[2017 New] Free Lead2pass 70-742 PDF Guarantee 100% Get 70-742 Certification (1-20)

2017 May Microsoft Official New Released 70-742 Q&As in Lead2pass.com!

100% Free Download! 100% Pass Guaranteed!

Lead2pass provides 100% pass 70-742 exam questions and answers for your Microsoft 70-742 exam. We provide Microsoft 70-742 exam questions from Lead2pass dumps and answers for the training of 70-742 practice test.

Following questions and answers are all new published by Microsoft Official Exam Center: http://www.lead2pass.com/70-742.html

QUESTION 1
You have a server named Server1 that runs Windows Server 2016.
You need to configure Server1 as a Web Application Proxy.
Which server role or role service should you install on Server1?

A.    Remote Access
B.    Active Directory Federation Services
C.    Web Server (IIS)
D.    DirectAccess and VPN (RAS)
E.    Network Policy and Access Services

Answer: A

QUESTION 2
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory forest named contoso.com.
The forest contains a member server named Server1 that runs Windows Server 2016.
All domain controllers run Windows Server 2012 R2.
Contoso.com has the following configuration.

PS C:\> (Get-ADForest).ForestMode
Windows2008R2Forest
PS C:\> (Get-ADDomain).DomainMode
Windows2008R2Domain
PS C:\>

You plan to deploy an Active Directory Federation Services (AD FS) farm on Server1 and to configure device registration.
You need to configure Active Directory to support the planned deployment.
Solution: You raise the domain functional level to Windows Server 2012 R2.
Does this meet the goal?

A.    Yes
B.    No

Answer: B
Explanation:
Device Registration requires Windows Server 2012 R2 forest schema (not just domain schema).

QUESTION 3
Your network contains an Active Directory forest named contoso.com.
The forest contains a single domain. The domain contains a server named Server1.
An administrator named Admin01 plans to configure Server1 as a standalone certification authority (CA).
You need to identify to which group Admin01 must be a member to configure Server1 as a standalone CA. The solution must use the principle of least privilege.
To which group should you add Admin01?

A.    Administrators on Server1.
B.    Domain Admins in contoso.com
C.    Cert Publishers on Server1
D.    Key Admins in contoso.com

Answer: A

QUESTION 4
You network contains an Active Directory domain named contoso.com. The domain contains 1,000 desktop computers and 500 laptops.
An organizational unit (OU) named OU1 contains the computer accounts for the desktop computers and the laptops.
You create a Windows PowerShell script named Script1.ps1 that removes temporary files and cookies.
You create a Group Policy object (GPO) named GPO1 and link GPO1 to OU1.
You need to run the script once weekly only on the laptops.
What should you do?

A.    In GPO1, create a File preference that uses item-level targeting.
B.    In GPO1, create a Scheduled Tasks preference that uses item-level targeting.
C.    In GPO1, configure the File System security policy. Attach a WMI filter to GPO1.
D.    In GPO1, add Script1.ps1 as a startup script. Attach a WMI filter to GPO1.

Answer: B

QUESTION 5
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory forest named contoso.com.
The forest contains a member server named Server1 that runs Windows Server 2016.
All domain controllers run Windows Server 2012 R2.
Contoso.com has the following configuration.

PS C:\> (Get-ADForest).ForestMode
Windows2008R2Forest
PS C:\> (Get-ADDomain).DomainMode
Windows2008R2Domain
PS C:\>

You plan to deploy an Active Directory Federation Services (AD FS) farm on Server1 and to configure device registration.
You need to configure Active Directory to support the planned deployment.
Solution: You upgrade a domain controller to Windows Server 2016.
Does this meet the goal?

A.    Yes
B.    No

Answer: B
Explanation:
Device Registration requires Windows Server 2012 R2 forest schema.

QUESTION 6
Your network contains an Active Directory domain named contoso.com.
You open Group Policy Management as shown in the exhibit. (Click the Exhibit button.)

 

You discover that some of the settings configured in the A1 Group Policy object (GPO) fail to apply to the users in the OU1 organizational unit (OU).
You need to ensure that all of the settings in A1 apply to the users in OU1.
What should you do?

