Companies Home Search Profile

Securing Windows Server 2019

Focused View

Rishalin Pillay

2:58:36

147 View
  • 1. Course Overview.mp4
    01:15
  • 01. Introduction.mp4
    03:47
  • 02. Windows Server 2019 Security Capabilities.mp4
    02:31
  • 03. SMB Security Features.mp4
    03:38
  • 04. Securing SMB Part 1 - Auditing and Blocking SMBv1.mp4
    05:34
  • 05. Securing SMB Part 2 - SMB Signing.mp4
    02:59
  • 06. Securing SMB Part 3 - SMB Encryption.mp4
    02:07
  • 07. NTLM Security.mp4
    03:40
  • 08. Implementing NTLM Security.mp4
    07:35
  • 09. DNS Security.mp4
    02:47
  • 10. Implementing DNSSEC.mp4
    07:00
  • 11. Secure Management.mp4
    02:01
  • 12. Managing Servers Using Windows Admin Center.mp4
    05:34
  • 13. Summary.mp4
    01:51
  • 01. Introduction.mp4
    01:07
  • 02. Protecting Credentials.mp4
    05:12
  • 03. Demystifying the Microsoft Tiering Model.mp4
    03:12
  • 04. Using the -Protected Users- Group.mp4
    01:41
  • 05. Authentication Policy and Silo.mp4
    01:46
  • 06. Protecting Privileged Accounts with Authentication Policies and Silos.mp4
    06:02
  • 07. Local Admin Password Solution (LAPS).mp4
    02:23
  • 08. Preparing Active Directory for LAPS.mp4
    07:34
  • 09. Installing the LAPS Client Side Extension.mp4
    02:15
  • 10. Working with LAPS.mp4
    05:46
  • 11. Credential Guard.mp4
    02:02
  • 12. Verifying Hardware Compatibility for Credential Guard.mp4
    01:14
  • 13. Enabling Credential Guard.mp4
    02:05
  • 14. User Rights Assignment.mp4
    01:57
  • 15. Working with User Rights Assignment.mp4
    06:50
  • 16. Privileged Access Workstation (PAW).mp4
    03:23
  • 17. Summary.mp4
    01:54
  • 01. Introduction.mp4
    01:45
  • 02. Windows Defender Highlights.mp4
    01:11
  • 03. Onboarding Server 2019 into Microsoft Defender for Endpoints.mp4
    01:17
  • 04. Configuring Windows Defender Using Group Policy.mp4
    07:06
  • 05. Configuring Microsoft Defender Exploit Guard Using GPO.mp4
    03:02
  • 06. Configuring WSUS to Update Windows Defender.mp4
    02:09
  • 07. Understanding Applocker Design and Components.mp4
    04:27
  • 08. AppLocker Rule Conditions.mp4
    03:15
  • 09. Implementing Applocker.mp4
    07:52
  • 10. Windows Defender Application Control.mp4
    03:10
  • 11. Implementing Windows Defender Application Control.mp4
    06:46
  • 12. Windows Defender Application Control Compared to Applocker.mp4
    01:42
  • 13. Summary.mp4
    01:54
  • 1. Introduction.mp4
    00:31
  • 2. What Is a Security Baseline-.mp4
    01:52
  • 3. Why Use a Security Baseline-.mp4
    02:05
  • 4. Where to Find Security Baselines-.mp4
    02:28
  • 5. Downloading the Windows Server 2019 Security Baseline and Security Compliance Toolkit.mp4
    01:45
  • 6. Working with Policy Analyzer.mp4
    09:05
  • 7. Importing Microsoft's Security Baseline.mp4
    01:36
  • 8. Summary.mp4
    01:15
  • 1. Conclusion.mp4
    03:41
  • Description


    This course will teach you to fully secure Windows Server 2019. You will learn what security capabilities exist that are built into Windows Server 2019, and what additional controls you can deploy to obtain a high level of security.

    What You'll Learn?


      Windows Server 2019 has been built with a vast array of security features. Understanding them, and how to configure them correctly is crucial to any server environment. In this course, Securing Windows Server 2019, you’ll learn to fully secure Windows Server 2019. First, you’ll explore how to leverage the built in security capabilities of Windows Server 2019. Next, you’ll discover how to protect credentials and how to protect against malware. Finally, you’ll learn how to deploy secure baselines to ensure compliance with Microsoft and CIS best practices. When you’re finished with this course, you’ll have the skills and knowledge of Securing Windows Server 2019 needed to fully configure and deploy security capabilities within Windows Server 2019.

    More details


    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Category
    Rishalin Pillay
    Rishalin Pillay
    Instructor's Courses
    Rishalin is an active author, who has authored a number of courses found on Pluralsight. In addition to video courses, he has authored two books titled "Learn Penetration Testing" and "Offensive Shellcode from Scratch". He serves as a technical contributor to many books ranging from Dark Web Analysis, Kali Linux, Offensive Security, SECOPS, and study guides across Networking and Microsoft technologies. He holds the Microsoft Content Publisher Gold and Platinum awards for his contributions made towards the Cybersecurity Industry. At present he is a security specialist at Google (Chronicle) where he works as part of the Google Threat Intelligence team.
    Pluralsight, LLC is an American privately held online education company that offers a variety of video training courses for software developers, IT administrators, and creative professionals through its website. Founded in 2004 by Aaron Skonnard, Keith Brown, Fritz Onion, and Bill Williams, the company has its headquarters in Farmington, Utah. As of July 2018, it uses more than 1,400 subject-matter experts as authors, and offers more than 7,000 courses in its catalog. Since first moving its courses online in 2007, the company has expanded, developing a full enterprise platform, and adding skills assessment modules.
    • language english
    • Training sessions 53
    • duration 2:58:36
    • level preliminary
    • English subtitles has
    • Release Date 2023/01/09

    Courses related to Windows Server