directory, in addition to modifying the schema if necessary?A. DCPROMOB. LDIFDEC. CSVDED. NSLOOKUPAns: B

Qus 19 :Which of the following is a benefit of implementing a public key infrastructure (PKI)?A. Users no longer need to remember passwords.B. All information is stored on the smart card, making it difficult for anyone except the intended user to use or access it.C. Smart cards can be used from remote locations, such as a home office, to provide authentication services.D. All of the aboveAns: D

Qus 20 :What method of authentication requires a smart card and a PIN to provide more secure access to company resources?A. two-factor authenticationB. dual authenticationC. complex authenticationD. strong authenticationAns: A

Qus 21 :What dedicated workstation allows an administrator or another authorized user to preconfigure certificates and smart cards on behalf of a user or workstation?A. PKI serverB. smart card enrollment stationC. smart card verification stationD. Certification Authority (CA)Ans: B

Qus 22 :Passwords for Windows Server 2008, Windows Vista, Windows Server 2003, and Microsoft Windows XP clients can be __________ characters in length.A. 97B. 68C. 127D. 142

Page 5: 2k8 Questions Bank

Ans: C

Qus 23 :What is a method of controlling settings across your network?A. Group PolicyB. Active DirectoryC. FSMO rolesD. MMCAns: A

Qus 24 :What contains all of the Group Policy settings that you wish to implement to user and computer objects within a site, domain, or OU?A. Group PoliciesB. Group Policy SettingsC. Group Policy ObjectsD. Group Policy LinksAns: C

Qus 25 :What allows the Group Policy processing order to circle back and reapply the computer policies after all user policies and logon scripts run?A. Reverse ProcessingB. Switchback ProcessingC. Loopback ProcessingD. Repeat ProcessingAns: C

Qus 26 :Local GPO settings are stored in what folder on a computer?A. %systemroot%/System32/GroupPolicyB. %systemroot%/System32/Drivers/GroupPolicyC. %systemroot%/System32/Drivers/Etc/GroupPolicyD. %systemroot%/System/GroupPolicyAns: A

Qus 27 :What policies can be applied to one or more users or groups of users, allowing you to specify a more or less stringent password policy for this subset than the password policy defined for the entire domain?A. Fine-Grained Password PoliciesB. Fine-Tuned Password PoliciesC. Restricted Password PoliciesD. Custom Password PoliciesAns: A

Page 6: 2k8 Questions Bank

Qus 28 :Where can you configure the Group Policy refresh interval?A. Computer Configuration\\System\\Group PolicyB. User Configuration\\Administrative Templates\\System\\Group PolicyC. Computer Configuration\\Administrative Templates\\System\\Group PolicyD. Computer Configuration\\Administrative Templates\\Group PolicyAns: C

Qus 29 :Microsoft Windows Server 2008 uses the Windows Installer with Group Policy to install and manage software that is packaged into what type of file?A. .exeB. .msiC. .mseD. .infAns: B

Qus 30 :Modifications to .msi files require transform files, which have the __________ extension.A. .msitB. .mseC. .msxD. .mstAns: D

Qus 31 :When configuring Software Restriction policies, which option prevents any application from running that requires administrative rights, but allows programs to run that only require resources that are accessible by normal users?A. UnrestrictedB. RestrictedC. Basic UserD. DisallowedAns: C

Qus 32 :What tab displays groups and users with permission to link, perform modeling analyses, or read Group Policy Results information?A. Linked Group Policy ObjectsB. Group Policy InheritanceC. DelegationD. ManagementAns: C

Qus 33 :

Page 7: 2k8 Questions Bank

What setting will prevent policy settings from applying to all child objects at the current level and all subordinate levels?A. Block Policy PropagationB. Block Policy InheritanceC. Remove Policy InheritanceD. Remove Policy PropagationAns: B

Qus 34 :How many WMI filters can be configured per GPO?A. oneB. twoC. threeD. fiveAns: A

Qus 35 :To perform a System State restore in Windows Server 2008, you will boot the DC into what mode?A. Active Directory RestoreB. Active Directory MaintenanceC. Directory Services MaintenanceD. Directory Services RestoreAns: D

Qus 36 :In Windows Server 2008, you must back up __________ rather than only backing up the System State data.A. critical volumesB. system volumesC. MBR recordsD. MX recordsAns: A

Qus 37 :To back up Active Directory, you must install what feature from the Server Manager console?A. Active Directory Backup ClientB. Windows Backup UtilityC. Windows Server BackupD. BackupExecAns: C

Qus 38 :

Page 8: 2k8 Questions Bank

What is the process by which one DNS server sends a name resolution request to another DNS server?A. resolutionB. translationC. referralD. propagationAns: C

Qus 39 :What DNS server contains no zones and hosts no domains?A. secondary domain controllerB. global catalog serverC. secondary DNS serverD. caching-only serverAns: D

Qus 40 :What Windows Server 2008 service can you use to protect sensitive data on a Windows network?A. AD FSB. AD FTPC. AD FSMOD. AD RMSAns: D

Qus 41 :What enables network administrators and owners to configure access rights for users during the users’ entire lifecycle within an organization?A. Identity Lifecycle ManagementB. General Lifecycle ManagementC. Microsoft Lifecycle ManagementD. Lifecycle of Software ManagementAns: A

Qus 42 :What are small physical devices on which a digital certificate is installed that are usually the size of a credit card or keychain fob?A. RSA SecureIDB. digital certificatesC. smart cardsD. biometric deviceAns: C

Qus 43 :

Page 9: 2k8 Questions Bank

What service responds to requests from clients concerning the revocation status of a particular certificate, returning a digitally signed response indicating the certificate’s current status?A. Web EnrollmentB. Web ResponderC. enterprise CAD. Online ResponderAns: D

Qus 44 :A Windows Server 2008 computer that has been configured with the Active Directory DS role is referred to as a __________.A. domain controllerB. domain managerC. global catalogD. DNS serverAns: A

Qus 45 :What protocol has become an industry standard that enables data exchange between directory services and applications?A. NTDSB. LDAPC. NDISD. ADAns: B

Qus 46 :What locator records within DNS allow clients to locate an Active Directory domain controller or global catalog?A. A recordsB. MX recordsC. SRV recordsD. SOA recordsAns: C

Qus 47:What is the process of replicating DNS information from one DNS server to another?A. replicationB. DNS pushC. zone transferD. DNS updateAns: C

Qus 48 :

Page 10: 2k8 Questions Bank

What type of trust relationship allows you to create two-way transitive trusts between separate forests?A. shortcutB. cross-forestC. externalD. realAns: B

Qus 49 :What type of zone is necessary for computer hostname-to-IP address mappings, which are used for name resolution by a variety of services?A. primary lookupB. secondary lookupC. forward lookupD. reverse lookupAns: C

Qus 50 :What DLL must be registered to use the Schema Management snap-in?A. schmmgnt32.dllB. schemamanagement.dllC. schmmgmt.dllD. adschm.dllAns: C

Qus 51 :Replication within Active Directory will occur when which of the following conditions is met?A. An object is added or removed from Active Directory.B. The value of an attribute has changed.C. The name of an object has changed.D. All of the aboveAns: D

Qus 52 :What command-line tool can be used to manually create a replication topology if site link bridging is disabled if the network is not fully routed?A. DcdiagB. RepdiagC. RepadminD. NetstatAns: C

Qus 53 :

Page 11: 2k8 Questions Bank

Certain operations, such as a password change or an account lockout, will be transmitted by using __________ replication, which means that the change will be placed at the beginning of the line and applied before any other changes that are waiting to be replicated.A. urgentB. immediateC. fastD. pushedAns: A

Qus 54 :Which FSMO role has the authority to manage the creation and deletion of domains, domain trees, and application data partitions in the forest?A. Relative Identifier MasterB. Infrastructure MasterC. Domain Naming MasterD. Schema MasterAns: C

Qus 55 :What types of memberships are stored in the global catalog?A. domain localB. universalC. globalD. local workstationAns: B

Qus 56 :What console must be used to move the Domain Naming Master FSMO role?A. Active Directory Users and ComputersB. Active Directory Forests and DomainsC. Active Directory SchemaD. Active Directory Domains and TrustsAns: D

Qus 57 :What command-line utility is used to import or export Active Directory information from a comma-separated value (.csv) file?A. NETDIAGB. NSLOOKUPC. CSVDED. DCPROMOAns: C

Qus 58 :

Page 12: 2k8 Questions Bank

What special identity group is used by the system to allow permission to protected system files for services to function properly?A. Network ServiceB. RestrictedC. ServiceD. SelfAns: C

Qus 59 :When using CSVDE, what is the first line of the text file that uses proper attribute names?A. header rowB. header recordC. name rowD. name recordAns: B

Qus 60 :Which of the following is not a characteristic of a strong password?A. at least eight characters in lengthB. at least one character from each of the previous character typesC. is not your birth dateD. differs significantly from other previously used passwordsAns: C

Qus 61 :What is a system of digital certificates, certification authorities (CAs), and other registration authorities (RAs) that verify and authenticate the validity of each party involved in an electronic transaction through the use of public key cryptography?A. CKIB. PKIC. DKID. PCIAns: B

Qus 62 :What types of certificates are generated by the enterprise CA and used to generate a smart card logon certificate for users in the organization?A. enrollment agentB. enrollment credentialC. enrollment verificationD. enrollment authorityAns: A

Qus 63 :

Page 13: 2k8 Questions Bank

What process applies Group Policy settings to various containers within Active Directory?A. attachingB. linkingC. connectingD. nestingAns: B

Qus 64 :The __________ Policy is linked to the domain, and its settings affect all users and computers in the domain.A. Default Domain ControllerB. Default DomainC. DefaultD. DomainAns: B

