Active Directory Project Charter. Document Revision #: 1.05 Date of Issue: June 20, 2003 Project Lead: George Bryan

Size: px
Start display at page:

Download "Active Directory Project Charter. Document Revision #: 1.05 Date of Issue: June 20, 2003 Project Lead: George Bryan"

Transcription

1 Active Directory Project Charter Document Revision #: 1.05 Date of Issue: June 20, 2003 Project Lead: George Bryan

2 Document Change Control Revision Number Active Directory Implementation Date of Issue Author(s) Brief Description of Change 1.0 June, 2, 2003 George Bryan Initial Project Charter Incomplete 1.01 June, 5, 2003 George Bryan Iain Moffat 1.01 June, 6, 2003 George Bryan Iain Moffat Reorganize and Complete Initial Charter First Draft Complete 1.02 June 8, 2003 Mike Conlon Presentation, wording June 20, 2003 MC, GRB, IPM Presentation, wording 1.06 Sept. 5, 2003 GRB Cross-Realm removed. MIIS added. Page 2

3 TABLE OF CONTENTS BACKGROUND...4 PROJECT PURPOSE...4 SERVICES...5 PROJECT GOALS...7 PROJECT OBJECTIVES...7 SCOPE...10 APPROACH...10 ARCHITECTURE...10 IMPLENTATION DECISIONS...10 ACTIVE DIRECTORY AND THE CAMPUS REGISTRY...11 OUTSTANDING ISSUES / CONSTRAINTS...12 PROJECT TIMELINES...13 PROJECT PHASES...13 PLANNING...14 STRUCTURE...14 PROTOTYPE / DEVELOPMENT...14 TRANSITION...16 DEPLOY...16 RISKS...16 ASSUMPTIONS...18 PROJECT DEPENDENCIES...18 CRITICAL SUCCESS FACTORS...18 PROJECT BUDGET...19 GO FORWARD STRATEGY...20 GLOSSARY...20 Page 3

4 BACKGROUND Active Directory Implementation The current University of Florida computing environment includes a wide range of servers, desktop and laptop computers, printers and other computing resources, spread across many distributed computing systems. These systems typically do not share resources and enable work between systems. Computer accounts can be created that may not be attributed to people that is, it may be unclear who is responsible for a computer account. Conversely, we are unable to determine which accounts belong to any particular individual. When a person leaves UF, we are unable to assure that computer access to all systems has been transitioned appropriately. Faculty, staff and students using these environments are unable to easily share resources across unit boundaries files and folders, printers and calendars are locally defined and managed. A person can not move from one unit to another and continue to work without having their computer environment deconstructed and reconstructed in the new location. People who work across units are confronted with disparate systems and multiple usernames and passwords. System administrators in these environments replicate each others work on a regular basis, performing the same tasks repeatedly at a local level without an ability to distribute the results of their work more broadly. In 1999, Microsoft introduced Active Directory as a unifying technology for bringing distributed computing environments together for the purpose of sharing resources and information. Active Directory provides a means for storing information about people, computers, other computing resources, and computing policies. Computing policies are rules that determine how computing resources can be used. In 2001, a group of UF system administrators formed a working group to consider how Active Directory could be implemented at the university. By 2002, they had produced a vision statement. This project was initiated in November of Following its initial conception, a consulting firm, Dimension Data was commissioned to do an initial macro design and migration plan of a campus wide Active Directory. Active Directory will be fully integrated with other university directory activities. In March of 2003 an Active Directory project lead position was hired. PROJECT PURPOSE The purpose of this project is to enable UF faculty, staff and students to: Have accounts attributed to identity Provide single sign-on to both local and university computing environments Use authoritative sources of directory information Use desktop computers in more than one unit Share resources, including files, printers, calendars Increase the security of systems at UF Page 4

5 Simplify the management of local environments at UF The following material elaborates on the purpose of the project. SERVICES Single Identity Active Directory Implementation Computer accounts will be attributed to people via GatorLink identity. At UF, each person has a GatorLink identity that is managed as part of campus directory services. Accounts in Active Directory will be attributed to a GatorLink identity, insuring that the university can determine who the account belongs to and who is responsible for work done using the account. This improves security and accountability. Single Credential and Sign-on GatorLink usernames and passwords can be used to login to network workstations. This reduces the number of usernames and passwords users must remember and use. For some systems, additional credentials may be required for access. Reducing usernames and passwords simplifies system use and password management. User Account Management User account creation/deletion and password reset will be managed through the GatorLink account creation process. Local system administrators will have full autonomy over local resources but will be relieved of the repetitive task of account creation. Integration with Existing Services UF Active Directory will be designed and built to interoperate with other pieces of the University of Florida s IT environment. Services such as authentication, campus registry, and name resolution will be integrated with the existing UF infrastructure. This makes it simpler for systems to be managed with UF Active Directory and to take advantage of Windows functionality. Managed Infrastructure UF Active Directory will be operated as a 24x7 production service, including Domain Name Service 1, Directory Replication and Domain Controllers. Departments will avoid duplication of services. UF Active Directory will provide a highly-available, physically secure environment for its servers, with generator-backup, RAID storage, climate control, and multiple locations. This environment will be monitored 24 hours a day, ensuring that UF Active Directory infrastructure is always available. Simple Distributed Resource sharing across all of UF 1 These terms are defined in the Glossary at the end of this document. Page 5

6 Sharing files, printers and other resources across campus units is easily accomplished. UF Active Directory will provide the means for local Exchange services to be coordinated leading to sharing of address lists and calendars. Software distribution Local administrators can publish applications automatically to users desktops. New software and updates to existing software can be provided in an automated fashion without having to visit each user s computer. Automatic File Synchronization Users can indicate that folders should be synchronized between their desktop computer and a server. People who regularly use laptops and/or more than one computer will find this feature useful because it makes their files easily accessible regardless of which computer they are currently using. Distributed File Systems File folders can be created whose contents exist on several file servers. No drive letters are used, enabling a simpler and more flexible access to files located on servers. People who work with people in other units will find it straightforward to participate in work groups and access files. Computer and User Policy Management Local system administrators can create policies 2 for users or computers, which automatically configure common settings for security, software, user interface, and document management. Automated Group Membership Groups of users that exist or are created in the Campus Registry can become Windows security groups. Changes to a person s departmental affiliation and other group memberships are automatically reflected in the Windows Infrastructure. Migration Assistance UF Active Directory staff will assist units with migration to the UF Active Directory. Many tools, procedures and templates have been created. UF Active Directory will work with units throughout the project. Login to machines across campus With UF Active Directory users will be able to use their account to login as permitted to computers participating in the infrastructure. Practically speaking, many units will 2 These policies are rules that are automatically enforced by the system. They typically reflect a unit s policies to provide or restrict computer and user access. By implementing unit policy using Active Directory policies, a consistent and compliant computing environment results. Page 6

