Premium Essay

Lab 4 Worksheet

In:

Submitted By sierrajosh7
Words 587
Pages 3
Lab 4 worksheet
WORKING WITH WORKGROUPS, USERS AND GROUPS

|EXERCISE 4.1 |JOINING A WORKGROUP |
|OVERVIEW |In Exercise 4.1, you configure your workstation as a member of a workgroup, so that you can use all of |
| |the Windows 7 tools for creating local users and groups. |
|Completion time |10 minutes |

8. Take a screen shot showing the Welcome message by pressing Alt+ Prt Scr, and then paste the resulting image into the Lab04_worksheet file in the page provided by pressing Ctrl + V.

[pic]

|Exercise 4.2 |Creating Local Users and Groups |
|Overview |The new hires in the Accounting department at Contoso, Ltd. need local user accounts for their |
| |workgroup computers-not only for themselves, but also for other department workers who need access to |
| |their data. In Exercise 4.2, you create a new local user account for the director of the accounting |
| |department, Jay Adams, using the Windows 7 User Accounts control panel. |
|Completion time |15 minutes |

11. Take a screen shot of the Choose the user account you would like to change page by pressing Alt+ Prt Scr, and then paste the resulting image into the Lab04_worksheet file in the page provided by pressing Ctrl +

Similar Documents

Premium Essay

Lab #4 – Assessment Worksheet

...Lab #4 – Assessment Worksheet Using Ethical Hacking Techniques to Exploit a Vulnerable Workstation IS4650 Course Name and Number: _____________________________________________________ Student Name: ________________________________________________________________ Instructor Name: ______________________________________________________________ Lab Due Date: ________________________________________________________________ Overview In this lab, you performed all five phases of ethical hacking: reconnaissance (using Zenmap GUI for Nmap), scanning (using OpenVAS), enumeration (exploring the vulnerabilities identified by OpenVAS), compromise (attack and exploit the known vulnerabilities) using the Metasploit Framework application), and conducted post-attack activities by recommending specific countermeasures for remediating the vulnerabilities and eliminating the possible exploits. Lab Assessment Questions & Answers 1. What are the five steps of ethical hacking? reconnaissance, scanning,enumeration, compromise, post-attack activities: recommended countermeasures for remediation. 2. During the reconnaissance step of the attack, what open ports were discovered by Zenmap? What services were running on those ports? There were several Ports, I will list onl a few POrts, 21,3306,22,53,445,111,25, all running TCP: the services running were Linux telneted, smtp Postfix, Apache Tomcat/Coyote JSP 3. What step in the hacking attack process uses Zenmap? Reconnaissance ...

Words: 285 - Pages: 2

Free Essay

Lab 4 Assessment Worksheet

...the computer owner's or user's knowledge or permission for the benefit of someone else. Malicious code – Malware short for "Malicious" software is designed to infiltrate or damage a computer system without the owner's informed consent. 2. How often should you update your anti-virus protection? Must be updated regularly to stay effective against new viruses, and most anti-virus software is designed to update automatically, but you can also update your software manually. 3. Why is it a best practice to have and to carry an antivirus boot-up disc or CD? So that there is not a chance of anti-virus program to have issues (with virus, malware, etc.). Installed on the workstation already there could be virus’s already in there. 4. What other anti-malicious software and anti-malicious code applications are included with Avira under the Real-Time Shields application? What risk and threats do these help mitigate? Real-Time Shield (with Avira) shields the possibility of the program to check data for viruses at the time as the data is written or read, Avira AntiVir Personal have this into the Guard. The Guard will observe the drives and check the data at the time as the data is written or read. Avira AntiVir Personal can’t directly check the content of Websites, but the downloaded data from the sites will be checked after download from the...

Words: 992 - Pages: 4

Free Essay

Deploying a Ftp Server

...Lab 4-1 70-643 worksheet Deploying an FTP Server This lab contains the following exercises: Exercise 4-1-1 Installing the Web Server (IIS) Role Exercise 4-1-2 Creating an FTP6 Site Exercise 4-1-3 Configuring FTP6 Security Lab Review: Questions Lab Challenge: Creating a Combined Web/FTP Site Estimated lab time: 55 minutes BEFORE YOU BEGIN The classroom network consists of Windows Server 2008 student server A and B a connected to via an internal local area network. NT2670Srv##A the domain controller for the contoso##.com domain, is running Windows Server 2008. Throughout the labs in this manual, you will install, configure, maintain, and troubleshoot application roles, features, and services on the NT2670Srv##A. To accommodate various types of classroom arrangements, each lab in this manual assumes that the student servers are in their baseline configuration, as described in Lab 1-2, “Preparing an Application Server.” If you have not done so already, complete the initial configuration tasks in Lab 1-2-1 before beginning this lab. Your instructor should have supplied the information needed to complete the following table: Student computer name (NT2670Srv##A) | | Student account name (Student##) | | To complete the exercises in this lab, you must access a second student computer on the classroom network, referred to in the exercises as your partner server. Depending on the network configuration, use one of the following options, as directed by your instructor: ...

