Windows Server 2016: Identity (Exam 70-742) Course



Course Details:

Length: 5 days

Price: Private Group Training Only

Group Price: Request Quote

Training Reviews

Course Features:

Live Instructor Teaching

Certificate of Completion

Digital Badge

Courseware: Print

Free 6 Month Online Retake

Hands-On Learning?: Yes

Software Lab Included?: No

Delivery Methods:

Live Online

Group Teams
@ Your Location

Onsite for Teams

Group Teams
@ Your Organization

This is an instructor-led course. It is taught by an instructor live online or at organizations for groups.
For team training, we can teach onsite at your office or private live online.

 

Course Overview

In this course, you will manage identity with Windows Server 2016. This course covers all the topics listed in the exam objectives for 70-742. It also contains practical information for the working network and system administrator. The successful student will become comfortable with all procedures and activities listed in this book, the Spotlights on the CHOICE website, and refer to the websites listed in the student notes throughout the content.

Course Objectives

In this course, you will manage identity with Windows Server 2016. You will:

  • Configure Active Directory domain controllers.
  • Administer Active Directory objects.
  • Manage Active Directory accounts.
  • Configure Active Directory Domain Services (AD DS).
  • Configure Group Policy.
  • Administer Group Policy.
  • Secure Windows servers.
  • Configure Active Directory Certificate Services (AD CS).
  • Configure Active Directory Federated Services (AD FS).
  • Configure Active Directory Rights Management Services (AD RMS).
  • Implement AD DS synchronization with Azure AD.


Register Early: Registration Deadline is 2 Weeks Prior to Class Start.

Course Notes

Course available for private group training only.

You must provide the software and lab environment for this course.

Certification Notes: Certification exams are administered by third party testing companies. Our courses prepare you for the certification exam, which is an additional fee paid to the testing provider. You must contact the corresponding testing provider to take a certification exam.

Target Audience

This course is designed for network and system administrators who administer and maintain various Windows Server services in an enterprise domain environment. Individuals should attend if they are network and system administrators or prospective network and system administrators who are responsible for administering and maintaining Windows Active Directory® Services as their primary job responsibility. In addition, individuals who have some knowledge of and experience working with Windows Server Domains and who want to further develop their skills for Windows Server 2016 AD DS and other Active Directory Services will also benefit from this course.

This course is also designed for students who are seeking the MCSA: Windows Server 2016 certification and who want to prepare for Exam 70-742: Identity with Windows Server 2016.


Knowledge Prerequisites

To ensure your success in this course, you should have experience administering Windows Server 2016 including installing Windows Server 2016, using administrative tools, configuring system properties, and configuring networking settings. You can obtain this level of skills and knowledge by taking the following Logical Operations courses:
Windows Server 2016: Install, Store, and Compute (Exam 70-740)
Windows Server 2016: Networking (Exam 70-741)

Suggested Follow-Ons

Administering Windows Server 2012 (70-411)
Configuring Advanced Windows Server 2012 Services (70-412)


Course Topics



Course FAQs

What Are the Available Class Formats?

This course is taught by a live instructor and is available in two class formats:

  1. Live Online for Individuals
  2. Onsite/Online for Private Groups

What Is Configuring Domain Controllers?

Configuring Domain Controllers is a critical step in setting up an Active Directory Domain Services (AD DS) environment. It involves installing the necessary software, configuring roles, and managing user accounts. The installation of AD DS requires planning as each domain controller should be properly configured to meet the needs of the network infrastructure and users. During the configuration process, the domain controller must be assigned a unique name and IP address. It should have an appropriate role to provide the correct services for users on the network. The roles that can be assigned include Domain Controller (DC), Global Catalog (GC), DNS Server, and DHCP Server.

Once the domain controllers are configured and installed, the administrator must manage user accounts to provide secure access to resources. This includes creating new user and group accounts, setting password policies, and managing user permissions. The administrator should monitor Active Directory replication to ensure that all changes made to AD DS are correctly propagated across all domain controllers. A backup plan should be established to ensure that all data on the domain controllers is secure and can be restored in case of a system failure. With proper configuration and management, Domain Controllers offer an effective means of managing user accounts, resources, and applications in an Active Directory environment.

