412 Finals mid-terms – Flashcards

Unlock all answers in this set

Unlock answers
question
After a DNS zone has been secured with DNSSEC, what additional data will be returned to a client as a result of a query? Information about the organization administering the zone Digital signatures for the returned records Information about the server providing the DNS zone Digital signatures of the administrators of the zone
answer
Digital signatures for the returned records
question
What is the function of the RRSIG record? Used to sign the records Returned to positively deny that the requested A record exists in the zone Used to sign the zone Returned to the client in response to a successful query along with the A record
answer
Returned to the client in response to a successful query along with the A record
question
What DNS security feature in Windows Server 2012 R2 can be configured to allow source port randomization for DNS queries? Randomization factor Name Resolution Policy Table Initialization vector Socket pool
answer
Socket pool
question
How are values for DNS Cache Locking expressed? As a percentage of the TTL remaining As a percentage of the TTL As a fixed period of time in days As a fixed period of time in hours
answer
As a percentage of the TTL
question
What is the net effect if recursion is disabled on a DNS server and the DNS server does not have any forwarding or root hints configuration present? The DNS server will be able to provide answers to queries about internal and external DNS zones The DNS server will be able to provide only answers to queries about external DNS zones The DNS server will be able to provide only answers to queries about internal DNS zones None of the above
answer
The DNS server will be able to provide only answers to queries about internal DNS zones
question
Which of the following commands would correctly set the DNS socket pool to a value of 7,000? dnscmd /Config /SocketPoolSize 7000 dnscmd /Set /SocketPoolSize 7000 dnscmd /GetSocketPoolSize | dnscmd /Set /SocketPoolSize 7000 dnscmd /Configure /PoolSize 7000
answer
dnscmd /Config /SocketPoolSize 7000
question
What Windows Server 2012 R2 DNS feature prioritizes DNS responses based on the subnet of the requesting client? Conditional forwarding Iterative queries Recursive queries Netmask ordering
answer
Netmask ordering
question
The main page of your company's Intranet portal is accessible by the FQDN home.na.adatum.corp. How would you configure an entry in the GlobalNames zone for this? Add a single A record with the IP of one of the web servers hosting the portal Add a single CNAME record pointing to the A record in another zone Add multiple CNAME records pointing to all the A records in the other zones Add multiple A records with all the IPs of the web servers hosting the portal
answer
Add a single CNAME record pointing to the A record in another zone
question
DNSSEC uses public key infrastructure (PKI) encryption to provide what assurances to DNS clients? (Choose all that apply) Proof of identity of DNS records Confidentiality of information Availability of services Verified denial of existence
answer
Proof of identity of DNS records Verified denial of existence
question
How can you best go about delegating administrative access to those employees who need to be able to manage DNS? Add the user's Active Directory accounts to the Domain Admins security group Add the user's Active Directory accounts to the Enterprise Admins security group Add the user's Active Directory accounts to a special universal distribution group created for this purpose (e.g., DNS Service Managers) and then add that group to the DNS Admins local group. Add the user's Active Directory accounts to a special global security group created for this purpose (e.g., DNS Service Managers) and then add that group to the DNS Admins local group.