Words: 964 - Pages: 4

Premium Essay

Srdr

...AT Computer Labs Advanced Microsoft Excel 2013 Introduction Microsoft Excel is program designed to efficiently manage spreadsheets and analyze data. It contains both basic and advanced features that anyone can learn. Once some basic features are known, learning the advanced tools becomes easy. This lesson is composed of some advanced Excel features. It assumes basic prior knowledge of Excel, and it is expected that the objectives from AT Step’s Excel Essentials are known. This lesson will talk about the advanced customization and formatting features that allow for easier data manipulation and organization. Objectives 1) Learn how to Customize the Interface 2) Advanced Formatting: Custom Lists, Cell Groups, and Transposing Tables 3) Learn how to Reference Across Sheets 4) Advanced Formulas and Using Data Ranges 5) Using Data Validation AT Computer Labs Interface Customization Most of Excels interface can be customized to fit many people’s needs. For some, customization makes tools more readily available by placing those tools in a location that is more natural for the user. This section will introduce you to customizing Excel’s interface by adding a tab in the ribbon, customizing the status bar at the bottom of the program, opening separate panes, and scrolling through a sheet with a static column or row. Adding a Tab in the Ribbon In this subsection, we will explore the tab options in Excel. Tabs in Excel can be added, deleted and even reorganized. This feature is useful...

Words: 10539 - Pages: 43

Free Essay

Lab 6 Securing a Server

...|ITCS202 Week 6 Lab Worksheet | Student Name: John Smith General Instructions: This worksheet will assist you in completing your Labs for this week and is the MS Word document referred to in the lab instructions. After you complete this worksheet, please save it as lastname_lab6.doc and submit. You are required to complete all sections indicated by red brackets. You will replace the red brackets and text with the indicated material. For example, for the “Student Name” section above, a completed response would look like this: Student Name: John Smith When responding with text, please leave the text red so that your instructor will be able to find your responses easily. When pasting an image, please replace the red text with the image. Guidelines for the Week 6 Lab Securing a Server and Securing Infrastructure Services Total Points: 35 • Students will be using a login to the Microsoft virtual labs. Assignments (Using Labs 8 and 9 of the Microsoft virtual labs): 1. Perform Lab 8 Exercise 1 (3 points). [pic] [pic] 2. Perform Lab 8 Exercise 2 (3 points). >[pic] [pic] 3. Perform Lab 8 Exercise 3 (3 points). [pic] [pic] 4. Perform Lab 8 Exercise 4 (3 points). [pic] [pic] 5. Perform Lab 9 Exercise 1 (3 point). [pic] [pic] 6. Perform Lab 9 Exercise 2 (4 point). [pic] [pic] 7. Perform...

Words: 343 - Pages: 2

Free Essay

The Most Amazing Thing Ever

...Virtual Lab: Dependent and Independent Variables Instructions 1. Open the virtual lab: Dependent and Independent Variables 2. The screen will display the virtual lab simulation on the right side, and a “Questions” column on the left side. 3. Read all information in the Greenhouse Handbook. To open the handbook, click on “Greenhouse Handbook” on the shelf above the growth chamber in the lab simulation. 4. Read all background information and instructions in the “Questions” column. 5. Answer questions 1-5 on the Dependent and Independent Variables Worksheet. 6. Follow the instructions in the “Questions” column and complete the lab experiment. There are 4 seed varieties, two transgenic varieties – BT 123 and BT 456, and two non-transgenic varieties – Golden Crop and Super Harvest. You must gather data for all four varieties at levels of no infestation, low infestation, and high infestation. You may need to reset the simulation several times to see and select each of the four varieties. Record all of your data in Table 1 of the Lab 1 Worksheet. Calculate the average yield for each seed variety at each level of infestation. To calculate the average yield for one seed variety at one level of infestation: (Pot 1 yield + Pot 2 yield + Pot 3 yield)/3 = average yield 6. Calculate the percent (%) reduction in yield for each seed variety. To calculate the % reduction in yield for one seed variety: (avg. yield no...

