You are the network administrator for Testking.com. The network consists of a single Active Directory forest that contains three domains. The functional level of the forest is Windows Server 2003. The domain names are testking.com, europe.testking.com, and asia.testking.com. Each domain contains 500 user accounts. TestKing.com is in the process of acquiring several other companies whose networks will be add to the testking.com Windows Server 2003 domain. These acquisitions will entail the addition of several new offices, which will be connected to TestKing's network by means of dedicated 56-Kbps WAN connections. You create a new shared folder named NewProjects on a file server in testking.com. Several users in each existing domain need access to the NewProjects folder. These users are not in the same group in any domain. All users who need access to the NewProjects folder must be able to add, delete, and modify files and folders in the NewProjects folder. Users in the acquired companies also will require access to this folder. You need to create the required Active Directory groups and configure the required permissions for the NewProjects folder. Your solution must minimize ongoing administrative effort as you add new companies to the network. You must also minimize unnecessary traffic across the WAN connections. What should you do?()A、Create a single universal security group. Add all users that require access to the folder to the group. Create a domain local group in the testking.com domain. Add the universal group to the domain local group. Assign permissions to the shared folder by using the domain local group.B、Create a global security group in each domain. Add all users that require access to the folder to the global group in their domain. Create a domain local group in testking.com domain. Add the global groups to the domain local group. Assign permissions to the shared folder by using the domain local group.C、Create a universal security group in each domain. Add all users that require access to the folder to the group in their domain. Assign permissions to the shared folder by using the universal groups.D、Create a global security group in each domain. Add all users that require access to the folder to the group in their domain. Assign permissions to the shared folder by using the global groups.

You are the network administrator for Testking.com. The network consists of a single Active Directory forest that contains three domains. The functional level of the forest is Windows Server 2003. The domain names are testking.com, europe.testking.com, and asia.testking.com. Each domain contains 500 user accounts. TestKing.com is in the process of acquiring several other companies whose networks will be add to the testking.com Windows Server 2003 domain. These acquisitions will entail the addition of several new offices, which will be connected to TestKing's network by means of dedicated 56-Kbps WAN connections. You create a new shared folder named NewProjects on a file server in testking.com. Several users in each existing domain need access to the NewProjects folder. These users are not in the same group in any domain. All users who need access to the NewProjects folder must be able to add, delete, and modify files and folders in the NewProjects folder. Users in the acquired companies also will require access to this folder. You need to create the required Active Directory groups and configure the required permissions for the NewProjects folder. Your solution must minimize ongoing administrative effort as you add new companies to the network. You must also minimize unnecessary traffic across the WAN connections. What should you do?()

  • A、Create a single universal security group. Add all users that require access to the folder to the group. Create a domain local group in the testking.com domain. Add the universal group to the domain local group. Assign permissions to the shared folder by using the domain local group.
  • B、Create a global security group in each domain. Add all users that require access to the folder to the global group in their domain. Create a domain local group in testking.com domain. Add the global groups to the domain local group. Assign permissions to the shared folder by using the domain local group.
  • C、Create a universal security group in each domain. Add all users that require access to the folder to the group in their domain. Assign permissions to the shared folder by using the universal groups.
  • D、Create a global security group in each domain. Add all users that require access to the folder to the group in their domain. Assign permissions to the shared folder by using the global groups.

相关考题:

You are the network administrator for TestKing. The network consists of a single Active Directory forest that contains three domains. The functional level of the forest is Windows 2000. The NetBIOS names of the domains are TesKing1, TesKing2, TestKing3. The functional level of all three domains is Windows 2000mixed. You manage resources in TesKing1.A new file server is added to TesKing1. Users in all three domains need access to resources on the file server.You need to create a group that will be used to grant access to the file server in TesKing1.Which two actions should you perform? Each correct answer presents part of the solution. Select two.()A. Create a security group.B. Create a distribution group.C. Configure the group to be a global group.D. Configure the group to be a universal group.E. Configure the group to be a domain local group.

You work as the enterprise exchange administrator at TestKing.com. TestKing.com makes use of Microsoft Exchange Server messaging solution. The TestKing.com network consists of a single ActiveDirectory forest with one domain. The internal network of TestKing.com contains a perimeter network. You have received instructions fromthe CIO to install 15 Edge Transport servers on the perimeter network with the following criteria: * The Edge Transport servers should have a security policy, applied by the administrators. * The minimization of the administrative overhead towards the servers. * The minimization the attack surface of the perimeter network. What should you do?()A、The best option is to set up a new Active Directory domain in the internal forest and then join all EdgeTransport servers to the new domain.B、The best option is to make use of Active Directory Federation Services (AD FS).C、The best option is to make use of Network Policy and Access Services (NPAS).D、The best option is to set up a new Active Directory domain in the perimeter network and then join all Edge Transport Servers to the new domain.