7 restrict login rights, but public workstations such as those in the libraries, labs, and elsewhere can potentially be used. PROJECT GOALS 1. Identify requirements for Active Directory at the University of Florida. 2. Design UF Active Directory to meet requirements. 3. Establish UF Active Directory and provide services according to design. 4. Develop a migration method for attachment of existing Windows resources to UF Active Directory. 5. Execute the method by attaching the resources of two or three volunteer units to UF Active Directory. 6. Transfer knowledge throughout the project to UF staff enabling on-going operation, administration and adoption of UF Active Directory. PROJECT OBJECTIVES Identify requirements for the UF Active Directory by involving units and leadership. Develop Vision Statement Establish principles identity management, local management of resources, support for WAN operations, appropriate structure for related units such as Shands HealthCare, cost effective production-grade operations Work with unit administrators to develop requirements Develop a macro design that meets the requirements Review designs from peer institutions Working with Active Directory experts, develop a design to meet requirements Create a centrally supported Active Directory infrastructure available to the entire University of Florida campus that supports a defined set of services. Those services are: Single Sign On via existing UF Kerberos Infrastructure DNS and WINS in support of Microsoft Name Resolution Automated synchronization with campus registry information Active Directory Service Exchange placeholder to facilitate global address lists across units. As a result, local units will be able to provide enhanced services: File services Page 7

8 Dynamic Host Configuration Protocol (DHCP) Remote Access Services (RAS) Mail services, e.g. Exchange Terminal Services Software distribution Site licensing services, i.e., paying for individual licenses Populate Active Directory with a subset of mandatory and useful attributes from the existing authoritative Campus Registry and maintain flexibility in design to allow for migration to Campus Community (PeopleSoft). Populating Active Directory will be a key in adding value for UF to Active Directory. Requirements: Preserve privacy of Campus Registry data. Mandatory attributes are GatorLink ID and UFID and will be used to track entries in the update process. A subset of important attributes will be selected from the Campus Registry and synchronized into Active Directory. Any attributes synchronized from the Campus Registry will be read-only in Active Directory. Provide an Active Directory infrastructure that supports the Windows environment and can be effectively managed Requirements The domain and OU structures of the infrastructure meets the needs of affected units UF Active Directory uptime will be at least 99.9% per year Selected user information in the UF registry will be available in UF Active Directory, while retaining visibility of data Provisions will be made to allow departments to install mission critical applications that add to the Active Directory schema Provide an integrated security environment that is as simple and easy to use Requirements: Allow users to login with a GatorLink ID and password, and then acquire tickets that can be used to authenticate access to any Kerberized application. Allow use of Group Policy to control security Secure GatorLink usernames and passwords from Windows break-ins Provide Windows DNS Page 8

9 Requirements: Use centralized DNS on root DC s only Use Windows DNS to locate domain controllers in all domains in UF Active Directory UF Active Directory will be delegated control of its DNS zone ad.ufl.edu Provide Centralized WINS for Legacy NETBIOS applications. Requirements: Provide centralized WINS on separate production severs from Domain Controllers. Use two WINS servers to provide fault tolerance in a push-pull configuration. Provide disaster recovery for centralized domain controllers, WINS, DNS, and Exchange Placeholder. Requirements: Centralized management of event logs. Tested disaster recovery procedures for different scenarios. Allow for Automatic Software Installation. Requirements: Organizational Units will be able to publish applications through Group Policy. Make migration to UF Active Directory as straightforward as possible for existing Windows domains on campus Requirements: Provide a central team that assists each unit with Active Directory migration Allow Macintosh desktops to access files stored on Windows 2000 servers. Create UF Active Directory to enable migration from NetWare. Provide a decentralized Exchange system that will allow for autonomous management of individual unit Exchange servers. Requirements: Install Exchange to extend the schema in preparation for departments with Exchange services. Create administrative groups to allocate appropriate permissions to each department unit to properly manage their Exchange server. Map existing Windows NT 4 services to Windows 200X services without breaking existing departmental applications or procedures Requirements: Transition the pilot migration effort to an ongoing production environment Page 9

10 Requirements: Provide a central support infrastructure for providing migration assistance Active Directory services will operate in a production environment SCOPE Active Directory will be developed and deployed for the University of Florida. Future expansions may include Shands HealthCare and other UF affiliated organizations. UF Active Directory is intended to enhance existing information infrastructures at the University of Florida. This directory is being developed as an university service for the colleges and departments. Active Directory provides important new services to the university. It enables unit system administrators to provide additional services and reduces the effort required to provide some services. Each individual unit continues to responsible for the day to day support of their unit. APPROACH UF Active Directory is being developed by the Office of Information Technology in collaboration with the units of the university. The end product of the Active Directory Project will be a campus-wide Active Directory service integrated with the Campus Registry, Kerberos authentication service and other key systems. Unit participants in UF Active Directory are customers and their participation is of paramount importance. The ongoing effort to recruit units into UF Active Directory and provide outreach is mandatory in order to realize the value of Active Directory at UF. Units must have confidence that Active Directory at UF is stable and supported 7/24. It is our intent to provide this level of service and commitment. Automation of manual processes, improved security, and wider availability of resources will be of great benefit to units campus-wide. ARCHITECTURE IMPLENTATION DECISIONS The following decisions were made in regard to the design and implementation: Single forest, single domain model Delegated Domain Name Server zones Single Sign On accounts will be in the root Domain in People OU segregated by Managed By affiliation (including users and groups). Local accounts, used for service accounts, will be located in departmental OU. Centralized DNS and WINS will be provided. Page 10

11 Windows 2003 and Exchange 2003 will be factored into the design Kerberos secret key will not be propagated outside of root Domain Domain Controllers run only Infrastructure Services not file, print, or application services Physical access to Domain Controllers limited to Data Center and ERP staff. Enterprise administrators will only make changes to Departmental Organizational Units in emergencies after going through proper change control Roaming profiles will not be used. Enterprise administrative changes will be audited and published to authorized local departmental staff. There is a centralized backup and restore of Domain Controllers performed by Data Center. Password policies will be consistent with GatorLink policies. Passwords will be synchronized in a secure fashion from GatorLink to AD only to allow down-level client software to function correctly. ACTIVE DIRECTORY AND THE CAMPUS REGISTRY The figure below illustrates the information flow between Active Directory and the UF Registry. Page 11

12 OUTSTANDING ISSUES / CONSTRAINTS A broker service will be developed for account creation and management. This service will interface with the existing campus registry and provide for automatic account management. This must be done in a stable and secure fashion and must preserve the privacy settings that currently exist in the Campus Registry. A password synchronization mechanism will be added to the existing GatorLink website. This mechanism will allow users to synchronize their existing GatorLink password with Active Directory. This must be done using SSL and the channel path of the password must be protected. Passwords will not be clear-text for any reason and the socket layer between the GatorLink website and AD must be properly isolated. Page 12