answer
Add the user's Active Directory accounts to the Domain Admins security group
question
In Window Server 2012 IPAM, what is the highest-level entity within the IP address space? IP address range IP address block IP address container IP address
answer
IP address block
question
Which of the following statements regarding the server requirements for an IPAM server is false? The server must have a dual-core CPU of at least 2.0 GHz The server must be running Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2 The server must have at least 4 GB of RAM installed The server must have at least 80 GB of free disk space available
answer
The server must be running Windows Server 2008 R2, Windows Server 2012, or Windows Server 2012 R2
question
Which of the following database types can be used with Windows IPAM? (Choose all that apply) MySQL Microsoft SQL Windows Internal Database Access
answer
Microsoft SQ Windows Internal Database
question
Which PowerShell cmdlet is the correct one to use to create the IPAM provisioning GPOs? Set-IpamGpoProvisioning Initiate-IpamGpoProvisioning Perform-IpamGpoProvisioning Invoke-IpamGpoProvisioning
answer
Invoke-IpamGpoProvisioning
question
Which of the following categories will you not find in the Monitor and Manage section of the IPAM console? DNS and DHCP Servers DHCP Scopes DNS Zone Records DNS Zone Monitoring
answer
DNS Zone Records
question
Which of the following can be imported into IPAM using the IPAM console? IP Addresses IP Address Block IP Address Ranges All of the above
answer
All of the above
question
In Window Server 2012 IPAM, what is the second-highest-level entity within the IP address space? IP address range IP address block IP address container IP address
answer
IP address range
question
Which of the following advantages are provided to a SQL server when it's used with IPAM? Scalability More secure Reporting Additional disaster recovery
answer
Scalability Additional disaster recovery Reporting
question
As it pertains to IPAM, what is the name of the process of retrieving a list of all domain controllers, DNS servers, and DHCP servers? Server discovery IPAM discovery Provisioning IPAM Verifying IPAM access
answer
IPAM discovery
question
Members of which IPAM security group have the ability to view information in IPAM and can perform server management tasks? IPAM MSM Administrators IPAM ASM Administrators IPAM IP Audit Administrators IPAM Administrators
answer
IPAM MSM Administrators
question
Which of the following items would not be considered a logical component of Active Directory? Domains Organizational Units Domain Controllers Trust relationships
answer
Domain Controllers
question
In an organization that has three Active Directory forests with a total of six Active Directory domains, how many schemas will exist in the organization? Three Six Nine Eighteen
answer
Three
question
What are the requirements to perform an in-place upgrade of a domain controller to Windows Server 2012 R2? (Choose all that apply) The domain controller must be running Windows Server 2003 R2, Windows Server 2008, or Windows Server 2008 R2 The domain controller must be running Windows Server 2008 or Windows Server 2008 R2 The forest functional level will need to be at Windows Server 2003 or higher The forest functional level will need to be at Windows Server 2008 or higher
answer
The domain controller must be running Windows Server 2008 or Windows Server 2008 R2 The forest functional level will need to be at Windows Server 2008 or higher
question
Which of the following desirable features first became available with the Windows Server 2008 domain functional level? SYSVOL replication using DFSR instead of NTFRS Automatic SPN management Authentication mechanism assurance UserPassword attribute
answer
SYSVOL replication using DFSR instead of NTFRS
question
You want to use the new features of Key Distribution Center (KDC) support for claims, compound authentication, and Kerberos armoring in your domain. What must you do first? (Choose two answers) Raise the domain functional level to Windows Server 2008 R2 Raise the domain functional level to Windows Server 2012 Install at least one Windows Server 2012 domain controller Retire all Windows 2000 Server member servers
answer
Install at least one Windows Server 2012 domain controller Raise the domain functional level to Windows Server 2012
question
Which of the following desirable features first became available with the Windows Server 2008 R2 forest functional level? Active Directory recycle bin Domain rename Cross-forest trusts KCC algorithm improvements
answer
Active Directory recycle bin
question
Which of the following accurately represents a User Principal Name? MYCOjdoe jdoe@myco jdoe.myco.corp [email protected]
question
Your organization currently has three business units (sales, manufacturing, and service) that function mostly independently. What would be the best approach to take when designing a new Active Directory forest environment for your organization? Be sure to consider the current-day environment and the possibility of future change. Create a multi-domain forest, with one domain per business unit Create multiple forests, with one forest per business unit, with no trusts Create multiple organizational units as needed to organize each business unit's objects Create multiple forests, with one forest per business unit, with trusts between each forest root domain
answer
Create multiple organizational units as needed to organize each business unit's objects
question
Which Active Directory upgrade method presents the lowest overall cost and risk to an organization, assuming that required physical or virtual servers are available and on hand? In-place upgrade Add new domain controllers Migrate to a new domain None of the above
answer
Add new domain controllers
question
