Securing Windows Server 2019: Create a protected and agile environment using Windows Server 2019

Securing Windows Server 2019: Create a protected and agile environment using Windows Server 2019

English | MP4 | AVC 1920×1080 | AAC 48KHz 2ch | 2h 21m | 413 MB

Create a protected and agile application environment, offering both stability and flexibility using Windows Server 2019

Windows Server has built-in security features to help you a better understanding of the operating system and detect malicious activity. It helps you protect your networks and ensure that valuable resources are efficiently secured.

In this course, we’ll begin by taking a look at Windows Server 2019, configuring disk and file encryption, implementing malware protection, and creating security baselines. You’ll learn how to manage privileged access management by implementing the different features of Windows Server.

Moving on, you’ll learn to implement threat detection solutions to determine threats and keep your application protected. You’ll configure network security, including firewalls, implement a Software Defined Datacenter Firewall, secure network traffic, and look at secure virtualization, such as encryption-supported virtual machines.

During the course, you’ll work on live demos, participate in hands-on labs, as you shore up your skills for ongoing security management. By the end of the course, you’ll be able to create a protected and agile application environment using the both stability and flexibility of Windows Server 2019.

Learn

  • Discover the Defense in Depth model and how each Windows Server 2019 security feature plays a role
  • Protect data at rest using disk- and file-level encryption
  • Use many host-level protections, including Windows Defender, Local Policies, User Rights Assignments, and host-based firewalls
  • Develop threat detection procedures using Operations Management Suite
  • Apply the best practice of the Principle of Least Privilege using features such as Just in Time Administration and Just Enough Administration
  • Lock down Windows servers and client operating systems using Microsoft Baseline Analyzer and Privileged Access Workstations
  • Discover the Defence in Depth model and how each Windows Server 2019 security feature plays a role
  • Protect data at rest using disk- and file-level encryption
  • Use many host-level protections, including Windows Defender, Local Policies, User Rights Assignments, and host-based firewalls
  • Develop threat detection procedures using Operations Management Suite
  • Apply the best practice of the Principle of Least Privilege using features such as Just in Time Administration and Just Enough Administration
  • Lock down Windows servers and client operating systems using Microsoft Baseline Analyzer and Privileged Access Workstations
Table of Contents

Policies and Procedures
1 The Course Overview
2 The Defense-in- Depth Model
3 Policies, Procedures, and Awareness
4 Auditing Using Group Policy
5 Configuring User Rights Assignments
6 Creating Security Settings Baselines Using MBSA

Physical and Data Protection Strategies
7 Using EFS to Encrypt Files and Folders
8 Using BitLocker to Encrypt Drives and Volumes
9 Using MBAM to Manage BitLocker
10 Implementing Privileged Access Management

Application and Host Protection Strategies
11 Application Security Best Practices
12 Windows Defender Advanced Threat Protection
13 Privileged Access Workstations
14 Local Administrator Password Solution
15 Windows Advanced Firewall

Network Protection Strategies
16 Internal and Perimeter Network Best Practices
17 Software- Defined Networking
18 Software- Defined Datacenter Firewall
19 Azure Security Centre

Virtual Environment Protection Strategies
20 Hyper-V Virtualization Overview
21 Shielded Virtual Machines Overview
22 Deploying the Guarded Fabric for VMs
23 Improvements to Shielded VMs in Windows Server 2019