Securing Windows Networks: From System Security Basics to Monitoring and Auditing

Securing Windows Networks: From System Security Basics to Monitoring and Auditing

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 8h 52m | 1.55 GB

In this Securing Windows Networks training course, expert author Mark Long teaches you the tools and functionalities available to secure Microsoft networks. This course is designed for users that have a basic understanding of Microsoft networking.

You will start by learning the basics of system security, then jump into learning about operating system security, including users and groups, permissions and rights, and managing user accounts. From there, Mark will teach you about Windows access control, protecting local data, and securing data in transit. This video tutorial also covers file sharing, securing the registry, system hardening, and Windows firewall. Finally, you will learn about security monitoring, backup and recovery, and Windows 10 security enhancements.

Once you have completed this computer based training course, you will be able to apply these tools, principles, and functionalities available to secure your own Windows networks. Working files are included, allowing you to follow along with the author throughout the lessons.

Table of Contents

01 What To Expect From This Course
02 About The Author
03 Windows Threats
04 Common Attacks
05 Windows In The Enterprise
06 Windows Networking Options
07 Using The MMC
08 Physical Access Control
09 Policies And Procedures
10 Employee Education
11 Emerging Threats
12 Windows Architecture Basics
13 Active Directory And Kerberos
14 Active Directory – Authentication, Authorization And Auditing
15 Active Directory Structure
16 Active Directory Design
17 Users And Groups – Part 1
18 Users And Groups – Part 2
19 AGDLP
20 Users And Groups Demo
21 Permissions And Rights
22 Group Policy Essentials – Part 1
23 Group Policy Essentials – Part 2
24 Configuring Group Policy
25 User Account Policies
26 Minimum Password Length
27 Managing User Accounts
28 Setting Logon Hours
29 Delegation Of Authentication
30 Delegation And SPN
31 Configuring Delegation – Part 1
32 Configuring Delegation – Part 2
33 RDOCs
34 Principle Of Least Privilege
35 Windows Access Model
36 Understanding UAC
37 Configuring UAC
38 Server 2012 UAC
39 Kerberos
40 NTLM
41 DACLs
42 Protecting Local Data
43 Encryption Essentials
44 Understanding TPM
45 Managing TPM
46 EFS Basics – Part 1
47 EFS Basics – Part 2
48 Managing EFS
49 Bitlocker Essentials
50 Bitlocker Requirements
51 Bitlocker Modes
52 Managing Bitlocker
53 Network Unlock
54 Bitlocker To Go
55 PKI Essentials – Part 1
56 PKI Essentials – Part 2
57 AD Certificate Services – Part 1
58 AGDLP Certificate Services – Part 2
59 CA Hierarchies – Part 1
60 CA Hierarchies – Part 2
61 CA Roles
62 File Sharing Essentials
63 Managing File Shares
64 Administrative Shares – Part 1
65 Administrative Shares – Part 2
66 Disabling Administrative Shares
67 Share And Access Permissions
68 Special Permissions – Part 1
69 Special Permissions – Part 2
70 Understanding The Registry
71 Securing Registry Utilities
72 Registry Key Permissions
73 Auditing Registry Access
74 Defining Server Roles
75 Using Server Manager
76 Reducing The Attack Surface
77 Server Core
78 Applocker Essentials
79 Security Templates
80 Firewall Essentials – Part 1
81 Firewall Essentials – Part 2
82 Firewall With Advanced Security
83 Auditing Essentials – Part 1
84 Auditing Essentials – Part 2
85 Default Auditing
86 Auditing Events
87 Auditing AD Objects
88 Monitoring The Security Logs
89 Disaster Recovery Basics
90 Backup Methods
91 Backup Types
92 System State Backups
93 Restoring System State Backups
94 Windows 10
95 Device Guard
96 Passport
97 Enterprise Data Protection
98 Windows Hello
99 Wrap Up