Configuring Advanced Windows Server Services: Part 3 (20412)

Request a Quote for this class

About this Course

Get hands-on instruction and practice configuring advanced Windows Server 2012, including Windows Server 2012 R2, services in this five-day Microsoft Official Course. This course is part three in a series of three courses that provides the skills and knowledge necessary to implement a core Windows Server 2012 infrastructure in an existing enterprise environment.
 
 
The three courses collectively cover implementing, managing, maintaining and provisioning services and infrastructure in a Windows Server 2012 environment. Although there is some cross-over of skills and tasks across these courses, this course focuses on advanced configuration of services necessary to deploy, manage and maintain a Windows Server 2012 infrastructure, such as advanced networking services, Active Directory Domain Services (AD DS), Active Directory Rights Management Services (AD RMS), Active Directory Federation Services (AD FS), Network Load Balancing, Failover Clustering, business continuity and disaster recovery services as well as access and information provisioning and protection technologies such as Dynamic Access Control (DAC), and Web Application Proxy integration with AD FS and Workplace Join.
 
 
This course maps directly to and is the preferred choice for hands-on preparation for Microsoft Certified Solutions Associate (MCSA): Exam 412: Configuring Advanced Windows Server 2012 Services, which is the third of three exams required for MCSA: Windows Server 2012 credential.
 
 
Note: Labs in this course are based on the General Availability release of Windows Server 2012 R2 and Windows 8.1.
 

Audience Profile

This course is intended for Information Technology (IT) Professionals with hands on experience implementing, managing and maintaining a Windows Server 2012 or Windows Server 2012 R2 environment who wish to acquire the skills and knowledge necessary to perform advanced management and provisioning of services within that Windows Server 2012 environment. Candidates who would typically be interested in attending this course will be:
  • Experienced Windows Server Administrators who have real world experience working in a Windows Server 2008 or Windows Server 2012 enterprise environment.
  • IT Professionals who are looking to take the exam 412, Configuring Advanced Windows Server 2012 Services.
  • IT Professionals wishing to take the Microsoft Certified Solutions Expert (MCSE) exams in Datacenter, Desktop Infrastructure, Messaging, Collaboration and Communications will also be interested in taking this course as they prepare for the MCSA exams, which are a pre-requisite for their individual specialties.

At Course Completion

After completing this course, students will be able to:
  • Configure advanced features for Dynamic Host Configuration Protocol (DHCP), Domain Name System (DNS), and configure IP Address Management (IPAM) with Windows Server 2012.
  • Configure and manage iSCSI, BranchCache and FSRM.
  • Configure DAC to manage and audit access to shared files.
  • Plan and implement an AD DS deployment that includes multiple domains and forests.
  • Plan and implement an AD DS deployment that includes locations.
  • Implement and configure an Active Directory Certificate Services (AD CS) deployment.
  • Implement an AD RMS deployment.
  • Implement an AD FS deployment.
  • Provide high availability and load balancing for web-based applications by implementing Network Load Balancing (NLB).
  • Implement and validate high availability and load balancing for web-based applications by implementing NLB.
  • Provide high availability for network services and applications by implementing failover clustering.
  • Implement a failover cluster, and configure and validate a highly available network service.
  • Deploy and manage Hyper-V virtual machines in a failover cluster.
  • Implement a backup and disaster recovery solution based on business and technical requirements.

Prerequisites

Before attending this course, students must have:
  • Experience working with Windows Server 2008 or Windows Server 2012 servers day to day in an Enterprise environment.

Course Outline

Module 1: Implementing Advanced Network Services

This module describes how to configure advanced features in the Domain Name System (DNS) and Dynamic Host Configuration Protocol (DHCP) with Windows Server 2012, and it covers IP Address Management (IPAM).

Lessons

  • Configuring Advanced DHCP Features
  • Configuring Advanced DNS Settings
  • Implementing IPAM
  • Managing IP Address Spaces with IPAM

Lab : Implementing Advanced Network Services

  • Configuring Advanced DHCP Settings
  • Configuring Advanced DNS Settings
  • Configuring IPAM
After completing this module, students will be able to:
  • Configure advanced DNS services.
  • Configure advanced DHCP services.
  • Implement IPAM.

Module 2: Implementing Advanced File Services

This module describes how to configure and manage iSCSI and BranchCache, and how to implement Windows 2012 features that optimize storage utilization, such as File Server Resource Manager, file classification, and data duplication.

