• Shuffle
    Toggle On
    Toggle Off
  • Alphabetize
    Toggle On
    Toggle Off
  • Front First
    Toggle On
    Toggle Off
  • Both Sides
    Toggle On
    Toggle Off
  • Read
    Toggle On
    Toggle Off
Reading...
Front

Card Range To Study

through

image

Play button

image

Play button

image

Progress

1/34

Click to flip

Use LEFT and RIGHT arrow keys to navigate between flashcards;

Use UP and DOWN arrow keys to flip the card;

H to show hint;

A reads text to speech;

34 Cards in this Set

  • Front
  • Back

Your network consists of an Active Directory domain and a DirectAccess infrastructure. You install Windows 7 on a new portable computer and join the computer to the domain. You need to ensure that the computer can establish DirectAccess connections.



What should you do?



A. Install a computer certificate.


B. Create a new network connection.


C. Enable the Network Discovery firewall exception.


D. Add the computer account to the Network Configuration Operators group.

A. Install a computer certificate.

You have a portable computer named Computer1 that runs Windows 7. You have a file server named Server1 that runs Windows Server 2008. Server1 contains a shared folder named Share1. You need to configure Computer1 to meet the following requirements:



Ensure that cached files from Share1 are encrypted.


Ensure that files located in Share1 are available when Server1 is disconnected from the network.



What should you do?



A. On Server1, encrypt the files in Share1. On Computer1, make Share1 available offline.


B. On Server1, configure BitLocker Drive Encryption. On Computer1, make Share1 available offline.


C. On Computer1, make Share1 available offline and enable encryption of offline files.


D. On Computer1, copy the files from Share1 to the Documents library and configure BitLocker Drive Encryption.

C. On Computer1, make Share1 available offline and enable encryption of offline files.

You have a computer named Computer1 that runs Windows Vista and a computer named Computer2 that runs Windows 7. You plan to migrate all profiles and user files from Computer1 to Computer2. You need to identify how much space is required to complete the migration.



What should you do?



A. On Computer1 run Loadstate c:\store /nocompress.


B. On Computer1 run Scanstate c:\store /nocompress /p.


C. On Computer2 run Loadstate \\computer1\store /nocompress.


D. On Computer2 run Scanstate \\computer1\store /nocompress /p

B. On Computer1 run Scanstate c:\store /nocompress /p.

You have a computer named Computer1 that runs Windows Vista and a computer
named Computer2 that runs Windows 7. You plan to migrate all profiles and user
files from Computer1 to Computer2. You need to identify how much space is required
to complete the migration.



What should you do?



A. On Computer1 run Loadstate c:\store /nocompress.
B. On Computer1 run Scanstate c:\store /nocompress /p.
C. On Computer2 run Loadstate \\computer1\store /nocompress.
D. On Computer2 run Scanstate \\computer1\store /nocompress /p.

B. On Computer1 run Scanstate c:\store /nocompress /p.

Your company has a router with an internal IP address of 192.168.2.62/27. In the branch office, you deploy a new computer named Computer1 that runs Windows 7. You need to assign an IP address to Computer1.



Which IP address should you use?



A. 192.168.2.30
B. 192.168.2.40
C. 192.168.2.63
D. 192.168.2.65

B. 192.168.2.40

You have a computer that runs Windows 7. Multiple users log on to your computer.
You enable auditing on a folder stored on your computer. You need to ensure that
each access to the folder is logged.



What should you do?



A. Start the Problem Steps Recorder.
B. From Event Viewer, modify the properties of the Security log.
C. From the local Group Policy, configure the Audit object access setting.
D. From the local Group Policy, configure the Audit directory service Access setting.

C. From the local Group Policy, configure the Audit object access setting.

You have a computer that runs Windows 7. The computer has two volumes named
volume C and volume D. You create a document on volume D. You manually create a
restore point and modify the document. You view the properties of the document as
shown in the exhibit. You need to ensure that you can restore the current version of
the document if the document is modified.



What should you do first?



