• Classroom
Course Description

Get hands-on instruction and practice configuring advanced Windows Server 2012, including Windows Server 2012 R2, services in this five-day Microsoft Official Course. This course is part three in a series of three courses that provides the skills and knowledge necessary to implement a core Windows Server 2012 infrastructure in an existing enterprise environment.

The three courses collectively cover implementing, managing, maintaining and provisioning services and infrastructure in a Windows Server 2012 environment. Although there is some cross-over of skills and tasks across these courses, this course focuses on advanced configuration of services necessary to deploy, manage and maintain a Windows Server 2012 infrastructure, such as advanced networking services, Active Directory Domain Services (AD DS), Active Directory Rights Management Services (AD RMS), Active Directory Federation Services (AD FS), Network Load Balancing, Failover Clustering, business continuity and disaster recovery services as well as access and information provisioning and protection technologies such as Dynamic Access Control (DAC), and Web Application Proxy integration with AD FS and Workplace Join.

This course maps directly to and is the preferred choice for hands-on preparation for Microsoft Certified Solutions Associate (MCSA): Exam 412: Configuring Advanced Windows Server 2012 Services, which is the third of three exams required for MCSA: Windows Server 2012 credential.

Note: Labs in this course are based on Windows Server 2012 R2 and Windows 8.1

Learning Objectives

  • Configure advanced features for Dynamic Host Configuration Protocol (DHCP), Domain Name System (DNS), and configure IP
  • Address Management (IPAM) with Windows Server 2012
  • Configure and manage iSCSI, BranchCache and FSRM
  • Configure DAC to manage and audit access to shared files
  • Plan and implement an AD DS deployment that includes multiple domains and forests
  • Plan and implement an AD DS deployment that includes locations
  • Implement and configure an Active Directory Certificate Services (AD CS) deployment
  • Implement an AD RMS deployment
  • Implement an AD FS deployment
  • Provide high availability and load balancing for web-based applications by implementing Network Load Balancing (NLB)
  • Implement and validate high availability and load balancing for web-based applications by implementing NLB
  • Provide high availability for network services and applications by implementing failover clustering
  • Implement a failover cluster, and configure and validate a highly available network service
  • Deploy and manage Hyper-V virtual machines in a failover cluster
  • Implement a backup and disaster recovery solution based on business and technical requirements

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.