Book Image

Administering Windows Server Hybrid Core Infrastructure AZ-800 Exam Guide

By : Steve Miles
Book Image

Administering Windows Server Hybrid Core Infrastructure AZ-800 Exam Guide

By: Steve Miles

Overview of this book

Written by an Azure MVP and Microsoft Certified Trainer with 20 years of experience in data center infrastructure, this AZ-800 study guide is an essential preparation tool for administrators who want to take the exam and acquire key skills that will help them thrive in their careers. This book will guide you through all the ways Windows Server can be used to manage hybrid solutions on-premises and in the cloud, starting with deploying and managing Active Directory Domain Services (AD DS) in on-premises and cloud environments. You’ll then dive into managing virtual machines and containers and progress to implementing and managing an on-premises and hybrid networking infrastructure. The later parts of the book focus on managing storage and file services, concluding with a detailed overview of all the knowledge needed to pass the AZ-800 exam with practical examples throughout the chapters. In the final chapter, you’ll be able to test your understanding of the topics covered with the help of practice exams to make sure that you’re completely prepared for the contents and structure of the exam. By the end of the book, you’ll have gained the knowledge, both practical and conceptual, that's required to administer Windows Server hybrid core infrastructure confidently.
Table of Contents (22 chapters)
1
Part 1: Hybrid Identity
6
Part 2: Hybrid Networking
9
Part 3: Hybrid Storage
12
Part 4: Hybrid Compute
18
Part 5: Exam Prep
19
Chapter 14: Exam Preparation Practice Tests

What is Azure AD?

When is AD not AD? When it is Azure AD!

We will take a brief moment to introduce the tale of two directories.

Azure AD is often shrouded in the misconception that it is purely the cloud equivalent of the traditional Windows Server-based AD; in some respects, it’s quite close. In others, it’s not, so it is essential to understand that this is not the case, and we should not think of this as AD in the cloud, as it were; if only it were that simple.

While both AD and Azure AD are identity providers (IDPs) and share AD in the name, they function very differently.

At the moment, at least at the time of publishing, Azure AD cannot fully replace the functionality and capabilities of traditional Windows Server AD implementations. However, this may not be a bad thing, and the solution you need may not require the full functionality and capabilities of what we can refer to as traditional AD.

Microsoft provides Azure AD as a fully managed IDP platform...