Securing Windows Server 2019
.MP4, AVC, 1920x1080, 30 fps | English, AAC, 2 Ch | 2h 21m | 409 MB
Instructor: Jeffery Stillman

Learn

Discover the Defense in Depth model and how each Windows Server 2019 security feature plays a role
Protect data at rest using disk- and file-level encryption
Use many host-level protections, including Windows Defender, Local Policies, User Rights Assignments, and host-based firewalls
Develop threat detection procedures using Operations Management Suite
Apply the best practice of the Principle of Least Privilege using features such as Just in Time Administration and Just Enough Administration
Lock down Windows servers and client operating systems using Microsoft Baseline Analyzer and Privileged Access Workstations
Discover the Defence in Depth model and how each Windows Server 2019 security feature plays a role
Protect data at rest using disk- and file-level encryption
Use many host-level protections, including Windows Defender, Local Policies, User Rights Assignments, and host-based firewalls
Develop threat detection procedures using Operations Management Suite
Apply the best practice of the Principle of Least Privilege using features such as Just in Time Administration and Just Enough Administration
Lock down Windows servers and client operating systems using Microsoft Baseline Analyzer and Privileged Access Workstations

About

Windows Server has built-in security features to help you a better understanding of the operating system and detect malicious activity. It helps you protect your networks and ensure that valuable resources are efficiently secured.

In this course, we'll begin by taking a look at Windows Server 2019, configuring disk and file encryption, implementing malware protection, and creating security baselines. You'll learn how to manage privileged access management by implementing the different features of Windows Server.

Moving on, you'll learn to implement threat detection solutions to determine threats and keep your application protected. You'll configure network security, including firewalls, implement a Software Defined Datacenter Firewall, secure network traffic, and look at secure virtualization, such as encryption-supported virtual machines.

During the course, you'll work on live demos, participate in hands-on labs, as you shore up your skills for ongoing security management. By the end of the course, you'll be able to create a protected and agile application environment using the both stability and flexibility of Windows Server 2019.

Features

Create a protected and agile application environment using both the stability and flexibility of Windows Server
Get an overview of security concepts and features and how they are used to provide a secure computing environment followed by demonstrations on how to implement these features
Apply Windows Server security for the ongoing monitoring of networks, firewalls, and compute resources for better security



Download link:
Kod:
rapidgator_net: https://rapidgator.net/file/ec43f183324099b6fc2fbd919f59392a/17z6s.Securing.Windows.Server.2019.rar.html nitroflare_com: https://nitroflare.com/view/EE42EA868D3E364/17z6s.Securing.Windows.Server.2019.rar
Links are Interchangeable - No Password - Single Extraction