A.    Enable loopback policy processing in A1.
B.    Block inheritance on OU1.
C.    Modify the policy processing order for OU1.
D.    Modify the GPO Status of A1.

Answer: C

QUESTION 7
Your network contains an Active Directory domain named contoso.com.
You have an organizational unit (OU) named OU1 that contains the computer accounts of two servers and the user account of a user named User1.
A Group Policy object (GPO) named GPO1 is linked to OU1.
You have an application named App1 that installs by using an application installer named App1.exe.
You need to publish App1 to OU1 by using Group Policy.
What should you do?

A.    Create a Config.zap file and add a file to the File System node to the Computer Configuration node of GPO1.
B.    Create a Config.xml file and add a software installation package to the User Configuration node of GPO1.
C.    Create a Config.zap file and add a software installation package to the User Configuration node of GPO1.
D.    Create a Config.xml file and add a software installation package to the Computer Configuration node of GPO1.

Answer: C

QUESTION 8
You deploy a new enterprise certification authority (CA) named CA1.
You plan to issue certificates based on the User certificate template.
You need to ensure that the issued certificates are valid for two years and support autoenrollment.
What should you do first?

A.    Run the certutil.exe command and specify the resubmit parameter.
B.    Duplicate the User certificate template.
C.    Add a new certificate template for CA1 to issue.
D.    Modify the Request Handling settings for the CA.

Answer: B

QUESTION 9
Your network contains an Active Directory domain named contoso.com.
The domain functional level is Windows Server 2012 R2.
You need to secure several high-privilege user accounts to meet the following requirements:
What should you do?

A.    Create a universal security group for the user accounts and modify the Security settings of the group.
B.    Add the users to the Windows Authorization Access Group group.
C.    Add the user to the Protected Users group.
D.    Create a separate organizational unit (OU) for the user accounts and modify the Security settings of the OU.

Answer: C

QUESTION 10
Your network contains an Active Directory domain named contoso.com.
The domain contains a Group Policy object (GPO) named GPO1.
You configure the Internet Settings preference in GPO1 as shown in the exhibit. (Click the Exhibit button.)

 

A user reports that the homepage of Internet Explorer is not set to http://www.contoso.com.
You confirm that the other settings in GPO1 are applied.
You need to configure GPO1 to set the Internet Explorer homepage.
What should you do?

A.    Edit the GPO1 preference and press F5.
B.    Modify Security Settings for GPO1.
C.    Modify WMI Filtering for GPO1.
D.    Modify the GPO1 preference to use item-level targeting.

Answer: A
Explanation:
The red dotted line under the homepage URL means that setting is disabled. Pressing F5 enables all settings.

QUESTION 11
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

Your network contains an Active Directory domain named contoso.com.
The domain contains a server named Server1 that runs Windows Server 2016. The computer account for Server1 is in organizational unit (OU) named OU1.
You create a Group Policy object (GPO) named GPO1 and link GPO1 to OU1.
You need to add a domain user named User1 to the local Administrators group on Server1.
Solution: From the Computer Configuration node of GPO1, you configure the Local Users and Groups preference.
Does this meet the goal?

A.    Yes
B.    No

Answer: A

QUESTION 12
You network contains an Active Directory domain named contoso.com.
The domain contains an enterprise certification authority (CA) named CA1.
You have a test environment that is isolated physically from the corporate network and the Internet.
You deploy a web server to the test environment. On CA1, you duplicate the Web Server template, and you name the template Web_Cert_Test.
For the web server, you need to request a certificate that does not contain the revocation information of CA1.
What should you do first?

A.    From the properties of CA1, allow certificates to be published to the file system.
B.    From the properties of CA1, select Restrict enrollment agents, and then add Web_Cert_Test to the restricted enrollment agent.
C.    From the properties of Web_Cert_Test, assign the Enroll permission to the guest account.
D.    From the properties of Web_Cert_Test, set the Compatibility setting of CA1 to Windows Server 2016.

Answer: D

QUESTION 13
Note: This question is part of a series of questions that use the same or similar answer choices. An answer choice may be correct for more than one question in the series. Each question is independent of the other questions in this series. Information and details provided in a question apply only to that question.

