Toutes nos formations sont désormais disponibles en "Live Virtual classes". Contactez-nous pour plus d’informations : formation@oxiane.luToutes nos formations sont désormais disponibles en "Live Virtual classes". Contactez-nous pour plus d’informations : formation@oxiane.lu

Configuring Advanced Windows Server 2012 Services

Accueil » Formations » Configuring Advanced Windows Server 2012 Services

Get hands-on instruction and practice configuring advanced Windows Server 2012, including Windows Server 2012 R2, services in this five-day Microsoft Official Course. This course is part three in a series of three courses that provides the skills and knowledge necessary to implement a core Windows Server 2012 infrastructure in an existing enterprise environment. The three courses collectively cover implementing, managing, maintaining and provisioning services and infrastructure in a Windows Server 2012 environment. Although there is some cross-over of skills and tasks across these courses, this course focuses on advanced configuration of services necessary to deploy, manage and maintain a Windows Server 2012 infrastructure, such as advanced networking services, Active Directory Domain Services (AD DS), Active Directory Rights Management Services (AD RMS), Active Directory Federation Services (AD FS), Network Load Balancing, Failover Clustering, business continuity and disaster recovery services as well as access and information provisioning and protection technologies such as Dynamic Access Control (DAC), and Web Application Proxy integration with AD FS and Workplace Join. This course maps directly to and is the preferred choice for hands-on preparation for Microsoft Certified Solutions Associate (MCSA): Exam 412: Configuring Advanced Windows Server 2012 Services, which is the third of three exams required for MCSA: Windows Server 2012 credential. Note: Labs in this course are based on Windows Server 2012 R2 and Windows 8.1.

1850 € HT 4 jours CAWS2012S

Programme

Module 1: Implementing Advanced Network Services

  • Abstract
    • In this module students will be able to configure advanced features for Dynamic Host Configuration Protocol (DHCP) and Domain Name System (DNS), and configure IP Address Management (IPAM)
  • Lessons
    • Configuring Advanced DHCP Features
    • Configuring Advanced DNS Settings
    • Implementing IPAM
    • Managing IP Address Spaces with IPAM
  • Lab: Implementing Advanced Network Services
    • Configuring Advanced DHCP Settings
    • Configuring Advanced DNS Settings
    • Configuring IPAM
  • After completing this module, students will be able to:
    • Configure advanced features in DHCP with Windows Server 2012
    • Configure the advanced DNS settings in Windows Server 2012
    • Implement IP Address Management in Windows Server 2012

Module 2: Implementing Advanced File Services

  • Abstract
    • In this module students will be able to configure file services to meet advanced business requirements
  • Lessons
    • Configuring iSCSI Storage
    • Configuring BranchCache
    • Optimizing Storage Usage
  • Lab: Implementing Advanced File Services
    • Configuring iSCSI Storage
    • Configuring the File Classification Infrastructure
  • Lab: Implementing BranchCache
    • Configuring the Main Office Servers for BranchCache
    • Configuring the Branch Office Servers for BranchCache
    • Configuring Client Computers for BranchCache
    • Monitoring BranchCache
  • After completing this module, students will be able to:
    • Learn how to configure and manage iSCSI
    • Implement BranchCache using Windows Server 2012
    • Implement Windows Server 2012 features that optimize storage utilization

Module 3: Implementing Dynamic Access Control

  • Abstract
    • In this module students will be able to configure Dynamic Access Control (DAC) to manage and audit access to shared files
  • Lessons
    • Overview of DAC
    • Implementing DAC Components
    • Implementing DAC for Access Control
    • Implementing Access Denied Assistance
    • Implementing and Managing Work Folders
  • Lab: Implementing Secure Data Access
    • Preparing for DAC deployment
    • Implementing DAC
    • Validating and Remediating DAC
    • Implementing Work Folders
  • After completing this module, students will be able to:
    • Describe DAC
    • Implement and configure components of DAC
    • Implement DAC on file servers
    • Describe and implement access- denied assistance
    • Implement the integration of Work Folders with DAC

Module 4: Implementing Distributed Active Directory Domain Services Deployments

  • Abstract
    • In this module students will be able to plan and implement an Active Directory Domain Services (AD DS) deployment that includes multiple domains and forests
  • Lessons
    • Overview of Distributed AD DS Deployments
    • Deploying a Distributed AD DS Environment
    • Configuring AD DS Trusts
  • Lab: Implementing Distributed AD DS Deployments
    • Implementing Child Domains in AD DS
    • Implementing Forest Trusts
  • After completing this module, students will be able to:
    • Describe the components of a highly complex AD DS deployment
    • Implement a complex AD DS deployment
    • Configure AD DS trusts

Module 5: Implementing Active Directory Domain Services Sites and Replication

  • Abstract
    • In this module students will be able to plan and implement an AD DS deployment that includes multiple locations
  • Lessons
    • AD DS Replication Overview
    • Configuring AD DS Sites
    • Configuring and Monitoring AD DS Replication
  • Lab: Implementing AD DS Sites and Replication
    • Modifying the Default Site
    • Creating Additional Sites and Subnets
    • Configuring AD DS Replication
    • Monitoring and Troubleshooting AD DS Replication
  • After completing this module, students will be able to:
    • Describe how replication works in a Windows Server 2012 AD DS environment
    • Configure AD DS sites in order to optimize AD DS network traffic
    • Configure and monitor AD DS replication

