单选题Your network consists of a single Active Directory forest that contains two domains named contoso.com and litwareinc.com. All domain controllers for contoso.com are in an office located in Singapore. All domain controllers for litwareinc.com are in an office located in Los Angeles.  There is a single 128-Kbps WAN link between the two offices.All domain controllers run Windows Server 2003 Service Pack 2 (SP2) and are configured as DNS servers. Each domain controller contains a standard DNS zone for its respective domain.You need to ensure that users in the Singapore office can resolve IP addresses for servers in the Los Angeles office. The solution must minimize replication traffic over the WAN link.  What should you do?()ACreate a shortcut trust between contoso.com and litwareinc.com.BPlace a domain controller for litwareinc.com in the Singapore office.COn a domain controller in the Singapore office, create a secondary zone for the litwareinc.com domain.DOn a domain controller in the Singapore office, create a conditional forwarder for the litwareinc.com domain.

单选题
Your network consists of a single Active Directory forest that contains two domains named contoso.com and litwareinc.com. All domain controllers for contoso.com are in an office located in Singapore. All domain controllers for litwareinc.com are in an office located in Los Angeles.  There is a single 128-Kbps WAN link between the two offices.All domain controllers run Windows Server 2003 Service Pack 2 (SP2) and are configured as DNS servers. Each domain controller contains a standard DNS zone for its respective domain.You need to ensure that users in the Singapore office can resolve IP addresses for servers in the Los Angeles office. The solution must minimize replication traffic over the WAN link.  What should you do?()
A

Create a shortcut trust between contoso.com and litwareinc.com.

B

Place a domain controller for litwareinc.com in the Singapore office.

C

On a domain controller in the Singapore office, create a secondary zone for the litwareinc.com domain.

D

On a domain controller in the Singapore office, create a conditional forwarder for the litwareinc.com domain.


参考解析

解析: 暂无解析

相关考题:

Your network consists of a single Active Directory domain named contoso.com. The functional level of the domain is Windows Server 2003.You need to schedule a task to find all user accounts whose passwords have remained unchanged during the past 60 days.Which tool should the scheduled task run? ()A.Dsget.exeB.Dsquery.exeC.Active Directory Usersand ComputersD.Find.exe

Your network consists of a single Active Directory domain that has three Active Directory sites. Each site contains two Active Directory domain controllers.  All domain controllers run Windows Server 2003 Service Pack 2 (SP2). All domain controllers have Windows Support Tools installed. You need to verify the replication status of Active Directory.  Which tool should you use?()A、Active Directory Sites and ServicesB、Nltest.exeC、Network MonitorD、Replmon.exe

Your network consists of a single Active Directory domain. All domain controllers run Windows Server 2003 Service Pack 2 (SP2). You have an organizational unit (OU) that contains 1,000 computer accounts. You need to move the computer accounts to a new OU. Which tool should you use? ()A、Active Directory Domains and TrustsB、Active Directory Users and ComputersC、Csvde.exeD、Dsmod.exe

Your network consists of a single Active Directory domain that has three Active Directory sites. Each site contains two Active Directory domain controllers. All domain controllers run Windows Server 2003 Service Pack 2 (SP2). All domain controllers have Windows Support Tools installed. You need to verify the replication status of Active Directory.  Which tool should you use?()A、Active Directory Sites and Services B、Nltest.exe C、Network Monitor D、Replmon.exe

Your network contains an Active Directory forest. The forest contains a single domain. You want  to access resources in a domain that is located in another forest.     You need to configure a trust between the domain in your forest and the domain in the other  forest.     What should you create()A、an incoming external trustB、an incoming realm trustC、an outgoing external trustD、an outgoing realm trust

Your network contains an internal network and a perimeter network. The internal network contains an Active Directory forest. The forest contains a single domain.  You plan to deploy 10 Edge Transport servers on the perimeter network.  You need to recommend a solution for the Edge Transport server deployment. The solution must meet the following requirements: .Allow administrators to apply a single security policy to all Edge Transport servers .Reduce the administrative overhead that is required to manage servers .Minimize the attack surface of the internal network What should you recommend?()A、Implement Network Policy and Access Services (NPAS).B、Implement Active Directory Federation Services (AD FS).C、Create a new Active Directory domain in the internal forest, and then join all Edge Transport servers to the new domain.D、Create an Active Directory forest in the perimeter network, and then join all Edge Transport servers to the new domain.

Your network consists of Windows XP computers in a single Active Directory directory service   domain. All computers are located in a single Active Directory site. You need to design and deploy a new  Group Policy object (GPO) that automatically installs a custom application on computers.  What are two possible ways to achieve this goal?()A、 Link the GPO to the domain and assign the application.B、 Link the GPO to the site and assign the application.C、 Link the GPO to the domain and publish the application.D、 Link the GPO to the site and publish the application.