Your network contains an Active Directory domain named contoso.com.
The domain contains 5,000 user accounts.
You have a Group Policy object (GPO) named DomainPolicy that is linked to the domain and a GPO named DCPolicy that is linked to the Domain Controllers organizational unit (OU).
You need to force users to change their account password at least every 30 days.
What should you do?

A.    From the Computer Configuration node of DCPolicy, modify Security Settings.
B.    From the Computer Configuration node of DomainPolicy, modify Security Settings.
C.    From the Computer Configuration node of DomainPolicy, modify Administrative Templates.
D.    From the User Configuration node of DCPolicy, modify Security Settings.
E.    From the User Configuration node of DomainPolicy, modify Folder Redirection.
F.    From user Configuration node of DomainPolicy, modify Administrative Templates.
G.    From Preferences in the User Configuration node of DomainPolicy, modify Windows Settings.
H.    From Preferences in the Computer Configuration node of DomainPolicy, modify Windows Settings.

Answer: B

QUESTION 14
Note: This question is part of a series of questions that present the same scenario. Each question in the series contains a unique solution that might meet the stated goals. Some question sets might have more than one correct solution, while others might not have a correct solution. After you answer a question in this section, you will NOT be able to return to it. As a result, these questions will not appear in the review screen.

You network contains an Active Directory forest named contoso.com.
The forest contains an Active Directory Rights Management Services (AD RMS) deployment.
Your company establishes a partnership with another company named Fabrikam, Inc.
The network of Fabrikam contains an Active Directory forest named fabrikam.com and an AD RMS deployment.
You need to ensure that the users in contoso.com can access rights protected documents sent by the users in fabrikam.com.
Solution: From AD RMS in fabrikam.com, you configure contoso.com as a trusted publisher domain.
Does this meet the goal?

A.    Yes
B.    No

Answer: B
Explanation:
Contoso needs to trust Fabrikam.

QUESTION 15
Note: This question is part of a series of questions that use the same scenario. For you convenience, the scenario is repeated in each question. Each question presents a different goal and answer choices, but the text of the scenario is exactly the same in each question in this series.

Start of repeated scenario.

You work for a company named Contoso, Ltd.
The network contains an Active Directory forest named contoso.com. A forest trust exists between contoso.com and an Active Directory forest named adatum.com.
The contoso.com forest contains the objects configured as shown in the following table.
 
Group1 and Group2 contain only user accounts.
Contoso hires a new remote user named User3. User3 will work from home and will use a computer named Computer3 that runs Windows 10. Computer3 is currently in a workgroup.
An administrator named Admin1 is a member of the Domain Admins group in the contoso.com domain.
From Active Directory Users and Computers, you create an organizational unit (OU) named OU1 in the contoso.com domain, and then you create a contact named Contact1 in OU1.
An administrator of the adatum.com domain runs the Set-ADUser cmdlet to configure a user named User1 to have a user logon name of [email protected].

End of repeated scenario.

You need to ensure that User2 can add Group4 as a member of Group5.
What should you modify?

A.    the group scope of Group5
B.    the Managed By settings of Group4
C.    the group scope of Group4
D.    the Managed By settings of Group5

Answer: D

QUESTION 16
Your network contains an enterprise root certification authority (CA) named CA1.
Multiple computers on the network successfully enroll for certificates that will expire in one year.
The certificates are based on a template named Secure_Computer. The template uses schema version 2.
You need to ensure that new certificates based on Secure_Computer are valid for three years.
What should you do?

A.    Modify the Validity period for the certificate template.
B.    Instruct users to request certificates by running the certreq.exe command.
C.    Instruct users to request certificates by using the Certificates console.
D.    Modify the Validity period for the root CA certificate.

Answer: A

QUESTION 17
Your network contains an Active Directory forest named contoso.com.
The forest contains three domains named contoso.com, corp.contoso.com, and ext.contoso.com.
The forest contains three Active Directory sites named Site1, Site2, and Site3.
You have the three administrators as described in the following table.
 
You create a Group Policy object (GPO) named GPO1.
Which administrator or administrators can link GPO1 to Site2?