Which partition contains definitions of all objects and attributes that can be created in the directory? Schema partition Configuration partition Domain partition Application partition
answer
Schema partition
question
Which of the following attributes are true of the automatically generated trusts created when a domain is added to the forest? (Choose all that apply) The trust is two-way between the child domain and the root domain The trust can be configured to be one-way or two-way The trust can be configured to be incoming or outgoing, or both The trust is always transitive
answer
The trust is always transitive The trust is two-way between the child domain and the root domain
question
You have just created a one-way incoming trust in your domain for an external domain used by a partner company to allow your domain's users to access a resource in the partner's domain. What is the next step that will need to be performed to complete the trust? You will need to create a one-way outgoing trust in the external domain The partner will need to create a one-way outgoing trust in the external domain You will need to create a one-way outgoing trust in your domain The partner will need to create a one-way outgoing trust in your domain
answer
The partner will need to create a one-way outgoing trust in the external domain
question
Which of the following commands correctly illustrates how to create a one-way external trust from the adatum.local domain to the contoso.local domain? netdom trust adatum.local /Domain:contoso.local /add netdom -addtrust /Local:adatum.local /External:contoso.local netdom trust -add adatum.local /Domain:contoso.local netdom -add /trust adatum.local /Domain:contoso.local
answer
netdom trust adatum.local /Domain:contoso.local /add
question
Which of the following scenarios would allow the creation of a shortcut trust? (Choose all that apply) Between a third-level child domain and a second-level child domain in a different domain tree of the same forest Between two third-level child domains in the same forest Between two second-level child domains in different forests Between a third-level child domain and a forest root domain in different forests
answer
Between a third-level child domain and a second-level child domain in a different domain tree of the same forest Between two third-level child domains in the same forest
question
When disabling SID filtering on a forest trust, what netdom switch should be used? /disenablesidhistory:Yes /enablesidhistory:No /quarantine:No /sidhistory:Disable
answer
/enablesidhistory:No
question
In which scenario would you want to disable SID filtering? There is no trust between all Domain Admins and Enterprise Admins within both trusts Forests have been renamed Domains have been authoritatively restored User accounts have been involved in a domain migration
answer
User accounts have been involved in a domain migration
question
What is the disadvantage of configuring selective authentication for a trust? The inability to definitively control who is accessing what resources The administrative overhead involved to configure and maintain user access to resources The SIDs of the foreign security principals will need to be manually obtained Security groups from the external domain must be used for the foreign security principals
answer
The administrative overhead involved to configure and maintain user access to resources
question
Which of the following attributes are true when discussing manually created trusts? The trust is two-way between the child domain and the root domain The trust can be configured to be one-way or two-way The trust can be configured to be incoming or outgoing, or both The trust is always transitive
answer
The trust can be configured to be one-way or two-way The trust can be configured to be incoming or outgoing, or both
question
Which of the following scenarios represents the best reason for creating a forest trust between two Active Directory forests? Company A has purchased Company B Company A wants to use an application developed by Company B Company B wants to access data on a Company A web server Company B wants to send email to recipients in Company A
answer
Company A has purchased Company B
question
What type of trust allows users of an internal forest to authenticate to and/or gain access to all resources of an external forest? Realm trusts Shortcut trusts Forest trusts External trusts
answer
Forest trusts
question
Your organization has six offices sppread over three cities in North America. At a minimum, how many Active Directory sites should you plan to have? Six One Three Eighteen
answer
Three
question
What management console is used to manage active Directory Sites? Active Directory Sites & Services Active Directory Topology Manager Active Directory Domains & Trusts Active Directory Sites & subnets
answer
Active Directory Sites & Services
question
Define the logical replication path between sites to perform replication, allowing for faster & optimized replication between sites based on configured costs & frequencies? Replication links, inter-site Site links, intrasite Site links, intersite Connection objects, Intrasite
answer
Site links, intersite
question
Why is it generally not recommended to configure bridgehead servers manually? You might pick a server that is not a domain controller You could pick a server in the wrong site You might overload the server if its performance is below other domain controllers You could disrupt the flow of replication traffic between sites
answer
You could disrupt the flow of replication traffic between sites
question
What default value are all site links costs configured with in Active Directory? 1000 100 10 1
answer
100
question
What is defined by the replication schedule? How often replication occurs when specific directory partitions are replicated When replication is allowed to occur Which site links are the preferred paths
