aiotestking uk

70-640 Exam Questions - Online Test


70-640 Premium VCE File

Learn More 100% Pass Guarantee - Dumps Verified - Instant Download
150 Lectures, 20 Hours

Q1. Your network contains an Active Directory domain. 

You have a server named Server1 that runs Windows Server 2008 R2. Server1 is an enterprise root certification authority (CA). 

You have a client computer named Computer1 that runs Windows 7. 

You enable automatic certificate enrollment for all client computers that run Windows 7. 

You need to verify that the Windows 7 client computers can automatically enroll for certificates. 

Which command should you run on Computer1? 

A. certreq.exe retrieve 

B. certreq.exe submit 

C. certutil.exe getkey 

D. certutil.exe pulse 

Answer:

Explanation: 

http://social.technet.microsoft.com/Forums/en-US/winserversecurity/thread/795f209d-b056-4de8-8dcf-7c7f80529aab/ 

What does "certutil -pulse" command do? 

Certutil -pulse will initiate autoenrollment requests. 

It is equivalent to doing the following in the CertMgr.msc console (in Vista and Windows 7) 

Right-click Certificates , point to All Tasks , click Automatically Enroll and Retrieve 

Certificates. 

The command does require that 

-any autoenrollment GPO settings have already been applied to the target user or computer 

-a certificate template enables Read, Enroll and Autoenroll permissions for the user or a global or universal group containing the user 

-The group membership is recognized in the users Token (they have logged on after the membership was added http://technet.microsoft.com/library/cc732443.aspx Certutil Certutil.exe is a command-line program that is installed as part of Certificate Services. You can use Certutil.exe to dump and display certification authority (CA) configuration information, configure Certificate Services, backup and restore CA components, and verify certificates, key pairs, and certificate chains. When certutil is run on a certification authority without additional parameters, it displays the current certification authority configuration. When cerutil is run on a non-certification authority, the command defaults to running the certutil -dump verb. Verbs The following table describes the verbs that can be used with the certutil command. pulse Pulse auto enrollment events 

Q2. Your company uses a Windows 2008 Enterprise certificate authority (CA) to issue certificates. 

You need to implement key archival. 

What should you do? 

A. Configure the certificate for automatic enrollment for the computers that store encrypted files. 

B. Install an Enterprise Subordinate CA and issue a user certificate to users of the encrypted files. 

C. Apply the Hisecdc security template to the domain controllers. 

D. Archive the private key on the server. 

Answer:

Explanation: 

Q3. Your company has a single Active Directory domain named intranet.adatum.com. The domain controllers run Windows Server 2008 and the DNS server role. All computers, including non-domain members, dynamically register their DNS records. 

You need to configure the intranet.adatum.com zone to allow only domain members to dynamically register DNS records. 

What should you do? 

A. Set dynamic updates to Secure Only. 

B. Remove the Authenticated Users group. 

C. Enable zone transfers to Name Servers. 

D. Deny the Everyone group the Create All Child Objects permission. 

Answer:

Explanation: 

Q4. You have a Windows Server 2008 R2 Enterprise Root CA. 

Security policy prevents port 443 and port 80 from being opened on domain controllers and on the issuing CA. 

You need to allow users to request certificates from a Web interface. You install the Active Directory Certificate Services (AD CS) server role. 

What should you do next? 

A. Configure the Online Responder Role Service on a member server. 

B. Configure the Online Responder Role Service on a domain controller. 

C. Configure the Certificate Enrollment Web Service role service on a member server. 

D. Configure the Certificate Enrollment Web Service role service on a domain controller. 

Answer:

Explanation: 

http://technet.microsoft.com/en-us/library/dd759209.aspx Certificate Enrollment Web Service Overview The Certificate Enrollment Web Service is an Active Directory Certificate Services (AD CS) role service that enables users and computers to perform certificate enrollment by using the HTTPS protocol. Together with the Certificate Enrollment Policy Web Service, this enables policy-based certificate enrollment when the client computer is not a member of a domain or when a domain member is not connected to the domain. Personal note: Since domain controllers are off-limits (regarding open ports), you are left to install the Certificate Enrollment Web Service role service on a plain member server 

Q5. Your company has a main office and a branch office. 