What Is Managing Objects in Domain Controllers?

Managing objects in Domain Controllers (DCs) is an important part of administering Active Directory Domain Services (AD DS). With the help of a DC, organizations can manage their user accounts and computers within the AD DS hierarchy. Through careful configuration and maintenance of user accounts, groups, and computers, administrators can provide secure access to resources without compromising user privacy and security.

When designing an AD DS hierarchy, administrators must consider the types of resources that need to be managed, as well as how these resources will be accessed. The DC allows for easy management of users, groups, and computers through the delegation of administrative tasks. This enables IT staff to efficiently assign roles and permissions without compromising security or privacy.

For user accounts, administrators must ensure that user credentials are securely stored and that users have appropriate access to resources. To maintain user accounts, administrators must regularly review them for accuracy and compliance. Additionally, group accounts should be managed to provide granular access control and roles-based security policies.

Computers in the domain can be managed to ensure that only authorized users have access to the resources of the organization. Administrators should use approved security protocols to safeguard data and any sensitive information stored on these computers.

With proper management of objects in DCs, organizations can provide secure access to their resources while protecting user privacy and security. By delegating administrative tasks, organizations can properly manage user accounts, groups, and computers in the AD DS hierarchy. This helps to ensure that access control is granted with the utmost security and efficiency.

What Is Managing Advanced Active Directory Domain Infrastructure?

Managing advanced Active Directory domains requires expertise in deploying and maintaining secure, robust, and reliable infrastructure. To ensure that your domain remains secure and resilient, administrators must understand how to create Managed Service Accounts (MSAs), deploy a Read-Only Domain Controller (RODC) as well as maintain Active Directory objects such as users, groups, and computers. MSAs provide a secure identity for services running on domain-joined computers that are maintained by the system itself, rather than relying solely on administrators for authentication and authorization. RODCs can be used to reduce the attack surface of Active Directory domains in untrusted or remote locations—greatly enhancing security when compared with traditional writeable domain controllers. Maintaining Active Directory objects can help administrators verify the health of the domain and ensure that users, groups, and computers have appropriate rights, permissions, and levels of access. With the right skill set, IT professionals can successfully manage advanced Active Directory domains to keep their organization's infrastructure secure and reliable.

What Is Implementing Advanced Active Directory Domain Sites and Replication?

Implementing advanced Active Directory Domain Sites and Replication is an important task in a Windows domain environment. It involves the configuration of forests and domains, management of sites, the configuration of trusts, and replication settings.

When setting up forests and domains, administrators must take into account the particular needs of each organization. This includes deciding on the best physical and logical structure, as well as how to delegate control.

Managing the sites in a domain is also essential for ensuring the efficient replication of data between different locations. This includes creating subnets for each site and assigning them to the appropriate site link objects, as well as configuring any necessary site-specific settings.

Setting up and managing trusts can also play a key role in securely sharing resources between domains. This includes creating forest trusts, external trusts, shortcut trusts, domain trusts, and realm trusts.

Configuring replication settings is necessary for ensuring that all changes to the Active Directory are properly replicated across all sites in the domain. This includes setting up replication schedules and frequency, as well as ensuring that all changes are properly authenticated.

By implementing advanced Active Directory Domain Sites and Replication, organizations can ensure a secure and efficient Windows environment. Administrators need to be familiar with these processes to maintain optimal system performance.

What Is Implementing Active Directory Group Policy?

Implementing Active Directory Group Policy is a great way to manage the security and configuration of user accounts, computers, and other objects in an organization's network. It allows you to create and configure Group Policy Objects (GPOs) that can be linked to domains, organizational units, sites, or individual users or computers. You can also assign group memberships to users or computer objects, allowing you to control their access to resources and applications.

Furthermore, you can also configure the processing order of Group Policy Objects (GPOs), so that the right set of policies is always applied first. You can also create a central store for GPO-related files which helps in reducing the overall size of the GPO, thus making it easier to manage. Finally, you can also create scheduled tasks for maintenance or audit purposes, ensuring that all GPOs comply with security policies.

By implementing Active Directory Group Policy, you can ensure that sensitive data is protected and access is only given to authorized users. This will increase the security of your organization's network, making it more difficult for malicious actors to gain access and cause damage.

