Implementing and Administering Security in a Microsoft Windows 2000 Network Course 2820 Five days Instructor-led Published: February 17, 2004

Similar documents
Designing and Implementing a Server 2012 Infrastructure

DESIGNING AND IMPLEMENTING A SERVER INFRASTRUCTURE

Installing and Configuring Windows Server 2012

Implementing an Advanced Server Infrastructure

Implementing Desktop Application Environments

Designing and Implementing a Server Infrastructure

Administering Windows Server 2012

Administering Windows Server 2012 (NI104)

NE-2277 Implementing, Managing, and Maintaining a Microsoft Windows Server 2003 Network Infrastructure: Network Services

Upgrading Your Skills to MCSA Windows 8.1

Windows Server : Administering Windows Server 2012 R2. Upcoming Dates. Course Description. Course Outline

Designing and Managing a Windows Public Key Infrastructure

Planning and Deploying System Center 2012 Configuration Manager

2554 : Administering Microsoft Windows SharePoint Services and SharePoint Portal Server 2003

Overview. Audience Profile. Module Title : 20410DC -Installing and Configuring Windows Server Course Outline :: 20410DC::

Course No. MCSA Days Instructor-led, Hands-on

NE Administering Windows Server 2012

MOC Configuring Advanced Windows Server 2012 Services

Configuring Advanced Windows Server 2012 Services

Microsoft Designing and Implementing a Server Infrastructure

Administering Windows Server 2012 (20411D)

Windows 8 Boot Camp 6439; 5 Days, Instructor-led

Course 20416B: Implementing Desktop Application Environments Page 1 of 7

Windows Server : Installing and Configuring Windows Server 2012 R2. Upcoming Dates. Course Description. Course Outline

Designing Windows Server 2008 Network and Applications Infrastructure

EZY Intellect Pte. Ltd.,

MS-20410A: Installing and Configuring Windows Server 2012

Course 20410D: Installing and Configuring Windows Server 2012

COURSE OUTLINE: 20413C Designing and Implementing a Server Infrastructure

Administering a SQL Database Infrastructure (M20764)

Audience(s) : IT Professionals Level : 300 Technology : Microsoft System Center Configuration Manager Delivery Method : Instructor-led (Classroom)

"Charting the Course to Your Success!" MOC D Installing and Configuring Windows Server Course Summary

COURSE 20741B: NETWORKING WITH WINDOWS SERVER 2016

Course 20342B: Advanced Solutions of Microsoft Exchange Server 2013

Troubleshooting and Supporting Windows 7 in the Enterprise

This course also serves as preparation for Exam : Upgrading Your Skills to MCSA Windows 8.

"Charting the Course... MOC B Implementing a Desktop Infrastructure. Course Summary

Configuring, Managing, and Maintaining Windows Server 2008 R2 Servers

Networking with Windows Server 2016

Microsoft. Microsoft. Course 20688D: Supporting Windows 8.1. Level : 200 Technology : Windows 8 Delivery Method : Instructor-led (classroom)

2272 : Implementing and Supporting Microsoft Windows XP Professional

NETLOGIC TRAINING CENTER

COURSE 20698A: INSTALLING AND CONFIGURING WINDOWS 10

COURSE A ADMINISTERING EXCHANGE SERVER 2016

Course Syllabus. Course Title. Who should attend? Course Description MCSE

Implementing and Managing Windows 10

Updating Your Windows Server 2003 Technology Skills to Windows Server 2008

COURSE OUTLINE. COURSE OBJECTIVES After completing this course, students will be able to: 1 - INSTALLING & CONFIGURING DCS

At Course Completion: Course Outline: Course 20742: Identity with Windows Server Learning Method: Instructor-led Classroom Learning

Overview. Audience Profile. At Course Completion. Module Title : 10982B: Supporting and Troubleshooting Windows 10. Course Outline :: 10982B::