13 User accounts will be created and changed under the security context of a secured service account. This account will not have interactive logon rights but will have the appropriate ability to manage accounts. No other user or group will be able to change any fields replicated from the campus registry. Service accounts will be allowed in a limited fashion for campus units where justified, but the UFID and GatorLink ID can t be modified. A Manage By relationship will be added to the Campus Registry to regulate administration of accounts. This field will initially be populated with the AuthCode of the user s department. For undergraduate students this would be CIRCA. The value can be managed through the UF Directory to reflect the unit that manages a user s account if that unit is not the user s department. An agreement must be reached between IFAS and UF regarding a method for remote site participation in UFAD before IFAS will agree to migrate to UFAD. Password synchronization is required for single sign-on. PROJECT TIMELINES An additional FTE will be hired in June 2003 for operational support to begin a four to six month pilot. The pilot portion of this project will be followed by a limited production roll-out to last three months followed by a brief evaluation. After this limited production period documents will need to finalized including a Service Level Definition and other necessary instruments to ensure proper relationships with campus units. The entire process for establishing Active Directory as a production system should take between nine and twelve months. Milestones Scheduled Start/Completion Date Analysis/Planning/Design/Prototype 06/03-10/03 Mock Migrations 10/03-11/03 Setup and Test Production 12/03-01/04 Document Roadmaps / Finalize Policies and Procedures, ready Service Level Agreement 01/04-02/04 Limited Production (2-3 groups) 02/04-04/04 Campus Wide Production 04/04 PROJECT PHASES The implementation of UF Active Directory will be performed in the following phases: Planning Page 13

14 Structure Prototype / Development Transition Deployment Within these phases, we will measure the progress and milestones. PLANNING Analyze Macro Design Version 1.0. Meet with all interested Campus Units and assess needs. Maintain monthly large group meetings with UF systems units. Put together first year budget geared toward developing a production Active Directory. Meet with Microsoft, Aelita, Dimension Data to get overall picture of migration process and third party solutions. Interface with OSG to understand Campus Registry and to lay foundation for operations support of AD. STRUCTURE Develop Initial Project Plan Evaluate Project Infrastructure Develop and submit budget. Create Policies and Procedures. Develop Organizational Communication Plan Develop User Communication Plan Define End User Training and Change Management Strategy Publish & Approve Final Project Charter & Detail Work Plan PROTOTYPE / DEVELOPMENT Setup Active Directory Service o Establish Prototyping Environment: Active directory (Hardware, W2K3, FSMO, DNS, WINS), Exchange o Security Checklist o Setup initial OU structure. o Develop Broker application o Populate with data from Campus Registry Page 14

15 Pilot Migrations o Setup test lab access for pilot units. o Schedule and ready pilot participants for mock migrations. o Perform mock migrations o Test, adjust and repeat process if necessary. o Develop roadmap for future migrations. Document Detailed Requirements o Install, configure and design MIIS including an algorithm for broker and password synchronization application. o Flow chart data flow from all outside sources into Active Directory include attribute mapping from Campus Registry into AD. Develop Customizations o Develop and test broker service application. o Develop secure password synchronization method from GatorLink website. Develop Interfaces o Interface is required between the Campus Registry and Active Directory. This interface will involve MIIS, SQL and some.net customization. The purpose of this interface will be for automatic account management. Develop Conversions o Communication channels between all pertinent entities will be of paramount importance. Develop Reports o Statistical Reports o Errors from Root Server Event Logs. o Unsuccessful logins per day including IP number. o Successful Logins per day. o Baseline CPU usage on each AD server. o Baseline Memory usage on each AD server. o Network Traffic report. o Broker Reports o Accounts created per day. o Accounts changed per day. o Accounts moved including from and to locations. Page 15

16 o Accounts deleted. o Passwords changed per day by account. o Active Directory o Number of Computer objects by OU/OS. o Number of User Objects by OU. o Number of OU s. o Number of Groups by OU. TRANSITION All pertinent test lab information learned during pilot will be transferred to production Active Directory environment. Complete Systems Tests Complete Stress Tests Complete Security Tests Complete Policies and Procedures Train System Units DEPLOY Perform Cut-over to Production Assess Business and System Operations Conduct Project Acceptance Review Migrate First Groups into production AD RISKS In any project, risk is the likelihood that the project will not satisfy one or more of the following criteria: Meet the business need Complete on time Complete within budget Yield the anticipated business benefits Identifying the risks to the project allows the project team to address them by developing strategies for: Preventing the situation from developing in the first place through risk management strategies; and Page 16

17 Minimizing the impact of the situation if it does occur through contingent actions. A risk management plan is beneficial because it: Ensures completeness and appropriateness of steps to be undertaken before the project commences. Allows an appropriate level of contingency to be built into a project timetable. Allows senior management the opportunity to understand the risks associated with the project, and how these will be addressed by project management. The primary tool for Risk Management is the Risk Management Plan. A Risk Management Plan identifies each risk, its classification, management strategies and contingent actions. Each risk is classified according to two criteria: The severity of the risk which is a measure of the impact it may have on the project schedule, budget, timeframe or business benefit; and The probability of the risk occurring. Management strategies are those actions that the project team is to take to reduce the probability of the risk occurring. Introducing greater lead time into certain activities, using external resources instead of a UF resource, or increasing work product review frequency are examples of management strategies for dealing with risk. Contingent actions are strategies that will be implemented in the event that the risk does take effect. The initial Risk Management Plan for this project is as follows: Risk Probability Management Strategy IFAS may not join central Active Directory Service unless remote sites are allowed to participate. Campus units may not join AD unless they are assured that the project is properly funded and has adequate FTEs to provide 7/24 support Lack of centralized CALS funding may make joining UFAD less attractive and cause less participation Lack of Object Level Backup and Restore capabilities may require additional resources. 30% Mitigation at higher level and proper presentation of viable alternatives to dropping DC s at remote sites. Several alternatives have been suggested. 25% It is important that 3 FTEs be on board when AD goes into the production mode. 10% Quantity discounts could substantially reduce the cost of CALs. This would also induce departments to join that otherwise would be hesitant 10% For large enterprise with lean staffing third party solutions such as Page 17

18 ASSUMPTIONS Active Directory Implementation Risk Probability Management Strategy ERDISK is recommended. The following are core assumptions upon which the implementation plan and the approach for implementation have been based: This directory is being designed as a university service that individual colleges and departments will have the opportunity to participate in. The decision to participate in the university Active Directory will reside with each college or department. Certain areas of the design are customized to integrate with the existing infrastructure at the University of Florida. These areas will require testing to validate the design. Testing and validation of the design will occur during proof-of-concept prototyping. A minimum of 4 Active Directory trained and certified FTEs should be dedicated to managing the enterprise forest root. Initially, this will probably start as two FTEs that work with the college LAN administrators during the standard workday to begin prototyping and piloting the Active Directory. As more colleges join the forest, additional support will be required to provide 7x24 support. PROJECT DEPENDENCIES Addition of Managed By attribute in campus registry. Adequate access to DB2 files in campus registry. Adequate FTEs and budget to support each major phase of the project: Design 1 FTE Mock Migrations 2 FTEs Limited Production 3 FTEs Production AD 7/ FTEs. Object level backup (Aelita ERDISK) and restore must be present before Active Directory service is offered as a campus-wide service in order to provide an automated way to restore deleted object and relationships. All required materials must be ordered and arrive on time when required in the project timeline. Premier Support Contact with Microsoft (TAM) established. CRITICAL SUCCESS FACTORS AD must provide single sign-on and single identity and maintain current privacy settings. Page 18

19 AD must be able to create and populate user accounts correctly from campus registry. Campus units must be able to successfully operate and manage their resources. AD must be operational 99.9% of the time. Users must be able to share resources across units. PROJECT BUDGET Development budget for year one has been submitted and accepted. Production Budget for fiscal year 2 is currently being worked on and will be available at a later date. Page 19