The network contains an Active Directory domain named contoso.com. The DNS zone for contoso.com is configured as an Active Directory-integrated zone and is replicated to all domain controllers in the domain. 

The main office contains a writable domain controller named DC1. The branch office contains a read- only domain controller (RODC) named RODC1. All domain controllers run Windows Server 2008 R2 and are configured as DNS servers. 

You uninstall the DNS server role from RODC1. 

You need to prevent DNS records from replicating to RODC1. 

What should you do? 

A. Modify the replication scope for the contoso.com zone. 

B. Flush the DNS cache and enable cache locking on RODC1. 

C. Configure conditional forwarding for the contoso.com zone. 

D. Modify the zone transfer settings for the contoso.com zone. 

Answer:

Explanation: 

http://technet.microsoft.com/en-us/library/cc754916.aspx Change the Zone Replication Scope You can use the following procedure to change the replication scope for a zone. Only Active Directory Domain Services (AD DS)–integrated primary and stub forward lookup zones can change their replication scope. Secondary forward lookup zones cannot change their replication scope. http://technet.microsoft.com/en-us/library/cc772101.aspx Understanding DNS Zone Replication in Active Directory Domain Services You can store Domain Name System (DNS) zones in the domain or application directory partitions of Active Directory Domain Services (AD DS). A partition is a data structure in AD DS that distinguishes data for different replication purposes. The following table describes the available zone replication scopes for AD DS-integrated DNS zone data. 

C:\Documents and Settings\usernwz1\Desktop\1.PNG 

When you decide which replication scope to choose, consider that the broader the replication scope, the greater the network traffic caused by replication. For example, if you decide to have AD DS–integrated DNS zone data replicated to all DNS servers in the forest, this will produce greater network traffic than replicating the DNS zone data to all DNS servers in a single AD DS domain in that forest. 

AD DS-integrated DNS zone data that is stored in an application directory partition is not replicated to the global catalog for the forest. The domain controller that contains the global catalog can also host application directory partitions, but it will not replicate this data to its global catalog. AD DS-integrated DNS zone data that is stored in a domain partition is replicated to all domain controllers in its AD DS domain, and a portion of this data is stored in the global catalog. This setting is used to support Windows 2000. If an application directory partition's replication scope replicates across AD DS sites, replication will occur with the same intersite replication schedule as is used for domain partition data. By default, the Net Logon service registers domain controller locator (Locator) DNS resource records for the application directory partitions that are hosted on a domain controller in the same manner as it registers domain controller locator (Locator) DNS resource records for the domain partition that is hosted on a domain controller. 

Q6. Your company has an Active Directory forest. 

You plan to install an Enterprise certification authority (CA) on a dedicated stand-alone server. 

When you attempt to add the Active Directory Certificate Services (AD CS) role, you find that the Enterprise CA option is not available. 

You need to install the AD CS role as an Enterprise CA. 

What should you do first? 

A. Add the DNS Server role. 

B. Add the Active Directory Lightweight Directory Service (AD LDS) role. 

C. Add the Web server (IIS) role and the AD CS role. 

D. Join the server to the domain. 

Answer:

Explanation: 

http://technet.microsoft.com/en-us/library/cc772393%28v=ws.10%29.aspx 

Active Directory Certificate Services Step-by-Step Guide 

http://kazmierczak.eu/itblog/2012/09/23/enterprise-ca-option-is-greyed-out-unavailable/ 

Enterprise CA option is greyed out / unavailable Many times, administrators ask me what to do when installing Active Directory Certificate Services they cannot choose to install Enterprise Certification Authority, because it’s unavailable as in following picture: 

