PrepAway - Latest Free Exam Questions & Answers

You need to ensure that the users can execute the legacy application

Your network contains an Active Directory domain named contoso.com. All domain controllers run
Windows Server 2012 R2.
You create and enforce the default AppLocker executable rules.
Users report that they can no longer execute a legacy application installed in the root of drive C.
You need to ensure that the users can execute the legacy application.
What should you do?

PrepAway - Latest Free Exam Questions & Answers

A.
Create a new rule.

B.
Delete an existing rule.

C.
Modify the action of the existing rules.

D.
Add an exception to the existing rules.

Explanation:
AppLocker is a feature that advances the functionality of the Software Restriction Policies feature.
AppLocker contains new capabilities and extensions that reduce administrative overhead and help
administrators control how users can access and use files, such as executable files, scripts, Windows
Installer files, and DLLs. By using AppLocker, you can:
Define rules based on file attributes that persist across application updates, such as the publisher
name (derived from the digital signature), product name, file name, and file version. You can also
create rules based on the file path and hash.
Assign a rule to a security group or an individual user.
Create exceptions to rules. For example, you can create a rule that allows all users to run all
Windows binaries except the Registry Editor (Regedit.exe).
Use audit-only mode to deploy the policy and understand its impact before enforcing it. . Create
rules on a staging server, test them, export them to your production environment, and then import
them into a Group Policy Object.
Simplify creating and managing AppLocker rules by using Windows PowerShell cmdlets for
AppLocker.
AppLocker default rules
AppLocker allows you to generate default rules for each of the rule types.
Executable default rule types:
Allow members of the local Administrators group to run all applications. Allow members of the
Everyone group to run applications that are located in the Windows folder. Allow members of the
Everyone group to run applications that are located in the Program Filesfolder. Windows Installer
default rule types:
Allow members of the local Administrators group to run all Windows Installer files. Allow members
of the Everyone group to run digitally signed Windows Installer files. Allow members of the Everyone
group to run all Windows Installer files located in the Windows\Installer folder. Script default rule
types:
Allow members of the local Administrators group to run all scripts. Allow members of the Everyone
group to run scripts located in the Program Files folder. Allow members of the Everyone group to
run scripts located in the Windows folder. DLL default rule types: (this on can affect system
performance ) Allow members of the local Administrators group to run all DLLs. Allow members of
the Everyone group to run DLLs located in the Program Files folder. Allow members of the Everyone
group to run DLLs located in the Windows folder. You can apply AppLocker rules to individual users
or to a group of users. If you apply a rule to a group of users, all users in that group are affected by
that rule. If you need to allow a subset of a user group to use an application, you can create a special
rule for that subset. For example, the rule “Allow Everyone to run Windows except Registry Editor”
allows everyone in the organization to run the Windows operating system, but it does not allow
anyone to run Registry Editor.
The effect of this rule would prevent users such as Help Desk personnel from running a program that
is necessary for their support tasks. To resolve this problem, create a second rule that applies to the
Help Desk user group: “Allow Help Desk to run Registry Editor.” If you create a deny rule that does
not allow any users to run Registry Editor, the deny rule will override the second rule that allows the
Help Desk user group to run Registry Editor.

7 Comments on “You need to ensure that the users can execute the legacy application

  1. mist74 says:

    In my opinion, the D is correct.
    Adding new rule does not do, because negative rules have precedence on positive ones. In the citation is stated: “Create exceptions to rules. For example, you can create a rule that allows all users to run all Windows binaries except the Registry Editor (Regedit.exe).” In our case we have negative rule, that has to be changed by adding a positive exception.




    0



    0
  2. Erwin says:

    I think A is correct. The default rules allow applications to run in specific folders by specific groups. No deny is included in the default rules. As you can’t modify any default rule to allow otehr users to run a specific application in the C-root, you have to create a new rule.




    0



    0
  3. billkom says:

    A is correct. No Deny rules have been created. Default App locker rules are intended to help ensure that the files that are required for Windows to operate properly are allowed in an AppLocker rule collection.

    The Question says that a Legacy App stopped working. It was likely allowed though Software Restriction Policies.When both SRP and AppLocker policies are applied to computers running Windows Server 2008 R2, Windows 7 and later, the SRP policies are ignored.So a new rule needs to be created in App locker

    Using AppLocker and Software Restriction Policies in the same domain
    https://technet.microsoft.com/en-us/library/hh994614.aspx
    Using AppLocker and Software Restriction Policies in the same domain

    AppLocker is supported on systems running Windows 7 and above. Software Restriction Policies (SRP) is supported on systems running Windows Vista or earlier. You can continue to use SRP for application control on your pre-Windows 7 computers, but use AppLocker for computers running Windows Server 2008 R2, Windows 7 and later. It is recommended that you author AppLocker and SRP rules in separate GPOs and target the GPO with SRP policies to systems running Windows Vista or earlier. When both SRP and AppLocker policies are applied to computers running Windows Server 2008 R2, Windows 7 and later, the SRP policies are ignored.




    3



    0

Leave a Reply