Q51. Your company has a main office and a remote office. The remote office is used for disaster recovery. 

The network contains an Active Directory domain named contoso.com. The domain contains member servers named Server1, Server2, Server3, and Server4. All servers run Windows Server 2012 R2. 

Server1 and Server2 are located in the main office. Server3 and Server4 are located in the remote office. 

All servers have the Failover Clustering feature installed. The servers are configured as nodes in a failover cluster named Cluster1. Storage is replicated between the main office and the remote site. 

You need to ensure that Cluster1 is available if two nodes in the same office fail. 

What are two possible quorum configurations that achieve the goal? (Each correct answer presents a complete solution. Choose two.) 

A. No Majority: Disk Only 

B. Node Majority 

C. Node and File Share Majority 

D. Node and Disk Majority 

Answer: A,B 

Explanation: 

Depending on the quorum configuration option that you choose and your specific settings, the cluster will be configured in one of the following quorum modes: 

* (A) No majority (disk witness only) 

* (B) Node majority (no witness) 

* Node majority with witness (disk or file share) 

Reference: Configure and Manage the Quorum in a Windows Server 2012 R2 Failover Cluster 


Q52. Your network contains two Active Directory forests named contoso.com and litwareinc.com. A two-way forest trusts exists between the forest. Selective authentication is enabled on 

the trust. 

The contoso.com forest contains a server named Server1. 

You need to ensure that users in litwareinc.com can access resources on Server1. 

What should you do? 

A. Install Active Directory Rights Management Services on a domain controller in contoso.com. 

B. Modify the permission on the Server1 computer account. 

C. Install Active Directory Rights Management Services on a domain controller in litwareinc.com. 

D. Configure SID filtering on the trust. 

Answer:

Explanation: 

Selective authentication between forests If you decide to set selective authentication on an incoming forest trust, you need to manually assign permissions on each computer in the domain as well as the resources to which you want users in the second forest to have access. To do this, set a control access right Allowed to authenticate on the computer object that hosts the resource in Active Directory Users and Computers in the second forest. Then, allow user or group access to the particular resources you want to share. 

Reference: Accessing resources across forests 


Q53. You deploy an Active Directory Federation Services (AD FS) 2.1 infrastructure. The infrastructure uses Active Directory as the attribute store. 

Some users report that they fail to authenticate to the AD FS infrastructure. 

You discover that only users who run third-party web browsers experience issues. 

You need to ensure that all of the users can authenticate to the AD FS infrastructure successfully. 

Which Windows PowerShell command should you run? 

A. Set-ADFSProperties -ProxyTrustTokenLifetime 1:00:00 

B. Set-ADFSProperties -AddProxyAuthenticationRules None 

C. Set-ADFSProperties -SSOLifetime 1:00:00 

D. Set-ADFSProperties -ExtendedProtectionTokenCheck None 

Answer:

Explanation: 

Explanation/Reference: Certain client browser software, such as Firefox, Chrome, and Safari, do not support the Extended Protection for Authentication capabilities that can be used across the Windows platform to protect against man-in-the-middle attacks. To prevent this type of attack from occurring over secure AD FS communications, AD FS 2.0 enforces (by default) that all communications use a channel binding token (CBT) to mitigate against this threat. 

Note: Disable the extended Protection for authentication To disable the Extended Protection for Authentication feature in AD FS 2.0 

. On a federation server, login using the Administrator account, open the Windows PowerShell command prompt, and then type the following command: Set-ADFSProperties –ExtendedProtectionTokenCheck None . Repeat this step on each federation server in the farm. 

Reference: Configuring Advanced Options for AD FS 2.0 


Q54. Your network contains a server named Server1 that runs Windows Server 2012 R2. Server1 has the Active Directory Certificate Services server role installed and is configured as a standalone certification authority (CA). 

You install a second server named Server2. You install the Online Responder role service on Server2. 

You need to ensure that Server1 can issue an Online Certificate Status Protocol (OCSP) Response Signing certificate to Server2. 

What should you run on Server1? 

A. The certreq.exe command and specify the -policy parameter 

B. The certutil.exe command and specify the -getkey parameter 

C. The certutil.exe command and specify the -setreg parameter 

D. The certreq.exe command and specify the -retrieve parameter 

Answer:

Explanation: To prepare a computer running Windows Server to issue OCSP Response Signing certificates 

On the server hosting the CA, open a command prompt, and type: certutil -v -setreg policy\EnableRequestExtensionList +1.3.6.1.5.5.7.48.1.5 Stop and restart the CA. You can do this at a command prompt by running the following commands: net stop certsvc 

net start certsvc 

Reference: Configure a CA to Support OCSP Responders 

https://technet.microsoft.com/en-us/library/cc732526.aspx 


Q55. You have a server named Server1 that runs Windows Server 2012 R2. 

Each day, Server1 is backed up fully to an external disk. 

On Server1, the disk that contains the operating system fails. 

You replace the failed disk. 

You need to perform a bare-metal recovery of Server1 by using the Windows Recovery 

Environment (Windows RE). 

What should you use? 

A. The Wbadmin.exe command 

B. The Repair-bde.exe command 

C. The Get-WBBareMetalRecovery cmdlet 

D. The Start-WBVolumeRecovery cmdlet 

Answer:

Explanation: 

Wbadmin enables you to back up and restore your operating system, volumes, files, folders, and applications from a command prompt. 

Wbadmin start sysrecovery runs a recovery of the full system (at least all the volumes that contain the operating system's state). This subcommand is only available if you are using the Windows Recovery Environment. 

* Wbadmin start sysrecovery -backupTarget Specifies the storage location that contains the backup or backups that you want to recover. This parameter is useful when the storage location is different from where backups of this computer 

Incorrect: 

Not B. Accesses encrypted data on a severely damaged hard disk if the drive was 

encrypted by using BitLocker. Repair-bde can reconstruct critical parts of the drive and 

salvage recoverable data as long as a valid recovery password or recovery key is used to 

decrypt the data. 

Not C. Gets the value that indicates whether the ability to perform bare metal recoveries 

from backups has been added to the backup policy (WBPolicy object). 

Not D. Starts a volume recovery operation. 

Reference: Wbadmin start sysrecovery 

http://technet.microsoft.com/en-us/library/cc742118.aspx 


Q56. HOTSPOT 

You have a server named Server1 that runs Windows Server 2012 R2. The volumes on Server1 are configured as shown in the following table. 

A new corporate policy states that backups must use Windows Azure Online Backup whenever possible. 

You need to identify which backup methods you must use to back up Server1. The solution must use Windows Azure Online Backup whenever possible. 

Which backup type should you identify for each volume? 

To answer, select the appropriate backup type for each volume in the answer area. 

Answer: 


Q57. Your network contains an Active Directory domain named contoso.com. The domain contains an IP Address Management (IPAM) server that uses a Windows Internal Database. 

You install a Microsoft SQL Server 2012 instance on a new server. 

You need to migrate the IPAM database to the SQL Server instance. 

Which cmdlet should you run? 

A. Disable-IpamCapability 

B. Set-IpamConfiguration 

C. Update-IpamServer 

D. Move-IpamDatabase 

Answer:

Explanation: 

The Move-IpamDatabase cmdlet migrates the IP Address Management (IPAM) database to a Microsoft SQL Server database. You can migrate from Windows Internal Database (WID) or from a SQL Server database. The cmdlet creates a new IPAM schema and copies all data from the existing IPAM database. After the cmdlet completes copying data, it changes IPAM configuration settings to refer to the new database as the IPAM database. 

Reference: Move-IpamDatabase 


Q58. Your network contains an Active Directory domain named contoso.com. 

You deploy a server named Server1 that runs Windows Server 2012 R2. 

A local administrator installs the Active Directory Rights Management Services server role 

on Server1. 

You need to ensure that AD RMS clients can discover the AD RMS cluster automatically. 

What should you do? 

A. Run the Active Directory Rights Management Services console by using an account that is a member of the Schema Admins group, and then configure the proxy settings. 

B. Run the Active Directory Rights Management Services console by using an account that is a member of the Schema Admins group, and then register the Service Connection Point (SCP). 

C. Run the Active Directory Rights Management Services console by using an account that is a member of the Enterprise Admins group, and then register the Service Connection Point (SCP). 

D. Run the Active Directory Rights Management Services console by using an account that is a member of the Enterprise Admins group, and then configure the proxy settings. 

Answer:

Explanation: 

* The Active Directory Rights Management Services (AD RMS) Service Connection Point (SCP) is an object in Active Directory that holds the web address of the AD RMS certification cluster. AD RMS-enabled applications use the SCP to discover the AD RMS service; it is the first connection point for users to discover the AD RMS web services. 

* To register the SCP you must be a member of the local AD RMS Enterprise Administrators group and the Active Directory Domain Services (AD DS) Enterprise Admins group, or you must have been given the appropriate authority. 

Reference: The AD RMS Service Connection Point 


Q59. DRAG DROP 

Your network contains two Active Directory forests named contoso.com and adatum.com. Each forest contains an Active Directory Rights Management Services (AD RMS) root cluster. All servers run Windows Server 2012 R2. 

You need to ensure that the rights account certificates issued in adatum.com are accepted by the AD RMS root cluster in contoso.com. 

What should you do in each forest? 

To answer, drag the appropriate actions to the correct forests. Each action may be used once, more than once, or not at all. You may need to drag the split bar between panes or scroll to view content. 

Answer: 


Q60. Your network contains an Active Directory forest. The forest contains two domains named contoso.com and fabrikam.com. The functional level of the forest is Windows Server 2003. 

You have a domain outside the forest named adatum.com. 

You need to configure an access solution to meet the following requirements: 

* Users in adatum.com must be able to access resources in contoso.com. 

* Users in adatum.com must be prevented from accessing resources in fabrikam.com. 

* Users in both contoso.com and fabrikam.com must be prevented from accessing resources in adatum.com. 

What should you create? 

A. a one-way realm trust from contoso.com to adatum.com 

B. a one-way realm trust from adatum.com to contoso.com 

C. a one-way external trust from contoso.com to adatum.com 

D. a one-way external trust from adatum.com to contoso.com 

Answer:

Explanation: 

The contoso domain must trust the adatum domain. 

Note: In a One-way: incoming trust, users in your (trusted) domain can be authenticated in 

the other (trusting) domain. Users in the other domain cannot be authenticated in your 

domain. 

Incorrect: 

Not A, not B. Use realm trusts to form a trust relationship between a non-Windows 

Kerberos realm and a Windows Server domain. 

Not D. The resources that are to be shared are in the contoso domain. 

Reference: Trust types