Keep Calm and Study On - Unlock Your Success - Use #TOGETHER for 30% discount at Checkout

Identity with Windows Server 2016 (70-742) Practice Exam - RETIRED

Identity with Windows Server 2016 (70-742) Practice Exam


About Identity with Windows Server 2016 (70-742) Practice Exam

This exam measures your ability to accomplish the technical tasks listed below. The percentages indicate the relative weight of each major topic area on the exam. The higher the percentage, the more questions you are likely to see on that content area on the exam

Note: There are exam updates effective as of November 3, 2017.


Exam Pattern

  • Languages: English, Spanish, Chinese (Simplified), Chinese (Traditional), French, German, Japanese, Portuguese (Brazil)
  • Audiences: IT professionals
  • Technology: Windows Server 2016 
  • Credit toward certification: MCSA
  • Price: $165.00 USD*


Course Structure

Install and Configure Active Directory Domain Services (AD DS) (20-25%)

  • Install and configure domain controllers 
  • This objective may include but is not limited to: Install a new forest; add or remove a domain controller from a domain; upgrade a domain controller; install AD DS on a Server Core installation; install a domain controller from Install from Media (IFM); resolve DNS SRV record registration issues; configure a global catalog server; transfer and seize operations master roles; install and configure a read-only domain controller (RODC); configure domain controller cloning
  • Create and manage Active Directory users and computers 
  • This objective may include but is not limited to: Automate the creation of Active Directory accounts; create, copy, configure, and delete users and computers; configure templates; perform bulk Active Directory operations; configure user rights; implement offline domain join; manage inactive and disabled accounts; automate unlocking of disabled accounts; automate password resets
  • Create and manage Active Directory groups and organizational units (OUs) 
  • This objective may include but is not limited to: Configure group nesting; convert groups, including security, distribution, universal, domain local, and global; manage group membership using Group Policy; enumerate group membership; automate group membership management using Windows PowerShell; delegate the creation and management of Active Directory groups and OUs; manage default Active Directory containers; create, copy, configure, and delete groups and OUs. 


Manage and Maintain AD DS (15-20%)

  • Configure service authentication and account policies 
  • This objective may include but is not limited to: Create and configure Service Accounts; create and configure Group Managed Service Accounts (gMSAs); configure Kerberos Constrained Delegation (KCD); manage Service Principal Names (SPNs); configure virtual accounts; configure domain and local user password policy settings; configure and apply Password Settings Objects (PSOs); delegate password settings management; configure account lockout policy settings; configure Kerberos policy settings within Group Policy, configure Authentication Policies and Authentication Policy Silos
  • Maintain Active Directory 
  • This objective may include but is not limited to: Back up Active Directory and SYSVOL; manage Active Directory offline; perform offline defragmentation of an Active Directory database; clean up metadata; configure Active Directory snapshots; perform object- and container-level recovery; perform Active Directory restore; configure and restore objects by using the Active Directory Recycle Bin; configure replication to Read-Only Domain Controllers (RODCs); configure Password Replication Policy (PRP) for RODC; monitor and manage replication; upgrade SYSVOL replication to Distributed File System Replication (DFSR)
  • Configure Active Directory in a complex enterprise environment 
  • This objective may include but is not limited to: Configure a multi-domain and multi-forest Active Directory infrastructure; deploy Windows Server 2016 domain controllers within a preexisting Active Directory environment; upgrade existing domains and forests; configure domain and forest functional levels; configure multiple user principal name (UPN) suffixes; configure external, forest, shortcut, and realm trusts; configure trust authentication; configure SID filtering; configure name suffix routing; configure sites and subnets; create and configure site links; manage site coverage; manage registration of SRV records; move domain controllers between sites


Create and Manage Group Policy (25-30%)

  • Create and manage Group Policy Objects (GPOs) 
  • This objective may include but is not limited to: Configure a central store; manage starter GPOs; configure GPO links; configure multiple local Group Policies; back up, import, copy, and restore GPOs; create and configure a migration table; reset default GPOs; delegate Group Policy management; detect health issues using the Group Policy Infrastructure Status page
  • Configure Group Policy processing 
  • This objective may include but is not limited to: Configure processing order and precedence; configure blocking of inheritance; configure enforced policies; configure security filtering and Windows Management Instrumentation (WMI) filtering; configure loopback processing; configure and manage slow-link processing and Group Policy caching; configure client-side extension (CSE) behavior; force a Group Policy update
  • Configure Group Policy settings 
  • This objective may include but is not limited to: Configure software installation; configure folder redirection; configure scripts; configure administrative templates; import security templates; import a custom administrative template file; configure filtering for administrative template
  • Configure Group Policy preferences 
  • This objective may include but is not limited to: Configure printer preferences; define network drive mappings; configure power options; configure custom registry settings; configure Control Panel settings; configure Internet Explorer settings; configure file and folder deployment; configure shortcut deployment; configure item-level targeting


Implement Active Directory Certificate Services (AD CS) (10-15%)