answer
When replication is allowed to occur
question
When examining the netlogon.log file, what will be your indicator that you have a problem with your active Directory sites or subnets configuration? A NO_CLIENT_DC entry A NO_CLIENT_SITE entry A NO_CLIENT_LINK entry A NO_CLIENT_SUBNET entry
answer
A NO_CLIENT_SITE entry
question
What undesirable side effect may result from having the "Bridge ALL Site Links" option disabled? Replication time & traffic between spokes will increase due to needing to go through the hub location You will need to manually create site link bridges between spoke sites Sites will only replicate among themselves directly if you configure this to occur Replication will not occur other than to the hub site
answer
Replication time & traffic between spokes will increase due to needing to go through the hub location
question
Which of the following represents the best reason why you need yo take care when creating site links within your organization? So you can create connection objects between domain controllers So you can map the logical layout of the site links to the physical layout of WAN links So you can ensure all domain controllers within all sites always stay consistent within 5 minutes So you can optimize replication traffic between sites by using the highest quality, or lowest cost, routes
answer
So you can optimize replication traffic between sites by using the highest quality, or lowest cost, routes
question
What Active Directory component is automatically configured to take changes made during intrasite replication and then replicate that to a domain controller in another site? Bridgehead servers site links Intersite Topology Generator Knowledge Consistency Checker
answer
Bridgehead servers
question
Regarding intersite and intrasite replication, which of the following statements is false? Replication data between sites is compressed Intrasite replication topology is generated by the knowledge consistency checker (KCC) Instrasite replication utilizes Remote Call Procedure over Internet Protocol (RPC over IP) connectivity Replication data within a site is compressed & encrypted
answer
Replication data within a site is compressed & encrypted
question
When a user changes his or her password, to what domain controller is the password change notification sent? A Global Catalog The Schema master The Domain Naming master The PDC Emulator
answer
The PDC Emulator
question
Which of the following repadmin commands would cause updates outward to replication partners & trigger replication across the enterprise as a whole? REPADMIN /SyncAll /APed REPADMIN /SyncAll /PQ REPADMIN /SyncAll /AjQ REPADMIN /SyncAll /APd
answer
REPADMIN /SyncAll /APed
question
Why must an RODC be able to connect to at least one Windows Server 2008 or higher domain controller? To replicate the domain partition To replicate the global catalog partition So that the SYSVOL folder can be replicated using Distributed File System Replication DFSR So that the Password Replication Policy (PRP) applied to the RODC can be configured and enforced
answer
To replicate the domain partition So that the Password Replication Policy (PRP) applied to the RODC can be configured and enforced
question
What requirements must be met in order to perform the configuration of the Filtered Attribute Set? The Schema Master must be on a domain controller running Windows Server 2008, Windows Server 2012, or Windows Server 2012 R2 You must perform the change at the command line using netdom command You must perform the change directly on the Schema Master The Schema Master must be on a domain controller running Windows Server 2012 R2
answer
The Schema Master must be on a domain controller running Windows Server 2008, Windows Server 2012, or Windows Server 2012 R2 You must perform the change directly on the Schema Master
question
What is the net result of deleting an RODC & leaving the "Reset all passwords for user accounts that were cached on this Read-Only Domain Controller" option selected? Users will need to have their accounts rejoined to the domain before they can log in the next time Users will be forced to use their previous password to log in the next time Users will be forced to request a password to reset before they can log in the next time Users will be forced to request an account unlock before they can log in the next time
answer
Users will be forced to request a password to reset before they can log in the next time
question
On what domain controller should the DFSR SYSVOL migration process be performed from? Any writable domain controller in the domain Any global catalog server in the domain The PDC Emulator of the domain The Infrastructure Master of the domain
answer
The PDC Emulator of the domain
question
Which of the following scenarios best represents an urgent replication-inducing event? A change in the domain account lockout policies The creation of a new user account in the domain The changing of a user account password Replication performed to correct a replication conflict
answer
A change in the domain account lockout policies
question
Which of the following represents the best reason why you might want to prepopulate passwords on an RODC? To prevent security principals from needing to be added to the "Allowed RODC Password Replication Group" security group To speed up every login for the user at that site To speed up the initial login for the user at that site To reduce replication traffic to that site
answer
To speed up the initial login for the user at that site
question
Which SYSVOL replication migration state is done entirely using DSFR? Prepared (State 1) Redirected (State 2) Eliminated (State 3) Start (State 0)
answer
Eliminated (State 3)
question