Your network contains a single Active Directory domain. The functional level of the forest is Windows  Server 2008 R2.   You need to enable the Active Directory Recycle Bin.   What should you use()A、the Dsmod toolB、the Enable-ADOptionalFeature cmdletC、the Ntdsutil toolD、the Set-ADDomainMode cmdlet

Your Windows Server 2003 environment consists of a single Active Directory directory service forest with multiple domains. The forest functional level is set to Windows 2000 Server. Your company has a main office and four branch offices. Each office has two domain controllers. The domain controllers in the main office are global catalog servers.  In the branch offices, searches for some printers in Active Directory are slow. You need to improve the performance of Active Directory printer searches in the four branch offices.  What should you do?() A、 Enable universal group membership caching in each branch office.B、 Increase the number of domain controllers in each branch office.C、 Add global catalog services to each branch office.D、 Upgrade the forest functional level to Windows Server 2003.

Your network contains a single Active Directory domain. The functional level of the forest is  Windows Server 2008. The functional level of the domain is Windows Server 2008 R2. All DNS servers run Windows Server 2008. All domain controllers run Windows Server 2008 R2. You need to ensure that you can enable the Active Directory Recycle Bin. What should you do()A、Change the functional level of the forest.B、Change the functional level of the domain.C、Modify the Active Directory schema.D、Modify the Universal Group Membership Caching settings.

Your network consists of a single Active Directory forest. The forest contains one Active Directory domain. The domain contains eight domain controllers. The domain controllers run Windows Server 2003 Service Pack 2.   You upgrade one of the domain controllers to Windows Server 2008 R2.   You need to recommend an Active Directory recovery strategy that supports the recovery of deletedobjects. The solution must allow deleted objects to be recovered for up to one year after the date of  deletion. What should you recommend?()A、Increase the tombstone lifetime for the forest.B、Increase the interval of the garbage collection process for the forest.C、Configure daily backups of the Windows Server 2008 R2 domain controller.D、Enable shadow copies of the drive that contains the Ntds.dit file on the Windows Server 2008 R2 domain controller.

You are a security administrator for your company. The network consists of three Active Directory domains. All Active Directory domains are running at a Windows Server 2003 mode functionality level.    Employees in the editorial department of your company need access to resources on file servers that are in each of the Active Directory domains. Each Active Directory domain in the company contains at least one editorial department employee user account.    You need to create a single group named Company Editors that contains all editorial department employee user accounts and that has access to the resources on file server computers.  What should you do?()A、 Create a global distribution group in the forest root domain and name it Company Editors.B、 Create a global security group in the forest root domain and name it Company Editors.C、 Create a universal distribution group in the forest root domain and name it Company Editors. D、 Create a universal security group in the forest root domain and name it Company Editors.

Your network contains an Active Directory forest.   You add an additional user principal name (UPN) suffix to the forest.   You need to modify the UPN suffix of all users. You want to achieve this goal by using the minimum  amount of administrative effort.   What should you use()A、the Active Directory Domains and Trusts consoleB、the Active Directory Users and Computers consoleC、the Csvde toolD、the Ldifde tool

Your company has an Active Directory forest. All domain controllers run the DNS server role. The company plans to decommission the WINS service. You need to enable forest-wide single name resolution. What should you do?()A、Enable WINS-R lookup in DNSB、Create Service Locator (SRV) records for the single name resourcesC、Create an Active Directory-Integrated zone named LegacyWINS. Create host (A) records for the single name resourcesD、Create an Active Directory-integrated zone named GlobalNames. Create host (A) records for the single name resources

Your network contains an internal network and a perimeter network. The internal network contains an Active Directory forest. The forest contains a single domain.  You plan to deploy 10 Edge Transport servers on the perimeter network.  You need to recommend a solution for the Edge Transport server deployment. The solution must meet the following requirements: .Allow administrators to apply a single security policy to all Edge Transport servers .Reduce the administrative overhead that is required to manage servers .Minimize the attack surface of the internal network  What should you recommend?()A、Implement Network Policy and Access Services (NPAS).B、Implement Active Directory Federation Services (AD FS).C、Create a new Active Directory domain in the internal forest, and then join all EdgeTransport servers to the new domain.D、Create an Active Directory forest in the perimeter network, and then join all Edge Transport servers to the new domain.

