网友您好, 请在下方输入框内输入要搜索的题目:

题目内容 (请给出正确答案)
单选题
You network consists of an Active Directory forest named contoso.com. All servers run Windows Server 2008. All domain controllers are configured as DNS servers. The contoso.com DNS zone is stored in the ForestDnsZones Active Directory application partition. You have a member server that contains a standard primary DNS zone for dev.contoso.com. You need to ensure that all domain controllers can resolve names for dev.contoso.com. What should you do()
A

Create a NS record in the contoso.com zone.

B

Create a delegation in the contoso.com zone.

C

Create a standard secondary zone on a Global Catalog server.

D

Modify the properties of the SOA record in the contoso.com zone.


参考答案

参考解析
解析: 暂无解析
更多 “单选题You network consists of an Active Directory forest named contoso.com. All servers run Windows Server 2008. All domain controllers are configured as DNS servers. The contoso.com DNS zone is stored in the ForestDnsZones Active Directory application partition. You have a member server that contains a standard primary DNS zone for dev.contoso.com. You need to ensure that all domain controllers can resolve names for dev.contoso.com. What should you do()A Create a NS record in the contoso.com zone.B Create a delegation in the contoso.com zone.C Create a standard secondary zone on a Global Catalog server.D Modify the properties of the SOA record in the contoso.com zone.” 相关考题
考题 You work as a network exchange administrator at examways.com.the examways.com network  currently consists of a single active directory forest containing a single domain named company.com.both the forest and the domain operate at the windows server 2003 functional level.the company.com organization currently makes use of microsoft exchange server 2003 service pack 2 (sp2) as their messaging solution.during the course of the business week you receive instruction from company.com to migrate the messaging system to exchange server 2010 whilst preparing the active directory environment for the deployment of microsoft exchange server 2010. what should you do first?()A、you should prepare the active directory forest by having the setup.com /adprep.exe /forest prep command run.B、you should prepare the active directory forest by having the setup.com /pre pare schema command run.C、you should prepare the active directory domain by having the setup.com /pre paread command run.D、you should prepare the active directory domain by having the setup.com /pre pare domain command run.

考题 Your network consists of a single Active Directory domain named contoso.com. All servers run Windows Server 2003 Service Pack 2 (SP2).You plan to deploy a new DNS zone named adatum.com. You need to ensure that only computers in the contoso.com domain can update host records in the new DNS zone. What should you do?()A、Create a new Active Directory forest named adatum.com. B、Create a new Active Directory-integrated zone named adatum.com. C、Create a new standard primary zone named adatum.com. Disable round robin. D、Create a new standard primary zone named adatum.com. Disable netmask ordering.

考题 Your network contains an internal network and a perimeter network. The internal network contains an Active Directory forest. The forest contains a single domain.  You plan to deploy 10 Edge Transport servers on the perimeter network.  You need to recommend a solution for the Edge Transport server deployment. The solution must meet the following requirements: .Allow administrators to apply a single security policy to all Edge Transport servers .Reduce the administrative overhead that is required to manage servers .Minimize the attack surface of the internal network What should you recommend?()A、Implement Network Policy and Access Services (NPAS).B、Implement Active Directory Federation Services (AD FS).C、Create a new Active Directory domain in the internal forest, and then join all Edge Transport servers to the new domain.D、Create an Active Directory forest in the perimeter network, and then join all Edge Transport servers to the new domain.

考题 Your network contains an Active Directory forest. The forest contains two domains named  contoso.com and woodgrovebank.com.     You have a custom attribute named Attibute1 in Active Directory. Attribute1 is associated to User  objects.   You need to ensure that Attribute1 is replicated to the global catalog.     What should you do()A、In Active Directory Sites and Services, configure the NTDS Settings.B、In Active Directory Sites and Services, configure the universal group membership caching.  C、From the Active Directory Schema snap-in, modify the properties of the User class schema object.D、From the Active Directory Schema snap-in, modify the properties of the Attibute1 classschema attribute.

考题 You are designing the Windows Server 2003 Active Directory forest structure to meet the business and technical requirements.  Which forest structure should you use?()A、 One Active Directory forest with one domain.B、 One Active Directory forest with three domains.C、 One Active Directory forest with four domains.D、 Two Active Directory forests with one domain in each forest.E、 Three Active Directory forests with one domain in each forest.

