Course Objective

The 70-412: Configuring Advanced Windows Server 2012 R2 Services online training course is part three, of a series of three online training courses, which provide the skills and knowledge necessary to implement a core Windows Server 2012 Infrastructure in an existing enterprise environment.

 

The series provides the skills and knowledge necessary to implement a core Windows Server 2012 infrastructure in an existing enterprise environment. Collectively, the three online training courses cover implementing, managing, maintaining, and provisioning services and infrastructure in a Windows Server 2012 environment. This course maps directly to and is the preferred choice for preparation for Exam 412: Configuring Advanced Windows Server 2012 Services, which is the third of three exams required for MCSA: Windows Server 2012 certification.

 

After completing this online training course, the student should be able to:

  • ?Configure advanced features for Dynamic Host Configuration Protocol (DHCP), Domain Name System (DNS), and configure IP Address Management (IPAM) with Windows Server 2012.

  • ?Configure and manage iSCSI, Branch Cache and FSRM.

  • ?Configure DAC to manage and audit access to shared files.

  • ?Plan and implement an AD DS deployment that includes multiple domains and forests.

  • ?Plan and implement an AD DS deployment that includes locations.

  • ?Implement and configure an Active Directory Certificate Services (AD CS) deployment.

  • ?Implement an AD RMS deployment.

  • ?Implement an AD FS deployment.

  • ?Provide high availability and load balancing for web-based applications by implementing Network Load Balancing (NLB).

  • ?Implement and validate high availability and load balancing for web-based applications by implementing NLB.

  • ?Provide high availability for network services and applications by implementing failover clustering.

  • ?Implement a failover cluster, and configure and validate a highly available network service.

  • ?Deploy and manage Hyper-V virtual machines in a failover cluster.

  • ?Implement a backup and disaster recovery solution based on business and technical requirements.

  • ?Understand appropriate command-line, PowerShell and applicable management shell commands

 

Who Should Attend This Course

This course is intended for IT Professionals with hands on experience implementing, managing and maintaining a Windows Server 2012 or Windows Server 2012 R2 environment who wish to acquire the skills and knowledge necessary to perform advanced management and provisioning of services within that Windows Server 2012 environment. Candidates who would typically be interested in attending this online training course will be:

    • ?Experienced Windows Server Administrators who have real world experience working in a Windows Server 2008 or Windows Server 2012 enterprise environment.

    • ?IT Professionals who are looking to take the exam 412, Configuring Advanced Windows Server 2012 Services.

    • ?IT Professionals wishing to take the Microsoft Certified Solutions Expert (MCSE)exams in Datacenter, Server Infrastructure, Messaging, Private Cloud and Communications will also be interested in taking this course as they prepare for the Microsoft Certified Solutions Associate (MCSA) exams, which are a pre-requisite for their individual specialties.

 

Prerequisites

Before attending this online training course, students must have:

  • Experience working with Windows Server 2008 or Windows Server 2012 servers day to day in an Enterprise environment.

  • Knowledge equivalent to the content covered in these online training courses Configuring Windows Server 2012 R2 (410) and Administering Windows Server 2012 R2 (411)

 

Course Outline

Module 1: Implementing Advanced Network Services

    • Configuring Advanced Dynamic Host Configuration Protocol (DHCP) Features

    • Configuring Advanced Domain Name System (DNS) Settings

    • Implementing IP Address Management

Module 2: Implementing Advanced File Services

    • Configuring Internet Small Computer System Interface (iSCSI) Storage

    • Configuring Branch Cache

    • Optimizing Storage Usage

Module 3: Implementing Dynamic Access Control (DAC)

    • Planning for a DAC Implementation

    • Configuring DAC

Module 4: Implementing Network Load Balancing (NLB)

    • Network Load Balancing

    • Configuring a NLB Cluster

    • Planning a NLB Implementation

Module 5: Implementing Failover Clustering

    • Failover Clustering

    • Configuring Highly-Available Applications and Services on a Failover Cluster

    • Maintaining a Failover Cluster

    • Implementing a Multi-Site Failover Cluster

Module 6: Implementing Failover Clustering with Hyper-V

    • Integration of Hyper-V with Failover Clustering

    • Implementing Hyper-V Virtual Machines on Failover Clusters

    • Implementing Hyper-V Virtual Machine Movement

    • Managing Hyper-V Virtual Environments by Using System Center Virtual Machine Manager

Module 7: Implementing Disaster Recovery

    • Disaster Recovery

    • Implementing Windows Server Backup

    • Implementing Server and Data Recovery

Module 8: Implementing Distributed AD DS Deployments

    • Distributed AD DS Deployments

    • Implementing a Distributed AD DS Deployment

    • Configuring AD DS Trusts

Module 9: Implementing AD DS Sites and Replication

    • AD DS Replication

    • Configuring AD DS Sites

    • Configuring and Monitoring AD DS Replication

Module 10: Implementing AD CS

    • Public Key Infrastructure

    • Deploying Certification Authorities

    • Deploying and Managing Certificate Templates

    • Implementing Certificate Distribution and Revocation

    • Managing Certificate Recovery

Module 11: Implementing AD RMS

    • Active Directory Rights Management

    • Deploying and Managing an AD RMS Infrastructure

    • Configuring AD RMS Content Protection

    • Configuring External Access to AD RMS

Module 12: Implementing AD FS

    • Deploying AD FS

    • Implementing AD FS for a Single Organization

    • Deploying AD FS in a Business to Business Federation Scenario

 

Hands On Labs

Hands-on Labs with Real Scenarios

Hands-on practice so you can apply what you learned.

 

    • Getting to Know Windows Server 2012 R2 Preview

    • Introduction to DirectAccess in Windows Server 2012

    • Windows Server 2012 R2 Implementing Workplace Join

    • Windows Server 2012: New Domain Controller Deployment and Dynamic Access Control

    • Windows Server 2012: DirectAccess

    • Windows Server 2012: Minimal Installation Shell

    • Managing your Datacenter devices with Windows Server and System Center 2012 R2

    • Desired State Configuration with Window Server 2012 R2

    • Windows Server 2012 R2 – Enabling Windows Server Work Folders

    • Windows Server 2012: High Availability File Server

    • Enhancements with Window Server 2012 R2 Hyper-v Replica

    • Network Automation using Window Server 2012 R2 IPAM

    • Windows Server 2012 R2: Implementing Claims-Aware Applications

    • <span style="font-size: 16px; font-family: 'Open Sans'; color: #5454

Share Post