Group Policy is an important tool in any organization's IT infrastructure, and by understanding how to properly implement it into your network, you can ensure that all users have secure access to the resources they need.

What Is Managing Users and Computers With Group Policy?

Managing users and computers with Group Policy is an effective way of controlling user access to various functions on a Windows operating system. It allows for user account settings, such as password requirements and logon rules, to be centrally configured. Additionally, computer account settings, such as software installation restrictions and hardware configuration options, can also be set through Group Policy. Group Policy is also the tool used to edit computer preferences to dictate certain settings and configurations like screen savers, active desktop options, and power management policies. By using Group Policy, businesses can ensure that security and configuration settings are applied consistently across all computers on the network, allowing for greater control and flexibility when managing user access rights. With Group Policy, businesses can streamline their operations and ensure the highest level of security for their IT environment.

By taking advantage of the powerful capabilities that Group Policy provides, businesses can ensure an efficient and secure working environment. By using Group Policy to configure user and computer account settings, as well as edit computer preferences, businesses can exercise greater control over user access and security settings, allowing for a more secure and efficient IT environment. With Group Policy, businesses can leverage the power of Windows for their network management needs.

Take advantage of the power that Group Policy provides to ensure the securest working environment and most streamlined operational efficiency. Implementing Group Policy into your IT environment allows for maximum control and flexibility when managing user access rights, computer account settings, and computer preferences. With Group Policy, businesses can ensure that their operations run smoothly and securely.

What Is Securing Active Directory Domain Services?

Securing Active Directory Domain Services involves implementing measures to protect the data and user accounts that it stores. This includes configuring Windows Server user security, such as setting up account policies and password requirements, as well as configuring Windows Server software security, including adjusting Group Policy settings to ensure applications are secure. Implementing these types of measures reduces the risk of attacks on the system, and helps to protect data from unauthorized access. Regular security audits should be conducted to ensure the system remains secure. Regular patching of applications should also be done to keep up with software updates and protect against vulnerabilities. With proper security measures in place, Active Directory Domain Services can be a secure platform for storing and managing user accounts and data.

Organizations should consider additional measures such as multi-factor authentication for added security. Multi-factor authentication provides an extra layer of security by requiring users to prove their identity with something they know (such as a password) combined with something they have (such as a mobile device). This further protects against attackers and unauthorized access. Taking these steps to secure Active Directory Domain Services will help keep the system and data safe from malicious actors.

Securing Active Directory Domain Services involves configuring Windows Server user security and software security, as well as regularly performing security audits and patching applications. Implementing multi-factor authentication can provide an extra layer of security. Taking these steps will help ensure that Active Directory Domain Services is a secure platform for storing and managing user accounts and data.

What Is Deploying Active Directory Certificate Services?

Deploying Active Directory Certificate Services (AD CS) provides organizations with the ability to manage public key infrastructure (PKI) and digital certificates. It enables secure communication between applications, users, and devices by encrypting data and authenticating identities.

Installing AD CS requires a thorough understanding of PKI concepts and components, as well as an in-depth knowledge of the organization's security requirements and infrastructure. Once installed, administrators must be able to configure, manage, and maintain certificate templates, revocation policies, key archival processes, root CA hierarchies, and certificate enrolment services.

AD CS provides a range of tools that allow administrators to monitor their PKI environment for any changes or modifications. Administrators are responsible for ensuring that certificates are issued correctly and by organization policies. By deploying AD CS, organizations can guarantee the integrity of their digital certificates, as well as secure data, exchanged between applications, users, and devices.

What Is Administering Active Directory Domain Services?

Administering Active Directory Domain Services (AD DS) is a critical part of setting up and maintaining your Windows Server 2016 environment. This includes managing user accounts and access, configuring security settings, setting up a domain controller, creating and managing Group Policy objects (GPOs), implementing an identity management solution such as AD FS, and more.

To get started, you must first install and configure the AD DS role on your Windows Server 2016 machine. This includes creating a new forest or connecting to an existing one, setting up organizational units (OUs), and managing user accounts. Once this is done, you can create GPOs to control access to resources on the network and apply security settings.