Lessons

  • Configuring iSCSI Storage
  • Configuring BranchCache
  • Optimizing Storage Usage

Lab : Implementing Advanced File Services

  • Configuring iSCSI Storage
  • Configuring the File Classification Infrastructure

Lab : Implementing BranchCache

  • Configuring the Main Office Servers for BranchCache
  • Configuring the Branch Office Servers for BranchCache
  • Configuring Client Computers for BranchCache
  • Monitoring BranchCache
After completing this module, students will be able to:
  • Configure iSCSI storage.
  • Configure BranchCache.
  • Optimize storage usage.

Module 3: Implementing Dynamic Access Control

This module describes how to plan and implement Dynamic Access Control.

Lessons

  • Overview of Dynamic Access Control
  • Planning for Dynamic Access Control
  • Deploying Dynamic Access Control

Lab : Implementing Dynamic Access Control

  • Planning the Dynamic Access Control Implementation
  • Configuring User and Device Claims
  • Configuring Resource Property Definitions
  • Configuring Central Access Rules and Central Access Policies
  • Validating and Remediating Dynamic Access Control
  • Implementing New Resource Policies
After completing this module, students will be able to:
  • Plan for Dynamic Access Control.
  • Deploy Dynamic Access Control.

Module 4: Implementing Distributed Active Directory Domain Services Deployments

This module describes the components of a highly complex AD DS deployment, which includes implementing a distributed AD DS deployment and configuring AD DS forest trusts.

Lessons

  • Overview of Distributed AD DS Deployments
  • Deploying a Distributed AD DS Environment
  • Configuring AD DS Trusts

Lab : Implementing Complex AD DS Deployments

  • Implementing Child Domains in AD DS
  • Implementing Forest Trusts
After completing this module, students will be able to:
 
  • Describe and understand distributed AD DS deployments.
  • Implement a distributed AD DS deployment.
  • Configure AD DS trusts.
 

Module 5: Implementing Active Directory Domain Services Sites and Replication

This module describes how replication works in a Windows Server 2012 AD DS environment, including how to configure AD DS sites so that you can optimize AD DS network traffic and how to configure and monitor AD DS replication.

Lessons

  • Overview of AD DS Replication
  • Configuring AD DS Sites
  • Configuring and Monitoring AD DS Replication

Lab : Implementing AD DS Sites and Replication

  • Modifying the Default Site
  • Creating Additional Sites and Subnets
  • Configuring AD DS Replication
After completing this module, students will be able to:
 
  • Describe AD DS replication.
  • Configure AD DS sites.
  • Configure and monitor AD DS replication.
 

Module 6: Implementing Active Directory Certificate Services

This module describes the Public Key Infrastructure (PKI) components and concepts. It covers implementing a certification authority infrastructure, planning and implementing a certificate template deployment using an AD CS certification authority, and planning and implementing certificate distribution and revocation.

Lessons

  • PKI Overview
  • Deploying CAs
  • Deploying and Configuring CA Hierarchy
  • Deploying and Managing Certificate Templates
  • Implementing Certificate Distribution and Revocation
  • Managing Certificate Recovery

Lab : Deploying and Managing Certificates

  • Configuring Certificate Templates
  • Configuring Certificate Enrollment
  • Configuring Certificate Revocation
  • Configuring Key Recovery
After completing this module, students will be able to:
 
  • Describe the PKI.
  • Deploy certification authorities.
  • Deploy and configure the CA hierarchy.
  • Deploy and manage certificate templates.
  • Implement certificate distribution and revocation.
  • Manage certificate recovery.
 

Module 7: Implementing Active Directory Rights Management Services

This module describes the AD RMS features and functionality. It explains how to use AD RMS to configure content protection, and deploy and manage an AD RMS infrastructure.

Lessons

  • AD RMS Overview
  • Deploying and Managing an AD RMS Infrastructure
  • Configuring AD RMS Content Protection
  • Configuring External Access to AD RMS

Lab : Implementing AD RMS

  • Installing and Configuring AD RMS
  • Configuring AD RMS Templates
  • Implementing the AD RMS Trust Policies
  • Verifying the AD RMS Deployment
After completing this module, students will be able to:
 
  • Describe AD RMS.
  • Deploy and manage an AD RMS infrastructure.
  • Configure AD RMS content protection.
  • Configure external access to AD RMS.
 

