Identity with Windows Server (55344AC) Course Overview

Identity with Windows Server (55344AC) Course Overview

The Identity with Windows Server (55344AC) course, also known as 70-742, is designed to impart knowledge and skills related to identity management with Windows Server 2019. It focuses on the critical aspects of installing, maintaining, and managing Active Directory Domain Services (AD DS) and the technologies associated with it. The course is structured around various modules that guide learners through the installation and configuration of domain controllers, management of AD DS objects, advanced infrastructure management, AD DS replication, Group Policy implementation, and securing AD DS.

Additionally, the course covers the deployment and management of Active Directory Certificate Services (AD CS), Active Directory Federation Services (AD FS), Active Directory Rights Management Services (AD RMS), and the synchronization of AD DS with Microsoft Azure AD. It also includes lessons on monitoring, managing, and recovering AD DS.

Learners will benefit from hands-on experience through labs, gaining practical skills to manage and optimize the identity infrastructure in a Windows Server 2019 environment, making them adept at handling real-world challenges associated with identity with Windows Server 2019.

CoursePage_session_icon

Successfully delivered 10 sessions for over 15 professionals

Purchase This Course

2,500

  • Live Training (Duration : 40 Hours)
  • Per Participant
  • Guaranteed-to-Run (GTR)

Filter By:

♱ Excluding VAT/GST

Classroom Training price is on request

You can request classroom training in any city on any date by Requesting More Information

  • Live Training (Duration : 40 Hours)
  • Per Participant

♱ Excluding VAT/GST

Classroom Training price is on request

You can request classroom training in any city on any date by Requesting More Information

Request More Information

Email:  WhatsApp:

Koenig's Unique Offerings

Course Prerequisites

Certainly! Below are the minimum required prerequisites for students interested in undertaking the Identity with Windows Server (55344AC) course:


  • Basic understanding of networking fundamentals, including TCP/IP, User Datagram Protocol (UDP), and Domain Name System (DNS).
  • Basic knowledge of Active Directory Domain Services (AD DS) principles and fundamentals of AD DS management.
  • Experience working with and configuring Windows client operating systems such as Windows 8, Windows 8.1, or Windows 10.
  • Basic knowledge of server hardware. Experience with server hardware is not necessary but could be beneficial.
  • Basic experience with Windows PowerShell or awareness of basic scripting concepts.
  • Familiarity with Windows Server operating systems and their core functionality.

These prerequisites are designed to ensure that learners have a foundational understanding that will allow them to fully benefit from the course material without feeling overwhelmed. If you have these basic qualifications, you should be well-prepared to tackle the course and expand your skills in managing identity with Windows Server.


Target Audience for Identity with Windows Server (55344AC)

  1. The Identity with Windows Server (55344AC) course equips IT professionals with advanced skills in managing and securing Active Directory (AD) environments.


  2. Target Audience:


  • System Administrators
  • Active Directory Administrators
  • IT Infrastructure Managers
  • Network Administrators
  • Security Professionals
  • Systems Engineers
  • IT Professionals aiming for a career in AD DS
  • Technical Support Specialists
  • Professionals preparing for Microsoft certifications related to Windows Server and Active Directory
  • IT Consultants
  • Information Security Analysts


Learning Objectives - What you will Learn in this Identity with Windows Server (55344AC)?

Introduction to Learning Outcomes

The Identity with Windows Server (55344AC) course equips students with the skills to install, configure, manage, and secure Active Directory Domain Services (AD DS) and implement Group Policy, AD CS, AD FS, and AD RMS.

Learning Objectives and Outcomes

  • Install and configure domain controllers to establish a robust AD DS environment.
  • Manage and administer user accounts, groups, computer objects, and Organizational Units (OUs) in AD DS.
  • Utilize Windows PowerShell for efficient AD DS administration and automation.
  • Understand and implement advanced AD DS deployments, including configuring AD DS trusts and distributed environments.
  • Configure and manage Active Directory sites, replication, and Group Policy for customized and secure environments.
  • Secure AD DS, including domain controllers, account security, audit authentication, and managed service accounts.
  • Deploy and manage Active Directory Certificate Services (AD CS) and certificates for secure communication and authentication.
  • Implement and administer Active Directory Federation Services (AD FS) to enable secure sharing of identity information between trusted business partners.
  • Synchronize AD DS with Microsoft Azure AD to manage hybrid environments and extend the directory infrastructure to the cloud.
  • Monitor, manage, and recover AD DS to maintain service continuity and quickly respond to adverse events.

