Relate how Windows Server 2012 Active Directory and the configuration of access controls achieve CIA for departmental LANs, departmental folders, and data. 2. Is it a good practice to include the account or user name in the password? Why or why not?

1. Relate how Windows Server 2012 Active Directory and the configuration of

access controls achieve CIA for departmental LANs, departmental folders, and

data.

2. Is it a good practice to include the account or user name in the password? Why

or why not?

3. To enhance the strength of user passwords, what are some of the best

practices to implement for user password definitions to maximize

confidentiality?

4. Can a user who is defined in Active Directory access a shared drive on a

computer if the server with the shared drive is not part of the domain?

5. When granting access to network systems for guests (i.e., auditors,

consultants, third-party individuals, etc.), what security controls do you

recommend implementing to maximize CIA of production systems and data?

6. In the Access Controls Criteria table, what sharing changes were made to the

MGRfiles folder on the TargetWindows01 server?

7. In the Access Controls Criteria table, what sharing changes were made on the

TargetWindows01 server to allow ShopFloor users to read/write files in the

C:\LabDocuments\SFfiles folder?

8. In the Access Controls Criteria table, what sharing changes were made on the

TargetWindows01 server to allow HumanResources users to access files in

the C:\LabDocuments\HRfiles folder?

9. Explain how CIA can be achieved down to the folder and data file access level

for departments and users using Active Directory and Windows Server 2012

R2 access control configurations. Configuring unique access controls for

different user types is an example of which kind of access controls

complete all the 9questions in the pdf provided