Qus 65 :What policies work with folder redirection to provide the ability to cache files locally?A. registry-basedB. software installationC. folder redirectionD. offline file storageAns: D

Qus 66 :What is the path to the default GPT structure for a domain?A. %systemroot%\\sysvol\\sysvol\\domain.com\\PoliciesB. %systemroot%\\sysvol\\domain.com\\PoliciesC. %systemroot%\\domain.com\\PoliciesD. %systemroot%\\PoliciesAns: A

Qus 67 :What section of GPO Local Policies allows administrators to log successful and failed security events such as logon events, account access, and object access?A. Local PolicyB. Security PolicyC. Audit PolicyD. None of the aboveAns: C

Qus 68 :

Page 14: 2k8 Questions Bank

What provides administrators with the ability to redirect the contents of certain folders to a network location or to another location on the user’s local computer?A. Folder SharingB. Folder RedirectionC. Desktop RedirectionD. Profile RedirectionAns: B

Qus 69 :Settings available in the __________ area of Group Policy allow greater administrative control in establishing rules and governing the issuance, maintenance, and guidelines within a public key infrastructure (PKI).A. PKI PoliciesB. Secure Key PoliciesC. Public Key PoliciesD. Private Key PoliciesAns: C

Qus 70 :__________ files are used to apply service packs and hotfixes to installed software.A. UpdateB. PatchC. UpgradeD. EnhancedAns: B

Qus 71 :Which of the following is a software restriction rule that can be used to govern which programs can or cannot run on your network?A. hash ruleB. certificate ruleC. Path ruleD. all of the aboveAns: D

Qus 72 :What policies are designed to identify software and control its execution?A. Software RestrictionB. Software Execution PreventionC. Malicious Software DetectionD. Malicious Software Removal PoliciesAns: A

Qus 73 :

Page 15: 2k8 Questions Bank

What is the sum of the policies applied to a user or computer after all filters, security group permissions, and inheritance settings, such as Block Policy Inheritance and Enforce, have finished processing?A. Effective PermissionsB. Resultant Set of PolicyC. Effective Set of PolicyD. Applied PolicyAns: B

Qus 74 :Rather than simulating policy effects like the Group Policy Modeling Wizard, what obtains RSoP information from the client computer to show the actual effects that policies have on the client computer and user environment?A. Group Policy SimulatorB. Group Policy PlanningC. Group Policy ModelingD. Group Policy ResultsAns: D

Qus 75 :What refines the application of a GPO to include or exclude certain users, groups, or computers based on the ACL that is applied to the GPO?A. Block Policy InheritanceB. Policy DelegationC. Group Based FilteringD. Security Group FilteringAns: D

Qus 76 :What manual process defragments the Active Directory database in addition to reducing its size?A. online defragmentationB. local defragmentationC. remote defragmentationD. offline defragmentationAns: D

Qus 77 :The Reliability and Performance Monitor uses categories called performance __________ to organize the items that can be monitored.A. objectsB. countersC. itemsD. classesAns: A

Page 16: 2k8 Questions Bank

Qus 78 :What is the command-line component of the Windows Server Backup snap-in?A. wbadmB. wbadminC. backadmD. ntbackupAns: B

Qus 79 :Server Backup does not support the use of which type of backup media?A. CD drivesB. DVD drivesC. hard drivesD. magnetic tapeAns: D

Qus 80 :What is the name resolution mechanism that computers use for all Internet communications and for private networks that use the Active Directory domain services included with Microsoft Windows Server 2008, Windows Server 2003, and Windows 2000 Server?A. DNSB. DHCPC. NetBIOSD. ADFSAns: A

Qus 81 :What type of zone contains the master copy of the zone database in which administrators make all changes to the zone’s resource records?A. secondary zoneB. stub zoneC. primary zoneD. forwarder zoneAns: C

Qus 82 :What are the highest-level DNS servers in the entire namespace?A. top-level name serverB. root name serverC. authoritative name serverD. upstream name serverAns: B

Qus 83 :

Page 17: 2k8 Questions Bank

In terms of AD FS, what organizations contain the user accounts that are accessing the resources controlled by resource organizations, similar to a trusted domain in a traditional Windows trust relationship?A. user organizationsB. account organizationsC. computer organizationsD. resource organizationsAns: B

Qus 84 :What role in ILM is to provide services for managing public key certificates that can be used by any security system that relies on a PKI for authentication or authorization?A. Active Directory Users and ComputersB. Group PolicyC. Active Directory Certificate ServicesD. Active Directory Domains and TrustsAns: C

Qus 85 :What enables a user to manually create a certificate request file using the Certificates MMC snap-in?A. PKIB. Certificate Request WizardC. Autoenrollment WizardD. Enrollment ACLAns: B

Qus 86 :The process of keeping each domain controller in synch with changes that have been made elsewhere on the network is called __________.A. copyingB. osmosisC. transferringD. replicationAns: D

Qus 87 :__________ is the highest available forest functional level.A. Windows 2000B. Windows Server 2003C. Windows Server 2008D. Windows 2009Ans: C

Qus 88 :

Page 18: 2k8 Questions Bank

A __________ name references an object in the Active Directory directory structure by using its entire hierarchical path, starting with the object itself and including all parent objects up to the root of the domain.A. commonB. DNSC. schemaD. distinguishedAns: D

Qus 89:To raise the functional level of a forest, you must be logged on as a member of the __________ group.A. Domain AdminsB. Enterprise AdminsC. Global AdminsD. Universal AdminsAns: B

Qus 90:__________ roles work together to enable the multimaster functionality of Active Directory.A. FSMOB. FMMOC. FMSOD. FOMOAns: A

Qus 91:What utility is used to manually create trust relationships?A. Active Directory Trust ConsoleB. Active Directory Trust WizardC. Active Directory Domains and Trusts MMC snap-inD. Active Directory Domains and Trusts control panelAns: C

Qus 92:What role provides developers with the ability to store data for directory-enabled applications without incurring the overhead of extending the Active Directory schema to support their applications?A. AD LSDB. AD SLDC. AD DLSD. AD LDS Ans: D

Qus 93:

Page 19: 2k8 Questions Bank

The primary goal of intersite replication is to minimize the usage of __________.A. Active DirectoryB. administrative laborC. bandwidthD. financial supportAns: C

Qus 94 :What process is responsible for selecting a bridgehead server and mapping the topology to be used for replication between sites?A. Intersite Bridgehead ReplicatorB. Intersite Replication GeneratorC. Intersite Bridgehead GeneratorD. Intersite Topology GeneratorAns: D

Qus 95 :Which of these design aspects should you consider when planning the appropriate location of FSMO role holders?A. number of domains that are or will be part of the forestB. physical structure of the networkC. number of domain controllers that will be available in each domainD. all of the aboveAns: D

Qus 96 :What allows a user to be able to log on using a cached copy of his or her logon credentials that have been stored on his or her local workstation?A. cached loginB. cached credentialsC. stored loginD. stored credentialsAns: B

Qus 97 :Which FSMO role is responsible for reference updates from its domain objects to other domains?A. Relative Identifier MasterB. Infrastructure MasterC. Domain Naming MasterD. Schema MasterAns: B

Qus 98 :What port is used by Active Directory to direct search requests to a global catalog server?A. 3629

Page 20: 2k8 Questions Bank

B. 3389C. 3268D. 3232Ans: C

Qus 99 :What is the process of confirming a user’s identity by using a known value, such as a password, pin number on a smart card, or user’s fingerprint or handprint in the Qus of biometric authentication?A. authorizationB. authenticationC. administrationD. allocationAns: B

Qus 100 :What signifies an object’s relative location within an Active Directory OU structure?A. common nameB. distinguished nameC. SAM account nameD. AD nameAns: B

Qus 101 :The two built-in user accounts that are created on a Windows Server 2008 computer are the Administrator account and the __________ account.A. NetworkB. InteractiveC. Power UserD. GuestAns: D

Qus 102:__________ groups are a collection of user accounts that are local to one specific workstation or member server.A. DistributionB. LocalC. Built-inD. SecurityAns: B

Qus 103:What special identity group is used as a reduced-privilege account to allow applications to run on a server without requiring administrative access?A. NetworkB. Dialup

Page 21: 2k8 Questions Bank

C. Network ServiceD. RestrictedAns: C

Qus 104 :What is a credit card–sized or token-style device, such as a USB device, that is used with a PIN to enable logon to the enterprise?A. RSA SecureIDB. password tokenC. smart chipD. smart cardAns: D

Qus 105 :What command-line tool can be used with a standard user account to reduce the risks associated with the Administrator account?A. runasB. suC. runadminD. launchasAns: A

Qus 106 :Password-cracking can be accomplished by intelligent guessing on the part of the hacker or through the use of an automated __________ attack.A. brute forceB. dictionaryC. crackingD. workAns: B

Qus 107 :What policies can be used to ensure that users always have the latest versions of applications?A. registry-basedB. software installationC. folder redirectionD. offline file storageAns: B

Qus 108 :What Microsoft Management Console (MMC) snap-in is used to create and modify Group Policies and their settings?A. Group Policy Management EditorB. Group Policy Control ConsoleC. Group Policy GPO

Page 22: 2k8 Questions Bank

D. Group Policy Management ConsoleAns: D

Qus 109:Which of the following is not a type of GPO?A. local GPOB. advanced GPOC. domain GPOD. starter GPOAns: B

Qus 110:What term refers to tracking events that take place on the local computer?A. trackingB. tracingC. spyingD. auditingAns: D

Qus 111 :What category is used to configure the startup and security settings for services running on a computer?A. Workstation ServicesB. System ServicesC. Account ServicesD. Domain ServicesAns: B

Qus 112 :What command-line tool can be used to manually refresh group policy?A. gprefresh.exeB. adrefresh.exeC. adupdate.exeD. gpupdate.exeAns: D

Qus 113:Before deploying software using Group Policy, what must you create?A. deployment shareB. deployment pointC. distribution shareD. mount pointAns: C

Qus 114:

Page 23: 2k8 Questions Bank

What identifies software by specifying the directory path where the application is stored in the file system?A. hash ruleB. certificate ruleC. path ruleD. network zone rulesAns: C

Qus 115 :What type of file can be written to allow non–Windows Installer–compliant applications to be deployed?A. .msiB. .exeC. .zapD. .iniAns: C

Qus 116 :What Software Restriction Policy properties allow you to determine whether the policies apply to all files or whether library files, such as Dynamic Link Library (DLL), are excluded?A. enforcementB. designated file typesC. security settingsD. trusted publishersAns: A

Qus 117 :Group Policy __________ is used to simulate the effect of a policy on the user environment.A. SimulatorB. PlanningC. ModelingD. ResultsAns: C

Qus 118 :When a GPO is selected in Group Policy Management, which tab allows administrators to view the locations to which the policy is linked?A. ScopeB. DetailsC. SettingsD. DelegationAns: A

Qus 119 :

Page 24: 2k8 Questions Bank

What would the syntax of the GPResult command be if you want to obtain RSoP information on computer and user policies that will affect a user named jsmith?A. gpresult /user jsmithB. gpresult jsmithC. gpresult /user jsmith /vD. gpresult /user jsmith /v /xAns: C

Qus 120 :What is responsible for managing changes to the Active Directory database?A. Extensible Storage EngineB. Extended Storage EngineC. Extensible Change EngineD. Stringent Change ManagerAns: A

Qus 121 :What are the specific processes or events that you want to track in the Reliability and Performance Monitor?A. performance objectsB. performance countersC. performance itemsD. performance classesAns: B

Qus 122 :What new command-line and task-based scripting technology is included with Windows Server 2008?A. Windows Enhanced ShellB. Windows Advanced ShellC. Windows Ultimate ShellD. Windows PowerShell Ans: D

Qus 123:Which backup type will update each file’s backup history and clear the Application log files?A. Copy backupB. VSS full backupC. Incremental backupD. Differential backupAns: B

Qus 124 :What resource record identifies which name server is the authoritative source of information for data within this domain?

Page 25: 2k8 Questions Bank

A. Start of Authority (SOA)B. Name Server (NS)C. Host (A)D. Mail Exchange (MX)Ans: A

Qus 125 :What resource record is the functional opposite of the A record, providing an IP address-to-name mapping for the system identified in the Name field using the in-addr.arpa domain name?A. Service Record (SRV)B. Name Server (NS)C. Pointer (PTR)D. Mail Exchange (MX)Ans: C

Qus 126:What consists of a number of elements that allow two parties to communicate securely, without any previous communication, through the use of a mathematical algorithm called public key cryptography?A. security certificatesB. public key infrastructureC. WEP codesD. passwordsAns: B

Qus 127 :What type of CA is not integrated with Active Directory and relies on administrator intervention to respond to certificate requests?A. standalone CAB. static CAC. enterprise CAD. dynamic CAAns: A

Qus 128 :Interoperability with prior versions of Microsoft Windows is available in Windows Server 2008 through the use of __________.A. domain controllersB. functional levelsC. global catalogsD. DNS serversAns: B

Qus 129 :

Page 26: 2k8 Questions Bank

Active Directory uses __________ relationships to allow access between multiple domains and/or forests, either within a single forest or across multiple enterprise networks.A. trustB. domainC. forestD. globalAns: A

Qus 130 :Which functional level only allows Windows Server 2003 and Windows 2008 domain controllers?A. Windows 2000 NativeB. Windows Server 2003C. Windows Server 2008D. Windows 2003 MixedAns: B

Qus 131 :If the domains within a forest are separated by slow WAN links and the tree-walking process takes an exceedingly long time to allow user authentication across domains, you can configure a __________ trust.A. two-way transitiveB. cross-forestC. shortcutD. parent-childAns: C

Qus 132:What processes can be used by Windows Server 2008 DNS to clean up the DNS database after DNS records become stale or out of date?A. searching and destroyingB. aging and scavengingC. seeking and removingD. finding and deletingAns: B

Qus 133:Read-Only Domain Controllers provide added security in the way passwords are stored through what feature?A. Password Integration PolicyB. Password Caching PolicyC. Password Storage PolicyD. Password Replication PolicyAns: D

Page 27: 2k8 Questions Bank

Qus 134:When configuring a site link object, which attribute allows the administrator to define the path that replication will take?A. costB. scheduleC. frequencyD. none of the aboveAns: A

Qus 135:How often does intersite replication occur by default?A. 5 minutesB. 10 minutesC. 15 minutesD. 1 hourAns: C

Qus 136:For both intrasite and intersite replication, what protocol does Active Directory use for all replication traffic?A. RPC over SMTPB. RPC over TCPC. RPC over IPD. RPC over ARPAns: C

Qus 137:Active Directory creates a __________ with the idea that all writeable domain controllers in a domain should communicate Active Directory information to each other, in addition to communicating forest-wide information with other domains.A. replication topologyB. domain topologyC. replication strategyD. domain strategyAns: A

Qus 138 :What holds a subset of forest-wide Active Directory objects and acts as a central repository by holding a complete copy of all objects from the host server’s local domain with a partial copy of all objects from other domains within the same forest?A. domain controllerB. global catalogC. DNS serverD. DHCP serverAns: B

Page 28: 2k8 Questions Bank

Qus 139:What process is used when you move a FSMO role gracefully from one domain controller to another?A. role seizureB. role transferC. role migrationD. role separationAns: B

Qus 140 :What Windows Server 2008 feature stores universal group memberships on a local domain controller that can be used for logon to the domain, eliminating the need for frequent access to a global catalog server?A. global group membership cachingB. domain group membership cachingC. local group membership cachingD. universal group membership cachingAns: D

Qus 141 :The RID Master FSMO role distributes RIDs to domain controllers in what increments?A. 300B. 500C. 700D. 1200Ans: B

Qus 142:What is the process of confirming that an authenticated user has the correct permissions to access one or more network resources?A. authorizationB. authenticationC. administrationD. allocationAns: A

Qus 143 :What describes the process of configuring one or more groups as members of another group?A. group nestingB. group hierarchyC. group levelingD. group forestsAns: A

Qus 144 :

Page 29: 2k8 Questions Bank

What provides a robust scripting method that supports a multitude of administrative tasks including creating Active Directory objects, mapping drives, connecting to printers, modifying environment variables, and modifying registry keys?A. Windows Script HostB. JavaScriptC. Windows PowershellD. CMD.EXEAns: A

Qus 145 :Password-__________ is an attempt to discover a user’s password.A. recoveryB. tracingC. sniffingD. crackingAns: D

Qus 146 :What component issues and manages certificates for individuals, computers, and organizations?A. enrollment agentB. PKI serverC. certificate serverD. Certification AuthorityAns: D

Qus 147 :Which OU is created by default when Active Directory is installed?A. Domain ControllersB. UsersC. ComputersD. Member ServersAns: A

Qus 148 :To implement PKI, what must be installed on your Windows 2008 Server?A. Active Directory Users and ComputersB. Microsoft AdminPakC. Active Directory Certificate ServicesD. Microsoft Advanced Security PackAns: C

Qus 149 :What can be measured by tangible benefits, such as implementation costs and ongoing support?A. return on implementation

Page 30: 2k8 Questions Bank

B. total cost of investmentC. total cost of ownershipD. return on investmentAns: D

Qus 150 :Group policy is divided into two subcategories, or nodes, that are named Computer Configuration and __________.A. Network ConfigurationB. Security ConfigurationC. User ConfigurationD. Domain ConfigurationAns: C

Qus 151 :What means that each policy must be read and applied completely before the next policy can be invoked?A. asymmetric processingB. symmetric processingC. asynchronous processingD. synchronous processingAns: D

Qus 152 :What policy can specify software that you wish to run on computers?A. Local PoliciesB. Event Log PoliciesC. Software Restriction PoliciesD. Account PoliciesAns: C

Qus 153 :What is the default mechanism for authenticating domain users in Windows Server 2008, Windows Server 2003, and Microsoft Windows 2000?A. NTLMB. AESC. KerberosD. Triple-DESAns: C

Qus 154 :By implementing the __________ feature when Folder Redirection is also configured, administrators can control the amount of information that is stored on the server.A. Disk CachingB. Disk QuotasC. File System Quotas

Page 31: 2k8 Questions Bank

D. File System CachingAns: B

Qus 155 :What setting logs events related to successful user logons to a domain?A. Account Logon EventsB. Logon EventsC. System EventsD. Policy Change EventsAns: A

Qus 156 :What option allows users to install the applications that they consider useful to them?A. AssignB. RequireC. AmendD. PublishAns: D

Qus 157 :What is a series of bytes with a fixed length that uniquely identifies a program or file?A. algorithmB. hashC. policyD. IP addressAns: B

Qus 158 :What Software Restriction Policy properties allow an administrator to control how certificate rules are handled?A. enforcementB. designated file typesC. security settingsD. trusted publishersAns: D

Qus 159 :Group Policy Management started being natively installed with what version of Windows Server?A. NT 4B. 2000C. 2003D. 2008Ans: D

Qus 160 :