A. Run Disk Cleanup on volume D.
B. Enable auditing on the document.
C. Turn on System Protection for volume D.
D. Start the Volume Shadow Copy Service (VSS).

C. Turn on System Protection for volume D.

You have a computer named Computer1 that runs Windows 7. You need to ensure
that Computer1 can connect to File Transfer Protocol (FTP) servers only while it is
connected to a private network.



What should you do?



A. From Windows Firewall with Advanced Security, create a new rule.
B. From the local Group Policy, modify the application control policies.
C. From Windows Firewall, modify the Allowed Programs and Features list.
D. From Network and Sharing Center, modify the Advanced Sharing settings.

A. From Windows Firewall with Advanced Security, create a new rule.

You have a computer that runs Windows 7. You run Runas and specify the /savecred
parameter to start an application. You need to delete the stored password.



What should you do?



A. From Credential Manager, modify the Windows credentials.
B. From Authorization Manager, modify the Authorization Manager options.
C. Run Del and specify the /p parameter.
D. Run Runas and specify the /noprofile parameter.

A. From Credential Manager, modify the Windows credentials.

You have a Virtual Hard Disk (VHD) and a computer that runs Windows 7. The VHD
has Windows 7 installed. You need to start the computer from the VHD.



What should you do?



A. From Diskpart.exe, run Select vdisk.
B. From Disk Management, modify the active partition.
C. Run Bootcfg.exe and specify the /default parameter.
D. Run Bcdedit.exe and modify the Windows Boot Manager settings.

D. Run Bcdedit.exe and modify the Windows Boot Manager settings.

You have a wireless access point that is configured to use Advanced Encryption
Standard (AES) security. A pre- shared key is not configured on the wireless access
point. You need to connect a computer that runs Windows 7 to the wireless access
point.



Which security setting should you select for the wireless connection?



A. 802.1x
B. WPA-Personal
C. WPA2-Enterprise
D. WPA2-Personal

C. WPA2-Enterprise

You have two computers named Computer1 and Computer2 that run Windows 7. You
need to ensure that you can remotely execute commands on Computer2 from
Computer1.



What should you do?



A. Run Winrm quickconfig on Computer1.
B. Run Winrm quickconfig on Computer2.
C. Enable Windows Remote Management (WinRM) through Windows Firewall on
Computer1.
D. Enable Windows Remote Management (WinRM) through Windows Firewall on
Computer2.

B. Run Winrm quickconfig on Computer2.

You have a computer that runs Windows 7. The computer connects to the corporate
network by using a VPN connection. You need to ensure that you can access the
Internet when the VPN connection is active. The solution must prevent Internet traffic
from being routed through the VPN connection.



What should you do?



A. Configure a static DNS server address.
B. Configure a static IP address and default gateway.
C. Configure the security settings of the VPN connection.
D. Configure the advanced TCP/IP settings of the VPN connection.

D. Configure the advanced TCP/IP settings of the VPN connection.

You have a stand-alone computer named Computer1 that runs Windows 7. Several
users share Computer1. You need to prevent all users who are members of a group
named Group1 from running Windows Media Player. All other users must be allowed
to run Windows Media Player. You must achieve this goal by using the least amount
of administrative effort.



What should you do?



A. From Software Restriction Policies, create a path rule.
B. From Software Restriction Policies, create a hash rule.
C. From Application Control Policies, create the default rules.
D. From Application Control Policies, create an executable rule.

D. From Application Control Policies, create an executable rule.

You have a computer that runs Windows 7. The IPv6 address of the computer is
configured automatically. You need to identify the IPV6 address of the computer.



What should you do?



A. At the command prompt, run Netstat.
B. At the command prompt run Net config.
C. From the network connection status, click Details.
D. From network connection properties, select Internet Protocol Version 6
(TCP/IPv6) and click Properties.

C. From the network connection status, click Details.

You have a computer that runs Windows 7. The computer contains two volumes, C
and D. You create a new folder called D:\Reports. You need to ensure that all files
stored in the Reports folder are indexed by Windows Search.



What should you do?