20 GO FORWARD STRATEGY Active Directory Implementation The Go Forward Strategy indicates those tasks expected to be completed within the next 6-12 months to ensure a successful project start and execution. These tasks are expected to be completed by April Approve and distribute initial Project Charter Complete detailed project plan Initial development budget approval. Development and testing lab environment established. All custom applications complete. These applications include broker service, password synchronization and migration script. Policies, procedures and structural design complete. Budget for production deployment approved. GLOSSARY AD Credential DB2 DNS CALS DC Active Directory. A directory service from Microsoft that is a part of Windows Something that can be presented by a user to a computer system to enable an authentication process. Usernames and passwords are credentials as are biometric identifiers and smart cards. Database 2. A family of relational database products offered by IBM. DB2 provides an open database environment that runs on a wide variety of computing platforms. A DB2 database can grow from a small single-user application to a large multi-user system. Using SQL, users can obtain data simultaneously from DB2 and other databases. DB2 includes a range of application development and management tools. Domain Name Service. Internet standard for associating IP numbers with domain names. Client Access Licenses. The client part of client-server architecture. Typically, a client is an application that runs on a personal computer or workstation and relies on a server to perform some operations. For example, an client is an application that enables you to send and receive . Domain Controllers. A domain controller is a computer running Windows 2000 Server that has been configured using the Active Directory Installation wizard. The Active Directory Installation wizard installs and configures components that provide Active Directory directory service to network users and computers. Domain controllers store directory data and manage user-domain interactions, including user logon processes, authentication, and directory searches. 3 3 Definition quoted from Page 20

MCSE 2003. Core exams (Networking) One Client OS Exam. Core Exams (6 Exams Required)

MCSE 2003. Core exams (Networking) One Client OS Exam. Core Exams (6 Exams Required) MCSE 2003 Microsoft Certified Systems Engineer (MCSE) candidates on the Microsoft Windows Server 2003 track are required to satisfy the following requirements: Core Exams (6 Exams Required) Four networking

More information

MCSE Objectives. Exam 70-236: TS:Exchange Server 2007, Configuring

MCSE Objectives. Exam 70-236: TS:Exchange Server 2007, Configuring MCSE Objectives Exam 70-236: TS:Exchange Server 2007, Configuring Installing and Configuring Microsoft Exchange Servers Prepare the infrastructure for Exchange installation. Prepare the servers for Exchange

More information

Managing and Maintaining a Windows Server 2003 Network Environment

Managing and Maintaining a Windows Server 2003 Network Environment Managing and maintaining a Windows Server 2003 Network Environment. AIM This course provides students with knowledge and skills needed to Manage and Maintain a Windows Server 2003 Network Environment.

More information

Creating the Conceptual Design by Gathering and Analyzing Business and Technical Requirements

Creating the Conceptual Design by Gathering and Analyzing Business and Technical Requirements Creating the Conceptual Design by Gathering and Analyzing Business and Technical Requirements Analyze the impact of Active Directory on the existing technical environment. Analyze hardware and software

More information

MICROSOFT CERTIFIED SYSTEMS ENGINEER Windows 2003 Track

MICROSOFT CERTIFIED SYSTEMS ENGINEER Windows 2003 Track MICROSOFT CERTIFIED SYSTEMS ENGINEER Windows 2003 Track In recent years Microsoft s MCSE programs has established itself as the premier computer and networking industry certification. For the Windows 2003

More information

המרכז ללימודי חוץ המכללה האקדמית ספיר. ד.נ חוף אשקלון 79165 טל'- 08-6801535 פקס- 08-6801543 בשיתוף עם מכללת הנגב ע"ש ספיר

המרכז ללימודי חוץ המכללה האקדמית ספיר. ד.נ חוף אשקלון 79165 טל'- 08-6801535 פקס- 08-6801543 בשיתוף עם מכללת הנגב עש ספיר מודולות הלימוד של מייקרוסופט הקורס מחולק ל 4 מודולות כמפורט:.1Configuring Microsoft Windows Vista Client 70-620 Installing and upgrading Windows Vista Identify hardware requirements. Perform a clean installation.

More information

Kaseya IT Automation Framework

Kaseya IT Automation Framework Kaseya Kaseya IT Automation Framework An Integrated solution designed for reducing complexity while increasing productivity for IT Professionals and Managed Service Providers. The powerful, web-based automation

More information

Georgia Tech Active Directory Policy

Georgia Tech Active Directory Policy Georgia Tech Active Directory Policy Policy No: None Rev 1.1 Last Revised: April 18, 2005 Effective Date: 02/27/2004 Last Review Date: April 2005 Next Review Date: April 2006 Status Draft Under Review

More information

Windows 2000 Security Architecture. Peter Brundrett Program Manager Windows 2000 Security Microsoft Corporation

Windows 2000 Security Architecture. Peter Brundrett Program Manager Windows 2000 Security Microsoft Corporation Windows 2000 Security Architecture Peter Brundrett Program Manager Windows 2000 Security Microsoft Corporation Topics Single Sign-on Kerberos v5 integration Active Directory security Delegation of authentication

More information

Windows Server 2003 Active Directory: Perspective

Windows Server 2003 Active Directory: Perspective Mary I. Hubley, MaryAnn Richardson Technology Overview 25 September 2003 Windows Server 2003 Active Directory: Perspective Summary The Windows Server 2003 Active Directory lies at the core of the Windows

More information

ITKwebcollege.ADMIN-Basics Fundamentals of Microsoft Windows Server

ITKwebcollege.ADMIN-Basics Fundamentals of Microsoft Windows Server ITKwebcollege.ADMIN-Basics Fundamentals of Microsoft Windows Server Inhalte Teil 01 Network Architecture Standards Network Components and Terminology Network Architecture Network Media Access Control Methods

More information

Lesson Plans Microsoft s Managing and Maintaining a Microsoft Windows Server 2003 Environment

Lesson Plans Microsoft s Managing and Maintaining a Microsoft Windows Server 2003 Environment Lesson Plans Microsoft s Managing and Maintaining a Microsoft Windows Server 2003 Environment (Exam 70-290) Table of Contents Table of Contents... 1 Course Overview... 2 Section 0-1: Introduction... 4

More information

9. Which is the command used to remove active directory from a domain controller? Answer: Dcpromo /forceremoval

9. Which is the command used to remove active directory from a domain controller? Answer: Dcpromo /forceremoval 1. What is Active Directory schema? Answer: The schema is the Active Directory component that defines all the objects and attributes that the directory service uses to store data. 2. What is global catalog

More information

MCSE SYLLABUS. Exam 70-290 : Managing and Maintaining a Microsoft Windows Server 2003:

MCSE SYLLABUS. Exam 70-290 : Managing and Maintaining a Microsoft Windows Server 2003: MCSE SYLLABUS Course Contents : Exam 70-290 : Managing and Maintaining a Microsoft Windows Server 2003: Managing Users, Computers and Groups. Configure access to shared folders. Managing and Maintaining

More information

70-640 R4: Configuring Windows Server 2008 Active Directory

70-640 R4: Configuring Windows Server 2008 Active Directory 70-640 R4: Configuring Windows Server 2008 Active Directory Course Introduction Course Introduction Chapter 01 - Installing the Active Directory Role Lesson: What is IDA? What is Active Directory Identity

More information

High Availability for Citrix XenApp

High Availability for Citrix XenApp WHITE PAPER Citrix XenApp High Availability for Citrix XenApp Enhancing XenApp Availability with NetScaler Reference Architecture www.citrix.com Contents Contents... 2 Introduction... 3 Desktop Availability...