Technical Topic Explanation

Synchronization of AD DS with Microsoft Azure AD

Synchronization of Active Directory Domain Services (AD DS) with Microsoft Azure AD involves connecting your on-premises identity infrastructure to the Azure cloud. This process allows you to manage user access to both cloud-based and local resources efficiently. It helps in ensuring consistent identity data, such as user accounts and group memberships, across your Windows Server environment and the Azure cloud platform. By deploying synchronization, you can provide seamless user experiences with single sign-on and centralized management, while maintaining security protocols necessary for enterprise operations.

Group Policy implementation

Group Policy implementation in Windows Server allows administrators to manage user and computer settings across a network. It ensures consistency and security by defining configurations for users and PCs. For instance, in versions like Windows Server 2016 and Windows Server 2019, policies can enforce password rules, desktop environments, and software installations. This is crucial in large environments for maintaining standards and simplifying system management. Through Group Policy, network admins can automate settings delivery without manually configuring each device, streamlining network operations and enhancing compliance.

Active Directory Domain Services (AD DS)

Active Directory Domain Services (AD DS) is a key feature of Windows Server that manages user accounts, computers, and other devices in a network domain. It enables administrators to enforce security policies and authenticate and authorize all users and computers in a Windows domain, ensuring secure access to resources. Using AD DS, network administrators can also create and manage multiple domains and organize them into logical structures within a network. It simplifies identity management, crucial for maintaining the integrity and security of data across Microsoft environments like Windows Server 2016 and Windows Server 2019.

Securing AD DS

Securing Active Directory Domain Services (AD DS) involves protecting your identity management within Windows Server environments, such as those covered in the Microsoft 70-742 exam. Key steps include implementing strict access controls, auditing regularly, and utilizing advanced features provided in Identity with Windows Server 2016 and 2019. This ensures that only authenticated and authorized users can access network resources, protecting against unauthorized access and potential security breaches. Using best practices for AD DS security helps maintain the integrity and security of the entire network infrastructure.

Installation and configuration of domain controllers

Installation and configuration of domain controllers are key tasks when setting up a network with Windows Server, as found in exams like Microsoft 70-742. A domain controller manages user access, their identity, and security within a Windows Server environment. Starting with determining the roles and features to install on the server, the process involves setting up the Active Directory Domain Services, which store data pertaining to user identities and enforce security policies. Configuration typically includes setting up appropriate service accounts, configuring server properties to align with organizational guidelines, and ensuring secure communication protocols are established across the network.

Management of AD DS objects

Management of AD DS (Active Directory Domain Services) objects involves the administration of data and resources in a network organized around domains. It includes creating, managing, and deleting user accounts, and handling their permissions and roles within a network. This process ensures that all users have appropriate access to resources, aligning with security and organizational policies. Core tasks in AD DS management often relate to maintaining the identity and access lifecycle in Microsoft Windows Server environments, such as those covered in the Microsoft 70-742 exam for identity with Windows Server 2016 and 2019.

Advanced infrastructure management

Advanced infrastructure management is a sophisticated approach to overseeing and optimizing the physical and digital structures required for IT operations, such as networks, servers, and data centers. This involves the use of technology to ensure that all parts of the IT infrastructure are effectively integrated, managed, and supported to enhance performance, maximize uptime, and reduce costs. Tools and strategies are employed to monitor systems, manage data storage and recovery, and ensure security compliance. The focus is on creating a responsive, stable, and secure IT environment that supports a range of business functions efficiently.

AD DS replication

Active Directory Domain Services (AD DS) replication is a process to synchronize data across Windows servers to ensure all users in a network have consistent access to this data. It is crucial for maintaining the integrity and availability of your network's identity-related information. As you prepare for exams like Microsoft 70-742, understanding AD DS replication becomes essential—it covers how identity information within Windows Server 2016 and Windows Server 2019 environments is kept consistent across multiple servers, thus enabling seamless access and identity verification processes throughout the network.