C:\Documents and Settings\usernwz1\Desktop\1.PNG 

Well, you need to fulfill basic requirements: Server machine has to be a member server (domain joined). You can run an Enterprise CA on the Standard, Enterprise, or Data Center Windows Edition. The difference is the number of ADCS features and components that can be enabled. To get full functionality, you need to run on Enterprise or Data Center Windows Server 2008 /R2/ Editions. It includes functionality like Role separation, Certificate manager restrictions, Delegated enrollment agent restrictions, Certificate enrollment across forests, Online Responder, Network Device Enrollment. In order to install an Enterprise CA, you must be a member of either Enterprise Admins or Domain Admins in the forest root domain (either directly or through a group nesting). If issue still persists, there is probably a problem with getting correct credentials of your account. There are many thing that can cause it (network blockage, domain settings, server configuration, and other issues). In all cases I got, this troubleshooting helped perfectly: First of all, carefully check all above requirements. Secondly, install all available patches and Service Packs with Windows Update before trying to install Enterprise CA. Check network settings on the CA Server. If there is no DNS setting, Certificate Authority Server cannot resolve and find domain. Sufficient privileges for writing the Enterprise CA configuration information in AD configuration partition are required. Determine if you are a member of the Enterprise Admins or Domain Admins in the forest root domain. Think about the account you are currently trying to install ADCS with. In fact, you may be sure, that your account is in Enterprise Admins group, but check this how CA Server “sees” your account membership by typing whoami /groups. You also need to be a member of local Administrators group. If you are not, you wouldn’t be able to run Server Manager, but still needs to be checked. View C:\windows\certocm.log file. There you can find helpful details on problems with group membership. For example status of ENUM_ENTERPRISE_UNAVAIL_REASON_NO_INSTALL_RIGHTS indicates that needed memberships are not correct. Don’t forget to check event viewer on CA Server side and look for red lines. Verify that network devices or software&hardware firewalls are not blocking access from/to server and Domain Controllers. If so, Certificate Authority Server may not be communicating correctly with the domain. To check that, simply run nltest /sc_verify:DomainName Check also whether Server CA is connected to a writable Domain Controller. Enterprise Admins groups is the most powerful group and has ADCS required full control permissions, but who knows – maybe someone changed default permissions? Run adsiedit.msc on Domain Controller, connect to default context and first of all check if CN=Public Key Service,CN=Services,CN=Configuration,DC=Your,DC=Domain,DC=Com container does exist. If so, check permissions for all subcontainers under Public Key Service if Enterprise Admins group has full control permissions. The main subcontainers to verify are Certificate Templates, OID, KRA containers. If no above tips help, disjoin the server from domain and join again. Ultimately reinstall operation system on CA Server. 

Q7. Your network contains an Active Directory domain. All domain controllers run Windows Server 2008 R2. Client computers run either Windows 7 or Windows Vista Service Pack 2 (SP2). 

You need to audit user access to the administrative shares on the client computers. 

What should you do? 

A. Deploy a logon script that runs Icacls.exe. 

B. Deploy a logon script that runs Auditpol.exe. 

C. From the Default Domain Policy, modify the Advanced Audit Policy Configuration. 

D. From the Default Domain Controllers Policy, modify the Advanced Audit Policy Configuration. 

Answer:

Explanation: 

http://support.microsoft.com/kb/921469 

Administrators can use the procedure that is described in this article to deploy a custom audit policy that applies detailed security auditing settings to Windows Vista-based and Windows Server 2008-based computers in a Windows Server 2003 domain or in a Windows 2000 domain. 

Use the Auditpol.exe command-line tool to configure the custom audit policy settings that you want. 

Q8. You are installing an application on a computer that runs Windows Server 2008 R2. During installation, the application will need to install new attributes and classes to the Active Directory database. 

You need to ensure that you can install the application. What should you do? 

A. Change the functional level of the forest to Windows Server 2008 R2. 

B. Log on by using an account that has Server Operator rights. 

C. Log on by using an account that has Schema Administrator rights and the appropriate rights to install the application. 

D. Log on by using an account that has the Enterprise Administrator rights and the appropriate rights to install the application. 