Words: 269 - Pages: 2

Premium Essay

Asdasd

...BIO 182 LAB SIGN OFF PAGE — LESSON 13 Name _______________________________ Please staple all of your lab pages for this Lesson together with this page as the top. You will use this page to get your Labs for Lesson 13 signed off by the Biology Learning Center staff. You need to have all of the following steps initialed by a staff member before you can receive your 15 labs points for Lesson 13 and be allowed to take Exam 7. After you have obtained all of your sign offs for this Lesson, be sure that a BLC staff member indicates on your Lab Card that you have completed all the Labs. Also, keep this sign off page, along with your completed lab worksheets, as proof of your lab completion If your Lab Card indicates that you have not completed the required Labs for this Lesson and you believe that you have, it is up to you to provide proof that you have indeed completed the Labs. Keep this page! __________ Lesson 13, Step 3A: Ecobeaker: Isle Royale (in BLC) Lesson 13, Step 3B: Ecobeaker: Isle Royale (in BLC) Lesson 13, Step 3C: Ecobeaker: Isle Royale (in BLC) Lesson 13, Step 3D: Ecobeaker: Isle Royale (in BLC) Lesson 13, Step 4A: Ecobeaker: Intermediate Disturbance Hypothesis (in BLC) Lesson 13, Step 4B: Ecobeaker: Intermediate Disturbance Hypothesis (in BLC) Lesson 13, Step 4C: Ecobeaker: Intermediate Disturbance Hypothesis (in BLC) __________ __________ __________ __________ __________ __________ *BLC Staff: After the student receives his/her last initial on this...

Words: 3068 - Pages: 13

Free Essay

70-687 Lab 6

...Lab 6 Controlling Access to local hardware and applications ------------------------------------------------- This lab contains the following exercises and activities: Exercise 6.1 | Installing Remote Server Administration Tools | Exercise 6.2 | Configuring Removable Storage Access Policies | Exercise 6.3 | Using AppLocker | Lab ChallengeLab Challenge | Creating an AppLocker Rule Based on File Hash Using Assigned Access | BEFORE YOU BEGIN The lab environment consists of student workstations connected to a local area network, along with a server that functions as the domain controller for a domain called adatum.com. The computers required for this lab are listed in Table 6-1. Table 6-1 Computers Required for Lab 6 Computer | Operating System | Computer Name | Server | Windows Server 2012 R2 | SERVERA | Client | Windows 8.1 Enterprise | CLIENTB | In addition to the computers, you will also need the software listed in Table 6-2 to complete Lab 6. Table 6-2 Software Required for Lab 6 Software | Location | Remote Server Administration Tools for Windows 8.1 (Windows8.1-KB2693643-x64.msu) | \\SERVERA\Downloads | Lab 6 student worksheet | Lab06_worksheet.docx (provided by instructor) | Working with Lab Worksheets Each lab in this manual requires that you answer questions, shoot screen shots, and perform other activities that you will document in a worksheet named for the lab, such as Lab06_worksheet.docx. You will find these worksheets...

Words: 2361 - Pages: 10

Free Essay

Nos 230 Lab 8

...Lab 8 Creating and Configuring Virtual Machine Storage | | This lab contains the following exercises and activities: Exercise 8.1Exercise 8.2Exercise 8.3 Exercise 8.4Exercise 8.5Lab Challenge | Creating a Virtual Hard DiskEditing a Virtual Hard Disk FileCreating a Virtual Machine with an Existing Virtual Hard DiskConfiguring QOS on a Virtual Hard DiskCreating a Pass-Through DiskCreating a Checkpoint | BEFORE YOU BEGIN The lab environment consists of three servers connected to a local area network, one of which is configured to function as the domain controller for a domain called adatum.com. The computers required for this lab are listed in Table 8-1. Table 8-1 Computers Required for Lab 8 Computer | Operating System | Computer Name | Domain controller 1 | Windows Server 2012 R2 | SERVERA | Member server 2 | Windows Server 2012 R2 | SERVERB | Member server 3 | Windows Server 2012 R2 | SERVERC | In addition to the computers, you also require the software listed in Table 8-2 to complete Lab 8. Table 8-2 Software Required for Lab 8 Software | Location | Lab 8 student worksheet | Lab08_worksheet.docx (provided by instructor) | Working with Lab Worksheets Each lab in this manual requires that you answer questions, take screen shots, and perform other activities that you will document in a worksheet named for the lab, such as Lab08_worksheet.docx. It is recommended that you use a USB flash drive to store your worksheets, so you can submit them to...

