Book Image

Configuring Windows Server Hybrid Advanced Services Exam Ref AZ-801

By : Chris Gill
Book Image

Configuring Windows Server Hybrid Advanced Services Exam Ref AZ-801

By: Chris Gill

Overview of this book

Configuring Windows Server Hybrid Advanced Services Exam Ref AZ-801 helps you master various cloud and data center management concepts in detail, helping you grow your expertise in configuring and managing Windows Server in on-premises, hybrid, and cloud-based workloads. Throughout the book, you'll cover all the topics needed to pass the AZ-801 exam and use the skills you acquire to advance in your career. With this book, you’ll learn how to secure your on-premises Windows Server resources and Azure IaaS workloads. First, you’ll explore the potential vulnerabilities of your resources and learn how to fix or mitigate them. Next, you'll implement high availability Windows Server virtual machine workloads with Hyper-V Replica, Windows Server Failover Clustering, and Windows File Server. You’ll implement disaster recovery and server migration of Windows Server in on-premises and hybrid environments. You’ll also learn how to monitor and troubleshoot Windows Server environments. By the end of this book, you'll have gained the knowledge and skills required to ace the AZ-801 exam, and you'll have a handy, on-the-job desktop reference guide.
Table of Contents (31 chapters)
1
Part 1: Exam Overview and the Current State of On-Premises, Hybrid, and Cloud Workflows
3
Part 2: Secure Windows Server On-Premises and Hybrid Infrastructures
9
Part 3: Implement and Manage Windows Server High Availability
13
Part 4: Implement Disaster Recovery
17
Part 5: Migrate Servers and Workloads
23
Part 6: Monitor and Troubleshoot Windows Server Environments

Summary

In this chapter, we learned how to secure a hybrid AD infrastructure. This included configuration of password policies, Azure AD Connect Sync, and SSPR with custom banned password lists, additional hardening of domain controllers, additional hybrid features for the protection of passwords and identities, and the administration of protected users and administrative groups. We also discussed implementing and managing Microsoft Defender for Identity.

In the next chapter, we will be learning how to identify and remediate Windows Server security issues by using Azure services, learning how to monitor on-premises servers and Azure IaaS virtual machines with Microsoft Sentinel, and utilizing the power of Microsoft Defender for Cloud to identify and remediate security issues for hybrid servers.