Page 32: 2k8 Questions Bank

What component of the Microsoft Windows operating system allows administrators to create queries based on hardware, software, operating systems, and services?A. VBScriptB. Windows Scripting LanguageC. Windows Management InstrumentationD. .NET FrameworkAns: C

Qus 161 :What database of information includes hardware, Group Policy Software Installation settings, Internet Explorer Maintenance settings, scripts, Folder Redirection settings, and Security settings?A. CICOMB. CIMOMC. DOMD. DCOMAns: B

Qus 162 :Changes in Active Directory are referred to as __________.A. buffersB. transactionsC. modificationsD. alterationsAns: B

Qus 163 :What logging setting should you use if Minimal logging is not producing sufficient error messages to allow you to troubleshoot a particular issue?A. BasicB. ExtensiveC. VerboseD. InternalAns: A

Qus 164 :What type of restore will restore Active Directory objects with their original Update Sequence Number (USN), which is the number that each domain controller assigns to every transaction that is either originated on the DC or replicated in from another domain controller?A. nonauthoritative restoreB. authoritative restoreC. full restoreD. incremental restoreAns: A

Page 33: 2k8 Questions Bank

Qus 165 :What resource record provides the name-to-IP-address mappings that DNS name servers use to perform name resolution?A. Start of Authority (SOA)B. Name Server (NS)C. Host (A)D. Mail Exchange (MX)Ans: C

Qus 166 :What type of zone is a read-only copy of the data that is stored within a primary zone on another server?A. secondary zoneB. stub zoneC. primary zoneD. forwarder zoneAns: A

Qus 167 :What has direct access to at least one name server and can also process referrals to direct its queries to other name servers when necessary?A. name serverB. DNS serverC. host fileD. resolverAns: D

Qus 168 :What role allows administrators to configure Single Sign-On (SSO) for Web-based applications across multiple organizations without requiring users to remember multiple usernames and passwords?A. AD FSB. AD FTPC. AD FSMOD. AD RMSAns: A

Qus 169 :What is a secret piece of information that is shared between two parties prior to being able to communicate securely?A. public keyB. private keyC. PKID. shared secret key Ans: D

Page 34: 2k8 Questions Bank

Qus 170 :What type of CA can use certificate templates as well as Group Policy Objects to allow autoenrollment of digital certificates, as well as store digital certificates within the Active Directory database for easy retrieval by users and devices?A. standalone CAB. static CAC. enterprise CAD. dynamic CAAns: C

Qus 171 :Which of the following are not able to be performed by those with the Auditor predefined security role?A. configure audit parametersB. read records and configuration information in the CA databaseC. define key recovery agentsD. possesses the system audit user rightAns: C

Qus 172 :The largest container object within Active Directory is a(n) __________.A. organization unitB. domainC. treeD. forest Ans: D

Qus 173 :Which of the following is not a benefit of Active Directory Domain Services?A. single logon for access to global resourcesB. fault tolerance and redundancyC. personalized desktopsD. simplified resource locationAns: C

Qus 174 :When a child domain is created, it automatically receives a __________ trust with its parent domain.A. parent-childB. two-way transitiveC. cross-forestD. simpleAns: B

Qus 175 :

Page 35: 2k8 Questions Bank

Each class or attribute that you add to the schema should have a valid __________.A. usernameB. passwordC. OIDD. SIDAns: C

Qus 176 :What type of trust allows you to configure trust relationships between Windows Server 2008 Active Directory and a UNIX MIT Kerberos realm?A. shortcutB. cross-forestC. externalD. realmAns: D

Qus 177 :__________ partitions are used to separate forest-wide DNS information from domain-wide DNS information to control the scope of replication of different types of DNS data.A. DNA recordB. DNS typeC. DNS dataD. Application DirectoryAns: D

Qus 178 :Active Directory __________ provide the means by which administrators can control replication traffic.A. servicesB. sitesC. domainsD. forestsAns: B

Qus 179 :What is an alternative solution for intersite replication when a direct or reliable IP connection is not available?A. IRCB. SMTPC. TCP/IPD. ICMPAns: B

Qus 180 :

Page 36: 2k8 Questions Bank

The KCC is responsible for calculating intrasite replication partners. During this process, what is the maximum number of hops that the KCC will allow between domain controllers?A. 1B. 2C. 3D. 4Ans: C

Qus 181:What is a partial copy of all objects from other domains within the same forest that is held on a global catalog server?A. partial attribute setB. partial domain setC. partial attribute listingD. partial domain listingAns: A

Qus 182 :What tool is used to seize a FSMO role?A. ntosutilB. ntdsutilC. dcpromoD. adutilAns: B

Qus 183 :Which of the following is not a function performed by a global catalog server?A. facilitating searches for objects in the forestB. maintaining universal group membership informationC. maintaining a backup of all data stored on a domain controllerD. maintaining a copy of all objects in the domainAns: C

Qus 184 :When a user logs on, what is created that identifies the user and all of the user’s group memberships?A. access cardB. access tokenC. access keyD. access sessionAns: B

Qus 185 :All default groups are __________ groups.A. distribution

Page 37: 2k8 Questions Bank

B. domain localC. built-InD. securityAns: D

Qus 186 :What can be defined as a password that follows guidelines that make it difficult for a potential hacker to determine the user’s password?A. complex passwordB. encrypted passwordC. strong passwordD. RSA SecureIDAns: C

Qus 187 :What typically consists of at least four characters or digits that are entered while presenting a physical access token, such as an ATM card or smart card?A. passwordB. PINC. smart cardD. RSA SmartIDAns: B

Qus 188 :A password should be __________ characters in length to be considered a strong password.A. 6B. 10C. 12D. 8Ans: D

Qus 189 :Administrators find that Group Policy implementation helps them to achieve __________.A. enhanced securityB. faster performanceC. centralized managementD. virus-free networksAns: C

Qus 190 :What folder located under the Computer Configuration node in the Group Policy Management Editor contains security settings and scripts that apply to all users who log on to Active Directory from that specific computer?A. Software Settings

Page 38: 2k8 Questions Bank

B. Windows SettingsC. Security SettingsD. Administrative TemplatesAns: B

Qus 191 :What advanced technique allows you to apply GPO settings to only one or more users or groups within a container by selectively granting the Apply Group Policy permission to one or more users or security groups?A. linkingB. nestingC. security group filteringD. Group Policy filteringAns: C

Qus 192 :What Computer Configuration node setting includes three subcategories: Audit Policy, User Rights Assignment, and Security Options?A. Account PoliciesB. Local PoliciesC. Event Log PoliciesD. System Services PoliciesAns: B

Qus 193 :What separate Group Policy category allows files to be available to users, even when the users are disconnected from the network?A. Offline Mode FilesB. Network Disconnected FilesC. Offline FilesD. Unavailable FilesAns: C

Qus 194 :Which of these is not an option when configuring Fine-Grained Password Policies?A. PasswordSettingsPrecedenceB. PasswordCommonNameUsageC. PasswordHistoryLengthD. LockoutThresholdAns: B

Qus 195 :If you set the refresh interval to zero, the system attempts to update the policy at what interval?A. every secondB. every 7 seconds

Page 39: 2k8 Questions Bank

C. every minuteD. every 7 minutesAns: B

Qus 196:Which of the following is not a phase of the software life cycle?A. planningB. implementationC. evaluationD. removalAns: C

Qus 197 :What option is helpful when you are deploying required applications to pertinent users and computers?A. AssignB. RequireC. AmendD. PublishAns: A

Qus 198 :When implementing multiple Software Restriction Policy rules, which rule is always applied last?A. hash ruleB. certificate ruleC. path ruleD. network zone rulesAns: C

Qus 199 :By default, the Software Restriction Policies area has what value in the Default Security Level setting?A. UnrestrictedB. RestrictedC. Basic UserD. DisallowedAns: A

Qus 200 :What MMC snap-in provides a single access point to all aspects of Group Policy that were previously spread across other tools such as Active Directory Users and Computers, Active Directory Sites and Services, Resultant Set of Policy (RSoP), and the Group Policy Management Editor?A. Group Policy EditorB. Group Policy Management

Page 40: 2k8 Questions Bank

C. GPEditD. GPUpdateAns: B

Qus 201 :What command-line tool allows you to create and display an RSoP query from the command line?A. GPResultB. GPUpdateC. GPCloneD. GPRSoPAns: A

Qus 202 :WMI filters cannot be evaluated on which operating system?A. Windows XPB. Windows 2000C. Windows Server 2003D. Windows VistaAns: B

Qus 203 :Which mode in the Resultant Set of Policy Wizard is useful for documenting and understanding how combined policies are affecting users and computers?A. LoggingB. PlanningC. ImplementationD. AuditingAns: A

Qus 204 :Active Directory writes transactions to the __________ log file.A. systemB. securityC. transactionD. DNSAns: C

Qus 205 :What command-line tool can analyze the state of the domain controllers in the forest or enterprise and report any problems to assist in troubleshooting?A. dcdiagB. netdomC. repadminD. nltestAns: A

Page 41: 2k8 Questions Bank

Qus 206 :Configuring Active Directory diagnostic event logging requires that you edit what registry key?A. HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\NTDS\\DiagnosticsB. HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\NTDS\\C. HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\D. HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Diagnostics\\Ans: A

Qus 207 :Which of the following is not a column of the host table?A. IP addressB. distinguished nameC. host nameD. commentsAns: B

Qus 208 :What can be configured to enable enterprise-wide NetBIOS name resolution for your clients and servers?A. DNSB. WINSC. PPPoED. DHCPAns: B

Qus 209 :What DNS server receives queries from other DNS servers that are explicitly configured to send them?A. forwarderB. resolverC. secondary DNS serverD. caching-only serverAns: A