You work as a network exchange administrator at examways.com.the examways.com network  currently consists of a single active directory forest containing a single domain named company.com.both the forest and the domain operate at the windows server 2003 functional level.the company.com organization currently makes use of microsoft exchange server 2003 service pack 2 (sp2) as their messaging solution.during the course of the business week you receive instruction from company.com to migrate the messaging system to exchange server 2010 whilst preparing the active directory environment for the deployment of microsoft exchange server 2010. what should you do first?()A、you should prepare the active directory forest by having the setup.com /adprep.exe /forest prep command run.B、you should prepare the active directory forest by having the setup.com /pre pare schema command run.C、you should prepare the active directory domain by having the setup.com /pre paread command run.D、you should prepare the active directory domain by having the setup.com /pre pare domain command run.

Your network contains an Active Directory domain. All domain controller run Windows Server  2003.     You replace all domain controllers with domain controllers that run Windows Server 2008 R2.     You raise the functional level of the domain to Windows Server 2008 R2.     You need to minimize the amount of SYSVOL replication traffic on the network.     What should you do()A、Raise the functional level of the forest to Windows Server 2008 R2.B、Modify the path of the SYSVOL folder on all of the domain controllers.C、On a global catalog server, run repadmin.exe and specify the KCC parameter.D、On the domain controller that holds the primary domain controller (PDC) emulator FSMO role, run dfsrmig.exe.

ou are the network administrator for your company. The network consists of a single Active Directory forest that contains one domain. The functional level of the forest is Windows 2000, and the functional level of the domain is Windows 2000 mixed. The domain contains four domain controllers named DC1, DC2, DC3, and DC4. There are two sites in the forest. DC1 and DC2 are in one site. DC3 and DC4 are in the other site. DC1 fails. You need to wait until the following week to restore DC1. While connected to DC3, you perform a bulk import of user accounts and receive an error message stating that a number of the user accounts could not be created. You need to ensure that the user accounts can be created.  What should you do?()A、 Seize the PDC emulator role to DC3.B、 Seize the relative ID (RID) master role to DC3. C、 Create a replication object to connect DC3 to DC2.D、 Raise the functional level of the domain and the functional level of the forest to Windows Server 2003.

You are the network administrator for Fabrikam, Inc. Your network consists of a single Active Directory forest that contains one domain named fabrikam.com. The functional level of the forest is Windows Server 2003. Fabrikam, Inc., acquires a company named Contoso, Ltd. The Contoso, Ltd.,network consists of a single Active Directory forest that contains a root domain named contoso.com and a child domain named usa.contoso.com. The functional level of the forest is Windows 2000. The functional level of the usa.contoso.com domain is Windows 2000 native. A business decision by the company requires the usa.contoso.com domain to be removed. You need to move all user accounts from the usa.contoso.com domain to the fabrikam.com domain by using the Active Directory Migration Tool. You need to accomplish this task without changing the logon rights and permissions for all other users. You need to ensure that users in usa.contoso.com can log on to fabrikam.com by using their current user names and passwords.  What should you do?()A、 Create a two­way Windows Server 2003 external trust relationship between the fabrikam.com domain and the contoso.com domain.B、 Create a one­way Windows Server 2003 external trust relationship in which the fabrikam.com domain trusts the contoso.com domain.C、 Create a temporary two­way external trust relationship between the fabrikam.com domain and the usa.contoso.com domain.D、 Create a temporary one­way external trust relationship in which the usa.contoso.com domain trusts the fabrikam.com domain.

Your network contains an Active Directory domain named contoso.com. The functional level of the domain and the functional level of the forest are Windows Server 2003. All domain controllers run Windows Server 2008. You have a member server that runs Windows Server 2008 R2 named Server1. You install the Distributed Scan Server role service on Server1. From the Scan Management console, you attempt to add a scan process and you receive the following error. You need to ensure that you can add a scan process. What should you do?()A、Install the Fax Server role.B、Install the Print Server role service.C、Update the Active Directory schema.D、Set the functional level of the forest to Windows Server 2008.

