Microsoft 20412AC: Configuring Advanced Windows Server 2012 Services


Pré-requisitos
Curso Microsoft 20410

Conteúdo Programático
Sobre o Curso
Os cursos na modalidade Acelerado unem aulas práticas com conteúdos gravados no formato de video-aulas, permitindo uma formação mais aprofundada com menor custo de tempo e investimento.
Este curso é a terceira parte de uma série de três cursos que inclui cursos 20410A e 20411A. A série fornece as habilidades e conhecimentos necessários para implementar um núcleo do Windows Server 2012 infra-estrutura em um ambiente corporativo existente. Coletivamente, os três cursos abrangem implementação, gestão, manutenção e fornecimento de serviços e infra-estrutura em um Windows Server 2012 ambiente. Enquanto não há um método de cruzamento de conteúdo entre os três cursos, constrói 20412A sobre o conhecimento aprendido em 20410A e 20411A, e que abrange principalmente tarefas avançadas de configuração e serviços para implantação, gerenciamento e manutenção de um Windows Server 2012 infra-estrutura. Isto inclui o gerenciamento de identidade, balanceamento de carga de rede, continuidade de negócios, recuperação de desastres, tolerância a falhas e gerenciamento de direitos.
Este curso prepara o aluno para o Exame 70-412: Configurando o Windows Server 2012 Avançadas Serviços.
Este curso utiliza software de pré-lançamento nas máquinas virtuais para os laboratórios.

Material:
- oficial Microsoft;
- em INGLÊS;
- formato digital;