Qus 210 :What will forward queries selectively based on the domain specified in the name resolution request?A. conditional forwarderB. Boolean forwarderC. systematic forwarderD. alias-based forwarderAns: A

Page 42: 2k8 Questions Bank

Qus 211 :What is an entity that issues and manages digital certificates for use in a PKI, such as a Windows Server 2008 server running the AD CS server role?A. PKIB. Certificate AuthorityC. ILMD. access pointAns: B

Qus 212 :What is at the top level of a CA hierarchy? A. top CAB. subordinate CAC. master CAD. root CAAns: D

Qus 213 :Users with what predefined security role are tasked with issuing and managing certificates, including approving certificate enrollment and revocation requests?A. CA AdministratorB. Certificate ManagerC. Backup OperatorD. AuditorsAns: B

Qus 214 :What ACL specifically allows users or computers to be automatically issued certificates based on a template?A. ReadB. WriteC. AutoenrollD. EnrollAns: C

Qus 215 :The __________ Domain Controller contains a copy of the ntds.dit file that cannot be modified and does not replicate its changes to other domain controllers within Active Directory.A. SecondaryB. PrimaryC. Read-OnlyD. MandatoryAns: C

Page 43: 2k8 Questions Bank

Qus 216 :What master database contains definitions of all objects in the Active Directory?A. schemaB. global catalogC. DNSD. domain controllerAns: A

Qus 217 :What type of trust is new to Windows Server 2008 and is only available when the forest functionality is set to Windows Server 2008?A. parent-child trustB. two-way transitive trustC. cross-forest trustD. simple trustAns: C

Qus 218 :What command can you use to run the Active Directory Installation Wizard?A. adpromoB. dcpromoC. domainpromoD. adcreateAns: B

Qus 219 :What SRV record information serves as a mechanism to set up load balancing between multiple servers that are advertising the same SRV records?A. priorityB. time-to-liveC. weight D. portAns: A

Qus 220 :What feature makes it possible to configure a user as the local administrator of a specific RODC without making the user a Domain Admins with far-reaching authority over all domain controllers in your entire domain and full access to your Active Directory domain data?A. Role DelegationB. Admin Role SeparationC. New Administrative Security GroupsD. Domain Functional LevelsAns: B

Qus 221 :

Page 44: 2k8 Questions Bank

What command-line tool is used to create, delete, verify, and reset trust relationships from the Windows Server 2008 command line?A. adtrustB. netdomC. csvdeD. nslookupAns: B

Qus 222 :Domain controllers located in different sites will participate in __________ replication.A. intersiteB. extrasiteC. extersiteD. intrasiteAns: A

Qus 223 :What describes the amount of time that it takes for all domain controllers in the environment to contain the most up-to-date information?A. replicationB. convergenceC. completionD. propagationAns: B

Qus 224 :How often does replication occur in intersite replication?A. 15 minutesB. 30 minutesC. 90 minutesD. 180 minutesAns: D

Qus 225 :The ISTG automatically assigns one server in each site as the bridgehead server unless you override this by establishing a list of __________ bridgehead servers.A. manualB. preferredC. staticD. designatedAns: B

Qus 226 :As a rule of thumb, you should estimate __________ percent of the size of the ntds.dit file of every other domain in the forest when sizing hardware for a global catalog server.A. 15

Page 45: 2k8 Questions Bank

B. 25C. 50D. 70Ans: C

Qus 227 :How many FSMO roles does Active Directory support?A. 2B. 5C. 10D. 12Ans: B

Qus 228 :What is used to uniquely identify an object throughout the Active Directory domain?A. security identifierB. relative identifierC. intermediate identifierD. domain identifierAns: A

Qus 229 :Each object’s SID consists of two components: the domain portion and the __________.A. FSMO roleB. global catalogC. subnet maskD. relative identifierAns: D

Qus 230 :Which of the following is not a type of user account that can be configured in Windows Server 2008?A. local accountsB. domain accountsC. network accountsD. built-in accountsAns: C

Qus 231 :__________ groups are nonsecurity-related groups created for the distribution of information to one or more persons.A. SecurityB. DomainC. DistributionD. LocalAns: C

Page 46: 2k8 Questions Bank

Qus 232 :__________ groups are used to consolidate groups and accounts that either span multiple domains or the entire forest.A. GlobalB. Domain localC. Built-inD. UniversalAns: D

Qus 233 :A __________ is an alphanumeric sequence of characters that you enter with a username to access a server, workstation, or shared resource.A. PINB. passwordC. SecureIDD. biometricAns: B

Qus 234 :What tool allows you to utilize a simple interface to delegate permissions for domains, OUs, or containers?A. Delegation WizardB. Delegation of Control WizardC. Delegation of Administration WizardD. Administration WizardAns: B

Qus 235 :Where is the certificate database located on a Certification Authority?A. C:\\Windows\\system\\CertLogB. C:\\Windows\\system32\\CertLogC. C:\\Windows\\CertLogD. C:\\Windows\\system32\\CertLog32Ans: B

Qus 236 :Which of the following is an administrative benefit of using Group Policy?A. Administrators have control over centralized configuration of user settings, application installation, and desktop configuration.B. Problems due to missing application files and other minor application errors often can be alleviated by the automation of application repairs.C. Centralized backup of user files eliminates the need and cost of trying to recover files from a damaged drive.D. All of the aboveAns: D

Page 47: 2k8 Questions Bank

Qus 237 :What directory object includes subcontainers that hold GPO policy information?A. Group Policy templateB. AD GPO template setC. Group Policy containerD. AD GPO container setAns: C

Qus 238 :Configuring what setting on an individual GPO link forces a particular GPO’s settings to flow down through the Active Directory without being blocked by any child OUs?A. EnforceB. Block Policy InheritanceC. Loopback ProcessingD. PropagateAns: A

Qus 239 :What policy setting is set to audit successes in the Default Domain Controllers GPO?A. system eventsB. policy change eventsC. account management eventsD. logon eventsAns: C

Qus 240 :What policy setting allows an administrator to specify group membership lists?A. Limited GroupsB. Restricted GroupsC. Strict GroupsD. Confined GroupsAns: B

Qus 241 :What term means that the Group Policy setting continues to apply until it is reversed by using a policy that overwrites the setting?A. stampingB. confiningC. tattooingD. definingAns: C

Qus 242 :How often are Computer Configuration group policies refreshed by default?A. every 30 minutes

Page 48: 2k8 Questions Bank

B. every 60 minutesC. every 90 minutesD. every 120 minutesAns: C

Qus 243 :What process takes place from the time an application is evaluated for deployment in an organization until the time when it is deemed old or not suitable for use?A. software life cycleB. software longevity cycleC. software duration cycleD. software usage cycleAns: A

Qus 244 :What allows published applications to be organized within specific groupings for easy navigation?A. software classificationsB. software methodsC. software categoriesD. software assignmentsAns: C

Qus 245 :What type of rule can be applied to allow only Windows Installer packages to be installed if they come from a trusted area of the network?A. hash ruleB. certificate ruleC. path ruleD. network zone rulesAns: D

Qus 246 :Which of the following can be done from the Group Policy Management snap-in?A. import and copy GPO settings to and from the file systemB. search for GPOs based on name, permissions, WMI filter, GUID, or policy extensions set in the GPOsC. search for individual settings within a GPO by keyword, and search for only those settings that have been configuredD. all of the aboveAns: D

Qus 247 :__________ GPOs can act as templates when creating new GPOs for your organization.A. TemplateB. Base

Page 49: 2k8 Questions Bank

C. StarterD. SetAns: C

Qus 248 :Which mode in the Resultant Set of Policy Wizard allows administrators to simulate the effect of policy settings prior to implementing them on a computer or user?A. LoggingB. PlanningC. ImplementationD. AuditingAns: B

Qus 249 :WMI Filtering uses filters written in what language, which is similar to structured query language (SQL)?A. PostGRE SQLB. Microsoft SQL ServerC. WMI Query LanguageD. WIM Query LanguageAns: C

Qus 250 :What tool in Windows Server 2008 allows you to collect real-time information on your local computer or from a specific computer to which you have permissions?A. Performance Log ViewerB. Performance MonitorC. Reliability and Performance MonitorD. Performance and Statistics MonitorAns: C

Qus 251 :What in the event log is indicated by a red circle with an X on it?A. warningB. problemC. driver issueD. stop errorAns: D

Qus 252 :If you find yourself in a position where you need to restore an object or container within Active Directory that has been inadvertently deleted, you need to perform what type of restore?A. nonauthoritative restoreB. authoritative restoreC. full restore

Page 50: 2k8 Questions Bank

D. incremental restoreAns: B

Qus 253 :What represents the computer’s IP address in applications and other references?A. client nameB. dns nameC. host nameD. server nameAns: C

Qus 254 :In what type of query does the server that receives the name resolution request immediately respond to the requester with the best information it possesses?A. formativeB. iterativeC. recursiveD. alignedAns: B

Qus 255 :What type of zone forwards or refers requests to the appropriate server that hosts a primary zone for the selected query?A. secondary zoneB. stub zoneC. primary zoneD. forwarder zoneAns: B

Qus 256 :What electronic piece of information proves the identity of the entity that has signed a particular document?A. electronic signatureB. Certificate AuthorityC. PKI certificationD. digital signature Ans: D

Qus257 : What identifies certificates that have been revoked or terminated?A. Certificate Revocation ListB. PKI Expiration ListC. PKI Revocation ListD. CA Expiration ListAns: A

Page 51: 2k8 Questions Bank

Ques258 The roles in the Add Roles Wizard fall into what three basic categories?A= Directory ServicesB. Application ServicesC. Infrastructure ServicesD. Network ServicesAns. = D