A. Enable the archive attribute on the folder.
B. Modify the Folder Options from Control Panel.
C. Modify the properties of the Windows Search service.
D. Create a new library and add the Reports folder to the library.

D. Create a new library and add the Reports folder to the library.

Your network consists of a single IPv4 subnet. The subnet contains 20 computers that
run Windows 7. You add a new computer named Computer1 to the subnet. You
discover that Computer1 has an IP address of 169.254.34.12. You cannot connect to
other computers on the network. Other computers on the network can connect to each
other. You need to ensure that you can connect to all computers on the network.



What should you do?



A. Turn off Windows Firewall.
B. Run Ipconfig.exe /renew.
C. Configure a static TCP/IP address.
D. Run Netsh.exe interface ipv4 install.

C. Configure a static TCP/IP address.

Your network has a main office and a branch office. The branch office has five client
computers that run Windows 7. All servers are located in the main office. All servers
have BranchCache enabled. Users at the branch office report that it takes several
minutes to open large files located in the main office. You need to minimize the
amount of time it takes for branch office users to open files located in the main office.
The solution must also reduce the amount of bandwidth used between the two offices.



What should you do?



A. At the main office, configure the Quality of Service (QoS) Packet Scheduler on all
servers.
B. At the main office, configure the servers to use Background Intelligent Transfer
Service (BITS).


C. At the branch office, configure the client computers to use BranchCache Hosted
Cache mode.
D. At the branch office, configure the client computers to use BranchCache
Distributed Cache mode.

D. At the branch office, configure the client computers to use BranchCache
Distributed Cache mode.

You have a computer that runs Windows 7. You create an Encrypting File System
(EFS) recovery key and certificate. You need to ensure that your user account can
decrypt all EFS files on the computer.



What should you do?



A. From Credential Manager, add a Windows credential.
B. From Credential Manager, add a certificate-based credential.
C. From the local computer policy, add a data recovery agent.
D. From the local computer policy, modify the Restore files and directories setting.

C. From the local computer policy, add a data recovery agent.

You have a portable computer that runs Windows 7. You configure the computer to
enter sleep mode after 10 minutes of inactivity. You do not use the computer for 15
minutes and discover that the computer has not entered sleep mode. You need to
identify what is preventing the computer from entering sleep mode.



What should you do?



A. At a command prompt, run Powercfg energy.
B. At a command prompt, run Systeminfo /s localhost.
C. From Performance Monitor, review the System Summary.
D. From Performance Information and Tools, review the detailed performance and
system information.

A. At a command prompt, run Powercfg energy.

You have a computer that runs Windows 7. Your network contains a VPN server that
runs Windows Server 2008. You need to authenticate to the VPN server by using a
smart card.



Which authentication setting should you choose?



A. CHAP
B. EAP


C. MS-CHAP v2
D. PAP

B. EAP

Which of the following operating systems support an offline migration using USMT?
(Choose three.)



A. Windows 2000 Professional
B. Windows XP Professional
C. Windows Vista
D. Windows 7

B. Windows XP Professional
C. Windows Vista
D. Windows 7

Which Windows Setup configuration pass applies settings to Windows 7 before
Windows Welcome starts?



A. oobeSystem
B. auditSystem
C. specialize
D. offlineServicing

A. oobeSystem

You have a computer named Computer1 that runs Windows 7. The computer is a
member of an Active Directory domain. The network contains a file server named
Server1 that runs Windows Server 2008. You log on to the computer by using an
account named User1. You need to ensure that when you connect to Server1, you
authenticate by using an account named Admin1.



What should you do on Computer1?



A. From User Accounts, select Link online IDs.
B. From Windows CardSpace, select Add a card.
C. From Credential Manager, select Add a Windows credential.
D. From Local Security Policy, modify the Access this computer from the network
user right.

C. From Credential Manager, select Add a Windows credential.

A user named User1 uses a shared computer that runs Windows 7. User1 is a member
of group named Group1. The computer contains a folder named Folder1. You need to
configure the permissions on Folder1 to meet the following requirements:



User1 must be allowed to delete all files in Folder1.
Members of Group1 must be able to create files in Folder1.
All other members of Group1 must be prevented from deleting files they did not
create in Folder1.
All users must be prevented from modifying the permissions on Folder1.



