Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Windows Server 2022: Security Management

via Pluralsight

Overview

This course will teach you how to securely deploy Windows Server 2022 and utilize its many security features.

When it comes to deploying security protections of modern operating systems, it can become daunting as you try to wrap your head around the various protections and how they should be deployed. This course is aimed at security admins who are looking at deploying Windows Server 2022 security protections correctly and using best practices that are published by Microsoft. In this course, Windows Server 2022: Security Management, you’ll learn to fully deploy Windows Server 2022 and securely and reduce its attack surface by making use of the security capabilities that are available. First, you’ll explore the various security capabilities that exist within Windows Server 2022. Next, you’ll discover how to securely manage and implement Window Server 2022. Finally, you’ll learn how to configure the security features of Windows Server 2022 along with making use of baselines that are constantly maintained by Microsoft. When you’re finished with this course, you’ll have the skills and knowledge of Windows Server 2022 needed to fully deploy, manage, and secure the operating system.

Taught by

Rishalin Pillay

Reviews

Start your review of Windows Server 2022: Security Management

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.