More information

Planning and Implementing Windows Server 2008

Planning and Implementing Windows Server 2008 Planning and Implementing Windows Server 2008 Course Number: 6433A Course Length: 5 Days Course Overview This five day course is intended for IT Professionals who are interested in the knowledge and skills

More information

Introduction to Active Directory Services

Introduction to Active Directory Services Introduction to Active Directory Services Tom Brett A DIRECTORY SERVICE A directory service allow businesses to define manage, access and secure network resources including files, printers, people and

More information

Planning Domain Controller Capacity

Planning Domain Controller Capacity C H A P T E R 4 Planning Domain Controller Capacity Planning domain controller capacity helps you determine the appropriate number of domain controllers to place in each domain that is represented in a

More information

How Cisco IT Migrated to Microsoft Active Directory

How Cisco IT Migrated to Microsoft Active Directory How Cisco IT Migrated to Microsoft Active Directory Automated migration and provisioning tools reduce cost of migrating to Active Directory and simplify training and troubleshooting. Cisco IT Case Study

More information

Backup with synchronization/ replication

Backup with synchronization/ replication Backup with synchronization/ replication Peer-to-peer synchronization and replication software can augment and simplify existing data backup and retrieval systems. BY PAUL MARSALA May, 2001 According to

More information

Designing and Implementing a Server Infrastructure

Designing and Implementing a Server Infrastructure Course 20413C: Designing and Implementing a Server Infrastructure Course Details Course Outline Module 1: Planning Server Upgrade and Migration This module explains how to plan a server upgrade and migration

More information

AV-006: Installing, Administering and Configuring Windows Server 2012

AV-006: Installing, Administering and Configuring Windows Server 2012 AV-006: Installing, Administering and Configuring Windows Server 2012 Career Details Duration 105 hours Prerequisites This course requires that student meet the following prerequisites, including that

More information

Windows Server 2003 Active Directory MST 887. Course Outline

Windows Server 2003 Active Directory MST 887. Course Outline Content and/or textbook subject to change without notice. Pennsylvania College of Technology Workforce Development & Continuing Education Windows Server 2003 Active Directory MST 887 Course Outline Course

More information

COURSE 20413C: DESIGNING AND IMPLEMENTING A SERVER INFRASTRUCTURE

COURSE 20413C: DESIGNING AND IMPLEMENTING A SERVER INFRASTRUCTURE ABOUT THIS COURSE This 5 day course covers the knowledge and skills needed to provide an enterprise solution that supports manual and automated server installations in a physical and virtual environment

More information

Univention Corporate Server. Operation of a Samba domain based on Windows NT domain services

Univention Corporate Server. Operation of a Samba domain based on Windows NT domain services Univention Corporate Server Operation of a Samba domain based on Windows NT domain services 2 Table of Contents 1. Components of a Samba domain... 4 2. Installation... 5 3. Services of a Samba domain...

More information

Implementing, Managing, and Maintaining a Microsoft Windows Server 2003 Network Infrastructure

Implementing, Managing, and Maintaining a Microsoft Windows Server 2003 Network Infrastructure Question Number (ID) : 1 (jaamsp_mngnwi-025) Lisa would like to configure five of her 15 Web servers, which are running Microsoft Windows Server 2003, Web Edition, to always receive specific IP addresses

More information

Designing and Implementing a Server Infrastructure 20413C; 5 days, Instructor-led

Designing and Implementing a Server Infrastructure 20413C; 5 days, Instructor-led Designing and Implementing a Server Infrastructure 20413C; 5 days, Instructor-led Course Description Get hands-on instruction and practice planning, designing and deploying a physical and logical Windows

More information

Advanced Certificate in Networking (Microsoft) G5J9 17. Group Award Requirements

Advanced Certificate in Networking (Microsoft) G5J9 17. Group Award Requirements Advanced Certificate in Networking (Microsoft) G5J9 17 Group Award Requirements Advanced Certificate in Networking (NT4) Professional Development Award (PDA) Advanced Certificate in Networking Group Award

More information

MCSA Security + Certification Program

MCSA Security + Certification Program MCSA Security + Certification Program 12 credit hours 270 hours to complete certifications Tuition: $4500 Information technology positions are high-demand occupations that support virtually all industries.

More information

Course 20413: Designing and Implementing a Server Infrastructure

Course 20413: Designing and Implementing a Server Infrastructure Course 20413: Designing and Implementing a Server Infrastructure Overview About this course Get hands-on instruction and practice planning, designing and deploying a physical and logical Windows Server

More information

Open Directory. Apple s standards-based directory and network authentication services architecture. Features

Open Directory. Apple s standards-based directory and network authentication services architecture. Features Open Directory Apple s standards-based directory and network authentication services architecture. Features Scalable LDAP directory server OpenLDAP for providing standards-based access to centralized data

More information

Planning for Windows Server 2008 Servers

Planning for Windows Server 2008 Servers Planning for Windows Server 2008 Servers Course Number: 6430B Course Length: 3 Days Course Overview This 3-day course is intended for IT pros who are interested in the knowledge and skills necessary to

More information

Table Of Contents. - Microsoft Windows - WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS XP PROFESSIONAL...10

Table Of Contents. - Microsoft Windows - WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS XP PROFESSIONAL...10 Table Of Contents - - WINDOWS SERVER 2003 MAINTAINING AND MANAGING ENVIRONMENT...1 WINDOWS SERVER 2003 IMPLEMENTING, MANAGING & MAINTAINING...6 WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS

More information

Desingning and Implementing a Server Infrastructure

Desingning and Implementing a Server Infrastructure About this Course Desingning and Implementing a Server Get hands-on instruction and practice planning, designing and deploying a physical and logical Windows Server 2012 R2 enterprise infrastructure in

More information

MCSA Objectives. Exam 70-236: TS:Exchange Server 2007, Configuring

MCSA Objectives. Exam 70-236: TS:Exchange Server 2007, Configuring MCSA Objectives Exam 70-236: TS:Exchange Server 2007, Configuring Installing and Configuring Microsoft Exchange Servers Prepare the infrastructure for Exchange installation. Prepare the servers for Exchange

More information

Windows Server 2008 Active Directory Resource Kit

Windows Server 2008 Active Directory Resource Kit Windows Server 2008 Active Directory Resource Kit Stan Reimer, Conan Kezema, Mike Mulcare, and Byron Wright with the Microsoft Active Directory Team To learn more about this book, visit Microsoft Learning

More information

OVERVIEW OF TYPICAL WINDOWS SERVER ROLES

OVERVIEW OF TYPICAL WINDOWS SERVER ROLES OVERVIEW OF TYPICAL WINDOWS SERVER ROLES Before you start Objectives: learn about common server roles which can be used in Windows environment. Prerequisites: no prerequisites. Key terms: network, server,