Module 6: Implementing AD CS

  • Abstract
    • In this module students will be able to implement an Active Directory Certificate Services (AD CS) deployment
  • Lessons
    • Using Certificates in a Business Environment
    • PKI Overview
    • Deploying CAs
    • Deploying and Managing Certificate Templates
    • Implementing Certificate Distribution and Revocation
    • Managing Certificate Recovery
  • Lab: Deploying and Configuring CA Hierarchy
    • Deploying a Stand-Alone Root CA
    • Deploying an Enterprise Subordinate CA
  • Lab: Deploying and Managing Certificates
    • Configuring Certificate Templates
    • Configuring Certificate Enrollment
    • Configuring Certificate Revocation
    • Configuring Key Recovery
  • After completing this module, students will be able to:
    • Describe and use certificates in business environments
    • Describe the Public Key Infrastructure (PKI) components and concepts, and describe the options for implementing a certification authority infrastructure
    • Plan and implement an AD CS certification authority infrastructure
    • Plan and implement a certificate template deployment using an AD CS certification authority
    • Plan and implement certificate distribution and revocation
    • Configure and manage key archival and recovery

Module 7: Implementing Active Directory Rights Management Services

  • Abstract
    • In this module students will be able to implement an AD RMS deployment
  • Lessons
    • AD RMS Overview
    • Deploying and Managing an AD RMS Infrastructure
    • Configuring AD RMS Content Protection
    • Configuring External Access to AD RMS
  • Lab: Implementing AD RMS
    • Installing and Configuring AD RMS
    • Configuring AD RMS Templates
    • Implementing the AD RMS Trust Policies
    • Verifying AD RMS on a Client
  • After completing this module, students will be able to:
    • Describe what AD RMS is, and how it can be used to achieve content protection
    • Deploy and manage an AD RMS infrastructure
    • Configure content protection using AD RMS
    • Enable users outside the organization to access content protected by using AD RMS

Module 8: Implementing and Administering AD FS

  • Abstract
    • In this module students will be able to implement an Active Directory Federation Services (AD FS) deployment
  • Lessons
    • Overview of AD FS
    • Deploying AD FS
    • Implementing AD FS for a Single Organization
    • Deploying AD FS in a Business-to-Business Federation Scenario
    • Extending AD FS to External Clients
  • Lab: Implementing AD FS
    • Installing and Configuring AD FS
    • Configuring an Internal Application for AD FS
  • Lab: Implementing AD FS for External Partners and Users
    • Configuring AD FS for a Federated Business Partner
    • Configuring Web Application Proxy
  • After completing this module, students will be able to:
    • Describe the identity federation business scenarios and how AD FS can be used to address the scenarios
    • Configure the AD FS prerequisites and deploy the AD FS services
    • Implement AD FS to enable SSO in a single organization
    • Implement AD FS to enable SSO between federated partners
    • Implement the Web Application Proxy and describe WorkPlace Join integration with AD FS

Module 9: Implementing Network Load Balancing

  • Abstract
    • In this module students will be able to provide high availability and load balancing for web-based applications by implementing Network Load Balancing (NLB)
  • Lessons
    • Overview of NLB
    • Configuring an NLB Cluster
    • Planning an NLB Implementation
  • Lab: Implementing NLB
    • Implementing an NLB Cluster
    • Configuring and Managing the NLB Cluster
    • Validating High Availability for the NLB Cluster
  • After completing this module, students will be able to:
    • Describe how NLB works
    • Configure an NLB cluster
    • Plan an NLB implementation

Module 10: Implementing Failover Clustering

  • Abstract
    • In this module students will be able to provide high availability for network services and applications by implementing failover clustering
  • Lessons
    • Overview of Failover Clustering
    • Implementing a Failover Cluster
    • Configuring Highly Available Applications and Services on a Failover Cluster
    • Maintaining a Failover Cluster
    • Implementing a Multi-Site Failover Cluster
  • Lab: Implementing Failover Clustering
    • Configuring a Failover Cluster
    • Deploying and Configuring a Highly Available File Server
    • Validating the Deployment of the Highly Available File Server
    • Configuring CAU on the Failover Cluster
  • After completing this module, students will be able to:
    • Explain failover clustering features in Windows Server 2012
    • Describe how to implement a failover cluster
    • Explain how to configure highly available applications and services on a failover cluster
    • Explain how to maintain a failover cluster and how to use new maintenance features
    • Describe how to implement multi-site failover cluster

Module 11: Implementing Failover Clustering with Hyper-V

  • Abstract
    • In this module students will be able to deploy and manage Hyper-V virtual machines in a failover cluster
  • Lessons
    • Overview of Integrating Hyper-V with Failover Clustering
    • Implementing Hyper-V Virtual Machines on Failover Clusters
    • Implementing Hyper-V Virtual Machine Movement
  • Lab: Implementing Failover Clustering with Hyper-V
    • Configuring Hyper-V Replicas
    • Configuring a Failover Cluster for Hyper-V
    • Configuring a Highly Available Virtual Machine
  • After completing this module, students will be able to:
    • Explain options for making virtual machines highly available
    • Describe how to implement virtual machines in a failover cluster deployed on a host
    • Explain options for moving a virtual machine or its storage
    • Explain a high level overview of Microsoft System Center 2012- Virtual Machine Manager (VMM) 2012

Module 12: Implementing Business Continuity and Disaster Recovery

  • Abstract
    • In this module students will be able to implement a backup and disaster recovery solution based on business and technical requirements
  • Lessons
    • Data Protection Overview
    • Implementing Windows Server Backup
    • Implementing Server and Data Recovery
  • Lab: Implementing Windows Server Backup and Restore
    • Backing Up Data on a Windows Server 2012 R2 Server
    • Restoring Files Using Windows Server Backup
  • After completing this module, students will be able to:
    • Describe the considerations that must be included when you are implementing a disaster recovery solution
    • Plan and implement a backup solution for Windows Server 2012
    • Plan and implement server and data recovery