Answer:

Explanation: 

http://technet.microsoft.com/en-us/library/cc756898%28v=ws.10%29.aspx 

Default groups 

Default groups, such as the Domain Admins group, are security groups that are created automatically when you create an Active Directory domain. You can use these predefined groups to help control access to shared resources and delegate specific domain-wide administrative roles. 

Groups in the Builtin container 

The following table provides descriptions of the default groups located in the Builtin container and lists the assigned user rights for each group. 

C:\Documents and Settings\usernwz1\Desktop\1.PNG 

Groups in the Users container 

The following table provides a description of the default groups located in the Users container and lists the assigned user rights for each group. 

C:\Documents and Settings\usernwz1\Desktop\1.PNG 

Q9. Your company purchases a new application to deploy on 200 computers. The application requires that you modify the registry on each target computer before you install the application. 

The registry modifications are in a file that has an .adm extension. 

You need to prepare the target computers for the application. 

What should you do? 

A. Import the .adm file into a new Group Policy Object (GPO). Edit the GPO and link it to an organizational unit that contains the target computers. 

B. Create a Microsoft Windows PowerShell script to copy the .adm file to each computer. Run the REDIRUsr CONTAINER-DN command on each target computer. 

C. Create a Microsoft Windows PowerShell script to copy the .adm file to the startup folder of each target computer. 

D. Create a Microsoft Windows PowerShell script to copy the .adm file to each computer. Run the REDIRCmp CONTAINER-DN command on each target computer. 

Answer:

Explanation: 

http://www.petri.co.il/adding_new_administrative_templates_to_gpo.htm Adding New Administrative Templates to a GPO Adding .ADM files to the Administrative Templates in a GPO In order to add additional .ADM files to the existing Administrative Templates section in GPO please follow the next steps: 

1. Open the Group Policy Management Console (or GPMC) from the Administrative Tools folder in the Stat menu, or by typing gpmc.msc in the Run command. 

2. Right-click an existing GPO (or create an new GPO, then right-click on it) and select Edit. 

Q10. Your network contains an Active Directory domain named contoso.com. Contoso.com contains a member server that runs Windows Server 2008 Standard. 

You need to install an enterprise subordinate certification authority (CA) that supports private key archival. 

You must achieve this goal by using the minimum amount of administrative effort. 

What should you do first? 

A. Initialize the Trusted Platform Module (TPM). 

B. Upgrade the member server to Windows Server 2008 R2 Standard. 

C. Install the Certificate Enrollment Policy Web Service role service on the member server. 

D. Run the Security Configuration Wizard (SCW) and select the Active Directory Certificate Services - Certification Authority server role template check box. 

Answer:

Explanation: 

Not sure about this one. See my thoughts below. 

to MS Press - Self-Paced Training Kit (Exam 70-640) (2nd Edition, July 2012) key archival 

is not available in the Windows Server 2008 R2 Standard edition, so that would leave out 

answer B. 

C:\Documents and Settings\usernwz1\Desktop\1.PNG 

Another dump gives the following for answer B: 

"Upgrade the menber [sic] server to Windows Server 2008 R2 Enterprise." 

Should the actual exam mention to upgrade to the Enterprise edition for answer B, I'd go 

for that. In this VCE it doesn't seem to make sense to go for B as it shouldn't work, I think. 

Certificate Enrollment Policy Web Service role of answer C was introduced in Windows 

Server 2008 R2, so that would not be an option on the mentioned Windows Server 2008 

machine. 

Trusted Platform Module is "a secure cryptographic integrated circuit (IC), provides a 

hardware-based approach to manage user authentication, network access, data protection 

and more that takes security to higher level than software-based security." 

(http://www.trustedcomputinggroup.org/resources/ 

how_to_use_the_tpm_a_guide_to_hardwarebased_endpoint_security/) 

Pfff... I'm bothered that answer B speaks of the Standard edition, and not the Enterprise 

edition. Hope the VCE is wrong.