考题 You are the network administrator for TestKing Oil. The network consists of three Active Directory domains in a single forest. All domain controllers run Windows Server 2003. TestKing Oil enters into a business partnership with Oil Importers. The Oil Importers network consists of four Active Directory domains in a single forest. To enable the two companies to share resources, a two-way forest trust relationship with selective authentication is created. Now you need to ensure that the research data of TestKing Oil will remain inaccessible to all users in Oil Importers. First, you create a local group named No Oil. Then, you assign the Deny - Full Control permission to No Oil. What should you do next?()A、Add the Domain Guests group from each of the four domains of Oil Importers to No Oil.B、Add the Other Organization group to No Oil.C、Add the Users group from each of the four domains of Oil Importers to No Oil.D、Add the Proxy group to No Oil.

考题 You are a security administrator for your company. The network consists of three Active Directory domains. All Active Directory domains are running at a Windows Server 2003 mode functionality level.    Employees in the editorial department of your company need access to resources on file servers that are in each of the Active Directory domains. Each Active Directory domain in the company contains at least one editorial department employee user account.    You need to create a single group named Company Editors that contains all editorial department employee user accounts and that has access to the resources on file server computers.  What should you do?()A、 Create a global distribution group in the forest root domain and name it Company Editors.B、 Create a global security group in the forest root domain and name it Company Editors.C、 Create a universal distribution group in the forest root domain and name it Company Editors. D、 Create a universal security group in the forest root domain and name it Company Editors.

考题 Your network contains an Active Directory forest.   You add an additional user principal name (UPN) suffix to the forest.   You need to modify the UPN suffix of all users. You want to achieve this goal by using the minimum  amount of administrative effort.   What should you use()A、the Active Directory Domains and Trusts consoleB、the Active Directory Users and Computers consoleC、the Csvde toolD、the Ldifde tool

考题 Your network contains an internal network and a perimeter network. The internal network contains an Active Directory forest. The forest contains a single domain.  You plan to deploy 10 Edge Transport servers on the perimeter network.  You need to recommend a solution for the Edge Transport server deployment. The solution must meet the following requirements: .Allow administrators to apply a single security policy to all Edge Transport servers .Reduce the administrative overhead that is required to manage servers .Minimize the attack surface of the internal network  What should you recommend?()A、Implement Network Policy and Access Services (NPAS).B、Implement Active Directory Federation Services (AD FS).C、Create a new Active Directory domain in the internal forest, and then join all EdgeTransport servers to the new domain.D、Create an Active Directory forest in the perimeter network, and then join all Edge Transport servers to the new domain.

考题 单选题You are the network administrator for Fabrikam, Inc. Your network consists of a single Active Directory forest that contains one domain named fabrikam.com. The functional level of the forest is Windows Server 2003. Fabrikam, Inc., acquires a company named Contoso, Ltd. The Contoso, Ltd.,network consists of a single Active Directory forest that contains a root domain named contoso.com and a child domain named usa.contoso.com. The functional level of the forest is Windows 2000. The functional level of the usa.contoso.com domain is Windows 2000 native. A business decision by the company requires the usa.contoso.com domain to be removed. You need to move all user accounts from the usa.contoso.com domain to the fabrikam.com domain by using the Active Directory Migration Tool. You need to accomplish this task without changing the logon rights and permissions for all other users. You need to ensure that users in usa.contoso.com can log on to fabrikam.com by using their current user names and passwords.  What should you do?()A  Create a two­way Windows Server 2003 external trust relationship between the fabrikam.com domain and the contoso.com domain.B  Create a one­way Windows Server 2003 external trust relationship in which the fabrikam.com domain trusts the contoso.com domain.C  Create a temporary two­way external trust relationship between the fabrikam.com domain and the usa.contoso.com domain.D  Create a temporary one­way external trust relationship in which the usa.contoso.com domain trusts the fabrikam.com domain.

考题 单选题You are the network administrator for Contoso Pharmaceuticals. The network consists of a single Active Directory forest. The forest contains Windows Server 2003 servers and Windows XP Professional computers.   The forest consists of a forest root domain named contoso.com and two child domains named child1.contoso.com and child2.contoso.com. The child1.contoso.com domain contains a member server named Server1. You configure Server1 to be an enterprise certification authority (CA), and you configure a user certificate template. You enable the Publish certificate in Active Directory setting in the certificate template. You instruct users in both the child1.contoso.com and the child2.contoso.com domains to enroll for user certificates.   You discover that the certificates for user accounts in the child1.contoso.com domain are being published to Active Directory, but the certificates for user accounts in the child2.contoso.com domain are not.   You want certificates issued by Server1 to child2.contoso.com domain user accounts to be published in Active Directory.   What should you do? ()A  Configure user certificate autoenrollment for all domain user accounts in the contoso.com domain.B  Configure user certificate autoenrollment for all domain user accounts in the child2.contoso.com domain.C  Add Server1 to the Cert Publishers group in the contoso.com domain.D  Add Server1 to the Cert Publishers group in the child2.contoso.com domain.