More information

NETASQ SSO Agent Installation and deployment

NETASQ SSO Agent Installation and deployment NETASQ SSO Agent Installation and deployment Document version: 1.3 Reference: naentno_sso_agent Page 1 / 20 Copyright NETASQ 2013 General information 3 Principle 3 Requirements 3 Active Directory user

More information

Windows 7, Enterprise Desktop Support Technician

Windows 7, Enterprise Desktop Support Technician Course 50331D: Windows 7, Enterprise Desktop Support Technician Page 1 of 11 Windows 7, Enterprise Desktop Support Technician Course 50331D: 4 days; Instructor-Led Introduction This four-day instructor-ledcourse

More information

Network Station - Thin Client Computing - Overview

Network Station - Thin Client Computing - Overview Network Station - Thin Client Computing - Overview Overview The objective of this document is to help develop an understanding of a Server Based Computing/Thin-Client environment using MS Windows NT 4.0,

More information

Windows 7, Enterprise Desktop Support Technician Course 50331: 5 days; Instructor-led

Windows 7, Enterprise Desktop Support Technician Course 50331: 5 days; Instructor-led Lincoln Land Community College Capital City Training Center 130 West Mason Springfield, IL 62702 217-782-7436 www.llcc.edu/cctc Windows 7, Enterprise Desktop Support Technician Course 50331: 5 days; Instructor-led

More information

Designing and Implementing a Server Infrastructure

Designing and Implementing a Server Infrastructure Course 20413C: Designing and Implementing a Server Infrastructure Page 1 of 7 Designing and Implementing a Server Infrastructure Course 20413: 4 days; Instructor-Led Introduction This 4-day instructor-led

More information

MS 6419 Configuring, Managing and Maintaining Windows Server 2008-based Servers

MS 6419 Configuring, Managing and Maintaining Windows Server 2008-based Servers MS 6419 Configuring, Managing and Maintaining Windows Server 2008-based Servers Description: Days: 5 Prerequisites: This five-day instructor-led course provides students with the knowledge and skills that

More information

MCITP MCITP: Enterprise Administrator on Windows Server 2008 (5 Modules)

MCITP MCITP: Enterprise Administrator on Windows Server 2008 (5 Modules) MCITP Windows 2008 Enterprise Edition is considered as Microsoft s most reliable, scalable and high-performing server operating system. It has been designed to simplify the process of Migration from the

More information

MCSE TestPrep: Windows NT Server 4, Second Edition - 3 - Managing Resources

MCSE TestPrep: Windows NT Server 4, Second Edition - 3 - Managing Resources MCSE TestPrep: Windows NT Server 4, Second Edition - CH 3 - Managing Resources Page 1 of 36 [Figures are not included in this sample chapter] MCSE TestPrep: Windows NT Server 4, Second Edition - 3 - Managing

More information

ANNE ARUNDEL COMMUNITY COLLEGE ARNOLD, MARYLAND COURSE OUTLINE CATALOG DESCRIPTION

ANNE ARUNDEL COMMUNITY COLLEGE ARNOLD, MARYLAND COURSE OUTLINE CATALOG DESCRIPTION ANNE ARUNDEL COMMUNITY COLLEGE ARNOLD, MARYLAND COURSE OUTLINE COURSE: Windows 2003 Server COURSE NO: CSI 265 CREDIT HOURS: 3 hours of lecture weekly DEPARTMENT: CATALOG DESCRIPTION CSI 265 Windows 2003

More information

Outline SSS6425 - Configuring and Troubleshooting Windows Server 2008 Active Directory

Outline SSS6425 - Configuring and Troubleshooting Windows Server 2008 Active Directory Outline SSS6425 - Configuring and Troubleshooting Windows Server 2008 Active Directory Duration: Four consecutive Saturdays About this Course This instructor-led course provides the knowledge and skills

More information

Designing and Implementing a Server Infrastructure

Designing and Implementing a Server Infrastructure Page 1 of 7 Overview This 5-day instructor-led course provides you with the skills and knowledge needed to plan, design, and deploy a physical and logical Windows Server 2012 Active Directory Domain Services

More information

MCSE. 50 Cragwood Rd, Suite 350 South Plainfield, NJ 07080. Victoria Commons, 613 Hope Rd Building #5, Eatontown, NJ 07724

MCSE. 50 Cragwood Rd, Suite 350 South Plainfield, NJ 07080. Victoria Commons, 613 Hope Rd Building #5, Eatontown, NJ 07724 COURSE SYLLABUS MCSE Planning and Maintaining a Microsoft Windows Server 2003 Network Infrastructure (Exam 70-293) Designing a Microsoft Windows Server 2003 Active Directory and Network Infrastructure

More information

CGIAR Active Directory Design Assessment DRAFT. 18 September 2007

CGIAR Active Directory Design Assessment DRAFT. 18 September 2007 CGIAR Active Directory Design Assessment DRAFT 18 September 2007 1170 Hamilton Court Menlo Park, California 94025 www.cgnet.com Table of Contents 1. Executive Summary...3 2. Introduction...4 3. Alternative

More information

CONFIGURING ACTIVE DIRECTORY IN LIFELINE

CONFIGURING ACTIVE DIRECTORY IN LIFELINE White Paper CONFIGURING ACTIVE DIRECTORY IN LIFELINE CONTENTS Introduction 1 Audience 1 Terminology 1 Test Environment 2 Joining a Lenovo network storage device to an AD domain 3 Importing Domain Users

More information

State of Wisconsin. Active Directory (AD) Service Offering Definition (SOD)

State of Wisconsin. Active Directory (AD) Service Offering Definition (SOD) State of Wisconsin Active Directory (AD) Service Offering Definition (SOD) Document Revision History Date Version Creator Notes January 22, 2009 1.0 Troy Olson Initial Draft February 4, 2009 1.5 Trina

More information

"Charting the Course... ... to Your Success!" MOC 50331 D Windows 7 Enterprise Desktop Support Technician Course Summary

Charting the Course... ... to Your Success! MOC 50331 D Windows 7 Enterprise Desktop Support Technician Course Summary Description Course Summary This course provides students with the knowledge and skills needed to isolate, document and resolve problems on a Windows 7 desktop or laptop computer. It will also help test

More information

20413C: Designing and Implementing a Server Infrastructure

20413C: Designing and Implementing a Server Infrastructure 20413C: Designing and Implementing a Server Course Details Course Code: Duration: Notes: 20413C 5 days This course syllabus should be used to determine whether the course is appropriate for the students,

More information

Intel Entry Storage System SS4200-E Active Directory Implementation and Troubleshooting

Intel Entry Storage System SS4200-E Active Directory Implementation and Troubleshooting Intel Entry Storage System SS4200-E Active Directory Implementation and Troubleshooting 1 Active Directory Overview SS4200-E Active Directory is based on the Samba 3 implementation The SS4200-E will function

More information

Course Syllabus. Microsoft Dynamics GP Installation & Configuration. Key Data. Introduction. Audience. At Course Completion

Course Syllabus. Microsoft Dynamics GP Installation & Configuration. Key Data. Introduction. Audience. At Course Completion Course Syllabus Microsoft Dynamics GP Installation & Configuration Key Data Course Number: 8814B Number of Days: 3 Available: August, 2007 Languages: U.S. English Format: Instructor-Led Training (lecture

More information

Windows 2000 Planning at the University of Michigan

Windows 2000 Planning at the University of Michigan Windows 2000 Planning at the University of Michigan by MaryBeth Stuenkel Dave Detlefs Andrew Wilson (U-M Information Technology Division) 5/16/2000 Presented at the May 2000 Common Solutions Group meeting

More information

Designing and Implementing a Server Infrastructure

Designing and Implementing a Server Infrastructure Course Code: M20413 Vendor: Microsoft Course Overview Duration: 5 RRP: 2,025 Designing and Implementing a Server Infrastructure Overview Get hands-on instruction and practice planning, designing and deploying

More information

Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course OutlineModule 1: Introducing Active Directory Domain Services This module provides an overview

More information

The safer, easier way to help you pass any IT exams. Exam : 070-413. Designing and Implementing a Server Infrastructure.