Ques259What is Microsoft’s program for automating and managing the activation of products obtained using volume licenses?A. Windows ValidationB. Volume ActivationC. Volume Activation 2.0D. Windows Genuine AdvantageAns. = C

Ques260:A __________ is a complete installation of an operating system that runs in a software environment emulating a physical computer.A. virtual machineB. virtual serverC. terminal machineD. terminal serverAns. = B

Ques261:The Windows Server 2008 paging file is __________ times the amount of memory installed in the computer by default.A. 1.5B. 2C. 2.5D. 3Ans. = A

Ques262:Used with the Use parameter, what command-line utility can be used to map drive letters to folders in logon scripts?A. Net.exeB. Cmd.exeC. Ipconfig.exeD. Cscript.exeAns. = A

Ques263:

Page 52: 2k8 Questions Bank

What Windows Server 2008 feature enables you to maintain previous versions of files on a server?A. Backup TapeB. Shadow CopiesC. Shadow FilesD. Offline FilesAns. = B

Ques264:What feature of DFS distributes access requests, thus preventing any one server from shouldering the entire traffic load?A. data distribution B. data collectionC. server clusteringD. load balancingAns. = D

Ques265: DFS can distribute access requests by using what feature, thus preventing any one server from shouldering the entire traffic load?A. data distribution B. load balancingC. data collectionD. server clusteringAns. = B

Ques266:What administrative tool consolidates the controls for printing components throughout the enterprise into a single console?A. Print Services roleB. Print Management snap-inC. Server ManagerD. Server CoreAns. = B

Ques267:How is a local print device attached to a computer?A. through the networkB. through computer portsC. through another computerD. none of the aboveAns. = B

Ques268: What snap-in for MMC is an administrative tool that consolidates the controls for the printing components throughout the enterprise into a single console?

Page 53: 2k8 Questions Bank

A. Print ManagementB. Print and Fax WizardC. Device ManagerD. None of the aboveAns. = A

Ques269:HTTP uses what well-known port number?A. 80B. 25C. 12D. 110Ans. = C

Ques270: What determines how listeners will identify requests on a Website?A. Remote Desktop Connection B. Windows Process Activation ServiceC. bindingD. icon-based interfaceAns. = C

Ques271:What allows a company to host the same documents on several different Websites without copying the documents to each content folder?A. Role ManagerB. virtual directoryC. Add Role WizardD. Server Role AdministrationAns. = B

Ques272:Participants in what type of infrastructure are issued a public and a private key?A. public keyB. private keyC. secure keyD. encrypted keyAns. = A

Ques273:What is the weakest of the challenge/response authentication methods supported by IIS7?A. Basic AuthenticationB. Anonymous AuthenticationC. Digest Authentication

Page 54: 2k8 Questions Bank

D. Windows AuthenticationAns. = A

Ques274:Permissions tend to run down through a hierarchy, which is called __________.A. permission translationB. permission propagationC. permission flowD. permission inheritance Ans. = D

Ques275:What XML-based directory service enables businesses to publish listings about their activities and the services they offer?A. ASPB. ASP.NETC. UDDID. SSIAns. = C

Ques276:What component is most likely to be a bottleneck on a terminal server?A. resource allocationB. memoryC. processorD. scalabilityAns. = B

Ques277:Users must have the appropriate privileges to access a terminal server, and the easiest way to provide those privileges is by adding the user to what group?A. RDP UsersB. Remote Desktop UsersC. Terminal UsersD. Domain AdministratorsAns. = B

Ques278:What type of licensing permits one user to connect to the terminal server no matter what device the user is running?A. Per DeviceB. Per UserC. Per System

Page 55: 2k8 Questions Bank

D. Per OUAns. = B

Ques279:What Windows Server 2008 feature eliminates the need for the printer driver on the terminal server?A. Easy PrintB. Print Driver 6.1C. Quick PrintD. Print+Ans. = A

Ques280:What real-time, modular operating system is designed for devices with minimal amounts of memory?A. Windows CE B. Proprietary OSC. Windows XPeD. LinuxAns. = A

Ques281:The TS Gateway role service enables Terminal Services to support Internet clients securely using the same tunneling concept as a VPN connection except, in this case, the computers encapsulate RDP traffic within what protocol?A. HTTP B. SSHC. RDPD. SSLAns. = D

Ques282:What process do clients and the server use to negotiate the most efficient protocol to use when you enable both the RTSP and HTTP protocols on a Windows Media Services server?A. multicastB. protocol negotiationC. protocol rolloverD. multicast rolloverAns. = C

Ques283:

Page 56: 2k8 Questions Bank

What type of server must you install to provide users with email capabilities in Windows SharePoint Server?A. POPB. SMTPC. HTTPD. PHPAns. = B

Ques284:What enables administrators to protect specific types of information from unauthorized consumption and distribution, even by users who have the appropriate credentials and permissions to access the information?A. Digital Rights ManagementB. Digital Media ManagementC. Digital Authenticity ManagementD. Digital File ManagementAns. = A

Ques285:The Windows Server 2008 version of Windows Media Services uses what protocol to stream multimedia content?A. Hypertext Transfer Protocol (HTTP)B. Real Time Streaming Protocol (RTSP)C. File Transfer Protocol (FTP)D. Standard Media Protocol (SMP)Ans. = B

Ques286:What does RAID stand for?A. Redundant Array of Interoperative DisksB. Repetitive Array of Independent DisksC. Redundant Array of Interpretive DisksD. Redundant Array of Independent Disks Ans. = D

Ques287:When deploying a server using a WDS installation, the client downloads a boot image that loads __________.A. Windows PEB. Windows Software Update ServicesC. Windows Deployment ServicesD. Windows Image FormattingAns. = A

Page 57: 2k8 Questions Bank

Ques288: The process of granting a user access to a file server share by reading their permissions is called __________.A. authorizationB. authenticationC. ownershipD. delegationAns. = A

Ques289:How many fax job queues can be on a single system? A. 1B. 2C. 3D. 4Ans. = A

Ques290:Which service enables IIS to respond to a variety of incoming message types and not just HTTP?A. Terminal ServicesB. File Transfer Protocol (FTP)C. Windows Process Activation Service (WPAS)D. Directory Services.Ans. = C

Ques291:Which service enables developers to modify the functionality of the Web server, using the ASP.Net extensibility model and the .NET application programming interfaces (APIs)?A. Role ManagerB. Server Role AdministrationC. .NET ExtensibilityD. Add Role WizardAns. = C

Ques292:What is the only authentication method integrated into IIS7 that IIS7 enables by default?A. Basic AuthenticationB. Anonymous AuthenticationC. Digest AuthenticationD. Windows Authentication

Page 58: 2k8 Questions Bank

Ans. = B

Ques293:Which listener enables IIS7 to receive client requests using ports other than port 80 and protocols other than HTTP?A. NET.PIPEB. NET.MSMQC. NET.TCPD. All of the aboveAns. = D

Ques294:When installed, the SMTP server is integrated into __________.A. IISB. Windows Server 2008C. UDDID. Microsoft SQL ServerAns. = A

Ques295:What role configures a computer to function as a Terminal Services licensing Server, enabling it to allocate client access licenses (CALs) to clients?A. TS Session BrokerB. TS GatewayC. Terminal ServerD. TS LicensingAns. = D

Ques296:The Easy Print driver is based on what document format introduced in Windows Vista and Windows Server 2008?A. PXSB. XPSC. XPD. XMLAns. = B

Ques297:What is used to specify which Internet users are allowed to use a terminal server?A. connection authorization policiesB. resource authorization policies

Page 59: 2k8 Questions Bank

C. Group Policy objectsD. user authorization policiesAns. = A

Ques:298What specifies the terminal servers on the private network that users are permitted to access?A. Group Policy objectsB. user authorization policiesC. connection authorization policiesD. resource authorization policiesAns. = D

Ques299:Which component registers and locates iSCSI initiators and targets?A. iSCSI InitiatorB. Storage Manager for SANsC. Internet Storage Name Server D. Storage ExplorerAns. = C

Ques300:Which of the following defines the basic transport mechanism of a Fibre Channel network, including the frame format and three service classes: a connection-oriented class, a connectionless class with acknowledgments, and a connectionless class without acknowledgments? A. FC1B. FC2C. FC3D. FC4 Ans. = B

Ques301:Network File System (NFS) places the bulk of the file sharing process on the __________.A. storage deviceB. clientC. serverD. File ManagerAns. = B

Ques302:Network File System (NFS) places the bulk of the file-sharing process on the __________.

Page 60: 2k8 Questions Bank

A. serverB. File ManagerC. storage deviceD. clientAns. = D

Ques303: What increases the production capability of a single printer by connecting it to multiple print devices?A. print spoolerB. print priorityC. printer poolD. print queueAns. = C

Ques304:The IIS7 built-in account IUSR is a member of what group?A. WWW_IUSRSB. IIS_WWWUSRSC. IIS_IUSRSD. IIS_GROUPAns. = C

Ques305:

In what application pool mode does IIS7 use the new, generic request pipeline for all protocol listeners and application development environments? A. ClassicB. IntegratedC. BasicD. EnhancedAns. = B

Ques306: What is the executable program file for the RDC client?A. rdp.exeB. msrdp.exeC. Mstsc.exeD. msrdcc.exeAns. = C

Ques307.When you obtain a certificate from an external CA, either public or local, which of these tasks must you complete?