Module 1: Implementing Advanced Network Services
This module describes how to configure advanced features in the Domain Name System (DNS) and Dynamic Host Configuration Protocol (DHCP) with Windows Server 2012, and it covers IP Address Management (IPAM).
Lessons
•Configuring Advanced DHCP Features
•Configuring Advanced DNS Settings
•Implementing IP Address Management
Lab : Implementing Advanced Network Services
•Configuring Advanced DHCP Settings
•Configuring Advanced DNS Settings
•Configuring IP Address Management
After completing this module, students will be able to:
•Configure advanced DNS services.
•Configure advanced DHCP services.
•Implement IPAM.
Module 2: Implementing Advanced File Services
This module describes how to configure and manage iSCSI and BranchCache, and how to implement Windows 2012 features that optimize storage utilization, such as File Server Resource Manager, file classification, and data duplication.
Lessons
•Configuring iSCSI Storage
•Configuring BranchCache
•Optimizing Storage Usage
Lab : Implementing Advanced File Services
•Configuring iSCSI Storage
•Configuring the File Classification Infrastructure
Lab : Implementing BanchCache
•Configuring the Main Office Servers for BranchCache
•Configuring the Branch Office Servers for BranchCache
•Configuring Client Computers for BranchCache
•Monitoring BranchCache
After completing this module, students will be able to:
•Configure iSCSI storage.
•Configure BranchCache.
•Optimize storage usage.
Module 3: Implementing Dynamic Access Control
This module describes how to plan and implement Dynamic Access Control.
Lessons
•Overview of Dynamic Access Control
•Planning for Dynamic Access Control
•Deploying Dynamic Access Control
Lab : Implementing Dynamic Access Control
•Planning the Dynamic Access Control Implementation
•Configuring User and Device Claims
•Configuring Resource Property Definitions
•Configuring Central Access Rules and Central Access Policies
•Validating and Remediating Dynamic Access Control
•Implementing New Resource Policies
After completing this module, students will be able to:
•Plan for Dynamic Access Control.
•Deploy Dynamic Access Control.
Module 4: Implementing Network Load Balancing
This module describes how to plan and implement NLB. It will cover managing and configuring an NLB cluster and validating high availability for an NLB cluster.
Lessons
•Overview of NLB
•Configuring an NLB Cluster
•Planning an NLB Implementation
Lab : Implementing Network Load Balancing
•Implementing an NLB Cluster
•Configuring and Managing an NLB Cluster
•Validating High Availability for the NLB Cluster
After completing this module, students will be able to:
•Configure an NLB cluster.
•Plan an NLB implementation.
Module 5: Implementing Failover Clustering
This module describes the failover clustering features in Windows Server 2012. It explains how to implement a failover cluster, configure highly available applications and services on a failover cluster, maintain a failover cluster, and use new maintenance features such as Cluster Aware Updating (CAU). It will also cover how to implement multisite failover clustering.
Lessons
•Overview of Failover Clustering
•Implementing a Failover Cluster
•Configuring Highly Available Applications and Services on a Failover Cluster
•Maintaining a Failover Cluster
•Implementing a Multi-Site Failover Cluster
Lab : Implementing Failover Clustering
•Configuring a Failover Cluster
•Deploying and Configuring a Highly Available File Server
•Validating the Deployment of a Highly Available File Server
•Configuring Cluster-Aware Updating on the Failover Cluster
After completing this module, students will be able to:
•Implement a failover cluster.
•Configure highly available applications and services on a failover cluster.
•Maintain a failover cluster.
•Implement a multisite failover cluster.
Module 6: Implementing Failover Clustering with Hyper-V
This module describes the options for making virtual machines highly available. It explains
how to implement virtual machines in a failover cluster that was deployed on a host and how you can move a virtual machine or its storage. In addition, it provides a high-level overview of System Center Virtual Machine Manager (SCVMM) 2012.
Lessons
•Overview of Integrating Hyper-V with Failover Clustering
•Implementing Hyper-V Virtual Machines on Failover Clusters
•Implementing Hyper-V Virtual Machine Movement
•Managing Hyper-V Virtual Environments by Using VMM
Lab : Implementing Failover Clustering with Hyper-V
•Configuring Hyper-V Replicas
•Configuring a Failover Cluster for Hyper-V
•Configuring a Highly Available Virtual Machine
After completing this module, students will be able to:
•Describe Hyper-V integration with failover clustering.
•Implement Hyper-V virtual machines on failover clusters.
•Implement Hyper-V virtual machine movement.
•Manage Hyper-V virtual environments by using VMM.
Module 7: Implementing Disaster Recovery
This module describes considerations for implementing a disaster recovery solution, and how to plan and implement a backup solution for Windows Server 2012. In addition, it explains how to plan and implement server and data recovery using Windows Server backup and Microsoft Online backup.
Lessons
•Overview of Disaster Recovery
•Implementing Windows Server Backup
•Implementing Server and Data Recovery
Lab : Implementing Windows Server Backup and Restore
•Backing Up Data on a Windows Server 2012 Server
•Restoring Files Using Windows Server Backup
•Implementing Microsoft Online Backup and Restore
After completing this module, students will be able to:
•Describe disaster recovery.
•Implement Windows Server backup using Windows Server backup and Microsoft Online backup.
•Implement server and data recovery.
Module 8: Implementing Distributed Active Directory Domain Services Deployments
This module describes the components of a highly complex AD DS deployment, which includes implementing a distributed AD DS deployment and configuring AD DS forest trusts.
Lessons
•Overview of Distributed AD DS Deployments
•Implementing a Distributed AD DS Environment
•Configuring AD DS Trusts
Lab : Implementing Complex AD DS Deployments
•Implementing Child Domains in AD DS
•Implementing Forest Trusts
After completing this module, students will be able to:
•Describe and understand distributed AD DS deployments.
•Implement a distributed AD DS deployment.
•Configure AD DS trusts.
Module 9: Implementing Active Directory Domain Services Sites and Replication
This module describes how replication works in a Windows Server 2012 AD DS environment, including how to configure AD DS sites so that you can optimize AD DS network traffic and how to configure and monitor AD DS replication.
Lessons
•Overview of AD DS Replication
•Configuring AD DS Sites
•Configuring and Monitoring AD DS Replication
Lab : Implementing AD DS Sites and Replication
•Modifying the Default Site
•Creating Additional Sites and Subnets
•Configuring AD DS Replication
After completing this module, students will be able to:
•Describe AD DS replication.
•Configure AD DS sites.
•Configure and monitor AD DS replication.
Module 10: Implementing Active Directory Certificate Services
This module describes the Public Key Infrastructure (PKI) components and concepts. It covers implementing a certification authority infrastructure, planning and implementing a certificate template deployment using an AD CS certification authority, and planning and implementing certificate distribution and revocation.
Lessons
•PKI Overview
•Deploying CAs
•Deploying and Managing Certificate Templates
•Implementing Certificate Distribution and Revocation
•Managing Certificate Recovery
Lab : Implementing Active Directory Certificate Services
•Deploying a Standalone Root CA
•Deploying an Enterprise Subordinate CA
•Configuring Certificate Templates
•Configuring Certificate Enrollment
•Configuring Certificate Revocation
•Configuring Key Recovery
After completing this module, students will be able to:
•Describe the PKI.
•Deploy certification authorities.
•Deploy and manage certificate templates.
•Implement certificate distribution and revocation.
•Manage certificate recovery.
Module 11: Implementing Active Directory Rights Management Services
This module describes the AD RMS features and functionality. It explains how to use AD RMS to configure content protection, and deploy and manage an AD RMS infrastructure.
Lessons
•AD RMS Overview
•Deploying and Managing an AD RMS Infrastructure
•Configuring AD RMS Content Protection
•Configuring External Access to AD RMS
Lab : Configuring AD RMS
•Installing and Configuring AD RMS
•Configuring AD RMS Templates
•Implementing the AD RMS Trust Policies
•Verifying the AD RMS Deployment
After completing this module, students will be able to:
•Describe AD RMS.
•Deploy and manage an AD RMS infrastructure.
•Configure AD RMS content protection.
•Configure external access to AD RMS.
Module 12: Implementing Active Directory Federation Services
This module provides identity federation business scenarios, and it describes how to use AD FS to address such scenarios. It explains how to configure AD FS prerequisites, deploy AD FS services, enable single sign-on (SSO) for an organization, and enable SSO between federated business partners.
Lessons
•Overview of AD FS
•Deploying AD FS
•Implementing AD FS for a Single Organization
•Deploying AD FS in a B2B Federation Scenario
Lab : Implementing AD FS
•Configuring AD FS Prerequisites
•Installing and Configuring AD FS
•Configuring AD FS for a Single Organization
•Configuring AD FS for Federated Business Partners
After completing this module, students will be able to:
•Describe AD FS.
•Deploy AD FS.
•Implement AD FS for a single organization.
•Deploy AD FS in a business-to-business federation scenario.

(51) 3024-0730 - info@alfamidia.com.br - Porto Alegre/RS

Política de Privacidade - Termos de Uso