Windows Server Security 2019 Learning Path

Learn Windows Server Security and the vital aspects of a server that need protection.

9 hours, 6 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    9 hours, 6 minutes

  • Assessment

    questions

About Windows Server Security 2019

Windows Server Security provides an in-depth introduction to the details of securing and handling your Windows server. Beginning with a comprehensive overview, the student will look at access control networks, passwords, authentication, firewall security, Edge browsing security, physical security and more. We'll also take a close look at one of the most important topics for any student of cybersecurity: disaster recovery.

 

Syllabus

Windows Server Security Skill Assessment

Assessment - 122 questions

Introduction and Overview of Windows Server Security

Course - 00:20:00

Microsoft has increased the amount of diversity of security features, but many of them are not well-advertised or enabled by default. In this course, you'll be introduced to the Windows Server OS and basic security.
Access Control Network

Course - 00:51:00

Privacy laws require you keep any client data secure. In the videos in this course, you'll learn how to do this using NTFS security and share permissions. You'll also learn how to calculate permissions when both types of security are applied to your Windows folders. You'll also learn about file encryption and auditing file access by users.
Password and Authentication

Course - 00:40:00

There are many ways to log into a computer such as two-factor authentication (2FA), picture passwords and PINs. In this course, you'll explore discussions and demos show the security values of each type.
Updating Your Server for Security

Course - 00:25:00

WSUS can alleviate many pressures on IT administrators by allowing the approval, push and removal of updates instead of relying on Microsoft to do it for them. Explore the details of server updates in this course.
Firewall Security, Routing and VPNs

Course - 01:09:00

In this course, you'll learn to protect your servers by blocking open ports in your firewall and making sure your computer is up to date. These are just some of the topics covered in this course on hardening techniques. You'll also learn how to create custom firewall rules and what types of ports are most vulnerable to your host computer.
Edge Browsing Security

Course - 00:17:00

Learn how to install and secure the Chromium Edge web browser, as well as utilizing local policies to protect everyone who uses your computer even when you're away from it. Local policies can secure the types of sites a user visits, the font they use and theme they experience. These policies can also keep hackers from taking over your computer while browsing the web.
Local Account Security

Course - 00:24:00

Administrator and non-administrator accounts are used for different reasons. Learn how to use policies, single sign-on and UAC to protect yourself and anyone else who uses your computer.
Malware and Certificates

Course - 01:07:00

In this course, you'll learn how to install a CA root server and have clients trust your certificates in order to avoid paying for costly public ones. You'll also learn about how to detect malware and protect your server from various attacks.
Event Logs

Course - 00:25:00

Using Windows logs is a quick way to view the status of our Windows server. In this course, you'll look at the various types of logs in Windows operating systems and how to use them to troubleshoot programs and services. This can lead to a healthier computing environment that is better protected from hackers and malware.
Backups and Disaster Recovery

Course - 00:41:00

When all else fails, Windows and third-party backup systems can protect your Windows servers by restoring data to new or existing server equipment. Learn how to restore and use shadow copies to enable users to restore their own files.
Physical Security

Course - 00:11:00

Not everyone knows that there are actually multiple types of backup schemes. Learn about backup types, shadow copies and the quickest ways to restore data after a disaster.
Hyper-V Security

Course - 00:14:00

There are multiple ways to protect your physical and virtual servers. Many of these are not enabled and some cause conflicts with other options. Learn what works well together and how they can protect your server environment.

Meet the author

Robert McMillen

Professor Robert McMillen is a college instructor with over 50 technical certifications. He has an MBA and teaches Computer Science at Portland based colleges. Robert has earned multiple MCSEs and an MCT from Microsoft. He is the owner of Tech Publishing, a Portland-based network new media company. Robert has over 20 years of experience in network engineering and earned certifications from companies like Microsoft, Checkpoint, IBM, and Cisco. Some of his higher profile jobs have been restoring email for the government to prosecute Enron executives, training the network vulnerability assessment team for the U.S. Army, and relocating the Xbox world for Microsoft.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo