Companies Home Search Profile

Windows Server 2022: Security Management

Focused View

Rishalin Pillay

2:30:42

96 View
  • 1. Course Overview.mp4
    01:14
  • 1. Welcome.mp4
    00:58
  • 2. Introducing Secured Core Servers.mp4
    04:51
  • 3. Connectivity Enhancements in Server 2022.mp4
    02:25
  • 4. Key Differences between the Version of Server 2022.mp4
    03:18
  • 5. The Key Focus Areas of This Course.mp4
    01:24
  • 6. Lab Setup.mp4
    00:44
  • 1. Module Introduction.mp4
    00:52
  • 2. An Overview of the Windows Admin Center.mp4
    03:17
  • 3. Working with the Windows Admin Center.mp4
    05:17
  • 4. Adding Servers to the Windows Admin Center.mp4
    04:29
  • 5. Using Windows Admin Center within Azure.mp4
    02:32
  • 6. Managing Active Directory Users and Computers from Windows Admin Center.mp4
    02:24
  • 7. An Overview of Azure Arc.mp4
    02:20
  • 8. Extending Azure Capabilities with Azure Arc.mp4
    04:38
  • 9. Module Summary.mp4
    00:43
  • 1. Module Introduction.mp4
    01:23
  • 2. Protecting Credentials with Credential Guard.mp4
    03:12
  • 3. Implementing DNS-over-HTTPS (DoH).mp4
    07:05
  • 4. Using PowerShell to Manage the Windows Firewall.mp4
    06:15
  • 5. Implementing Malware Protection.mp4
    09:42
  • 6. Implementing SMB Security.mp4
    05:47
  • 7. Securing Management Ports with JIT.mp4
    06:07
  • 8. Module Summary.mp4
    01:27
  • 01. Module Introduction.mp4
    01:10
  • 02. An Overview of Microsoft Defender for Identity.mp4
    04:23
  • 03. Getting Started with Defender for Identity.mp4
    05:19
  • 04. An Overview of Microsoft Defender for Endpoint.mp4
    03:21
  • 05. Onboarding Servers to Defender for Endpoint.mp4
    04:37
  • 06. An Overview of Microsoft Defender for Cloud.mp4
    02:55
  • 07. Working with Defender for Cloud- Part 1.mp4
    11:35
  • 08. Working with Defender for Cloud- Part 2.mp4
    04:27
  • 09. Using Defender for Cloud to Align with Compliance Standards.mp4
    04:45
  • 10. Module Summary.mp4
    01:34
  • 1. Module Introduction.mp4
    00:27
  • 2. Why Are Baselines Beneficial-.mp4
    02:59
  • 3. Obtaining a Security Baseline.mp4
    01:42
  • 4. Exploring a Security Baseline.mp4
    03:33
  • 5. Working with Policy Analyzer.mp4
    09:47
  • 6. Exporting Findings from Policy Analyzer.mp4
    01:13
  • 7. Importing a Security Baseline into Active Directory.mp4
    03:01
  • 8. Summary.mp4
    01:30
  • Description


    This course will teach you how to securely deploy Windows Server 2022 and utilize its many security features.

    What You'll Learn?


      When it comes to deploying security protections of modern operating systems, it can become daunting as you try to wrap your head around the various protections and how they should be deployed. This course is aimed at security admins who are looking at deploying Windows Server 2022 security protections correctly and using best practices that are published by Microsoft. In this course, Windows Server 2022: Security Management, you’ll learn to fully deploy Windows Server 2022 and securely and reduce its attack surface by making use of the security capabilities that are available. First, you’ll explore the various security capabilities that exist within Windows Server 2022. Next, you’ll discover how to securely manage and implement Window Server 2022. Finally, you’ll learn how to configure the security features of Windows Server 2022 along with making use of baselines that are constantly maintained by Microsoft. When you’re finished with this course, you’ll have the skills and knowledge of Windows Server 2022 needed to fully deploy, manage, and secure the operating system.

    More details


    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Rishalin Pillay
    Rishalin Pillay
    Instructor's Courses
    Rishalin is an active author, who has authored a number of courses found on Pluralsight. In addition to video courses, he has authored two books titled "Learn Penetration Testing" and "Offensive Shellcode from Scratch". He serves as a technical contributor to many books ranging from Dark Web Analysis, Kali Linux, Offensive Security, SECOPS, and study guides across Networking and Microsoft technologies. He holds the Microsoft Content Publisher Gold and Platinum awards for his contributions made towards the Cybersecurity Industry. At present he is a security specialist at Google (Chronicle) where he works as part of the Google Threat Intelligence team.
    Pluralsight, LLC is an American privately held online education company that offers a variety of video training courses for software developers, IT administrators, and creative professionals through its website. Founded in 2004 by Aaron Skonnard, Keith Brown, Fritz Onion, and Bill Williams, the company has its headquarters in Farmington, Utah. As of July 2018, it uses more than 1,400 subject-matter experts as authors, and offers more than 7,000 courses in its catalog. Since first moving its courses online in 2007, the company has expanded, developing a full enterprise platform, and adding skills assessment modules.
    • language english
    • Training sessions 42
    • duration 2:30:42
    • level average
    • English subtitles has
    • Release Date 2023/01/09