Configuring & Troubleshooting a Windows Server 2008 R2 Network Infrastructure

20416B: Implementing Desktop Application Environments

Supporting and Troubleshooting Windows 10

Installing and Configuring Windows Server 2012

Installing and Configuring Windows 10

ROYAL INSTITUTE OF INFORMATION & MANAGEMENT

IMPLEMENTING A DESKTOP INFRASTRUCTURE. Course: 20415A Duration: 5 Days; Instructor-led

Installing and Configuring Windows 10 5 Days, Instructor-led

Installing & Configuring Windows Server 2012 (20410D)

Administering System Center Configuration Manager

Supporting and Troubleshooting Windows 10

Windows Server : Configuring Advanced Windows Server 2012 Services R2. Upcoming Dates. Course Description.

Identity with Windows Server 2016

System Center Course Administering System Center Configuration Manager. Length. Audience. 5 days

Microsoft Implementing Desktop Application Environments

Administering System Center Configuration Manager

Configuring and Troubleshooting a Windows Server 2008 Network Infrastructure

[MS20414]: Implementing an Advanced Server Infrastructure

Planning for and Managing Devices in the Enterprise: Enterprise Mobility Suite (EMS) & On- Premises Tools

Lessons Server Manager Roles Windows Server 2008 Features Active Directory Improvements

Installing and Configuring Windows Server 2012 Course M Day(s) 30:00 Hours

Implementing a Desktop Infrastructure

MOC 6420A: Fundamentals of Windows Server 2008 Network and Applications Infrastructure

Windows Server : Upgrading Your Skills to MCSA Windows Server 2012 R2. Upcoming Dates. Course Description.

Upgrading your Skills to MCSA Windows Server 2012

Administering Windows Server 2012

Installing and Configuring Windows Server 2012

Module Title : Course 20341A: Core Solutions of Microsoft Exchange Server 2013

Course A: Administering System Center Configuration Manager

Implementing a Desktop Infrastructure

Administering Windows Server Contact Hours

Configuring, Managing and Maintaining Windows Server 2008-based Servers (Course 6419)

Course 10982B: Supporting and Troubleshooting Windows 10

Implementing Microsoft Internet Security and Acceleration Server 2004

Administering System Center 2012 Configuration Manager

Course Outline. Implementing and Managing Windows 10 Course C: 5 days Instructor Led

"Charting the Course... MOC A: Administering System Center Configuration Manager. Course Summary

Upgrading Your Skills to MCSA: Windows Server 2016

ADMINISTERING MICROSOFT EXCHANGE SERVER 2016

MCTS Microsoft SQL Server 2005 Implementation and Maintenance Avail

Configuring Windows 8 Course 20687A - Five days - Instructor-led - Hands-on

Upgrading Your Skills to MCSA Windows Server 2012 Microsoft Official Curriculum (MOC 20417)

Fundamentals of Windows Server 2008 Active Directory

20698 Installing and Configuring Windows 10. Course Content. Course ID #: W Hours: 35. Course Description: At Course Completion:

Core Solutions of Microsoft Exchange Server 2013

M20742-Identity with Windows Server 2016

A: Administering System Center Configuration Manager

COURSE B: INSTALLING AND CONFIGURING WINDOWS 10

Supporting Windows Vista and Applications in the Enterprise COURSE OVERVIEW PREREQUISITES AUDIENCE OBJECTIVES COURSE OUTLINE. Course No.

Upgrading Your Skills to MCSA Windows Server 2012

Transcription:

Implementing and Administering Security in a Microsoft Windows 2000 Network Course 2820 Five days Instructor-led Published: February 17, 2004 Introduction This five-day instructor-led course provides students with the knowledge and skills required to implement and administer security services on Windows 2000. Audience Attendees will be current information technology (IT) professionals close to completion of the MCSA, partial or completed MCSE certifications, or equivalent experience. The students will be in an environment where they are responsible for aspects of security management and deployment associated with their internal network infrastructure and services available from the Internet. This course is intended for IT professionals who need to design, plan, implement, and support a Microsoft Windows 2000 network infrastructure or who plan to take the related Microsoft Certified Professional exam 70-214, Implementing and Administering Security in a Microsoft Windows 2000 Network. At Course Completion After completing this course, students will be able to: Implement Group Policy. Administer account based security. Install and maintain certificate authorities. Manage a public key infrastructure (PKI). Secure early versions of Windows clients. Configure and troubleshoot IPSec. Secure remote access and VPNs. Configure wireless security. Secure public application servers. Secure Web services. Monitor events and intruder detection. Create and work with user accounts and security groups. Implement account policies and security templates. Maintain software, service pack, and hotfix deployments. Prerequisites Before attending this course, students must have:

Familiarity with Windows 2000 core technologies, such as those described in the following Microsoft Official Curriculum (MOC) course: Course 2152: Implementing Microsoft Windows 2000 Professional and Server Familiarity with Windows 2000 networking technologies, such as those described in the following MOC course: Course 2153: Implementing a Microsoft Windows 2000 Network Infrastructure Familiarity with Windows 2000 directory services technologies, such as those described in the following MOC course: Course 2154: Implementing and Administering Microsoft Windows 2000 Directory Services Familiarity with fundamental network security technologies, such as those described in the following MOC course: Course 2810: Fundamentals of Network Security, or equivalent knowledge Microsoft Certified Professional Exams This course will help the student prepare for the following Microsoft Certified Professional exam: Exam 70-214: Implementing and Administering Security in a Microsoft Windows 2000 Network Course Materials The student kit includes a comprehensive workbook and other necessary materials for this class. Course Outline Module 1: Implementing Group Policy The information in this module explains in detail what Group Policy is and how it works. Group Policy is used to configure user's desktop environments and to deploy applications. Although Group Policy is primarily a centralized configuration tool rather than a security mechanism, administrators need to be familiar with the security implications of Group Policy configuration. Introducing Active Directory and Group Policy Configuring and Managing Group Policy Configuring Client Computer Security Policy Troubleshooting Group Policy Application Lab: Implementing Group Policies in Active Directory Describe and create Active Directory structures. Describe and manage Group Policy. Configure client computer security policies. Troubleshoot Group Policy application. Describe the security limitations of Group Policy. Module 2: Creating User Accounts and Security Groups

The information in this module explains how to use local user accounts and security groups to secure access to resources on local computers and how to use domain accounts and security groups to secure access to resources in the domain. Creating and Managing Local User Accounts and Security Groups Creating and Managing Active Directory Domain Accounts and Security Groups Lab: Creating OUs, Users, and Security Groups in Active Directory Create and manage user accounts and security groups on local computers. Create and manage user accounts and security groups in a domain. Module 3: Restricting Accounts, Users, and Groups This module builds on the security features introduced in Module 2, "User Accounts and Security Groups." It explains the restrictions applied to users when they log on by the use of account policies configured in Group Policy. It also describes how to manage user rights, how to restrict users to specific security group membership, and how to use security templates to establish a level of security across the network. It discusses what you need to know to manage and deploy security templates and provides information about troubleshooting common problems with them. Introducing Account Policies Managing User Rights Using Restricted Groups Administering Security Templates Lab: Using Security Templates to Restrict Users and Groups Configure and apply account policies. Manage user rights. Control access using restricted groups. Administer security templates. Module 4: Configuring Account Based Security The information in this module explains the use of a user's account credentials and how the permissions secure various types of resources in Windows 2000. Managing NTFS File System Permissions Implementing Share Security Implementing Audit Policies Securing the Registry Lab: Using Security Templates to Configure Account Based Security Manage file system permissions. Implement share service security. Using audit policies. Secure the registry.

