Windows Server 2022 & Powershell All-in-One For Dummies. Sara Perrott. Читать онлайн. Newlib. NEWLIB.NET

Автор: Sara Perrott
Издательство: John Wiley & Sons Limited
Серия:
Жанр произведения: Зарубежная компьютерная литература
Год издания: 0
isbn: 9781119867838
Скачать книгу
are available in the Command Prompt.FIGURE 7-7: Displaying environmental variables and their current settings is ea...FIGURE 7-8: The view after creating a new environment variable.FIGURE 7-9: Using the PowerShell Help to get more information on the Get-Comman...FIGURE 7-10: Using the help command in Windows PowerShell.

      18 Book 4 Chapter 1FIGURE 1-1: The Network and Sharing Center in Windows Server 2022.FIGURE 1-2: Getting to the network adapter properties screen.FIGURE 1-3: Troubleshooting your Internet connection with the built-in troubles...FIGURE 1-4: The Status screen in the Network & Internet section of Settings.FIGURE 1-5: The Ethernet screen in the Network & Internet section of Settings.FIGURE 1-6: The Firewall & Network Protection screen in the Network & Internet ...FIGURE 1-7: The VPN screen in the Network & Internet section of Settings.FIGURE 1-8: The Proxy screen in the Network & Internet section of Settings.FIGURE 1-9: Selecting which network protocol you want to work with in the adapt...FIGURE 1-10: Statically set IP and DNS server settings are common on servers se...FIGURE 1-11: The Advanced TCP/IP Settings dialog box lets you perform more adva...FIGURE 1-12: Selecting the replication scope for the new zone is important; in ...FIGURE 1-13: The legal.sometestorg.com zone provides a separate administrative ...

      19 Book 4 Chapter 2FIGURE 2-1: Working with the properties of a network adapter.FIGURE 2-2: The Properties dialog box for the network adapter allows you to cha...FIGURE 2-3: Setting up a proxy script for Internet access on a Windows server.FIGURE 2-4: Configuring a dial-up connection in Windows Server 2022 is simple i...FIGURE 2-5: Setting up a VPN for remote access with the built-in Windows VPN cl...FIGURE 2-6: IPv4 properties are set through the network adapter Properties dial...FIGURE 2-7: IPv6 properties are set through the network adapter Properties dial...FIGURE 2-8: It’s simple to install clients, services, and protocols like the Re...

      20 Book 4 Chapter 3FIGURE 3-1: Selecting Remote Desktop Services is a departure from the usual ste...FIGURE 3-2: Installing the RDS role on a single server via the Quick Start inst...FIGURE 3-3: Setting up a user’s profile to take full advantage of the RDS funct...FIGURE 3-4: Adding a non-Windows program to the list of RemoteApp programs avai...FIGURE 3-5: The logon screen for RD Web Access is simple and elegant.FIGURE 3-6: When you select an application in the RD Web Access console, a remo...FIGURE 3-7: Click the plus sign to install the RD Licensing role.FIGURE 3-8: The Settings tab is where the bulk of the configuration happens for...FIGURE 3-9: A network policy allowing traffic needs to have the lower processin...FIGURE 3-10: You can test basic connectivity with just a few parameters added t...

      21 Book 4 Chapter 4FIGURE 4-1: The Windows Network Diagnostics screen is a wizard that helps you d...FIGURE 4-2: The Additional Troubleshooters link contains many troubleshooting t...FIGURE 4-3: Windows Network Diagnostics can diagnose many issues, including dis...FIGURE 4-4: The ping utility gives you a simple readout and can point out an is...FIGURE 4-5: Event Viewer can show you when Windows Firewall has blocked an inco...

      22 Book 5 Chapter 1FIGURE 1-1: The CIA triad is one of the most basic concepts in information secu...FIGURE 1-2: Discretionary access control lists can be used to determine who sho...FIGURE 1-3: Using an SACL to audit privileged access to a folder is simple.FIGURE 1-4: You can use Group Policy to set your SACLs so that you can apply th...FIGURE 1-5: You can set permissions very granularly with the Security tab in th...FIGURE 1-6: Share permissions allow you to grant Full Control, Change, or Read ...FIGURE 1-7: Checking the effective permissions of a user account is a great way...FIGURE 1-8: The Local Security Policy screen allows you to set local security s...FIGURE 1-9: The Virus & Threat Protection dashboard offers a full-featured anti...FIGURE 1-10: Changing the firewall settings from Firewall & Network Protection ...FIGURE 1-11: App & Browser Control gives you the ability to protect yourself ag...FIGURE 1-12: Exploit Protection provides several more advanced mechanisms to pr...FIGURE 1-13: The Hypervisor Control Integrity feature is shown under Core Isola...