The safer, easier way to help you pass any IT exams. Exam : 070-413. Designing and Implementing a Server Infrastructure. Exam : 070-413 Title : Designing and Implementing a Server Infrastructure Version : Demo 1 / 5 1. Topic 1, Contoso Ltd Case A Overview Contoso, Ltd., is a healthcare company in Europe that has 2,000 users.

More information

Build Your Knowledge!

Build Your Knowledge! About this Course This 5-day instructor-led course provides you with the skills and knowledge needed to plan, design, and deploy a physical and logical Windows Server 2012 Active Directory Domain Services

More information

Networking. Sixth Edition. A Beginner's Guide BRUCE HALLBERG

Networking. Sixth Edition. A Beginner's Guide BRUCE HALLBERG Networking A Beginner's Guide Sixth Edition BRUCE HALLBERG Mc Graw Hill Education New York Chicago San Francisco Athens London Madrid Mexico City Milan New Delhi Singapore Sydney Toronto Contents Acknowledgments

More information

MCTS Guide to Microsoft Windows 7. Chapter 13 Enterprise Computing

MCTS Guide to Microsoft Windows 7. Chapter 13 Enterprise Computing MCTS Guide to Microsoft Windows 7 Chapter 13 Enterprise Computing Objectives Understand Active Directory Use Group Policy to control Windows 7 Control device installation with Group Policy settings Plan

More information

Windows 2000 Deployment Technical Challenges at the University of Colorado at Boulder

Windows 2000 Deployment Technical Challenges at the University of Colorado at Boulder Windows 2000 Deployment Technical Challenges at the Brad Judy Information Technology Services Boulder, CO 80309-0455 (303) 492-4866 Brad.Judy@colorado.edu Al Roberts Information Technology Services Boulder,

More information

MCSA/MCITP: Enterprise Windows Server 2008 Course 9952; 14 Days, Instructor-led

MCSA/MCITP: Enterprise Windows Server 2008 Course 9952; 14 Days, Instructor-led MCSA/MCITP: Enterprise Windows Server 2008 Course 9952; 14 Days, Instructor-led Course Description Whether you are looking to learn new technology, gain Server 2008 certification, or simply improve your

More information

VNLINFOTECH JOIN US & MAKE YOUR FUTURE BRIGHT. mcsa (70-413) Microsoft certified system administrator. (designing & implementing server infrasturcure)

VNLINFOTECH JOIN US & MAKE YOUR FUTURE BRIGHT. mcsa (70-413) Microsoft certified system administrator. (designing & implementing server infrasturcure) VNLINFOTECH JOIN US & MAKE YOUR FUTURE BRIGHT mcsa (70-413) Microsoft certified system administrator (designing & implementing server infrasturcure) www.vnlinfotech.com MODULE 1 : Considerations for Upgrades

More information

Advanced Diploma In Hardware, Networking & Server Configuration

Advanced Diploma In Hardware, Networking & Server Configuration Advanced Diploma In Hardware, Networking & Server Configuration Who should do this course? This course is meant for those persons who have a dream of getting job based on Computer Hardware, Networking

More information

MOC 6436A: Designing Active Directory Infrastructure and Services in Windows Server 2008

MOC 6436A: Designing Active Directory Infrastructure and Services in Windows Server 2008 MOC 6436A: Designing Active Directory Infrastructure and Services in Windows Server 2008 Course Number: 6436A Course Length: 5 Days Course Overview At the end of this five-day course, students will learn

More information

WINDOWS 2000 Training Division, NIC

WINDOWS 2000 Training Division, NIC WINDOWS 2000 Active TE Directory Services WINDOWS 2000 Training Division, NIC Active Directory Stores information about objects on the network and makes this information easy for administrators and users

More information

Configuring Windows Server 2008 Active Directory

Configuring Windows Server 2008 Active Directory Configuring Windows Server 2008 Active Directory Course Number: 70-640 Certification Exam This course is preparation for the Microsoft Technical Specialist (TS) exam, Exam 70-640: TS: Windows Server 2008

More information

Course Outline. Course 6419 : Configuring, Managing and Maintaining Windows Server 2008-based Servers. Duration: 5 Days

Course Outline. Course 6419 : Configuring, Managing and Maintaining Windows Server 2008-based Servers. Duration: 5 Days Course 6419 : Configuring, Managing and Maintaining Windows Server 2008-based Servers Duration: 5 Days What you will learn This five-day instructor-led course provides students with the knowledge and skills

More information

Use of The Information Services Active Directory Service (AD) Code of Practice

Use of The Information Services Active Directory Service (AD) Code of Practice Use of The Information Services Active Directory Service (AD) Code of Practice Introduction This code of practice is intended to support the Information Security Policy of the University and should be

More information

COURSE OUTLINE MOC 20413: DESIGNING AND IMPLEMENTING A SERVER INFRASTRUCTURE

COURSE OUTLINE MOC 20413: DESIGNING AND IMPLEMENTING A SERVER INFRASTRUCTURE COURSE OUTLINE MOC 20413: DESIGNING AND IMPLEMENTING A SERVER INFRASTRUCTURE MODULE 1: PLANNING SERVER UPGRADE AND MIGRATION This module explains how to plan a server upgrade and migration strategy. Considerations

More information

Outline SSS6422 - Microsoft Windows Server 2008 Hyper-V Virtualization

Outline SSS6422 - Microsoft Windows Server 2008 Hyper-V Virtualization Outline SSS6422 - Microsoft Windows Server 2008 Hyper-V Virtualization Duration: Three consecutive Saturdays About this Course This instructor led course teaches students how to implement and manage Windows

More information

Active Directory Monitoring With PATROL

Active Directory Monitoring With PATROL Active Directory Monitoring With PATROL Contents What is Active Directory?...1 Why Monitor?...1 Active Directory and PATROL...2 Critical Active Directory Components to Monitor...3 Address Book...3 Domain

More information

Active Directory Restructuring Recommendations

Active Directory Restructuring Recommendations Active Directory Restructuring Recommendations Version 2.0 - Final September 7, 2004 Authored By: Jenn Goth Microsoft Services jgoth@microsoft.com Contributors: Brian Redmond Microsoft Services briar@microsoft.com