Page 61: 2k8 Questions Bank

A. Set up SSH access to the TS Gateway server.B. Install the certificate on the TS Gateway server.C. Install multiple root certificates.D. None of the aboveAns. = B

Ques308:What role is included with Windows Server 2008 and enables you to perform unattended installations of Windows Server 2008 and other operating systems on remote computers?A. Windows Software Update ServicesB. Windows Deployment ServicesC. Windows Image FormattingD. Windows PEAns. = B

Ques309:What role service of the Print Services role installs the Print Management snap-in for MMC, which provides centralized printer management for an entire enterprise network?A. LPD ServiceB. Internet PrintingC. Print ServerD. Print ManagementAns. = C

Ques310:Newly installed disks in Windows Server 2008 always appear first as what type of disk?A. basic diskB. simple diskC. primary diskD. dynamic diskAns. = A

Ques311:What is the underlying disk drive structure that enables you to store information on your computer?A. disk structureB. file structureC. file systemD. disk systemAns. = C

Ques312:What command-line utility along with the Use parameter can be used to map drive letters to folders in logon scripts?A. Net.exe

Page 62: 2k8 Questions Bank

B. Cmd.exeC. Ipconfig.exeD. Cscript.exeAns. = A

Ques313:Which of the following items simplifies the process of locating files and folders on network servers?A. Distributed File SystemB. Distributed Server ManagerC. Remote File ServicesD. All of the aboveAns. = A

Ques314:What will the Window’s Server 2008 Deploying a File Server default allow you to manage on the server?A. disk drivesB. share foldersC. map drivesD. all of the aboveAns. = D

Ques315:What is the new platform-independent document format included with Windows 2008 and Windows Vista that allows print job files to use a single format for their entire journey to the print device?A. Web Server (IIS) roleB. LPD ServicesC. Print ManagementD. XML Paper Specification (XPS)Ans. = D

Ques316: What tool do printing administrators on large enterprise networks use to keep track of print devices?A. Server Manager ConsoleB. Internet Printing roleC. printer poolD. Print Management consoleAns. = D

Ques317:What does PCL stand for?A. printer command locationB. printer color level

Page 63: 2k8 Questions Bank

C. printer case leverD. printer control languageAns. = D

Ques318:Windows Server 2008 includes a Fax Server role that allows users to send faxes from __________.A. the InternetB. mobile phonesC. routersD. their desktopsAns. = D

Ques319:What application layer protocol enables a client to connect to a remote server, perform rudimentary file management tasks, and copy files in either direction between the two computers?A. File Transfer Protocol (FTP)B. Application serverC. IIS ServicesD. Web serverAns. = A

Ques320:Which feature enables you to use a Website to publish files located anywhere on the network?A. fault toleranceB. live hostingC. resource allocationD. virtual directoriesAns. = D

Ques321:What determines how listeners will identify requests on a Website?A. Remote Desktop Connection B. Windows Process Activation ServiceC. bindingD. icon-based interfaceAns. = C

Ques322:What type of interface that is integrated into most browser applications is used most often by FTP clients?A. touch pad interfaceB. graphical interfaceC. Windows Deployment interface

Page 64: 2k8 Questions Bank

D. Windows System Image interfaceAns. = B

Ques323:When IIS is installed, where is the root directory of the default Website placed?A. C:\\inetpub\\wwwrootB. C:\\wwwroot\\inetpubC. C:\\WINDOWS\\inetpub\\wwwrootD. C:\\wwwpub\\inetrootAns. = A

Ques324:What is the process of confirming a user’s identity, usually by requiring the user to supply some sort of token, such as a password or certificate?A. administrationB. authenticationC. associationD. confirmationAns. = B

Ques325:A digital certificate is an electronic credential issued by a __________.A. certificate serverB. certificate providerC. certification authorityD. certification initiatorAns. = C

Ques326:What was designed to be an alternative to CGI, enabling a Web server to execute applications without spawning a separate process for each incoming request?A. CGIB. ISAPIC. UDDID. SSIAns. = B

Ques327:What licensing mode permits one client device, such as a computer, terminal, or handheld, to connect to the terminal server no matter who is using it?A. Per DeviceB. Per UserC. Per SystemD. Per OUAns. = A

Page 65: 2k8 Questions Bank

Ques328:What is the modern equivalent of mainframe computing in which servers perform most of the processing and clients are relatively simple devices that provide the user interface?A. Role ServicesB. Terminal ServicesC. Domain ServicesD. Function ServicesAns. = B

Ques329:What are the advantages of Terminal Services?A. reduced client hardware requirementsB. simplified application deploymentC. easy configuration and updatesD. all of the aboveAns. = D

Ques330:What type of files store Remote Desktop Client settings in a recallable and portable form?A. RDC filesB. RDP filesC. RDP packagesD. RDC packagesAns. = B

Ques331:The process of installing a TS Licensing server and preparing it for use consists of four basic steps. What is the first of these steps?A. Activate the TS Licensing server.B. Install the TS Licensing role service.C. Configure the licensing settings on the terminal servers.D. Install the TS CALs on the TS Licensing server.Ans. = B

Ques332:What has the technology of choice been for remote network access in recent years?A. SSLB. HTTPC. VPN D. SSHAns. = C

Ques333:

Page 66: 2k8 Questions Bank

What new Windows Server 2008 Terminal Services role service enables Internet users to access terminal servers on private networks despite intervening firewalls and network access translation (NAT) servers?A. Terminal Services GatewayB. TS Web AccessC. TS RemoteAppD. RemoteApp IntegrationAns. = A

Ques334:What Microsoft technology allows you to package your content in a secure form and issue licenses that provide authorized users with limited access to the content?A. Windows Media Rights ManagerB. Windows Server Update ServicesC. Digital Rights ManagementD. Windows SharePoint ServicesAns. = A

Ques335:What converts content into the Windows Media format and sends it to the Windows Media Services server for real-time distribution?A. Windows Media ServicesB. Windows Media PlayerC. Windows Media CenterD. Windows Media EncoderAns. = D

Ques336:You can access the administration interface for Windows SharePoint Services by selecting what from the Administrative Tools program group?A. Active Directory Users and ComputersB. Computer ManagementC. SharePoint 3.0 Central AdministrationD. Active Directory Sites and ServicesAns. = C

Ques337:Because any device on a SAN can communicate with any other device on the same SAN, high-speed data transfers can occur in which of the following ways?A. server to storageB. client to serverC. client to clientD. client to storageAns. = A

Ques338:

Page 67: 2k8 Questions Bank

What capability of the File Services role consists of two role services that allow administrators to create a virtual directory tree consisting of folders stored on different servers and to maintain duplicate copies of that information?A. Windows Search ServicesB. Distributed File SystemC. File Server Resources ManagerD. Single Instance StoreAns. = B

Ques339:What is the combination of Allow permissions and Deny permissions called that a security principal receives for a given system element, whether explicitly assigned, inherited, or received through a group membership?A. effective permissionsB. special permissionsC. extended permissionsD. NTFS permissionsAns. = A

Ques340:Windows Server 2008 computers must run which protocol service to send email messages?A. Email Router Protocol (ERP)B. Default Email Protocol (DEP)C. Simple Mail Transfer Protocol (SMTP)D. Simple Modem Target Protocol (SMTP) Ans. = C

Ques341:To browse for print servers on the network, you must activate __________.A. devicesB. the Print Management ToolC. the Network Discovery SettingD. Administrative ToolsAns. = C

Ques342:What feature enables IIS7 to log additional diagnostic information and details on reasons for failures?A. directory servicesB. Failed Request TracingC. UDDI servicesD. print servicesAns. = B

Ques343:

Page 68: 2k8 Questions Bank

What is the only authentication method integrated into IIS7 that is enabled by default?A. Basic AuthenticationB. Anonymous AuthenticationC. Digest AuthenticationD. Windows AuthenticationAns. = B

Ques344:Which application pool type consists of multiple applications serviced by multiple worker processes?A. medium processB. pooled processC. isolated processD. Web gardenAns. = D

Ques345:What role service balances the client load among multiple terminal servers and saves session state information so that clients can reconnect to the same session from which they disconnected?A. TS GatewayB. TS Session BrokerC. TS Web AccessD. TS LicensingAns. = B

Ques346:Which TS server licensing scope publishes license server information in the Active Directory database, enabling terminal servers to discover licensing servers running on any computer in the same forest?A. TreeB. DomainC. ForestD. WorkgroupAns. = C

Ques347:What option specifies how the terminal server will locate a TS Licensing server?A. terminal server discovery modeB. licensing server discovery modeC. licensing server licensing modeD. Terminal Services licensing modeAns. = B

Ques348:What port number is used by the RDP protocol by default?