Words: 1958 - Pages: 8

Free Essay

Project Proposal

...………………………………………………………………………………………………………....….3 Inputs ……………………………………………………………………………………………………….……......4 Assumptions & External Factors ……………………………………………………………………..…...5 Objectives, Activities & Deliverables …………………………………………………………………………..…...5 Overall Objective ……………………………………………………………………………………………..….5 Short Term Objectives …………………………………………………………………………………….…..5 Midterm Objectives ………………………………………………………………………………………….…6 Deliverables …………………………………………………………………......................................................6 Outputs ……………………………………………………………………………………………………………….…….…..6 Stakeholders ………………………………………………………………………………………………...…….6 Activities …….…………………………………………………………………………………………….………...7 Evaluation Plan ……………………………………………………………………………………………………..……....8 Appendix A: Logic Model ………………..………………………………………………………………….…………...9 Appendix B: References……………………………………………………………………………………………...…10 Introduction & Background Purpose: This purpose of this project is to identify, assess and implement strategies in order to prevent potential workplace hazards from occurring at the North Alberta Pediatric Sleep Clinic situated within the Stollery Children’s Hospital in Edmonton, AB by completing a Hazard Identification, Assessment and Control (HIAC) worksheet. The overall project is outlined in a Logic Model (Appendix A). Overview of Clinic: The North Alberta Pediatric Sleep Clinic, also referred to as the “Sleep Lab”, is an outpatient clinic which cares for children aged 0-18 with sleep disorders. Examples...

Words: 1718 - Pages: 7

Free Essay

Cis 534 - Lab Manual

...Design CIS 534 - Advanced Network Security Design 2 Table of Contents Toolwire Lab 1:Analyzing IP Protocols with Wireshark ........................................................................ 6 Introduction ............................................................................................................................................. 6 Learning Objectives ................................................................................................................................ 6 Tools and Software ................................................................................................................................. 7 Deliverables ............................................................................................................................................. 7 Evaluation Criteria and Rubrics ........................................................................................................... 7 Hands-On Steps ....................................................................................................................................... 8 Part 1: Exploring Wireshark ............................................................................................................... 8 Part 2: Analyzing Wireshark Capture Information .......................................................................... 12 Lab #1 - Assessment Worksheet .........................................................................................

Words: 48147 - Pages: 193

Free Essay

Ecet 402 Lab 6

...------------------------------------------------- ECET-402 Week 6 Lab Worksheet Name: John Natale Block Diagram Simplification and Step/Impulse Responses Please complete this worksheet and submit to week 6 lab dropbox This worksheet serves as coversheet 1. Determine the overall transfer function of the system given below by hand as discussed in pre-lab. Please show your work and type the equations if you can. TF=(Y(s))/(X(s))=((s^3+3s^2+3s+2)/(〖2s〗^4+6s^3+15s^2+12s+5))/(1+(s^3+3s^2+3s+2)/(〖2s〗^4+6s^3+15s^2+12s+5)×2/s)=(s^4+3s^3+3s^2+2s)/(2s^5+6s^4+17s^3+18s^2+11s+4) TF=(Y(s))/(X(s))=(s^4+3s^3+3s^2+2s)/(2s^5+6s^4+17s^3+18s^2+11s+4) 2. Determine the overall transfer function of the system shown above using MATLAB. Copy the MATLAB code and the overall transfer function obtained and paste them below: >> nG1 = [1 0]; >> dG1 = [1]; >> G1 = tf (nG1, dG1) Transfer function: >> nG2 = [1]; >> dG2 = [1 1]; >> G2 = tf (nG2, dG2) Transfer function: 1 ----- s + 1 >> nG3 = [1]; >> dG3 = [1 0]; >> G3 = tf (nG3, dG3) Transfer function: 1 - s >> nG4 = [1 2]; >> dG4 = [1 2 5]; >> G4 = tf (nG4, dG4) Transfer function: s + 2 ------------- s^2 + 2 s + 5 >> nG5 = [2]; >> dG5 = [1 0]; >> G5 = tf (nG5, dG5) Transfer function: 2 - s >> G6 = series (G1, G2) ...