What benefit does Single Sign-On provide for application users? Prohibits users from being able to register multiple accounts within an application Prevents users from needing to remember multiple usernames & passwords Provides for faster account lockout remediation Provides for faster account lockout remediation
answer
Prevents users from needing to remember multiple usernames & passwords
question
In order to utilize AD FS, what is the oldest version of Windows Server that any domain controller can be using? Windows Server 2003 SP1 Windows Server 2008 SP1 Windows Server 2008 R2 Windows Server 2012 Windows Server 2012 R2
answer
Windows Server 2003 SP1
question
What PowerShell cmdlet would you use to list the attribute stores currently configured for AD FS? List-ADFSAttributeStore Show-ADFSAttributeStore Display-ADFSAttributeStore Get-ADFSAttributeStore
answer
Get-ADFSAttributeStore
question
While testing AD FS claims-based authentication with a sample application, you encounter an error due to the self-signed certificate you opted to use. What can you do to eliminate this error? Add the self-signed certificate to your computer's Trusted Root Certification Authorities store Add the self-signed certificate to the application server's trusted Root Certification Authorities store Issue a valid certificate from your internal CA Configure AD FS to ignore self-signed certificate errors
answer
Issue a valid certificate from your internal CA Add the self-signed certificate to your computer's Trusted Root Certification Authorities store
question
What step(s) will you need to perform while configuring a claims provider trust that will not need to perform while configuring a relying party trust? Map attributes Specify the application Edit claims rules Provide a URL for the partner federation server
answer
Map attributes Edit claims rules
question
In AD FS, which of the following allows you to create issuance authorization rules for relying party applications & allows you to use custom 'Access Denied' Relying party permissions policy Multifactor access control Usage policy Federation Service proxy
answer
Multifactor access control
question
Which of the following services is used to provision a device object in AD FS & issue a certificate for the Workplace-joined Device? Domain Join Service ADFS Authentication Service Device Registration Service Device Emulation Service
answer
Device Registration Service
question
Which of the following components of Active Directory Federation Services is a statement made by a trusted entity & includes information identifying the entity? Federation server proxy Claims provider Relying party Claim
answer
Claim
question
Which of the following components of Active Directory Federation Services is the server that issues claims and authenticates users? Federation server proxy Claims provider Relying party Claim
answer
Claims provider
question
Which of the following components of Active Directory Federation Services is the application or web service that accepts claims? Federation server proxy Claims provider Relying party Claim
answer
Relying party
question
What is another name for Asymmetric encryption? Public key Infrastructure Public Key cryptography Digital certificate Certificate authority
answer
Public Key cryptography
question
What is the name of the role in the PKI that is responsible for the distributions of keys & the validation of identities? Certificate authority Registration authority Registration agent Key recovery agent
answer
Registration authority
question
In Windows Server 2012 AD CS, how many Root CAs can you install in a single certificate hierarchy? Two Three One Unlimited
answer
One
question
By default, if you install a CA server on January 1, 2012, when will the CA certificate expire? January 1, 2019 January 1,2024 January 1,2029 January 1,2034
answer
January 1, 2019
question
What is the function of the AIA? It specifies where to find up-to-date CRLs that are signed by the CA It specifies where to find up-to-date certificates for the CA It specifies which CAs available to issue certificates to clients It specifies where to find up-to-date CRLs that are signed by the RA
answer
It specifies where to find up-to-date certificates for the CA
question
Your network has a mix of Windows, Macintosh, Linux & AIX computers. All of your internal web applications use Web Server certificates issued by your PKI. How will you need to configure your AIA & CDP? As URLs (HTTP paths) As LDAP paths As file server paths As CIFS paths
answer
As URLs (HTTP paths)
question
Which Windows client operating systems are capable of using the Online Responder to check certificate revocation status? Windows XP Professional Windows 7 Windows 2000 Windows 8
answer
Windows 7 Windows 8
question
What two values would be required in a CAPolicy.inf file to set the CRL period of 4 hours? CRLPeriod=Hours CRLPeriod=4 CRLDeltaPeriod=Hours CRLDeltaPeriodUnits=4
answer
CRLPeriod=Hours CRLPeriodUnits=4
question
Why would you want to consider making the Root CA an offline CA? This improves certificate issuing speed This improves security of the root CA & its private keys This reduces the number of CAs you actively need to manage This prevents requests from inadvertently being sent to the Root CA
answer
This improves security of the root CA & its private keys
question
Which PKI role in AD CS is used to validate certificates? CA Online Responder Network Device Enrollment Service CA Web Enrollment
answer
Online Responder
question
What are the contents of the certificate chain? It is a list of all trusted root certificates It is a list of all certificates authorities that can be used to authenticate an entity certificate It is a list of all trusted root certificate authorities Is is a list of certificates that can be used to authenticate an entity certifcate
answer
Is is a list of certificates that can be used to authenticate an entity certifcate
question
What usages does the User certificate allow by default? Secure Email Encrypting File System Client Authentication Document Signing