Module 8: Implementing Active Directory Federation Services

This module provides identity federation business scenarios, and it describes how to use AD FS to address such scenarios. It explains how to configure AD FS prerequisites, deploy AD FS services, enable single sign-on (SSO) for an organization, and enable SSO between federated business partners.

Lessons

  • Overview of AD FS
  • Deploying AD FS
  • Implementing AD FS for a Single Organization
  • Deploying AD FS in a B2B Federation Scenario

Lab : Implementing AD FS

  • Configuring AD FS Prerequisites
  • Installing and Configuring AD FS
  • Configuring AD FS for a Single Organization
  • Configuring AD FS for Federated Business Partners
After completing this module, students will be able to:
 
  • Describe AD FS.
  • Deploy AD FS.
  • Implement AD FS for a single organization.
  • Deploy AD FS in a business-to-business federation scenario.
 

Module 9: Implementing Network Load Balancing

This module describes how to plan and implement NLB. It will cover managing and configuring an NLB cluster and validating high availability for an NLB cluster.

Lessons

  • Overview of NLB
  • Configuring an NLB Cluster
  • Planning an NLB Implementation

Lab : Implementing Network Load Balancing

  • Implementing a Network Load Balancing Cluster
  • Configuring and Managing the NLB Cluster
  • Validating High Availability for the NLB Cluster
After completing this module, students will be able to:
 
  • Configure an NLB cluster.
  • Plan an NLB implementation.
 

Module 10: Implementing Failover Clustering

This module describes the failover clustering features in Windows Server 2012. It explains how to implement a failover cluster, configure highly available applications and services on a failover cluster, maintain a failover cluster, and use new maintenance features such as Cluster Aware Updating (CAU). It will also cover how to implement multi-site failover clustering.

Lessons

  • Overview of Failover Clustering
  • Implementing a Failover Cluster
  • Configuring Highly Available Applications and Services on a Failover Cluster
  • Maintaining a Failover Cluster
  • Implementing a Multi-Site Failover Cluster

Lab : Implementing Failover Clustering

  • Configuring a Failover Cluster
  • Deploying and Configuring a Highly Available File Server
  • Validating the Deployment of the Highly Available File Server
  • Configuring Cluster-Aware Updating on the Failover Cluster
After completing this module, students will be able to:
 
  • Implement a failover cluster.
  • Configure highly available applications and services on a failover cluster.
  • Maintain a failover cluster.
  • Implement a multi-site failover cluster.
 

Module 11: Implementing Failover Clustering with Hyper-V

This module describes the options for making virtual machines highly available. It explains

how to implement virtual machines in a failover cluster that was deployed on a host and how you can move a virtual machine or its storage. In addition, it provides a high-level overview of System Center Virtual Machine Manager (SCVMM) 2012.

Lessons

  • Overview of Integrating Hyper-V with Failover Clustering
  • Implementing Hyper-V Virtual Machines on Failover Clusters
  • Implementing Hyper-V Virtual Machine Movement
  • Managing Hyper-V Virtual Environments by Using VMM

Lab : Implementing Failover Clustering with Hyper-V

  • Configuring Hyper-V Replicas
  • Configuring a Failover Cluster for Hyper-V
  • Configuring a Highly Available Virtual Machine
After completing this module, students will be able to:
 
  • Describe Hyper-V integration with failover clustering.
  • Implement Hyper-V virtual machines on failover clusters.
  • Implement Hyper-V virtual machine movement.
  • Manage Hyper-V virtual environments by using VMM.
 

Module 12: Implementing Disaster Recovery

This module describes considerations for implementing a disaster recovery solution, and how to plan and implement a backup solution for Windows Server 2012. In addition, it explains how to plan and implement server and data recovery using Windows Server backup and Microsoft Online backup.

Lessons

  • Overview of Disaster Recovery
  • Implementing Windows Server Backup
  • Implementing Server and Data Recovery

Lab : Implementing Windows Server Backup and Restore

  • Backing Up Data on a Windows Server 2012 Server
  • Restoring Files Using Windows Server Backup
  • Implementing Microsoft Online Backup and Restore
After completing this module, students will be able to:
 
  • Describe disaster recovery.
  • Implement Windows Server backup using Windows Server backup and Microsoft Online backup.
  • Implement server and data recovery.