Words: 465 - Pages: 2

Premium Essay

Thermo

...Lab Worksheet Principles of saturation for pressure measurement You must write up this work in the form of a report and submit to lab assistant in two weeks to receive feedback. Name: Std. No: Equipment (per group) Number 1 2 3 4 5 Item Armfield TH3-A/B/G Saturation Pressure Apparatus Armfield TH3-A/B/G Saturation Pressure Apparatus Electric Console 500 ml Beaker PC with TH3 software Stopwatch Learning Outcomes 1 2 3 4 Learning Outcome To understand principles of saturation pressure measurement To determine the principle of steam and P-V-T relationship To work with data tables To write a report based on theoretical knowledge and experimental results Objective(s) The objectives of these experiments are:   To measure the saturation pressure of water using a pressurised vessel. To examine the effect of unsteady conditions on measurement accuracy. 1 Lab Worksheet Theory Saturation temperature is known as the boiling point of water. It is the temperature for a corresponding saturation pressure at which a liquid boils into its vapor phase. The liquid can be said to be saturated with thermal energy. For water, it is common knowledge that it boils at 100 °C and froze at 0 °C. However, this is only true if the water is at a pressure of 1 atm (100kN/m2). Decrease in the water pressure causes the boiling point to declines and vice versa. The relationship between pressure and temperature of boiling water can be plotted on a...

Words: 2101 - Pages: 9

Free Essay

Ecet 220 Week 2 Lab Answers ( Graded )

...Week 2 Lab Answers ( graded ) Follow Below Link to Download Tutorial https://homeworklance.com/downloads/ecet-220-week-2-lab-answers-graded/ For More Information Visit Our Website ( https://homeworklance.com/ ) Email us At: Support@homeworklance.com or lancehomework@gmail.com Week 2 Lab Instructions Bipolar Junction Transistor – Biasing 1. Objectives • To analyze a normally biased BJT circuit comprising of a BJT and resistors and measure the circuit voltages between emitter, common, base, and collector. • To theoretically calculate and verify the circuit using Ohm’s Law, KCL and KVL. • Determine the voltage drop across the collector load resistance and measure the current passing through the emitter and collector resistors. 1. Equipment and Parts List Equipment: • IBM PC or compatible • DMM (digital multimeter) • Variable dc power supply Parts: Qty. Component Tolerance Band Wattage Rating, W 1 2N3904 Transistor 6 10 K Ω Resistor gold ¼ 1 Proto Board Hookup wires of different colors Software: MultiSim III. Procedure 1. Theoretical Analysis 1. Given the circuit in Figure 1, calculate the total resistance between the base and VCC in kΩ and the total collector resistance (combination of R3 and R4) in kΩ. Enter the values obtained in Table 1 on the worksheet. Figure 1 2. Given Figure 1, calculate the circuit voltages cited below entering the values in Table 2 on the worksheet. Voltages ...

Words: 1479 - Pages: 6

Free Essay

Ecet 220 Week 2 Lab Answers ( Graded )

...Week 2 Lab Answers ( graded ) Follow Below Link to Download Tutorial https://homeworklance.com/downloads/ecet-220-week-2-lab-answers-graded/ For More Information Visit Our Website ( https://homeworklance.com/ ) Email us At: Support@homeworklance.com or lancehomework@gmail.com Week 2 Lab Instructions Bipolar Junction Transistor – Biasing 1. Objectives • To analyze a normally biased BJT circuit comprising of a BJT and resistors and measure the circuit voltages between emitter, common, base, and collector. • To theoretically calculate and verify the circuit using Ohm’s Law, KCL and KVL. • Determine the voltage drop across the collector load resistance and measure the current passing through the emitter and collector resistors. 1. Equipment and Parts List Equipment: • IBM PC or compatible • DMM (digital multimeter) • Variable dc power supply Parts: Qty. Component Tolerance Band Wattage Rating, W 1 2N3904 Transistor 6 10 K Ω Resistor gold ¼ 1 Proto Board Hookup wires of different colors Software: MultiSim III. Procedure 1. Theoretical Analysis 1. Given the circuit in Figure 1, calculate the total resistance between the base and VCC in kΩ and the total collector resistance (combination of R3 and R4) in kΩ. Enter the values obtained in Table 1 on the worksheet. Figure 1 2. Given Figure 1, calculate the circuit voltages cited below entering the values in Table 2 on the worksheet. Voltages ...

Words: 1479 - Pages: 6