Plan Szkolenia

Module 1: Attacks, breach detection, and Sysinternals tools

  • Understanding attacks
  • Detecting security breaches
  • Examining activity with the Sysinternals tools

Module 2: Protecting credentials and privileged access

  • Understanding user rights
  • Computer and service accounts
  • Protecting credentials
  • Privileged Access Workstations and jump servers
  • Local administrator password solution

Module 3: Limiting administrator rights with Just Enough Administration

  • Understanding JEA
  • Verifying and deploying JEA

Module 4: Privileged access management and administrative forests

  • ESAE forests
  • Overview of Microsoft Identity Manager
  • Overview of JIT administration and PAM

Module 5: Mitigating malware and threats

  • Configuring and managing Windows Defender
  • Restricting software
  • Configuring and using the Device Guard feature

Module 6: Analyzing activity with advanced auditing and log analytics

  • Overview of auditing
  • Advanced auditing
  • Windows PowerShell auditing and logging

Module 7: Deploying and configuring Advanced Threat Analytics and Microsoft Operations Management Suite

  • Deploying and configuring ATA
  • Deploying and configuring Microsoft Operations Management Suite
  • Deploying and configuring Azure Security Center

Module 8: Secure Virtualization Infrastructure

  • Guarded fabric
  • Shielded and encryption-supported virtual machines

Module 9: Securing application development and server-workload infrastructure

  • Using SCT
  • Understanding containers

Module 10: Planning and protecting data

  • Planning and implementing encryption
  • Planning and implementing BitLocker
  • Protecting data by using Azure Information Protection

Module 11: Optimizing and securing file services

  • File Server Resource Manager
  • Implementing classification and file management tasks
  • Dynamic Access Control

Module 12: Securing network traffic with firewalls and encryption

  • Understanding network-related security threats
  • Understanding Windows Firewall with Advanced Security
  • Configuring IPsec
  • Datacenter Firewall

Module 13: Securing network traffic

  • Configuring advanced DNS settings
  • Examining network traffic with Message Analyzer
  • Securing and analyzing SMB traffic

 

Wymagania

  • Completed courses 740, 741, and 742, or the equivalent.
  • A solid, practical understanding of networking fundamentals, including TCP/IP, User Datagram Protocol (UDP), and Domain Name System (DNS).
  • A solid, practical understanding of Active Directory Domain Services (AD DS) principles.
  • A solid, practical understanding of Microsoft Hyper-V virtualization fundamentals.
  • An understanding of Windows Server security principles.

Audience

This course is for IT professionals who need to securely administer Windows Server 2016 networks. These professionals typically work with networks that are configured as Windows Server domain-based environments, with managed access to the internet and cloud services.

Students who seek certification in the 70-744 Securing Windows server exam also will benefit from this course.

Job role: Administrator
Preparation for exam: 70-744

  35 godzin
 

Liczba uczestników


Data rozpoczęcia

Data zakończenia


Daty szkoleń są uzależnione od dostępności trenerów. Szkolenia standardowo odbywają się w godzinach od 09:00 do 16:00.
Szkolenia zdalne są realizowane w przypadku uzbierania się grupy szkoleniowej liczącej co najmniej 5 osób na dany termin.

Opinie uczestników (8)

Szkolenia Powiązane

CRISC - Certified in Risk and Information Systems Control

  21 godzin

Standard Java Security

  14 godzin

Java and Web Application Security

  21 godzin

Advanced Java Security

  21 godzin

Advanced Java, JEE and Web Application Security

  28 godzin

.NET, C# and ASP.NET Security Development

  14 godzin

Powiązane Kategorie