You are the network administrator for Fabrikam, Inc. Your network consists of a single Active  Directory forest that contains one domain named fabrikam.com. The functional level of the forest is  Windows Server 2003. Fabrikam, Inc., acquires a company named Contoso, Ltd. The Contoso, Ltd., network consists of a single Active Directory forest that contains a root domain named contoso.com and a  child domain named usa.contoso.com. The functional level of the forest is Windows 2000. The functional level of the usa.contoso.com domain is Windows 2000 native. A business decision by the company requires the usa.contoso.com domain to be removed. You need to move all user accounts from the  usa.contoso.com domain to the fabrikam.com domain by using the Active Directory Migration Tool. You  need to accomplish this task without changing the logon rights and permissions for all other users. You  need to ensure that users in usa.contoso.com can log on to fabrikam.com by using their current user names and passwords.  What should you do?()A、 Create a two-way Windows Server 2003 external trust relationship between the fabrikam.com domainand the contoso.com domain.B、 Create a one-way Windows Server 2003 external trust relationship in which the fabrikam.com domain trusts the contoso.com domain.C、 Create a temporary two-way external trust relationship between the fabrikam.com domain and the usa.contoso.com domain.D、 Create a temporary one-way external trust relationship in which the usa.contoso.com domain trusts the fabrikam.com domain.

Your company has a single Active Directory directory service forest named contoso.com. A partner organization has a forest named fabrikam.com. Both forests are set to the Windows 2000 forest functional  level. Domains named contoso.com and fabrikam.com are set to Windows 2000 Native Mode. You plan to create a forest trust relationship between contoso.com and fabrikam.com. You need to be able to configure selective authentication for the trust relationship. What should you do?()A、 Raise the forest functional level on contoso.com and fabrikam.com to Windows Server 2003.B、 Raise the domain functional level on contoso.com and fabrikam.com to Windows Server 2003.C、 Raise the domain functional level and the forest functional level on contoso.com to Windows Server 2003.D、 Raise the domain functional level and the forest functional level on fabrikam.com to Windows Server 2003.

Your network contains an Active Directory domain named contoso.com. The domain contains the  servers shown in the following table:     Server name  Operating system  Role   DC1  Windows Server 2008  Domain controller  DC2  Windows Server 2008 R2  Domain controller  DNS1  Windows Server 2008  DNS server  DNS2  Windows Server 2008 R2  DNS server     The functional level of the forest is Windows Server 2003. The functional level of the domain is  Windows Server 2003.   DNS1 and DNS2 host the contoso.com zone. All client computers run Windows 7 Enterprise.     You need to ensure that all of the names in the contoso.com zone are secured by using  DNSSEC.   What should you do first()A、Change the functional level of the forest.B、Change the functional level of the domain.C、Upgrade DC1 to Windows Server 2008 R2.D、Upgrade DNS1 to Windows Server 2008 R2.

Your network contains a single Active Directory domain. The functional level of the forest is Windows  Server 2008. The functional level of the domain is Windows Server 2008 R2.   All DNS servers run Windows Server 2008. All domain controllers run Windows Server 2008 R2.  You need to ensure that you can enable the Active Directory Recycle Bin.   What should you do()A、Change the functional level of the forest.B、Change the functional level of the domain.C、Modify the Active Directory schema.D、Modify the Universal Group Membership Caching settings.

Your company has an Active Directory forest that contains only Windows Server 2008 domain  controllers.     You need to prepare the Active Directory domain to install Windows Server 2008 R2 domain  controllers.     Which two tasks should you perform()A、Run the adprep /forestprep command.B、Run the adprep /domainprep command.C、Raise the forest functional level to Windows Server 2008.D、Raise the domain functional level to Windows Server 2008.

You are a network administrator for your company. The network consists of a single Active Directory forest that contains three domains. The functional level of the forest and of all three domains is Window Server 2003. The company has a main office and 30 branch offices. Each branch office is connected to the main office by a 56-Kbps WAN connection. You configure the main office and each branch office as a separate Active Directory site. You deploy a Windows Server 2003 domain controller at the main office and at each branch office. Each domain controller is configured as a DNS server.   You can log on to the network from client computers in the branch offices at any time. However, users in the branch offices report that they cannot log on to the network during peak hours.   You need to allow users to log on to the network from branch office computers. You do not want to affect the performance of the branch office domain controllers. You need to minimize Active Directory replication traffic across the WAN connections.   What should you do? ()A、 Use Active Directory Sites and Services to enable universal group membership caching for each branch office site.B、 Use the DNS console to configure the branch office DNS servers to forward requests to a DNS server in the main office.C、 Use Active Directory Sites and Services to configure each branch office domain controller as a global catalog server.D、 Use the DNS console to configure the branch office DNS servers to use an Active Directory-integrated zone.