What should you do?



A. Assign Group1 the Write permission. Assign User1 the Modify permission.
B. Assign Group1 the Modify permission. Assign User1 the Write permission.
C. Deny Group1 the Write permission. Assign User1 the Modify permission.
D. Deny Group1 the Modify permission. Assign User1 the Write permission.
Correct Answer:

A. Assign Group1 the Write permission. Assign User1 the Modify permission.

Your company has an internal Web site that requires HTTPS. The Web site's
certificate is self-signed. You have a computer that runs Windows 7 and Windows
Internet Explorer 8. You use HTTPS to browse to the Web site and receive the
following warning message. There is a problem with this website's security certificate.
You need to prevent the warning message from appearing when you access the Web
site.



What should you do?



A. From Internet Explorer, enable InPrivate Browsing.
B. From Internet Explorer, add the Web site to the Trusted sites zone.
C. From Certificate Manager, import the Web sites certificate into your Personal
store.


D. From Certificate Manager, import the Web sites certificate into your Trusted Root
Certification Authorities store.

D. From Certificate Manager, import the Web sites certificate into your Trusted Root
Certification Authorities store.

Your network has a main office and a branch office. The branch office has five client
computers that run Windows 7. All client computers are configured to use
BranchCache. At the branch office, a computer named Computer1 is experiencing
performance issues. You need to temporarily prevent all computers from retrieving
cached content from Computer1.



What should you do on Computer1?



A. At the command prompt, run Netsh branchcache flush.
B. At the command prompt, run Netsh branchcache dump.
C. Modify the Configure BranchCache for network files Group Policy setting.
D. Modify the Set percentage of disk space used for client computer cache Group
Policy setting.

A. At the command prompt, run Netsh branchcache flush.

You have a standalone computer that runs Windows 7. Multiple users share the
computer. You need to ensure that you can read the content of all encrypted files on
the computer.



What should you do?



A. Run the Certificates Enrollment wizard and then run Certutil.exe –importpfx.
B. Run the Certificates Enrollment wizard and then run Certutil.exe –installcert.
C. Run Cipher.exe /r and then add a data recovery agent from the local security
policy.
D. Run Cipher.exe /rekey and then import a security template from the local security
policy.

C. Run Cipher.exe /r and then add a data recovery agent from the local security
policy.

Your network contains an Active Directory domain. All servers run Windows Server
2008 R2 and are members of the domain. All servers are located in the main office.
You have a portable computer named Computer1 that runs Windows 7. Computer1 is
joined to the domain and is located in a branch office.A file server named Server1
contains a shared folder named Share1. You need to configure Computer1 to meet the
following requirements:



Minimize network traffic between the main office and the branch office.
Ensure that Computer1 can only access resources in Share1 while it is connected
to the network.



What should you do?



A. On Computer1, enable offline files.
B. On Computer1, enable transparent caching.
C. On Server1, configure DirectAccess.
D. On Server1, configure Share1 to be available offline.

B. On Computer1, enable transparent caching.

You have a computer that runs Windows 7. Your network contains a DHCP server
that runs Windows Server 2008 R2. The server is configured as a Network Access
Protection (NAP) enforcement point. You need to configure the computer as a NAP
client.



Which two actions should you perform? (Each correct answer presents a part of
the solution. Choose two.)



A. From Services, set the Netlogon service Startup Type to Automatic.
B. From Services, set the Network Access Protection Agent service Startup Type to
Automatic.
C. From the NAP Client Configuration console, configure the user interface settings.
D. From the NAP Client Configuration console, enable the DHCP Quarantine
Enforcement Client.

B. From Services, set the Network Access Protection Agent service Startup Type to
Automatic.


D. From the NAP Client Configuration console, enable the DHCP Quarantine
Enforcement Client.

A company has client computers that run Windows 7 Enterprise. The company also
has a file server running Windows Server 2008 R2 that is configured to use
BranchCache. The branch office with the client computers has a slow network
connection to the office with the file server. Users complain of poor performance
when connecting to the file server from their client computers. You need to verify that
the client computers are configured to be BranchCache clients.