      23 Book 5 Chapter 2FIGURE 2-1: Share permissions are pretty open in this example. Everyone has ful...FIGURE 2-2: Here, NTFS permissions set on the Security tab are more restrictive...FIGURE 2-3: The Effective Access tab shows you what a user or group actually ha...FIGURE 2-4: Sharing a storage device follows similar steps to sharing a folder.FIGURE 2-5: Configuring the AD FS role after installation.FIGURE 2-6: Review your AD FS settings before completing the configuration.FIGURE 2-7: After AD RMS is installed, you need to configure it.FIGURE 2-8: You can manage AD RMS from the console available through Server Man...FIGURE 2-9: Creating the Rights Policy Template defines what you want to apply ...FIGURE 2-10: Ensuring that a user can view but do nothing else is simple with A...FIGURE 2-11: Creating the folders and the shares is simple through Windows Powe...FIGURE 2-12: When the share is created, you need to point AD RMS to where you w...FIGURE 2-13: The Protect Document button allows you to select an RMS template t...

      24 Book 5 Chapter 3FIGURE 3-1: The familiar User Account Control window protects your system from ...FIGURE 3-2: Turning off User Account Control in User Accounts is simple, but it...FIGURE 3-3: Choosing Never Notify disables UAC for the logged-in user.FIGURE 3-4: The Local Security Policy allows for more granular configuration of...FIGURE 3-5: Credential Manager allows you to manage your network passwords from...FIGURE 3-6: Enabling Credential Guard with Group Policy is the simplest and fas...FIGURE 3-7: With the two keys set that enable virtualization-based security, yo...FIGURE 3-8: The Startup and Recovery dialog box allows you to set the startup a...FIGURE 3-9: To access Startup and Recovery, you need to select Advanced System ...FIGURE 3-10: Modifying cipher suites is relatively simple with the Local Group ...FIGURE 3-11: Disabling TLS 1.1 in the Registry can be done with a new DWORD val...

      25 Book 5 Chapter 4FIGURE 4-1: Windows Defender Firewall settings are available through the Window...FIGURE 4-2: Each Windows Defender Firewall profile can be disabled individually...FIGURE 4-3: The Advanced Settings screen of the Windows Defender Firewall allow...FIGURE 4-4: Profiles can be changed from the default behavior in the Properties...FIGURE 4-5: Enabling prebuilt rules can be done from the main screen.FIGURE 4-6: The custom rule created for MySQL will allow inbound TCP/3306 traff...FIGURE 4-7: There are many more protocols available through this tab than there...FIGURE 4-8: You can set primary and secondary authentication options for both c...FIGURE 4-9: The SA between my two systems connected automatically after the con...

      26 Book 5 Chapter 5FIGURE 5-1: Symmetric cryptography uses one key to encrypt and decrypt data.FIGURE 5-2: Asymmetric cryptography uses two mathematically linked keys to encr...FIGURE 5-3: The User certificate template is good for EFS, secure email, and cl...FIGURE 5-4: The Computer template provides client and server authentication.

      27 Book 5 Chapter 6FIGURE 6-1: After AD CS has been installed, it needs to be configured.FIGURE 6-2: You can’t change this selection later, without reinstalling AD CS.FIGURE 6-3: The Cryptography for CA screen allows you to set important security...FIGURE 6-4: The newly created root certificate file and the CRL need to be copi...FIGURE 6-5: Selecting the root CA, assuming the root CA is an enterprise CA, to...FIGURE 6-6: The Microsoft Management Console (MMC) gives you lots of configurat...FIGURE 6-7: Requesting a certificate within the MMC starts when you select the ...FIGURE 6-8: You’re presented with the certificate templates that you have permi...FIGURE 6-9: The Web Enrollment page for certificates is simple and easy to use.FIGURE 6-10: The OCSP Response Signing template is needed to set up the revocat...FIGURE 6-11: Setting the OCSP Revocation Configuration requires the OCSP Respon...FIGURE 6-12: The last part of setting up auto-enrollment is to set Group Policy...

      28 Book 5 Chapter 7FIGURE 7-1: You can enable DNSSEC on a zone by selecting Sign the Zone located ...FIGURE 7-2: Creating the KSK is simple — you can safely accept the defaults.FIGURE 7-3: Considering that the DS record is responsible for the transfer of t...FIGURE 7-4: After the zone is signed, the special DNSSEC record types will show...FIGURE 7-5: Creating a Name Resolution Policy from within Group Policy is the s...FIGURE 7-6: You need to generate the TLSA record before you can use it.FIGURE 7-7: The page generated the TLSA record and now you can install it.FIGURE 7-8: Verifying that the TLSA record was created properly is important.FIGURE 7-9: You have several encryption options for DNS traffic.FIGURE 7-10: The new DoH feature can be configured via Group Policy.

      29 Book 6 Chapter 1FIGURE 1-1: Each row returned in the Get-Service command is an object.FIGURE 1-2: Using the pipeline allows you to send the output of one command to ...FIGURE 1-3: Using the dollar sign tells the system you're working with a variab...FIGURE 1-4: You can