Test your basic knowledge |

MCTS: Connecting To Networks

Instructions:
  • Answer 50 questions in 15 minutes.
  • If you are not ready to take this test, you can study here.
  • Match each statement with the correct term.
  • Don't refresh. All questions and answers are randomly picked and ordered every time you load a test.

This is a study tool. The 3 wrong answers for each question are randomly chosen from answers to other questions. So, you might find at times the answers obvious, but you will see it re-enforces your understanding as you take the test each time.
1. If you have existing RADIUS servers and you need a layer of abstraction between the access points and the RADIUS servers - or if you need to submit requests to different RADIUS servers based on specific criteria - you can configure Win Server 2008 or






2. ______ can keep mobile users connected to your intranet any time they have an Internet connection.






3. Additionally - DirectAccess configures clients with globally routable ______ addresses. Therefore - you will need to use transition technologies - such as 6to4 - Teredo - and ISATAP - to allow connections across the IPv4 Internet and portions of your






4. PPTP uses Point-to-Point Protocol (PPP) authentication methods for user-level authentication and ______ for data encryption.






5. You can use ______ - a feature new to Win Server 2008 R2 - to reduce repetitive NPS configuration tasks.






6. To improve Tracert performance - add the ___ parameter before the IP address to prevent DNS lookups.






7. Access Client IPv4 Address and Access Client IPv6 Address - Controls access based on the IP address of the client when the Win Server 2008 computer is acting as a ______ server.






8. In this wireless authentication mode - Windows authenticates to the wireless network after the user logs on.






9. SSTP uses PPP authentication methods for user-level authentication and HTTP encapsulation over a _____ channel for data authentication - data integrity - and data encryption.






10. Using ______ encapsulation allows SSTP to traverse many firewalls - NATs - and proxy servers that would cause PPTP and L2TP to fail.






11. By default - RADIUS will stop authenticating users if it ______ the authentications.






12. In this wireless authentication mode - Windows authenticates prior to logon by using computer credentials. After logon - Windows submits user credentials.






13. ______ is the only VPN technology that can be used across the IPv6 Internet.






14. To configure the VPN client - first - grant VPN users remote access. In AD domain environments - you can do this by editing the user's properties - clicking the Dial-In tab - and then selecting ______.






15. The most straightforward approach to deploying WPA-EAP is to use a ______ to deploy certificates to both your RADIUS server and all wireless client computers. 1. Add the Active Directory Certificate Services role to a server in your domain. 2. In the






16. SSTP requires that the VPN server has a computer ______ installed and that clients trust the CA that issued the computer certificate.






17. If no Win Vista wireless network policy exists - computers running Win Vista - Win 7 - and Win Server 2008 will apply ______ policy.






18. This authentication method requires computer certificates to be installed on all RADIUS servers and requires all client computers to trust the CA that issued the computer certificate installed on the RADIUS server.






19. What is the strongest form of wireless network security supported by Windows 7 and Windows Server 2008 R2?






20. This NPS template configures remediation server groups - which are groups of servers that unauthenticated clients can access.






21. SSTP is supported only by Win Server 2008 (as a VPN server or client) and Win Vista with Service Pack 1 (as a VPN ______).






22. To use VPN Reconnect - both the VPN client and server must support the ______ VPN protocol.






23. This NPS template configures health policies - which must be added to the Health Policies condition of your network policy before they are enforced.






24. Passes authentication requests to a back-end server - such as a computer running Windows Server 2008 R2 and RADIUS.






25. This NPS template allows you to quickly configure the same RADIUS clients on different servers.






26. To configure a DirectAccess client - run the following three commands: ______.






27. Client IPv4 Address and Client IPv6 Address - Controls access based on the IP address of the client when the Win Server 2008 computer is acting as a ______ server.






28. This NPS template stores RADIUS shared secrets - allowing you to configure them without typing the shared secret at different computers.






29. This NPS template stores remote RADIUS servers.






30. This NPS template configures IPv4 or IPV6 filters to configure which networks can connect.






31. Win Server 2008 R2 can authenticate clients when they connect to wired or wireless networks by using ______.






32. ICS allows you to enable NAT on a server with just a few clicks. However - configuration options are very limited. For example - the internal interface must have the IP address ______. Additionally - you cannot use the DHCP Server role built into Win






33. Win Server 2008 R2 ______ supports NPS with a maximum of 50 RADIUS clients and 2 remote RADIUS server groups.






34. Win XP wireless network policies apply to clients running Win XP with SP2 and ______.






35. You can choose from two different DirectAccess connection types: ______.






36. L2TP uses PPP authentication methods for user-level authentication and ______ for computer-level peer authentication - data authentication - data integrity - and data encryption.






37. DirectAccess was introduced with ______ and ______ - so clients on earlier operating systems will need to continue to use a traditional VPN.






38. Windows Server 2008 and Windows Vista support three VPN technologies:






39. This authentication method requires you to install a computer certificate on the RADIUS server and a computer certificate or user certificate on all wireless client computers.






40. In this wireless authentication mode - Windows joins the network as a guest without authenticating.






41. Windows ______ Server 2008 R2 does not include NPS.






42. If your DirectAccess server is connected to the IPv6 Internet - allow the following types of packets:






43. To configure Win Server 2008 R2 as a RADIUS server - first add the ______ role.






44. With ______ protection DirectAccess clients connect to the DirectAccess server using IPsec.






45. Win Vista wireless network policies are ______ to wireless clients running Win Vista - Win 7 - and Win Server 2008.






46. With ______ DirectAccess clients connect directly to application servers using IPsec.






47. L2TP requires both the VPN clients and servers to have computer ______.






48. DirectAccess requires the following _________________ to support IPv6 communications (which can include IPv6 translation technologies).:A DirectAccess server running Win Srvr 2008 R2 that is a member of a domain (but not a DC). - Clients must be dom






49. To create a PKI and enable autoenrollment so that domain member computers have the necessary certificates to support WPA-EAP wireless authentication - follow these steps:






50. In this wireless authentication mode - Windows authenticates to the wireless network prior to displaying the Windows logon screen.