Thursday, March 12, 2015

AD interview questions

  • What is Active Directory?
  • What is LDAP?
  • Can you connect Active Directory to other 3rd-party Directory Services? Name a few options.
  • Where is the AD database held? What other folders are related to AD?
  • What is the SYSVOL folder?
  • Name the AD NCs and replication issues for each NC
  • What are application partitions? When do I use them
  • How do you create a new application partition
  • How do you view replication properties for AD partitions and DCs?
  • What is the Global Catalog?
  • How do you view all the GCs in the forest?
  • Why not make all DCs in a large forest as GCs?
  • Trying to look at the Schema, how can I do that?
  • What are the Support Tools? Why do I need them?
  • What is LDP? What is REPLMON? What is ADSIEDIT? What is NETDOM? What is REPADMIN?
  • What are sites? What are they used for?
  • What's the difference between a site link's schedule and interval?
  • What is the KCC?
  • What is the ISTG? Who has that role by default?
  • What are the requirements for installing AD on a new server?
  • What can you do to promote a server to DC if you're in a remote location with slow WAN link?
  • How can you forcibly remove AD from a server, and what do you do later? • Can I get user passwords from the AD database?
  • What tool would I use to try to grab security related packets from the wire?
  • Name some OU design considerations.
  • What is tombstone lifetime attribute?
  • What do you do to install a new Windows 2003 DC in a Windows 2000 AD?
  • What do you do to install a new Windows 2003 R2 DC in a Windows 2003 AD?
  • How would you find all users that have not logged on since last month?
  • What are the DS* commands?
  • What's the difference between LDIFDE and CSVDE? Usage considerations?
  • What are the FSMO roles? Who has them by default? What happens when each one fails?
  • What FSMO placement considerations do you know of?
  • I want to look at the RID allocation table for a DC. What do I do?
  • What's the difference between transferring a FSMO role and seizing one? Which one should you NOT seize? Why?
  • How do you configure a "stand-by operation master" for any of the roles?
  • How do you backup AD?
  • How do you restore AD?
  • How do you change the DS Restore admin password?
  • Why can't you restore a DC that was backed up 4 months ago?
  • What are GPOs?
  • What is the order in which GPOs are applied?
  • Name a few benefits of using GPMC.
  • What are the GPC and the GPT? Where can I find them?
  • What are GPO links? What special things can I do to them?
  • What can I do to prevent inheritance from above?
  • How can I override blocking of inheritance?
  • How can you determine what GPO was and was not applied for a user? Name a few ways to do that.
  • A user claims he did not receive a GPO, yet his user and computer accounts are in the right OU, and everyone else there gets the GPO. What will you look for?
  • Name a few differences in Vista GPOs
  • Name some GPO settings in the computer and user parts.
  • What are administrative templates?
  • What's the difference between software publishing and assigning?
  • Can I deploy non-MSI software with GPO?
  • You want to standardize the desktop environments (wallpaper, My Documents, Start menu, printers etc.) on the computers in one department. How would you do that?

windows server 2008 r2 interview questions and answers

Active Directory Domain Services

Active Directory Domain Services (AD DS), formerly known as Active Directory Directory Services, is the central location for configuration information, authentication requests, and information about all of the objects that are stored within your forest. Using Active Directory, you can efficiently manage users, computers, groups, printers, applications, and other directory-enabled objects from one secure, centralized location.

Benefits

  • Lower costs of managing Windows networks.
  • Simplify identity management by providing a single view of all user information.
  • Boost security with the ability to enable multiple types of security mechanisms within a single network.
  •  Improve compliance by using Active Directory as a primary source for audit data.

Active Directory Rights Management Services

Your organization’s intellectual property needs to be safe and highly secure. Active Directory Rights Management Services, a component of Windows Server 2008, is available to help make sure that only those individuals who need to view a file can do so. AD RMS can protect a file by identifying the rights that a user has to the file. Rights can be configured to allow a user to open, modify, print, forward, or take other actions with the rights-managed information. With AD RMS, you can now safeguard data when it is distributed outside of your network.

Active Directory Federation Services

Active Directory Federation Services is a highly secure, highly extensible, and Internet-scalable identity access solution that allows organizations to authenticate users from partner organizations. Using AD FS in Windows Server 2008, you can simply and very securely grant external users access to your organization’s domain resources. AD FS can also simplify integration between untrusted resources and domain resources within your own organization.

Active Directory Certificate Services

Most organizations use certificates to prove the identity of users or computers, as well as to encrypt data during transmission across unsecured network connections. Active Directory Certificate Services (AD CS) enhances security by binding the identity of a person, device, or service to their own private key. Storing the certificate and private key within Active Directory helps securely protect the identity, and Active Directory becomes the centralized location for retrieving the appropriate information when an application places a request.

Active Directory Lightweight Directory Services

Active Directory Lightweight Directory Service (AD LDS), formerly known as Active Directory Application Mode, can be used to provide directory services for directory-enabled applications. Instead of using your organization’s AD DS database to store the directory-enabled application data, AD LDS can be used to store the data. AD LDS can be used in conjunction with AD DS so that you can have a central location for security accounts (AD DS) and another location to support the application configuration and directory data (AD LDS). Using AD LDS, you can reduce the overhead associated with Active Directory replication, you do not have to extend the Active Directory schema to support the application, and you can partition the directory structure so that the AD LDS service is only deployed to the servers that need to support the directory-enabled application.

1 comment:

  1. Hey,


    This is indeed great! But I think perhaps you are generally referring AD interview questions which is getting unsustainable.

    Early versions development environment of Unix contained a sufficient to recreate the entire system from source code. Is it possible to do so for the new released OS?

    It was cool to see your article pop up in my google search for the process yesterday. Great Guide.
    Keep up the good work!


    Regards,
    Abhiram

    ReplyDelete