answer
Secure Email Encrypting File System Client Authentication
question
Which of the following URLs would be the correct one to visit to get to the Enrollment pages? https:///certificates https:///ca https:///certsrv https:///certsrvcs
answer
https:///ca
question
What minimum certificates version is required to enable key archival & recovery? Version 1 Version 3 Version 2 Version 4
answer
Version 2
question
What must you do immediately after issuing the first KRA certificates to a trusted user to enable key archival & recovery on the CA? Restart the CA Configure key archival on the CA properties Archive the keys for the issued KRA certificate Perform a backup of the CA database
answer
Configure key archival on the CA properties Archive the keys for the issued KRA certificate
question
To recover a key from the CA database using the certutil utility, what information will you need to know about the certificate? The password for the private keys The certificate serial numbers The certificate subject name The certificate key length
answer
The certificate serial numbers
question
You work at a government agency & have been tasked to implement a PKI built on Windows Server 2012 R2. What certificate template version will you need to use to meet the requirements imposed on your agency? Version 1 Version 2 Version 3 Version 4
answer
Version 3
question
What is the advantage of configuring credential roaming? The user's certificates are securely stored in Active Directory The user's certificates follow the user to each computer he or she logs in to The user's certificates are automatically enrolled & issued upon first login The user's certificates can be easily placed on a USB storage device
answer
The user's certificates follow the user to each computer he or she logs in to
question
Which certificate format supports the export of a certificate & its private key? Base-64encoded X.509 DER-encoded binary X.509 Personal Information Exchange (PKCS #12) Cryptographic Message Syntax Standard (PKCS #7)
answer
Personal Information Exchange (PKCS #12)
question
Which certificate format supports storage of a single certificate, does not support storage of the private key or certification path, has contents that are of an ASCII format, & is generally used for importing into applications that require a "text blob"? Base-64encoded X.509 DER-encoded binary X.509 Personal Information Exchange (PKCS #12) Cryptographic Message Syntax Standard (PKCS #7)
answer
Base-64encoded X.509
question
How does AD RMS protect a Microsoft Office file that has been transferred out of the organization to an external recipient? The external recipient will not be able to open the file because they cannot contact the AD RMS server The external recipient will not be able to open the file because They will not know the unlock password The external recipient will not be able to open the file because they do not have the AD RMS integrated version of Office installed The external recipient will not be able to open the file because they do not have an account on the AD RMS server
answer
The external recipient will not be able to open the file because they cannot contact the AD RMS server
question
What issue should you be aware of if you perform the installation of AD RMS onto a Domain Controller? AD RMS will only work for that domain The AD RMS service account will be a domain administrator The AD RMS service account will not support kerberos authentication AD RMS will not be able to automatically create a Service Connection Point
answer
The AD RMS service account will be a domain administrator
question
To enable kerberos authentication with AD RMS, you will need to be a member of which groups? AD RMS Enterprise Administrators Enterprise Admins Domain Admins Schema Admins
answer
AD RMS Enterprise Administrators Enterprise Admins
question
What tools provided in Windows Server 2012 R2 allow you to view the SCP configuration in Active Directory? Active Directory Users & Computers ADSI Edit LDP SCP Edit
answer
ADSI Edit LDP
question
What is the name of the objects that are used to enforce the rights a user or group has on rights-protected content? Rights policy templates Restrictions policy templates Rights protection templates Protections policy templates
answer
Rights policy templates
question
Generally speaking, what could be considered the absolute minimum rights that a user could be granted via AD RMS that would allow the use to still consume the document? Save Edit View Extract
answer
View
question
A Temporary Rights Account Certificate has a validity period of how long? 1 day 1 hour 15 minutes 4 hours
answer
15 minutes
question
Which of the following must be deleted when you have to recreate a new AD RMS cluster within an Active Directory domain? Client Licensor Certificate Service Connection Point Publishing License AD RMS SID
answer
Service Connection Point
question
What is the best reason you might choose to use RMS Templates when configuring RMS polices across your organization? They allow you to standardize the implementation of AD RMS polices across the organization They allow you to speed up the implementation of AD RMS polices across the organization They allow you to delegate the implementation of AD RMS polices across the organization They allow you to visualize the implementation of AD RMS polices across the orgranization
answer
They allow you to standardize the implementation of AD RMS polices across the organization
question
The AD RMS certificate issued the first time a user attempts to access AD RMS-protected content is known as what? Server licensor certificate Client licensor certificate Rights account certificate Temporary rights account certificate
answer
Rights account certificate
Get an explanation on any task
Get unstuck with the help of our AI assistant in seconds
New