A.    Admin1 and Admin2 only
B.    Admin1, Admin2, and Admin3
C.    Admin3 only
D.    Admin1 and Admin3 only

Answer: D
Explanation:
https://technet.microsoft.com/en-us/library/cc732979(v=ws.11).aspx

QUESTION 18
Note: This question is part of a series of questions that use the same or similar answer choices. An answer choice may be correct for more than one question in the series. Each question is independent of the other questions in this series. Information and details provided in a question apply only to that question.

Your network contains an Active Directory domain named contoso.com. The domain contains 5,000 user accounts.
You have a Group Policy object (GPO) named DomainPolicy that is linked to the domain and a GPO named DCPolicy that is linked to the Domain Controllers organizational unit (OU).
You need to use the application control policy settings to prevent several applications from running on the network.
What should you do?

A.    From the Computer Configuration node of DCPolicy, modify Security Settings.
B.    From the Computer Configuration node of DomainPolicy, modify Security Settings.
C.    From the Computer Configuration node of DomainPolicy, modify Administrative Templates.
D.    From the User Configuration node of DCPolicy, modify Security Settings.
E.    From the User Configuration node of DomainPolicy, modify Folder Redirection.
F.    From user Configuration node of DomainPolicy, modify Administrative Templates.
G.    From Preferences in the User Configuration node of DomainPolicy, modify Windows Settings.
H.    From Preferences in the Computer Configuration node of DomainPolicy, modify Windows Settings.

Answer: B

QUESTION 19
Note: This question is part of a series of questions that use the same scenario. For your convenience, the scenario is repeated in each question. Each question presents a different goal and answer choices, but the text of the scenario is exactly the same in each question in this series.

Start of repeated scenario.

You work for a company named Contoso, Ltd.
The network contains an Active Directory forest named contoso.com. A forest trust exists between contoso.com and an Active Directory forest named adatum.com.
The contoso.com forest contains the objects configured as shown in the following table.
 
Group1 and Group2 contain only user accounts.
Contoso hires a new remote user named User3. User3 will work from home and will use a computer named Computer3 that runs Windows 10. Computer3 is currently in a workgroup.
An administrator named Admin1 is a member of the Domain Admins group in the contoso.com domain.
From Active Directory Users and Computers, you create an organizational unit (OU) named OU1 in the contoso.com domain, and then you create a contact named Contact1 in OU1.
An administrator of the adatum.com domain runs the Set-ADUser cmdlet to configure a user named User1 to have a user logon name of [email protected].

End or repeated scenario.

You need to ensure that Admin1 can add Group2 as a member of Group3.
What should you modify?

A.    Modify the Security settings of Group3.
B.    Modify the group scope of Group3.
C.    Modify the group type of Group3.
D.    Set Admin1 as the manager of Group3.

Answer: B

QUESTION 20
Your network contains an Active Directory forest named contoso.com.
A partner company has a forest named fabrikam.com. Each forest contains one domain.
You need to provide access for a group named Research in fabrikam.com to resources in contoso.com. The solution must use the principle of least privilege.
What should you do?

A.    Create an external trust from fabrikam.com to contoso.com. Enable Active Directory split permissions in fabrikam.com.
B.    Create an external trust from contoso.com to fabrikam.com. Enable Active Directory split permissions in contoso.com.
C.    Create a one-way forest trust from contoso.com to fabrikam.com that uses selective authentication.
D.    Create a one-way forest trust from fabrikam.com to contoso.com that uses selective authentication.

Answer: C

Lead2pass is the leader in 70-742 certification test questions with training materials for Microsoft 70-742 exam dumps. Lead2pass Microsoft training tools are constantly being revised and updated. We 100% guarantee Microsoft 70-742 exam questions with quality and reliability which will help you pass Microsoft 70-742 exam.

70-742 new questions on Google Drive: https://drive.google.com/open?id=0B3Syig5i8gpDTm5xYXNzYkNzbEU

2017 Microsoft 70-742 exam dumps (All 55 Q&As) from Lead2pass:

http://www.lead2pass.com/70-742.html [100% Exam Pass Guaranteed!!!]