Your company has two Active Directory forests named Forest1 and Forest2. The forest functional level and the domain functional level of Forest1 are set to Windows Server 2008. The forest functional levle of Forest2 is set to WIndows 2000, and the domain functional levels in Forest2 are set to Windows Server 2003. You need to set up a transitive forest trust between Frorest1 and Forest2. What should you do first()A、Raise the forest functional level of Forest2 to Windows Server 2003 Interim mode.B、Raise the forest functional level of Forest2 to Windows Server 2003.C、Upgrade the domain controllers in Forest2 to Windows Server 2008.D、Upgrade the domain controllers in Forest2 to Windows Server 2003.

Your network contains a single Active Directory domain. The functional level of the forest is Windows  Server 2008 R2.   You need to enable the Active Directory Recycle Bin.   What should you use()A、the Dsmod toolB、the Enable-ADOptionalFeature cmdletC、the Ntdsutil toolD、the Set-ADDomainMode cmdlet

Your Windows Server 2003 environment consists of a single Active Directory directory service forest with multiple domains. The forest functional level is set to Windows 2000 Server. Your company has a main office and four branch offices. Each office has two domain controllers. The domain controllers in the main office are global catalog servers.  In the branch offices, searches for some printers in Active Directory are slow. You need to improve the performance of Active Directory printer searches in the four branch offices.  What should you do?() A、 Enable universal group membership caching in each branch office.B、 Increase the number of domain controllers in each branch office.C、 Add global catalog services to each branch office.D、 Upgrade the forest functional level to Windows Server 2003.

Your company has a main office and a branch office that are configured as a single Active Directory forest.  The functional level of the Active Directory forest is Windows Server 2003. There are four Windows Server 2003 domain controllers in the main office. You need to ensure that you are able to deploy a read-only domain controller (RODC) at the branch office. Which two actions should you perform()A、Run the adpreplrodcprep command.B、Raise the functional level of the forest to Windows Server 2008.C、Raise the functional level of the domain to Windows Server 2008.D、Deploy a Windows Server 2008 domain controller at the main office.

Your company has an Active Directory forest that contains only Windows Server 2003 domain controllers. You need to prepare the Active Directory domain to install Windows Server 2008 domain controllers. Which two tasks should you perform()A、Run the adprep /forestprep command.B、Run the adprep /domainprep command.C、Raise the forest functional level to Windows Server 2008.D、Raise the domain functional level to Windows Server 2008.

You are a security administrator for your company. The network consists of three Active Directory domains. All Active Directory domains are running at a Windows Server 2003 mode functionality level.    Employees in the editorial department of your company need access to resources on file servers that are in each of the Active Directory domains. Each Active Directory domain in the company contains at least one editorial department employee user account.    You need to create a single group named Company Editors that contains all editorial department employee user accounts and that has access to the resources on file server computers.  What should you do?()A、 Create a global distribution group in the forest root domain and name it Company Editors.B、 Create a global security group in the forest root domain and name it Company Editors.C、 Create a universal distribution group in the forest root domain and name it Company Editors. D、 Create a universal security group in the forest root domain and name it Company Editors.

You are the network administrator for Testking.com. The network consists of a single Active Directory domain testking.com. The functional level of the domain is Windows 2000 native. Some network servers run Windows 2000 Server, and others run Windows Server 20003. All users in your accounting department are members of an existing global distribution group named Global-1. You create a new network share for the accounting users. You need to enable the members of Global-1 to access the file share. What should you do?()A、Raise the functional level of the domain to Windows Server 2003.B、Change the group type of Global-1 to security.C、Change the group scope of Global-1 to universal.D、Raise the functional level of the forest to Windows Server 2003.