  • Install and configure AD CS 
  • This objective may include but is not limited to: Install Active Directory Integrated Enterprise Certificate Authority (CA); install offline root and subordinate CAs; install standalone CAs; configure Certificate Revocation List (CRL) distribution points; install and configure Online Responder; implement administrative role separation; configure CA backup and recovery
  • Manage certificates 
  • This objective may include but is not limited to: Manage certificate templates; implement and manage certificate deployment, validation, and revocation; manage certificate renewal; manage certificate enrolment and renewal for computers and users using Group Policies; configure and manage key archival and recovery
  • Implement Identity Federation and Access Solutions (15-20%)
  • Install and configure Active Directory Federation Services (AD FS) 
  • This objective may include but is not limited to: Upgrade and migrate previous AD FS workloads to Windows Server 2016; implement claims-based authentication, including Relying Party Trusts; configure authentication policies; configure multi-factor authentication; implement and configure device registration; integrate AD FS with Microsoft Passport; configure for use with Microsoft Azure and Office 365; configure AD FS to enable authentication of users stored in LDAP directories
  • Implement Web Application Proxy (WAP) 
  • This objective may include but is not limited to: Install and configure WAP; implement WAP in pass-through mode; implement WAP as AD FS proxy; integrate WAP with AD FS; configure AD FS requirements; publish web apps via WAP; publish Remote Desktop Gateway applications; configure HTTP to HTTPS redirects; configure internal and external Fully Qualified Domain Names (FQDNs)
  • Install and configure Active Directory Rights Management Services (AD RMS) 
  • This objective may include but is not limited to: Install a licensor certificate AD RMS server; manage AD RMS Service Connection Point (SCP); manage AD RMS templates; configure Exclusion Policies; back up and restore AD RMS


Who should take this exam?

Candidates for this exam manage identities using the functionalities in Windows Server 2016. Candidates install, configure, manage, and maintain Active Directory Domain Services (AD DS) as well as implement Group Policy Objects (GPOs).

Candidates should also be familiar implementing and managing Active Directory Certificate Services (AD CS), Active Directory Federations Services (AD FS), Active Directory Rights Management Services (AD RMS), and Web Application proxy.


What you will learn?

  • Installing and configuring Active Directory Domain Services (AD DS)
  • Managing and maintaining AD DS
  • Creating and managing Group Policy
  • Implementing Active Directory Certificate Services (AD CS)
  • Implementing identity federation and access solutions


Exam Pre-requisites 

You should have experience in a Windows client/server environment. Prerequisite Courses -

  • Windows Server Administration Fundamentals - Part 1
  • Windows Server Administration Fundamentals - Part 2
  • Windows Server Administration Fundamentals - Part 3
  • Installation, Storage, and Compute with Windows Server 2016 (70-740)
  • Networking with Windows Server 2016 (70-741)


Exam Retake Policy

General Microsoft Certified Professional (MCP) exam retake policy

1. If a candidate does not achieve a passing score on an exam the first time, the candidate must wait at least 24 hours before retaking the exam.

2. If a candidate does not achieve a passing score the second time, the candidate must wait at least 14 days before retaking the exam a third time.

3. A 14-day waiting period is also imposed for the fourth and fifth subsequent exam retakes. A candidate may not take a given exam any more than five times per year (12 months). This 12-month period starts the day of the fifth unsuccessful exam retake. The candidate is then eligible to retake the exam 12 months from that date. To take a given exam more than five times per year, a candidate must submit a request and obtain prior permission from Microsoft.

4. If a candidate achieves a passing score on an exam, the candidate cannot take the exam again. In most cases, exams can NOT be retaken; however, candidates may retake exams that are based on rapidly changing technologies annually. For a complete list of exams that can be retaken annually


What do we offer?

  • Full-Length Mock Test with unique questions in each test set
  • Practice objective questions with section-wise scores
  • In-depth and exhaustive explanation for every question
  • Reliable exam reports to evaluate strengths and weaknesses
  • Latest Questions with an updated version
  • Tips & Tricks to crack the test
  • Unlimited access


What are our Practice Exams?

  • Practice exams have been designed by professionals and domain experts that simulate real time exam scenario.
  • Practice exam questions have been created on the basis of content outlined in the official documentation.
  • Each set in the practice exam contains unique questions built with the intent to provide real-time experience to the candidates as well as gain more confidence during exam preparation.
  • Practice exams help to self-evaluate against the exam content and work towards building strength to clear the exam.
  • You can also create your own practice exam based on your choice and preference 


100% Assured Test Pass Guarantee

We have built the TestPrepTraining Practice exams with 100% Unconditional and assured Test Pass Guarantee! 
If you are not able to clear the exam, you can ask for a 100% refund.

Tags: Microsoft 70-742 Exam Dumps, Identity with Windows Server 2016 (70-742) Practice Exam, 70-742 MCQ, Identity with Windows Server 2016 (70-742) Exam Questions, Microsoft 70-742 free test, Microsoft 70-742 free questions, Microsoft 70-742 practice test