考题 单选题You are a security administrator for your company. The network consists of three Active Directory domains. All Active Directory domains are running at a Windows Server 2003 mode functionality level.    Employees in the editorial department of your company need access to resources on file servers that are in each of the Active Directory domains. Each Active Directory domain in the company contains at least one editorial department employee user account.    You need to create a single group named Company Editors that contains all editorial department employee user accounts and that has access to the resources on file server computers.  What should you do?()A  Create a global distribution group in the forest root domain and name it Company Editors.B  Create a global security group in the forest root domain and name it Company Editors.C  Create a universal distribution group in the forest root domain and name it Company Editors. D  Create a universal security group in the forest root domain and name it Company Editors.

考题 单选题You are designing the Windows Server 2003 Active Directory forest structure to meet the business and technical requirements.  Which forest structure should you use?()A  One Active Directory forest with one domain.B  One Active Directory forest with three domains.C  One Active Directory forest with four domains.D  Two Active Directory forests with one domain in each forest.E  Three Active Directory forests with one domain in each forest.

考题 单选题You work as a network Exchange administrator at Company.com.The Company.com network currently consists of a single Active Directory forest containing a single domain named Company.com.The Company.com organization makes use of Microsoft Exchange Server 2010 as their messaging solution.you are responsible for managing an exchange server 2010 edge transport server named -ex10.during the course of the week you receive an instruction from the cio to install a new edge transport server named -ex20 into the organization.You thus decide to copy the configuration s from -ex10 to -ex20.What should you do?()A Your best option would be to back up the Active Directory Lightweight Directory Services (AD LDS) database.B Your best option would be to back up the system state.C Your best option would be to run the ExportEdgeConfig.PS1 script.D Your best option would be to run the New-EdgeSyncServiceConfig cmdlet.

考题 单选题Your network contains an Active Directory forest named contoso.com. You plan to add a new  domain named nwtraders.com to the forest.  All DNS servers are domain controllers.     You need to ensure that the computers in nwtraders.com can update their Host (A) records on  any of the DNS servers in the forest.     What should you do()A Add the computer accounts of all the domain controllers to the DnsAdmins group.B Add the computer accounts of all the domain controllers to the DnsUpdateProxy group.C Create a standard primary zone on a domain controller in the forest root domain.D Create an Active Directory-integrated zone on a domain controller in the forest root domain.

考题 单选题Your company has a main office and a branch office.   The network contains an Active Directory forest. The forest contains three domains.   The branch office contains one domain controller named DC5. DC5 is configured as a global catalog  server, a DHCP server, and a file server.  You remove the global catalog from DC5.   You need to reduce the size of the Active Directory database on DC5. The solution must minimize the  impact on all users in the branch office.   What should you do first()A Start DC5 in Safe Mode.B Start DC5 in Directory Services Restore Mode.C On DC5, start the Protected Storage service.D On DC5, stop the Active Directory Domain Services service.

考题 单选题Your network contains an Active Directory forest.     You add an additional user principal name (UPN) suffix to the forest. You need to modify the UPN  suffix of all users.     You want to achieve this goal by using the minimum amount of administrative effort.     What should you use()A the Active Directory Domains and Trusts consoleB the Active Directory Users and Computers consoleC the Csvde toolD the Ldifde tool

考题 单选题You work as a network exchange administrator at examways.com.the examways.com network  currently consists of a single active directory forest containing a single domain named company.com.both the forest and the domain operate at the windows server 2003 functional level.the company.com organization currently makes use of microsoft exchange server 2003 service pack 2 (sp2) as their messaging solution.during the course of the business week you receive instruction from company.com to migrate the messaging system to exchange server 2010 whilst preparing the active directory environment for the deployment of microsoft exchange server 2010. what should you do first?()A you should prepare the active directory forest by having the setup.com /adprep.exe /forest prep command run.B you should prepare the active directory forest by having the setup.com /pre pare schema command run.C you should prepare the active directory domain by having the setup.com /pre paread command run.D you should prepare the active directory domain by having the setup.com /pre pare domain command run.

考题 单选题Your network consists of a single Active Directory domain. All domain controllers run Windows Server 2003 You upgrade all domain controllers to Windows Server 2008 You need to configure the Active Directory environment to support the application of multiple password policies What should you do()A Create multiple Active Directory sites.B On all domain controllers, run dcpromo /adv.C On one domain controller, run dcpromo /adv.D Raise the functional level of the domain to Windows Server 2008.