You work as a network Exchange administrator at Company.com.The Company.com network currently consists of a single Active Directory forest containing a single domain named Company.com.The Company.com organization makes use of Microsoft Exchange Server 2010 as their messaging solution.you are responsible for managing an exchange server 2010 edge transport server named -ex10.during the course of the week you receive an instruction from the cio to install a new edge transport server named -ex20 into the organization.You thus decide to copy the configuration s from -ex10 to -ex20.What should you do?()A、Your best option would be to back up the Active Directory Lightweight Directory Services (AD LDS) database.B、Your best option would be to back up the system state.C、Your best option would be to run the ExportEdgeConfig.PS1 script.D、Your best option would be to run the New-EdgeSyncServiceConfig cmdlet.

单选题Your network consists of a single Active Directory domain All domain controllers run WIndows Server 2008. You need to capture all replication errors from all domain controllers to a central localion What should you do()Aconfigure event log subscriptions.BStart the System Performance data collector set.Cstart the Active Directory Diagnostics data collector set.DInstall Network Monitor and create a new a new capture.

单选题Your network contains an Active Directory forest. The forest contains a single domain. You want  to access resources in a domain that is located in another forest.     You need to configure a trust between the domain in your forest and the domain in the other  forest.     What should you create()Aan incoming external trustBan incoming realm trustCan outgoing external trustDan outgoing realm trust

单选题You are a security administrator for your company. The network consists of three Active Directory domains. All Active Directory domains are running at a Windows Server 2003 mode functionality level.    Employees in the editorial department of your company need access to resources on file servers that are in each of the Active Directory domains. Each Active Directory domain in the company contains at least one editorial department employee user account.    You need to create a single group named Company Editors that contains all editorial department employee user accounts and that has access to the resources on file server computers.  What should you do?()A Create a global distribution group in the forest root domain and name it Company Editors.B Create a global security group in the forest root domain and name it Company Editors.C Create a universal distribution group in the forest root domain and name it Company Editors. D Create a universal security group in the forest root domain and name it Company Editors.

单选题Your network contains a single Active Directory domain. The functional level of the forest is  Windows Server 2008 R2.   You need to enable the Active Directory Recycle Bin.     What should you use()Athe Dsmod toolBthe Enable-ADOptionalFeature cmdletCthe Ntdsutil toolDthe Set-ADDomainMode cmdlet

单选题Your network consists of a single Active Directory domain. The functional level of the forest is  Windows Server 2008 R2.   You need to create multiple password policies for users in your domain.     What should you do()AFrom the Active Directory Schema snap-in, create multiple class schema objects.BFrom the ADSI Edit snap-in, create multiple Password Setting objects.CFrom the Security Configuration Wizard, create multiple security policies.DFrom the Group Policy Management snap-in, create multiple Group Policy objects.

单选题Your network contains an Active Directory forest.     You add an additional user principal name (UPN) suffix to the forest. You need to modify the UPN  suffix of all users.     You want to achieve this goal by using the minimum amount of administrative effort.     What should you use()Athe Active Directory Domains and Trusts consoleBthe Active Directory Users and Computers consoleCthe Csvde toolDthe Ldifde tool

单选题Your network consists of a single Active Directory domain that has three Active Directory sites. Each site contains two Active Directory domain controllers. All domain controllers run Windows Server 2003 Service Pack 2 (SP2). All domain controllers have Windows Support Tools installed. You need to verify the replication status of Active Directory.  Which tool should you use?()AActive Directory Sites and Services BNltest.exe CNetwork Monitor DReplmon.exe

单选题Your network consists of a single Active Directory domain that has three Active Directory sites. Each site contains two Active Directory domain controllers.  All domain controllers run Windows Server 2003 Service Pack 2 (SP2). All domain controllers have Windows Support Tools installed. You need to verify the replication status of Active Directory.  Which tool should you use?()AActive Directory Sites and ServicesBNltest.exeCNetwork MonitorDReplmon.exe

单选题You work as a network exchange administrator at examways.com.the examways.com network  currently consists of a single active directory forest containing a single domain named company.com.both the forest and the domain operate at the windows server 2003 functional level.the company.com organization currently makes use of microsoft exchange server 2003 service pack 2 (sp2) as their messaging solution.during the course of the business week you receive instruction from company.com to migrate the messaging system to exchange server 2010 whilst preparing the active directory environment for the deployment of microsoft exchange server 2010. what should you do first?()Ayou should prepare the active directory forest by having the setup.com /adprep.exe /forest prep command run.Byou should prepare the active directory forest by having the setup.com /pre pare schema command run.Cyou should prepare the active directory domain by having the setup.com /pre paread command run.Dyou should prepare the active directory domain by having the setup.com /pre pare domain command run.