Directory Image
This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.

70-742 Passing Guarantee Exam

Author: Jimmy Jacobson
by Jimmy Jacobson
Posted: Nov 17, 2017

Question: 1

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You network contains an Active Directory forest named contoso.com. The forest contains an Active Directory Rights Management Services (AD RMS) deployment.

Your company establishes a partnership with another company named Fabrikam, Inc. The network of Fabrikam contains an Active Directory forest named fabrikam.com and an AD RMS deployment.

You need to ensure that the users in contoso.com can access rights protected documents sent by the users in fabrikam.com.

Solution: From AD RMS in fabrikam.com, you configure contoso.com as a trusted publisher domain.

Does this meet the goal?

A. Yes

B. No

Answer: B

Explanation:

Contoso needs to trust Fabrikam.

Question: 2

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You network contains an Active Directory forest named contoso.com. The forest contains an Active Directory Rights Management Services (AD RMS) deployment.

Your company establishes a partnership with another company named Fabrikam, Inc. The network of Fabrikam contains an Active Directory forest named fabrikam.com and an AD RMS deployment.

You need to ensure that the users in contoso.com can access rights protected documents sent by the users in fabrikam.com.

Solution: From AD RMS in contoso.com, you configure fabrikam.com as a trusted publisher domain.

Does this meet the goal?

A. Yes

B. No

Answer: A

Question: 3

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You network contains an Active Directory forest named contoso.com. The forest contains an Active Directory Rights Management Services (AD RMS) deployment.

Your company establishes a partnership with another company named Fabrikam, Inc. The network of Fabrikam contains an Active Directory forest named fabrikam.com and an AD RMS deployment.

You need to ensure that the users in contoso.com can access rights protected documents sent by the users in fabrikam.com.

Solution: From AD RMS in contoso.com, you configure fabrikam.com as a trusted user domain.

Does this meet the goal?

A. Yes

B. No

Answer: B

Explanation:

Contoso would need to be the Trusted User Domain.

Question: 4

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory forest named contoso.com. The forest contains a member server named Server1 that runs Windows Server 2016. All domain controllers run Windows Server 2012 R2.

Contoso.com has the following configuration.

PS C:\> (Get-ADForest).ForestMode

Windows2008R2Forest

PS C:\> (Get-ADDomain).DomainMode

Windows2008R2Domain

PS C:\>

You plan to deploy an Active Directory Federation Services (AD FS) farm on Server1 and to configure device registration.

You need to configure Active Directory to support the planned deployment.

Solution: You run adprep.exe from the Windows Server 2016 installation media.

Does this meet the goal?

A. Yes

B. No

Answer: A

Explanation:

Device Registration requires Windows Server 2012 R2 forest schema.

Question: 5

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory forest named contoso.com. The forest contains a member server named Server1 that runs Windows Server 2016. All domain controllers run Windows Server 2012 R2.

Contoso.com has the following configuration.

PS C:\> (Get-ADForest).ForestMode

Windows2008R2Forest

PS C:\> (Get-ADDomain).DomainMode

Windows2008R2Domain

PS C:\>

You plan to deploy an Active Directory Federation Services (AD FS) farm on Server1 and to configure device registration.

You need to configure Active Directory to support the planned deployment.

Solution: You upgrade a domain controller to Windows Server 2016.

Does this meet the goal?

A. Yes

B. No

Answer: B

Explanation:

Device Registration requires Windows Server 2012 R2 forest schema.

Question: 6

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory forest named contoso.com. The forest contains a member server named Server1 that runs Windows Server 2016. All domain controllers run Windows Server 2012 R2.

Contoso.com has the following configuration.

PS C:\> (Get-ADForest).ForestMode

Windows2008R2Forest

PS C:\> (Get-ADDomain).DomainMode

Windows2008R2Domain

PS C:\>

You plan to deploy an Active Directory Federation Services (AD FS) farm on Server1 and to configure device registration.

You need to configure Active Directory to support the planned deployment.

Solution: You raise the domain functional level to Windows Server 2012 R2.

Does this meet the goal?

A. Yes

B. No

Answer: B

Explanation:

Device Registration requires Windows Server 2012 R2 forest schema (not just domain schema).

Question: 7

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory domain named contoso.com. The domain contains a server named Server1 that runs Windows Server 2016. The computer account for Server1 is in organizational unit (OU) named OU1.

You create a Group Policy object (GPO) named GPO1 and link GPO1 to OU1.

You need to add a domain user named User1 to the local Administrators group on Server1.

Solution: From a domain controller, you run the Set-AdComputer cmdlet.

Does this meet the goal?

A. Yes

B. No

Answer: B

Question: 8

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory domain named contoso.com. The domain contains a server named Server1 that runs Windows Server 2016. The computer account for Server1 is in organizational unit (OU) named OU1.

You create a Group Policy object (GPO) named GPO1 and link GPO1 to OU1.

You need to add a domain user named User1 to the local Administrators group on Server1.

Solution: From the Computer Configuration node of GPO1, you configure the Local Users and Groups preference.

Does this meet the goal?

A. Yes

B. No

Answer: A

Question: 9

Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution.

After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory domain named contoso.com. The domain contains a server named Server1 that runs Windows Server 2016. The computer account for Server1 is in organizational unit (OU) named OU1.

You create a Group Policy object (GPO) named GPO1 and link GPO1 to OU1.

You need to add a domain user named User1 to the local Administrators group on Server1.

Solution: From the Computer Configuration node of GPO1, you configure the Account Policies settings.

Does this meet the goal?

A. Yes

B. No

Answer: B

Question: 10

Note: This question is part of a series of questions that use the same or similar answer choices. An answer choice may be correct for more than one question in the series. Each question is independent of the other questions in this series. Information and details provided in a question apply only to that question.

Your network contains an Active Directory domain named contoso.com. The domain contains a domain controller named Server1.

You recently restored a backup of the Active Directory database from Server1 to an alternate Location.

The restore operation does not interrupt the Active Directory services on Server1.

You need to make the Active Directory data in the backup accessible by using Lightweight Directory Access Protocol (LDAP).

Which tool should you use?

A. Dsadd quota

B. Dsmod

C. Active Directory Administrative Center

D. Dsacls

E. Dsamain

F. Active Directory Users and Computers

G. Ntdsutil

H. Group Policy Management Console

Answer: E

Test Information:

Total Questions: 97

Test Number: 70-742

Vendor Name: Microsoft

Cert Name: MCSA

Test Name: Identity with Windows Server 2016

Official Site: https://www.certswarrior.com/

For More Details: https://www.certswarrior.com/exam/70-742/
About the Author

You will find many different options elsewhere that allow you to better handle your services such as: certificate preparation, training, money back pass guarantees,

Rate this Article
Leave a Comment
Author Thumbnail
I Agree:
Comment 
Pictures
Author: Jimmy Jacobson

Jimmy Jacobson

Member since: Nov 12, 2017
Published articles: 14

Related Articles