For a more advanced identity management system, you can install and configure Windows Server 2016's Active Directory Federation Services (AD FS). This will allow users to securely access resources without having to provide additional credentials each time. AD FS also provides single sign-on capabilities, making it easier for users to access multiple services with one set of credentials. Additionally, you can use Windows Server 2016's Web Application Proxy (WAP) to configure access for users outside the corporate network.

By administering Active Directory Domain Services on your Windows Server 2016, you can ensure that your environment is secure and compliant with organizational policies. With AD FS and WAP, you can also create a more flexible access system so users can easily and securely gain access to the resources they need.

What Is Administering Active Directory Federated Services?

Administering Active Directory Federated Services (AD FS) is a process of installing, configuring, and managing the identity access management services for an organization. It allows the user to securely authenticate with their existing directory credentials, enabling single sign-on (SSO) across multiple applications.

To install AD FS, you need administrative access to the server where AD FS is installed. After installation, you must configure the service with settings such as the organization's domain name, authentication provider information, and user groups. Once configured, AD FS can be managed by creating roles that define which users have access to specific applications.

Windows Server 2016 introduced several new features to help simplify the configuration of AD FS. These include new policy settings, extended support for Microsoft applications (such as Outlook 2016), and improved synchronization between on-premises and cloud applications.

By administering Active Directory Federated Services (AD FS), organizations can securely authenticate users across multiple applications with just one set of credentials. This provides organizations with a robust and secure identity access management solution that can help ensure that only authorized users have access to the resources they need.

What Is Administering Active Directory Rights Management Services?

Administering Active Directory Rights Management Services (AD RMS) is an integral part of any organization's security setup. It provides the ability to control and protect digital information from unauthorized access, use, or disclosure. It enables organizations to limit who can access sensitive business data, as well as how it can be used, even when shared outside of the organization.

To begin using AD RMS, it must be installed in an organization's environment. This is typically done by a system administrator or IT professional familiar with Windows Server products. After installation, they will configure and manage the service to ensure that it meets the security needs of the company.

The administrator will also need to create and manage AD RMS policies that define which users have access to the data, along with the rights and restrictions associated with it. This is done by creating user accounts, assigning roles and permissions, and setting up templates for different types of documents or media. Once these policies are in place, they must be regularly monitored to ensure that they remain valid and up to date.

By properly administering AD RMS, organizations can ensure that their digital data is secure from unauthorized access or misuse. This helps them protect confidential information, maintain the integrity of their systems, and reduce the risk of security breaches. It also helps to create a more productive work environment by allowing users to safely collaborate, while still keeping sensitive data under wraps.

What Is Implementing Active Directory Domain Services Synchronization With Azure?

Implementing active directory domain services synchronization with Azure allows businesses to manage their Azure AD domain and synchronize their directory with Azure AD. This allows businesses to take advantage of single sign-on, provision resources, and assign access based on a centralized identity model across all cloud applications. It makes it easier for people to securely authenticate in their organization since all the user accounts are stored in one place. With Azure AD domain synchronization, businesses can take advantage of an automated and secure process for managing users, groups, roles, and access rights across on-premises and cloud services. It provides advanced reporting capabilities so organizations can monitor usage as needed. These features make Azure AD Domain Synchronization an ideal solution for businesses that need to securely manage their directory services and provide access to cloud-based applications.







Related Windows Server Information:

How Much Do Windows Server Training Courses Cost?

Public instructor-led Windows Server course prices start at $620 per student. Group training discounts are available.

Self-Paced Windows Server eLearning courses cost $900 at the starting point per student. Group purchase discounts are available.

What Windows Server Skills Should I Learn?

A: If you are wondering what Windows Server skills are important to learn, we've written a Windows Server Skills and Learning Guide that maps out Windows Server skills that are key to master and which of our courses teaches each skill.

Read Our Windows Server Skills and Learning Guide

How can I learn Windows Server?

A: There are a few different ways that you can learn Windows Server. One way is to take an online course or an onsite group Windows Server training class. Certstaffix Training offers both of these options so that you can choose the one that best fits your needs and schedule.