Active Directory Certificate Services (AD CS)

Active Directory Certificate Services (AD CS) is a Microsoft feature that helps manage security by issuing and controlling digital certificates. Used in conjunction with Windows Server, including Identity with Windows Server 2016 and 2019, AD CS enhances secure communication and transactions within a network. Primarily, it facilitates encryption, digital signatures, and authentication processes, thereby safeguarding identities in the network. AD CS is integral in establishing a Public Key Infrastructure (PKI), essential for the implementation of security measures and identity management within various Windows Server environments.

Active Directory Federation Services (AD FS)

Active Directory Federation Services (AD FS) is a feature of Windows Server that enables users across organizational boundaries to access applications and services by using single sign-on (SSO). It allows organizations to integrate their identity management capabilities across networks and the internet. AD FS helps in securely sharing digital identities and entitlements and provides a seamless user experience. It's an essential tool for businesses particularly in scenarios where users from different domains need access to the same systems, effectively managing identities with Windows Server 2016 and Windows Server 2019.

Active Directory Rights Management Services (AD RMS)

Active Directory Rights Management Services (AD RMS) is a security tool from Microsoft for Windows Server, enabling users and administrators to enforce policies that protect sensitive information. Within the 70-742 scope, which covers identity with Windows Server 2016 and 2019, AD RMS secures data such as emails and documents, preventing unauthorized access by encrypting the content and attaching usage policies. AD RMS integrates with various applications to provide continuous protection, even when data is shared outside the organization, ensuring that only authorized individuals can read or alter the information based on their identity and permissions.

Monitoring, managing, and recovering AD DS

Active Directory Domain Services (AD DS) in Windows Server is essential for managing identities and handling authentication and access. Monitoring AD DS involves tracking its performance and health to ensure it runs smoothly. Managing AD DS refers to the routine tasks like creating and updating user accounts, configuring permissions, and maintaining security settings. Recovering AD DS is about restoring its state after failures or corruptions, typically using system backups. This is crucial for maintaining continuous access and security compliance in organizations using Windows Server 2016 and Windows Server 2019.

Target Audience for Identity with Windows Server (55344AC)

  1. The Identity with Windows Server (55344AC) course equips IT professionals with advanced skills in managing and securing Active Directory (AD) environments.


  2. Target Audience:


  • System Administrators
  • Active Directory Administrators
  • IT Infrastructure Managers
  • Network Administrators
  • Security Professionals
  • Systems Engineers
  • IT Professionals aiming for a career in AD DS
  • Technical Support Specialists
  • Professionals preparing for Microsoft certifications related to Windows Server and Active Directory
  • IT Consultants
  • Information Security Analysts


Learning Objectives - What you will Learn in this Identity with Windows Server (55344AC)?

Introduction to Learning Outcomes

The Identity with Windows Server (55344AC) course equips students with the skills to install, configure, manage, and secure Active Directory Domain Services (AD DS) and implement Group Policy, AD CS, AD FS, and AD RMS.

Learning Objectives and Outcomes

  • Install and configure domain controllers to establish a robust AD DS environment.
  • Manage and administer user accounts, groups, computer objects, and Organizational Units (OUs) in AD DS.
  • Utilize Windows PowerShell for efficient AD DS administration and automation.
  • Understand and implement advanced AD DS deployments, including configuring AD DS trusts and distributed environments.
  • Configure and manage Active Directory sites, replication, and Group Policy for customized and secure environments.
  • Secure AD DS, including domain controllers, account security, audit authentication, and managed service accounts.
  • Deploy and manage Active Directory Certificate Services (AD CS) and certificates for secure communication and authentication.
  • Implement and administer Active Directory Federation Services (AD FS) to enable secure sharing of identity information between trusted business partners.
  • Synchronize AD DS with Microsoft Azure AD to manage hybrid environments and extend the directory infrastructure to the cloud.
  • Monitor, manage, and recover AD DS to maintain service continuity and quickly respond to adverse events.