Module 5: Managing Certificate Authorities The information in this module explains the installation and maintenance of certificate authorities and Microsoft Certificate Services. Introducing Certificates Implementing Windows 2000 Certificate Services Maintaining Certificate Authorities Lab: Implementing a PKI Describe Certificates. Install Windows 2000 Certificate Services. Maintain Certificate Authorities. Module 6: Managing a Public Key Infrastructure The information in this module explains the installation and maintenance of certificate authorities and Microsoft Certificate Services. Deploying Computer Certificates Deploying User Certificates Deploying Smart Card Certificates Deploying S/MIME Certificates Lab: Deploying S/MIME Certificates in Windows 2000 Work with computer certificates. Deploy user certificates. Use Smartcard certificates. Deploy S/MIME certificates. Module 7: Increasing Authentication Security The information in this module explains how to keep a network as secure as possible while still allowing access to the network resources for clients that run earlier versions of Microsoft Windows and third-party operating systems. The module goes on to explain how to keep authentication secure when transiting between domains within the same organization. Supporting Earlier Versions of Windows Clients Supporting Macintosh Clients Configuring Trust Relationships Support earlier versions of Windows clients. Support Macintosh computers. Describe and configure Trust Relationships. Module 8: Implementing IP Security The information in this module introduces IPSec and the use of authentication and encryption methods that are compatible with IP networks. It goes on to explain the appropriate tools and techniques for troubleshooting IPSec.

Configuring IPSec Within a Domain Configuring IPSec Between Untrusted Networks Configuring IPSec on Internet Servers Troubleshooting IPSec Configuration Lab: Implementing IP Security in a Windows 2000 Network Configure IPSec within a domain. Troubleshoot IPSec configuration. Configure IPSec between untrusted networks. Configure IPSec on Internet servers. Module 9: Securing Remote Access and VPN The information in this module introduces the Routing and Remote Access service which is the Windows 2000 component that manages both routing between networks and remote access to networks. Securing RRAS Servers Managing RRAS Authentication Securing Remote Clients Securing Communications Using a VPN Lab: Implementing and Securing a Server Running RRAS Secure RRAS servers. Manage RRAS authentication. Secure remote clients. Secure communications using a VPN. Module 10: Configuring Clients for Wireless Security The information in this module introduces the security implications of running a wireless network. The lesson explains that security standards for wireless protocols are still evolving and introduces both the existing Wired Equivalent Privacy (WEP) protocol and the newer 802.1X port authentication protocol. Setting Up a Wireless Network Securing Wireless Networks Configuring Clients for Wireless Security Set up a wireless network. Secure a wireless network. Configure clients for wireless security. Module 11: Securing Public Application Servers The information in this module explains the types of attacks that can be expected and the methods for defending against them when running servers that provide public services. A secure

Internet services infrastructure must be built by using firewalls, properly securing e-mail servers, and protecting the database servers that frequently provide back-end data for Web servers. Securing Public Services Providing Internet Security Configuring Microsoft SQL Server for Internet Security Securing Microsoft Exchange Server for the Internet Lab: Designing an External Firewall Configuration Provide Internet Security. Configure Microsoft SQL Server for Internet Security. Secure Microsoft Exchange Server. Module 12: Implementing Web Service Security The information in this module explains how to configure Internet Information Services (IIS) security features correctly to make Web servers as secure as possible. Configuring Public Web Servers Configuring Web Authentication Using Secure Sockets Layer to Encrypt Communications Lab: Implementing Web Service Security Secure public Web servers. Describe Web authentication. Use Secure Sockets Layer. Module 13: Detecting Intrusions and Monitoring Events The information in this module explains how to configure IIS security features correctly to make Web servers as secure as possible. Establishing Intrusion Detection for Public Servers Event Monitoring in the Private Network Establish intrusion detection for public servers. Monitor events in the private network. Module 14: Maintaining Software The information in this module explains the various tools that can be used update client and server computers. Installing and Managing Service Packs and Hotfixes Automating Updates with Microsoft Software Update Services Deploying Updates Throughout the Network Lab: Maintaining Software

Work with Service Packs and Hotfixes. Deploy updates in the enterprise. Automate updates with Microsoft Software Update Services.