Configuring Windows 7 (Training Kit) - Part 85

Configuring Windows 7 (Training Kit) - Part 85. This training kit is designed for IT professionals who operate in enterprise enviroments that use Windows 7 as a desktop operating system. You should have at least one year of experience in the IT field, as well as experience implementing and administering any Windows client operating system in a networked environment. | B. Correct You should assign the Modify permission because this allows users to add modify and delete files located in the accounting shared folder. C. Incorrect You should not assign the Full Control permission because then users have the ability to modify shared folder permissions. D. Incorrect You cannot assign the Owner permission to groups. When you use basic sharing Windows automatically assigns this permission to the user who shares the folder. 5. Correct Answer D A. Incorrect Enabling this option does not ensure that shared resources are visible to other computers in the HomeGroup. This option allows HomeGroup readers to read and write files in the public folder. B. Incorrect Enabling this option does not ensure that shared resources are visible to other computers in the HomeGroup. This option controls the encryption level of file sharing connections. C. Incorrect Password Protected Sharing restricts access to shared resources hosted on the client. Only users with local accounts on the client are able to access shared resources when Password Protected Sharing is enabled. Enabling this option does not ensure that shared resources are visible to other computers in the HomeGroup. D. Correct Network Discovery allows the client to find other computers on the network. It also allows other computers on the network to view resources shared by the client. Lesson 2 1. Correct Answer B A. Incorrect Jeff needs an EFS certificate for you to be able to encrypt a file that he can access. Changing a password does not generate an EFS certificate. B. Correct If Jeff encrypts a file on the computer it generates an EFS certificate. You can then use this EFS certificate to encrypt the file to his account. C. Incorrect Jeff does not need write access to the file for you to be able to use EFS to encrypt the file to his account. Jeff needs an encryption certificate which can be generated by having Jeff encrypt a file on the computer. D. Incorrect Letting Jeff take ownership of the

Không thể tạo bản xem trước, hãy bấm tải xuống
TÀI LIỆU MỚI ĐĂNG
3    63    2    03-06-2024
Đã phát hiện trình chặn quảng cáo AdBlock
Trang web này phụ thuộc vào doanh thu từ số lần hiển thị quảng cáo để tồn tại. Vui lòng tắt trình chặn quảng cáo của bạn hoặc tạm dừng tính năng chặn quảng cáo cho trang web này.