Ticker

6/recent/ticker-posts

Google IT Support Professional:System Administration and IT Infrastructure Services (Week 4) Directory Services.


Don't just copy for the sake of completion. 
Make sure you understand first.

★Active Directory★

Q1.What is Active Directory? Check all that apply.

  1. An open-source directory server
  2. A Windows-only implementation of a directory server
  3. Microsoft's implementation of a directory server
  4. An LDAP-compatible directory server
Active Directory is Microsoft's Windows-specific implementation of a directory server. It's fully LDAP compatible, so it works with any LDAP-supported client, though it has some features unique to the Windows ecosystem.

Q2.How is an Organizational Unit different from a normal container?

  1. It's not; it's just a different name for a container x
  2. It can hold other objects
  3. It can only hold other containers
  4. It can hold additional containers
An Organizational Unit is a special type of container that can hold other containers and ordinary objects.

Q3.When you create an Active Directory domain, what's the name of the default user account?

  1. Superuser
  2. Root
  3. Username
  4. Administrator
The default account in an AD domain is Administrator.

Q4.True or false: Machines in the Domain Controllers group are also members of the Domain Computers group.

  1. True
  2. False
While Domain Controllers are technically computers, they're not included in the Domain Computers group. The Domain Computers group holds all computers joined to a domain for an organization, except for the Domain Controllers, which belong in the DC group.

Q5.In what way are security groups different from distribution groups?

  1. They're the exact same thing.
  2. Security groups are used for computers, while distribution groups are used for users.
  3. Security groups are used for users, while distribution groups are used for computers.
  4. Security groups can be used to provide access to resources, while distribution groups are only used for email communication.
They're both groups, but a security group can be used to permit members of the group to access a resource, while a distribution group is only used for email communication.

Q6.What's the difference between changing a password and resetting a password?

  1. Changing a password requires the previous password.
  2. Changing a password does not require the previous password.
  3. Resetting a password locks the account.
  4. They're the same.
When changing a password, the previous password must be supplied first. When resetting the password, an administrator is able to override this and set the password without knowledge of the previous one.

Q7.True or false: Joining a computer to Active Directory involves joining the computer to a workgroup.

  1. True
  2. False
Joining a computer to Active Directory means binding it, or joining it, to the domain. An AD computer account is then created for it. A workgroup is a collection of standalone computers, not joined to an AD domain.

Q8.Joining a computer to an AD domain provides which of the following advantages? Check all that apply.

  1. Centralized authentication
  2. More detailed logging
  3. Centralized management with GPOs
  4. Better performance
Active Directory can be used to centrally manage computers that are joined to it by pushing Group Policy Objects. Computers joined to a domain will also authenticate, using Active Directory user accounts instead of local accounts, providing centralized authentication, too.

Q9.What are Group Policy Objects?

  1. Special types of containers
  2. Special types of computers groups
  3. Special types of user groups
  4. Settings for computers and user accounts in AD
GPOs are objects in AD that hold settings and preferences, which can be applied to user accounts or computer accounts. GPOs allow for centralized management of accounts and computers.

Q10.What's the difference between a policy and a preference?

  1. They're the exact same thing.
  2. A policy is used to set a preference.
  3. A policy is enforced by AD, while a preference can be modified by a local user.
  4. A policy can be modified by a local user, while a preference is enforced by AD.
Policies are settings that are enforced and reapplied regularly, while preferences are defaults for various settings, but can be modified by users.

Q11.With a brand new AD domain, what do you need to change before you can target groups of users and machines with GPOs?

  1. Nothing; the default configuration is good to go.
  2. You need to place users and computers into new OUs.
  3. You need to create an administrator account.
  4. You need to rename the default groups.
Since GPOs can only be applied to sites, domains, and OUs, and because the default users and computers groups in AD are not OUs, GPOs cannot target these groups directly. In order to target specific groups of users or computers, new OUs need to be created, and users or accounts need to be added to them.

Q12.Select the right order of enforcement of GPOs:

  1. Site --> Domain --> OU
  2. OU --> Domain --> Site
  3. Domain --> Site --> OU
  4. Site --> OU --> Domain
When GPOs collide, they're applied according to site first and domain second. Then, any OUs are applied from least specific to most specific.

Q13.What can we use to determine what policies will be applied for a given machine?

  1. gpupdate
  2. A control panel
  3. A test domain
  4. An RSOP report

Q14.How does a client discover the address of a domain controller?

  1. It's pushed via an AD GPO.
  2. It sends a broadcast to the local network.
  3. It makes a DNS query, asking for the SRV record for the domain.
  4. It's provided via DHCP.
The client will make a DNS query, asking for the SRV record for the domain. The SRV record contains address information for domain controllers for that domain.

Q15.Which of the following could prevent you from logging into a domain-joined computer? Check all that apply.

  1. You're unable to reach the domain controller.
  2. Your computer is connected to Wifi.
  3. The user account is locked.
  4. The are time and date are incorrect.
If the machine is unable to reach the domain controller for whatever reason, it wouldn't be able to authenticate against AD. Since AD authentication relies on Kerberos for encryption, authentication against AD will depend on the time being synchronized to within five minutes of the server and client. And of course, if the user account is locked, you won't be able to authenticate to the account or log into the computer.
一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一一
           Machine Learning Coursera-All weeks solutions [Assignment + Quiz] click here
       &
                         Coursera Google Data Analytics Professional Quiz Answers   click here
    &
                       Coursera Google IT Support Professional   click here

Have no concerns to ask doubts in the comment section. I will give my best to answer it.If you find this helpful kindly comment and share the post.
This is the simplest way to encourage me to keep doing such work.

Thanks & Regards,
- Wolf    

Post a Comment

0 Comments