Page 69: 2k8 Questions Bank

A. 3389B. 443C. 21D. 80Ans. = A

Ques349:What technique encapsulates an entire client/server session within another protocol?A. networkingB. propagatingC. encapsulatingD. tunnelingAns. = D

Ques350:What is the final step involved in deploying a TS Gateway server?A. Create resource authorization policies.B. Install the TS Gateway role service.C. Configure the client to use the TS Gateway.D. Obtain and install a certificate for the TS Gateway server.Ans. = C

Ques351:What Windows Media Player feature includes several techniques, such as Fast Start and Fast Cache that enable the player to begin displaying content more quickly, thus improving the user experience?A. Advanced StreamingB. Enhanced StreamingC. Fast StreamingD. Stream+Ans. = C

Ques352:Since 2007, which of the following options has become the more popular Fibre Channel solution?A. point-to-point (FC-P2P)B. arbitrated loop (FC-AL)C. arbitrated fabric (FC-AF)D. switched fabric (FC-SW)Ans. = D

Ques353: Windows Server 2008 file server with 1 gigabyte of memory can support approximately how many remote file handles?A. 100,000B. 10,000

Page 70: 2k8 Questions Bank

C. 1,000D. 100Ans. = A

Ques354: What lookup service maintains a list of UNIX accounts by using their UID and GID values as well as their equivalent Windows or Active Directory accounts?A. Name User MapB. User Name MappingC. User Mapping FunctionD. None of the aboveAns. = B

Ques355: The anonymous user account in IIS7 is a built-in account called IUSR, which is a member of what group?A. WWW_IUSRSB. IIS_WWWUSRSC. IIS_IUSRSD. IIS_GROUPAns. = C

Ques356: Because each application pool occupies its own protected address space, a crashed application cannot affect any process running outside of that pool. This is known as __________.A. worker process isolation modeB. protected services modeC. Windows Process Activation ServiceD. ISAPI extensionsAns. = A

Ques357: What experience option enables the RDC client to duplicate the graphics-rendering capabilities of Windows Vista, most notably the Aero glass effect?A. font smoothingB. desktop smoothingC. desktop compositionD. Aero compositionAns. = C

Ques358: Which of the following is NOT a Windows Process Activation Service feature that TS Web Access requires?A. Request FilteringB. Process Model

Page 71: 2k8 Questions Bank

C. .NET EnvironmentD. Configuration APIsAns. = A

Ques359: Cluster servers should use the same software environment, which consists of all of the following elements except __________.A. the operating system B. updatesC. Active DirectoryD. disk sizeAns. = D

Ques. 360 Of the several key components of subnetting that are listed below, which is the most accurate description?A. Systems within the same subnet can communicate indirectly with the external network.B. Systems within the same subnet will not share the same network address.C. Systems within a subnet need not be burdened with information about external network addressing.D. Systems within the same subnet that share the same network address do not require any information about external network addressing.Ans. C

Ques. 361 The routing service included with Windows Server 2008 is better suited for __________.A. a smaller network B. a larger networkC. a mid-size networkD. large amounts of trafficAns. A

Ques. 362IPv4 addresses are commonly represented by using what type of notation?A. subnettingB. CIDRC. classful addressingD. dotted-decimalAns. D

Ques. 363

Page 72: 2k8 Questions Bank

Which feature is an integral part of IPv6, whereas it was an optional feature under IPv4?A. IP security B. subnettingC. DNS securityD. name resolutionAns. A

Ques. 364 Which type of volume consists of free space contained on a single physical disk?A. striped volumeB. simple volumeC. spanned volumeD. mirrored volumeAns. B

Ques. 365 A Server Core installation includes which of the following programs?A. Windows ExplorerB. Outlook ExpressC. Windows NotepadD. Start menuAns. C

Ques. 366 You can configure network settings on a Windows Server 2008 computer by using a number of different tools with the exception of which of the following?A. Initial Configuration Tasks B. Server Manager consoles C. Windows Command Line D. File and Print Sharing WizardAns. D

Ques. 367 Which method is not a possibility when activating A MAK key? A. telephoneB. InternetC. E-MailD. Volume Activation Management Tool (VAMT)Ans. C

Ques. 368 The core function of DHCP is to __________.A. manage resourcesB. assign addressesC. host configurationD. manage protocols

Page 73: 2k8 Questions Bank

Ans. B

Ques. 369: All DHCP servers that receive the DHCPDISCOVER message and have a valid configuration for the client will broadcast __________.A. DHCPACKB. DHCPOFFERC.DHCPNACKD. DHCPINFORMAns. B

Ques. 370 Which of the following apply to all clients within a scope and are the most frequently used set of options?A. server optionsB. scope optionsC. class optionsD. client optionsAns. B

Ques. 371Which file is used by the DHCP database as a temporary storage file during database index maintenance operations (this file sometimes resides in the %systemroot%\\System32\\Dhcp directory after a system failure)?A. temp.logB. Dhcp.mdbC. J50.logD. Temp.edbAns. D

Ques. 372 Which of the following is not a forward or reverse lookup zone type?A. primary B. secondaryC. integrated D. stubAns. C

Ques. 373 Which of the following is a 32-bit integer representing the maximum time, in seconds, that a DNS server or client caches this resource record before it is discarded?A. OwnerB. ClassC. TTLD. Resource Record DataAns. C

Page 74: 2k8 Questions Bank

Ques. 374A conditional forwarder in an Active Directory environment can be replicated to any of the following except all __________.A. DNS servers in the forestB. DNS servers in the domainC. domain controllers in the domainD. domain controllers in the forestAns. D

Ques. 375 You can use the DNS console to manually or automatically test DNS servers by submitting all of the following queries except __________.A. iterativeB. simpleC. recursiveD. both B and CAns. D

Ques. 376 How can you view the IP routing table?A. Routing and Remote Access consoleB. command promptC. both B & CD. none of the aboveAns. C

Ques. 377 Which of the following is the limited broadcast address that is general for all networks and routers?A. 0.0.0.0B. 127.0.0.0C. 224.0.0.0D. 255.255.255.255Ans. D

Ques. 378 What type of connectivity creates a secure point-to-point connection across either a private network or a public network, such as the Internet?A. remote accessB. dial-up networking C. virtual private networkD. custom configurationAns. C

Ques. 379

Page 75: 2k8 Questions Bank

What term refers to the device that is seeking access to the network, such as a laptop attempting to access a wireless access point?A. authenticatorB. supplicantC. verifierD. Authentication ServerAns. B

Ques. 380 How many active partitions can you have per hard drive?A 1B 2C 3D 4Ans. A

Ques. 381 Regardless of the size of your network, your strategy for creating shared folders should consist of all the following information except what __________.A. folders you will shareB. names you will assign to the sharesC. permissions you will grant to usersD. online file settings you will use for the sharesAns. D

Ques. 382: For network users to be able to access a shared folder on an NTFS drive, you must grant them __________ permissions.A. shareB. NTFSC. both A & BD. registryAns. C

Ques. 383 The Distributed File System (DFS) implemented in the Windows Server 2008 File Services role includes two technologies: DFS Namespaces and __________.A. DFS RemediationB. DFS ReplicationC. DNS ReplicationD. DFS TopologyAns. B

Ques. 384 What computer (or standalone device) receives print jobs from clients and sends them to print devices that are either locally attached or connected to the network?

Page 76: 2k8 Questions Bank

A. print deviceB. print serverC. printerD. printer driverAns. B

Ques. 385 Which document management menu command causes the print server to stop sending jobs to the print device until you resume it by selecting the same menu item again?A. Document > RestartB. Document > PauseC. Printer > Use Printer OfflineD. Printer > Pause PrintingAns. D

Ques. 386 Which of the following is not an option with the Print Services Management Console? A. Installing a printerB. Access the print queues and Properties sheets for all of the network printers in the enterpriseC. Deploy printers to client computers using Group PolicyD Create custom viewsAns. A

Ques. 387Just as with folder shares, what must clients have to access a shared printer?A. driversB. security clearanceC. administrative rolesD. proper permissionsAns. D

Ques. 388 Which of the following is the most frequently used view within the Reliability and Performance Monitor?A. Performance Logs and AlertsB. System MonitorC. Server Performance AdvisorD. Performance Monitor Ans. D

Ques. 389Which of the following is not a built-in Data Collector Set within Windows Server 2008?A. LAN DiagnosticsB. System DiagnosticsC. System Monitor

Page 77: 2k8 Questions Bank

D. System PerformanceAns. C

Ques. 390 When you first launch Network Monitor, what key do you press to begin capturing network traffic?A. F8B. F9C. F10D. F11 Ans. C

Ques. 391 Which of the following is not a category for the Windows operating system updates? A. Group Policy updatesB. critical updatesC. recommended downloadsD. multilanguage featuresAns. A

Ques. 392 What rule allows you to restrict inbound and outbound connections based on certain sets of criteria, such as membership in a particular Active Directory domain?A. TunnelB. Authentication exemptionC. IsolationD. Server to serverAns. C

Ques. 393Which middle-of-the-road form of NTLM authentication was used to improve upon the security of LM Authentication?A. LMv2 AuthenticationB. NTLM AuthenticationC. NTLMv2 AuthenticationD. None of the aboveAns. B

Ques. 394 Which process is used to establish trust between communicating systems, after which only trusted systems can communicate with each other?A. shared cryptographyB. cryptographic checksumC. mutual authenticationD. filtered methodologyAns. C

Page 78: 2k8 Questions Bank

Ques. 395Which field does the IPSec driver use to match the correct SA with the correct packet?A. IPSec Driver fieldB. IKE Authentication fieldC. IP Filter fieldD. SPI fieldAns. D

Ques. 396 : Who maintains information about the health of the NAP client computer and transmits information between the NAP Enforcement Clients and the System Health Agents?A. Health Registration AuthorityB. System Health Agent C. NAP AgentD. System Health ValidatorAns. C

Ques. 397 : Which enforcement method allows authorized remote users to connect to resources on an internal corporate or private network from any Internet-connected device?A. Internet Protocol Security (IPSec) enforcementB. VPN enforcementC. 802.1X enforcementD. Terminal Services Gateway (TS Gateway) enforcement<i>Ans. D

Ques. 398: What feature allows users or computers to manually request a certificate based a template?A. Enroll ACLB. Write ACLC. Read ACLD. Autoenroll ACLAns. A

Ques. 399: Which element of Active Directory Certificate Services utilizes the Online Certificate Status Protocol to act in response to client requests?A. NDESB. subordinate CAC. Certificate Revocation ListD. Online ResponderAns. D

Ques. 400:

Page 79: 2k8 Questions Bank

Which Windows feature allows users to perform self-service restores of previous versions of files and folders in case of accidental deletion or unwanted modifications?A. Secret Copies of Shared FoldersB. Shadow Copies of Secret FoldersC. Shadow Copies of Shared FoldersD. Shared Copies of Shadow FoldersAns. C