Windows Server 2016 Security, Certificates, and Remote Access Cookbook - Jordan Krause

Windows Server 2016 Security, Certificates, and Remote Access Cookbook

By Jordan Krause

  • Release Date: 2018-04-27
  • Genre: System Administration

Description

This book contains more than 25 hands-on recipes that will equip you to build a PKI and roll out remote access capabilities via Microsoft DirectAccess and VPN. This book also contains tips and tricks for increasing the security footprint of your Windows Server infrastructure. About This Book • Identify and mitigate security risks in your Windows Server 2016 infrastructure • Learn how to build a PKI and use it to issue certificates within your network • In-depth information for setting up Microsoft DirectAccess Who This Book Is For If you are a Windows Server administrator interested in learning the key security and networking functions available in Windows Server 2016, keep this book close at hand. If you are a server administrator setting up certificate services for the first time you will also benefit from the step-by-step instructions on implementation of a PKI. What You Will Learn • Implement solid networking and security practices into your Windows Server environment • Design your own PKI and start issuing certificates today • Connect your remote laptops back to the corporate network using Microsoft's own remote access technologies, including DirectAccess • Learn to use commands that will help you with monitoring network traffic. • Build and explore your first Server Core instance today! In Detail Windows Server 2016 is an operating system designed to run on today's highly performant servers, both on-premise and in the cloud. It supports enterprise-level data storage, communications, management, and applications. This book builds off a basic knowledge of the Windows Server operating system, and assists administrators with taking the security of their systems one step further. You will learn tips for configuring proper networking, especially on multi-homed systems, and tricks for locking down access to your servers. Then you will move onto one of the hottest security topics of the year – certificates. You will learn how to build your own PKI, or how to better administer one that you already have. You will publish templates, issue certificates, and even configure autoenrollment in your network. When we say "networking" we don't only mean inside the LAN. To deal safely with mobile devices, you will learn about the capabilities of Windows Server 2016 for connecting these assets securely back into the corporate network, with information about DirectAccess and VPN. The material in the book has been selected from the content of Packt's Windows Server 2016 Cookbook by Jordan Krause to provide a specific focus on these key Windows Server tasks. Style and approach This book is a quick recipe-based guide on Windows Server 2016. The book starts with an introduction to securing servers and properly configuring network settings, then moves on to establishing certificate services using Windows Server 2016. Finally we explore the connection of remote laptops to the corporate network using DirectAccess and VPN.