You are the network administrator for Alpine Ski House. The network consists of a single Active Directory forest that contains five domains. The functional level of the forest is Windows 2000. You have not configured any universal groups in the forest. One domain is a child domain named child1.alpineskihouse.com  that contains two domain controllers and 50 client computers. The functional level of the domain is Windows Server 2003. The network includes an Active Directory site named Site1 that contains two domain controllers. Site1 represents a remote clinic, and the location changes every few months. All of the computers in child1.alpineskihouse.com are located in the remote clinic. The single WAN connection that connects the remote clinic to the main network is often saturated or unavailable. Site1 does not include any global catalog servers. You create several new user accounts on the domain controllers located in Site1. You need to ensure that users in the remote clinic can always quickly and successfully log on to the domain.  What should you do?()A、 Enable universal group membership caching in Site1.B、 Add the HKEY_LOCAL_MACHINE/System/CurrentControlSet/Control/Lsa/IgnoreGCFailures key to the registry on both domain controllers in Site1.C、 Add the HKEY_LOCAL_MACHINE/System/CurrentControlSet/Control/Lsa/IgnoreGCFailures key to the registry on all global catalog servers in the forest.D、 Raise the functional level of the forest to Windows Server 2003.

单选题You are the network administrator for Testking.com. The network consists of a single Active Directory forest that contains three domains. The functional level of the forest is Windows Server 2003. The domain names are testking.com, europe.testking.com, and asia.testking.com. Each domain contains 500 user accounts. TestKing.com is in the process of acquiring several other companies whose networks will be add to the testking.com Windows Server 2003 domain. These acquisitions will entail the addition of several new offices, which will be connected to TestKing's network by means of dedicated 56-Kbps WAN connections. You create a new shared folder named NewProjects on a file server in testking.com. Several users in each existing domain need access to the NewProjects folder. These users are not in the same group in any domain. All users who need access to the NewProjects folder must be able to add, delete, and modify files and folders in the NewProjects folder. Users in the acquired companies also will require access to this folder. You need to create the required Active Directory groups and configure the required permissions for the NewProjects folder. Your solution must minimize ongoing administrative effort as you add new companies to the network. You must also minimize unnecessary traffic across the WAN connections. What should you do?()ACreate a single universal security group. Add all users that require access to the folder to the group. Create a domain local group in the testking.com domain. Add the universal group to the domain local group. Assign permissions to the shared folder by using the domain local group.BCreate a global security group in each domain. Add all users that require access to the folder to the global group in their domain. Create a domain local group in testking.com domain. Add the global groups to the domain local group. Assign permissions to the shared folder by using the domain local group.CCreate a universal security group in each domain. Add all users that require access to the folder to the group in their domain. Assign permissions to the shared folder by using the universal groups.DCreate a global security group in each domain. Add all users that require access to the folder to the group in their domain. Assign permissions to the shared folder by using the global groups.

单选题Your network contains a single Active Directory domain. The functional level of the forest is Windows  Server 2008 R2.   You need to enable the Active Directory Recycle Bin.   What should you use()Athe Dsmod toolBthe Enable-ADOptionalFeature cmdletCthe Ntdsutil toolDthe Set-ADDomainMode cmdlet

单选题You are a security administrator for your company. The network consists of three Active Directory domains. All Active Directory domains are running at a Windows Server 2003 mode functionality level.    Employees in the editorial department of your company need access to resources on file servers that are in each of the Active Directory domains. Each Active Directory domain in the company contains at least one editorial department employee user account.    You need to create a single group named Company Editors that contains all editorial department employee user accounts and that has access to the resources on file server computers.  What should you do?()A Create a global distribution group in the forest root domain and name it Company Editors.B Create a global security group in the forest root domain and name it Company Editors.C Create a universal distribution group in the forest root domain and name it Company Editors. D Create a universal security group in the forest root domain and name it Company Editors.

单选题You are the network administrator for Alpine Ski House. The network consists of a single Active Directory forest that contains five domains. The functional level of the forest is Windows 2000. You have not configured any universal groups in the forest. One domain is a child domain named child1.alpineskihouse.com  that contains two domain controllers and 50 client computers. The functional level of the domain is Windows Server 2003. The network includes an Active Directory site named Site1 that contains two domain controllers. Site1 represents a remote clinic, and the location changes every few months. All of the computers in child1.alpineskihouse.com are located in the remote clinic. The single WAN connection that connects the remote clinic to the main network is often saturated or unavailable. Site1 does not include any global catalog servers. You create several new user accounts on the domain controllers located in Site1. You need to ensure that users in the remote clinic can always quickly and successfully log on to the domain.  What should you do?()A Enable universal group membership caching in Site1.B Add the HKEY_LOCAL_MACHINE/System/CurrentControlSet/Control/Lsa/IgnoreGCFailures key to the registry on both domain controllers in Site1.C Add the HKEY_LOCAL_MACHINE/System/CurrentControlSet/Control/Lsa/IgnoreGCFailures key to the registry on all global catalog servers in the forest.D Raise the functional level of the forest to Windows Server 2003.