Another way to learn Windows Server is to find resources online, such as tutorials, blog posts, and video lessons. This can be a great option if you prefer to learn at your own pace and in your own time. Whatever method you choose, make sure you have access to reliable and up-to-date information so that you can learn Windows Server effectively and efficiently.

What is the best way to learn Windows Server?

A: There are a few different ways that you can learn Windows Server. You can take an online course, participate in an onsite training class if your have a corporate group, or read documentation and books on the subject. The best way to learn Windows Server will depend on your learning style and preferences. If you prefer to learn independently, then reading documentation or taking an online course might be the best option for you. If you prefer face-to-face interaction and working with others, then participating in a corporate onsite training class might be the better choice. Ultimately, the best way to learn Windows Server is the method that works best for you.

What is Windows Server training?

A: Windows Server training provides individuals with the skills and knowledge necessary to effectively manage a Windows Server system. This type of training is typically offered by colleges or training organizations, and can be completed in person or online, depending on the provider.

Windows Server training covers a range of topics, including installation and configuration, networking, security, administration, and troubleshooting. By completing this type of training, individuals will be prepared to manage all aspects of a Windows Server system, ensuring that it runs smoothly and efficiently. Additionally, those who complete Windows Server training will be able to provide support to users who may have questions or need assistance.

What are the top Windows Server skills?

A: Windows Server is a powerful and versatile platform that helps you build, deploy, and scale applications and websites. To be successful with Windows Server, you need to have a strong understanding of key features and functionality. Here are some of the top skills you need to master:

Top Windows Server Skills

1. Active Directory: Active Directory is a central component of any Windows Server deployment. It allows you to manage user accounts, groups, and permissions. You need to be able to configure Active Directory to meet your organization's needs.

2. Group Policy: Group Policy is a powerful tool that allows you to centrally manage settings for users and computers in your environment. You need to be able to create and deploy GPOs (Group Policy Objects) to control access to resources and to enforce security policies.

3. DNS: DNS is a critical Service that allows you to resolve hostnames to IP addresses. You need to be able to configure DNS zones and records to ensure that your environment can communicate properly.

4. DHCP: DHCP provides a way to automatically assign IP addresses to devices in your network. You need to be able to configure DHCP scopes and options to ensure that your devices can obtain valid IP addresses.

5. File Services: File Services allows you to share files and printers across your network. You need to be able to configure file shares and permissions to control access to resources.

6. Print Services: Print Services allows you to manage printers and print jobs in your environment. You need to be able to configure printers and printer queues to ensure that your users can print to the correct devices.

7. Remote Desktop Services: Remote Desktop Services allows you to provide remote access to desktops and applications in your environment. You need to be able to deploy and configure RDS (Remote Desktop Services) farms to provide users with the resources they need.

8. Hyper-V: Hyper-V is a virtualization platform that allows you to run multiple virtual machines on a single physical server. You need to be able to create and configure virtual machines, as well as manage the storage and networking for your environment.

9. PowerShell: PowerShell is a powerful scripting language that allows you to automate tasks in your environment. You need to be able to write scripts to automate tasks such as user provisioning, report generation, and more.

10. System Center: System Center is a suite of tools that allows you to manage your Windows Server environment. You need to be able to deploy and configure System Center components such as Configuration Manager, Operations Manager, and Virtual Machine Manager.

These are just some of the top skills you need to master when working with Windows Server. To be successful, you need to have a strong understanding of all the key features and functionality. Certstaffix Training can help you get the training you need to be successful with Windows Server. We offer online and corporate group onsite Windows Server training classes.

Where Can I Learn More About Windows Server?

Windows Server Blogs

Windows Server User Groups

Windows Server Online Forums

Explore Windows Server Training Classes Near Me:

Certstaffix Training offers self-paced eLearning courses for Windows Server, ideal for those looking for convenient and flexible learning options. With these online classes, you can save time trekking to and from a physical class location by taking courses remotely. Have the ability to learn when it's most convenient for you with our eLearning courses – no more worrying about searching for "Windows Server classes near me" and commuting long distances. Take advantage of our online Windows Server classes today to get the education you need quickly. Start learning today and see how Certstaffix Training can help you reach your goals.







Registration:

Have a Group?
Request Private Training

No sessions available

Start your training today!