More information

Authentication: Password Madness

Authentication: Password Madness Authentication: Password Madness MSIT 458: Information Security Group Presentation The Locals Password Resets United Airlines = 83,000 employees Over 13,000 password reset requests each month through the

More information

Course Description. Course Audience. Course Outline. Course Page - Page 1 of 12

Course Description. Course Audience. Course Outline. Course Page - Page 1 of 12 Course Page - Page 1 of 12 Windows 7 Enterprise Desktop Support Technician M-50331 Length: 5 days Price: $2,795.00 Course Description This five-day instructor-led course provides students with the knowledge

More information

Restructuring Active Directory Domains Within a Forest

Restructuring Active Directory Domains Within a Forest C H A P T E R 1 2 Restructuring Active Directory Domains Within a Forest Restructuring Active Directory directory service domains within a forest with the goal of reducing the number of domains allows

More information

Designing and Implementing a Server Infrastructure

Designing and Implementing a Server Infrastructure Course Duration: 5 days Overview: Get hands-on instruction and practice planning, designing and deploying a physical and logical Windows Server 2012 R2 enterprise infrastructure in this 5-day Microsoft

More information

Implementing HIPAA Compliance with ScriptLogic

Implementing HIPAA Compliance with ScriptLogic Implementing HIPAA Compliance with ScriptLogic A ScriptLogic Product Positioning Paper By Nick Cavalancia 1.800.424.9411 www.scriptlogic.com Table of Contents INTRODUCTION... 3 HIPAA BACKGROUND... 3 ADMINISTRATIVE

More information

MOC 20413C: Designing and Implementing a Server Infrastructure

MOC 20413C: Designing and Implementing a Server Infrastructure MOC 20413C: Designing and Implementing a Server Infrastructure Course Overview This course provides students with the knowledge and skills to provide an enterprise solution that supports manual and automated

More information

Client Server Networks

Client Server Networks Name: Date: Quiz 3: Load 2008 Server, LAN Setup, Driver Load, Windows Update, Windows Defender, Active Directory, Organizational Units, Groups, Password and Lockout Polices, Joining a Domain, Wireless

More information

Microsoft 20533 - Implementing Microsoft Azure Infrastructure Solutions

Microsoft 20533 - Implementing Microsoft Azure Infrastructure Solutions 1800 ULEARN (853 276) www.ddls.com.au Microsoft 20533 - Implementing Microsoft Azure Infrastructure Solutions Length 5 days Price $4389.00 (inc GST) Version C Overview This course is intended for IT professionals

More information

70-417: Upgrading Your Skills to MCSA Windows Server 2012

70-417: Upgrading Your Skills to MCSA Windows Server 2012 70-417: Upgrading Your Skills to MCSA Windows Server 2012 Course Overview This course prepares students to demonstrate your real-world knowledge of Windows Server 2012 core infrastructure services. Exam

More information

Configuring, Managing and Maintaining Windows Server 2008-based Servers

Configuring, Managing and Maintaining Windows Server 2008-based Servers Course 6419B: Configuring, Managing and Maintaining Windows Server 2008-based Servers OVERVIEW About this Course This five-day instructor-led course provides students with the knowledge and skills that

More information

Forests, trees, and domains

Forests, trees, and domains Active Directory is a directory service used to store information about the network resources across a. An Active Directory (AD) structure is a hierarchical framework of objects. The objects fall into

More information

INUVIKA OVD VIRTUAL DESKTOP ENTERPRISE

INUVIKA OVD VIRTUAL DESKTOP ENTERPRISE INUVIKA OVD VIRTUAL DESKTOP ENTERPRISE MICROSOFT ACTIVE DIRECTORY INTEGRATION Agostinho Tavares Version 1.0 Published 06/05/2015 This document describes how Inuvika OVD 1.0 can be integrated with Microsoft

More information

Windows 7, Enterprise Desktop Support Technician

Windows 7, Enterprise Desktop Support Technician Windows 7, Enterprise Desktop Support Technician Course Number: 70-685 Certification Exam This course is preparation for the Microsoft Certified IT Professional (MCITP) Exam, Exam 70-685: Pro: Windows

More information

Designing and Implementing a Server Infrastructure

Designing and Implementing a Server Infrastructure 3 Riverchase Office Plaza Hoover, Alabama 35244 Phone: 205.989.4944 Fax: 855.317.2187 E-Mail: rwhitney@discoveritt.com Web: www.discoveritt.com Course 20413B: Designing and Implementing a Server Infrastructure

More information

Microsoft Premier Deployment. Office 365 Service Description

Microsoft Premier Deployment. Office 365 Service Description Microsoft Premier Deployment Office 365 Service The information contained in this document represents the current view of Microsoft Corporation on the issues discussed as of the date of publication and

More information

COMPLETE COMPUTING, INC.

COMPLETE COMPUTING, INC. 6425: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Five days; Instructor-Led Introduction This five-day instructor-led course provides to teach Active Directory

More information

Step-by-Step Guide to Setup Instant Messaging (IM) Workspace Datasheet

Step-by-Step Guide to Setup Instant Messaging (IM) Workspace Datasheet Step-by-Step Guide to Setup Instant Messaging (IM) Workspace Datasheet CONTENTS Installation System requirements SQL Server setup Setting up user accounts Authentication mode Account options Import from

More information

Designing Windows Server 2008 Active Directory Infrastructure and Services Course 6436B; 5 Days, Instructor-led

Designing Windows Server 2008 Active Directory Infrastructure and Services Course 6436B; 5 Days, Instructor-led Designing Windows Server 2008 Active Directory Infrastructure and Services Course 6436B; 5 Days, Instructor-led Course Description During this five-day course, students will learn how to design an Active

More information

VMware vsphere Data Protection Evaluation Guide REVISED APRIL 2015

VMware vsphere Data Protection Evaluation Guide REVISED APRIL 2015 VMware vsphere Data Protection REVISED APRIL 2015 Table of Contents Introduction.... 3 Features and Benefits of vsphere Data Protection... 3 Requirements.... 4 Evaluation Workflow... 5 Overview.... 5 Evaluation

More information

MICROSOFT WINDOWS SERVER8 ADMINISTRATION

MICROSOFT WINDOWS SERVER8 ADMINISTRATION MICROSOFT WINDOWS SERVER8 ADMINISTRATION ESSENTIALS Tom Carpenter WILEY John Wiley & Sons, Inc. Contents Introduction xix Chapter 1 Windows Server Overview 1 Introducing Servers 1 Understanding Server

More information

Course 6419B: Configuring, Managing and Maintaining Windows Server 2008-based Servers

Course 6419B: Configuring, Managing and Maintaining Windows Server 2008-based Servers Course 6419B: Configuring, Managing and Maintaining Windows Server 2008-based Servers Length: Delivery Method: 5 Days Instructor-led (classroom) About this Course This five-day instructor-led course provides

More information

Updating Your Windows Server 2003 Technology Skills to Windows Server 2008

Updating Your Windows Server 2003 Technology Skills to Windows Server 2008 Skills to 2008 About this Course This five-day instructor-led course teaches the features and technologies of 2008 and 2008 R2 to IT professionals who have specialist skills in working with 2003 technologies.

More information