Which two choices
should you use to achieve this goal? (Each correct answer presents a complete
solution. Choose two.)



A. Device Manager
B. Local Users and Groups
C. share permissions
D. the folder Properties window
E. the netsh command
F. the icacls command
G. the Services management console
H. the Group Policy management console
I. the User Account Control Settings Control Panel window

E. the netsh command


H. the Group Policy management console

A company has a server running Windows Server 2008 R2, with Windows
Deployment Services (WDS), the Microsoft Deployment Toolkit (MDT), and the
Windows Automated Installation Kit (WAIK) set up. The company also has client
computers running Windows 7 Enterprise. You are preparing to capture an image of a
Windows 7 client computer. You need to ensure that the captured image is generic
and does not contain the device drivers from the client computer.



What should you do?



A. Use Sysprep with an answer file and set the PersistAllDeviceInstalls option in the
answer file to True.
B. Run the Start /w ocsetup command.
C. Run the PEImg /Prep command.
D. Run the Dism command with the /Mount-Wimoption.
E. Use Sysprep with an answer file and set the UpdateInstalledDrivers option in the
answer file to No.
F. Run the Dism command with the /Add-Driver option.
G. Use Sysprep with an answer file and set the UpdateInstalledDrivers option in the
answer file to Yes.
H. Run the BCDEdit /delete command.
I. Run the ImageX command with the /Mount parameter.
J. Run the Dism command with the /Add-Package option.


K. Add a boot image and create a capture image in WDS.
L. Use Sysprep with an answer file and set the PersistAllDeviceInstalls option in the
answer file to False.
M. Run the DiskPart command and the Attach command option.

L. Use Sysprep with an answer file and set the PersistAllDeviceInstalls option in the
answer file to False.

You have a computer running Windows 7. You create a VHD and install Windows 7
in it. You reboot your system and notice that the boot menu now shows two
installations of Windows 7.



How do you fix it?



A. Use Sysprep with an answer file to disable one installation.
B. Run the BCDEdit command.
C. Run the Start/w ocsetup command.
D. Run the Dism command
E. Add a boot image and create a capture image in WDS.
F. Run the PEImg /Prepcommand.


G. Run the ImageX command with the /Mount parameter.
H. Run the Dism command with the /Mount-Wim option.
I. Run the Dism command with the /Add-Package option.
J. Run the DiskPart command and the Attach command option.
K. Add a boot image and create a capture image in WDS.

B. Run the BCDEdit command.

Your company office Network includes a file server that has Windows Server 2008
R2 installed and client computers that have Windows 7 Enterprise installed. The
computers are members of an Active Directory domain. The file server has the
BranchCache feature installed. All sales users in the office must download a daily
updated 5-GB file that is stored on a file server located in a remote office. You
configure the client computers to run BranchCache in Distributed Host mode. You
discover that all users still access the file directly from the file server. You need to
reduce the utilization of a WAN link between the offices because of downloading the
file to the client computers.



What should you do?



A. Run the netsh branchcache set service mode=HOSTEDCLIENT command.
B. Configure firewall exception rules for multicast traffic, inbound and outbound
traffic for local UDP port 3702, and inbound and outbound traffic for local TCP
port 80.
C. Configure firewall exception rules for inbound and outbound traffic for local TCP
port 80 and for inbound and outbound traffic for local TCP port 8443.
D. Run the netsh branchcache set service mode=DISTRIBUTED command.
E. Check permissions.
F. Create a Group Policy object and enable the Set BranchCache Hosted Cache
mode policy.
G. Create a Group Policy that sets Hash Publication for BranchCache as disabled.
H. Create a Group policy object and configure the Set percentage of disk space used
for client computer cache option.
I. Run the Netsh branchcache set service mode=HOSTEDSERVER
clientauthentication=NONE command.

D. Run the netsh branchcache set service mode=DISTRIBUTED command.