Copyright line. Configuring Server Roles in Windows 2008 Exam Objectives New Roles in 2008 New Roles in 2008 Read-Only Domain Controllers (RODCs) Read-Only.

Slides:



Advertisements
Similar presentations
What’s New in Windows Server 2008 AD?
Advertisements

Windows® Deployment Services
Ljubomir Ivaniš CPU d.o.o.
Core identity scenarios Federation and synchronization 2 3 Identity management overview 1 Additional features 4.
Lesson 16: Configuring Domain Controllers
Deploying Servers Installing Windows Server 2008
1 Week #1 Objectives Review clients, servers, and Windows network models Differentiate among the editions of Server 2008 Discuss the new Windows Server.
Understanding Active Directory
Chapter 9 Chapter 9: Managing Groups, Folders, Files, and Object Security.
3.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 3: Introducing Active Directory.
Security and Policy Enforcement Mark Gibson Dave Northey
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 1: Introduction to Windows Server 2003.
Hands-On Microsoft Windows Server 2003 Administration Chapter 3 Administering Active Directory.
Chapter 4 Introduction to Active Directory and Account Management
7.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 7: Introducing Group Accounts.
3.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 3: Introducing Active Directory.
Understanding Active Directory
Installing a New Windows Server 2008 Domain Controller in a New Windows Server 2008 R2.
Understanding Active Directory
Hands-On Microsoft Windows Server 2008
Virtual techdays INDIA │ august 2010 Secure Collaboration: All You Need to Know about Extending Active Directory Rights Management Services (AD RMS)
Module 1: Installing Active Directory Domain Services
Module 1: Installing Active Directory Domain Services
Overview of Active Directory Domain Services Lesson 1.
(ITI310) SESSIONS : Active Directory By Eng. BASSEM ALSAID.
Chapter 12: Additional Active Directory Server Roles
11 REVIEWING MICROSOFT ACTIVE DIRECTORY CONCEPTS Chapter 1.
Module 1 Introduction to Managing Microsoft® Windows Server® 2008 Environment.
Windows Server 2008 Chapter 4 Last Update
MCTS Guide to Configuring Microsoft Windows Server 2008 Active Directory Chapter 3: Introducing Active Directory.
Module 10: Designing an AD RMS Infrastructure in Windows Server 2008.
(ITI310) By Eng. BASSEM ALSAID SESSIONS
8.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 8: Introducing Computer Accounts.
Verify Hardware Requirements Install Windows Server 2008 R2 Configure Active Directory Install SQL Server 2008 Install SharePoint Server 2010 Configure.
Hands-On Microsoft Windows Server Security Enhancements in Windows Server 2008 Windows Server 2008 was created to emphasize security –Reduced attack.
Module 6: Designing Active Directory Security in Windows Server 2008.
Module 9: Active Directory Domain Services. Overview Describe new features in AD DS List manageability and reliability enhancements in AD DS.
Securing AD DS Module A 3: Securing AD DS
Maintaining Active Directory Domain Services
MCSE Guide to Microsoft Exchange Server 2003 Administration Chapter Two Installing and Configuring Exchange Server 2003.
Module 11: Read-Only Domain Controllers. Overview Describe the Read-Only Domain Controllers role Use Read-Only Domain Controllers.
 Identify Active Directory functions and Benefits.  Identify the major components that make up an Active Directory structure.  Identify how DNS relates.
Chapter 10 Chapter 10: Managing the Distributed File System, Disk Quotas, and Software Installation.
Introduction to Active Directory Domain Services
Module 7 Planning and Deploying Messaging Compliance.
Module 1: Implementing Active Directory ® Domain Services.
Get identities to the cloud Mix on-premises and cloud identity for improved PC, mobile, and web productivity Cloud identities help you run your business.
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
Module 7: Implementing Security Using Group Policy.
Module 3 Planning for Active Directory®
Chapter 4- Part3. 2 Implementing User Profiles A local user profile is automatically created at the local computer when you log on with an account for.
1 Chapter 13: RADIUS in Remote Access Designs Designs That Include RADIUS Essential RADIUS Design Concepts Data Protection in RADIUS Designs RADIUS Design.
Module 10: Identity and Access Services in Windows Server 2008 Active Directory.
Module 8 Implementing Security Using Group Policy.
BE-com.eu Brussel, 26 april 2016 EXCHANGE 2010 HYBRID (IN THE EXCHANGE 2016 WORLD)
1 BCS 4 th Semester. Step 1: Download SQL Server 2005 Express Edition Version Feature SQL Server 2005 Express Edition SP1 SQL Server 2005 Express Edition.
Active Directory Domain Services (AD DS). Identity and Access (IDA) – An IDA infrastructure should: Store information about users, groups, computers and.
QUESTION 1: Your role of Network Administrator at ABC.com includes the management of the Active Directory Domain Services (AD DS) domain named ABC.com.
Overview of Active Directory Domain Services Lesson 1.
Configuring Encryption and Advanced Auditing
Basharat Institute of Higher Education
Assignment # 8.
Implementing Active Directory Domain Services
Overview of Active Directory Domain Services
(ITI310) SESSIONS 6-7-8: Active Directory.
Objectives Differentiate between the different editions of Windows Server 2003 Explain Windows Server 2003 network models and server roles Identify concepts.
MCSA VCE
Unit 3 NT1330 Client-Server Networking II Date: 1/6/2016
Network Administration
Presentation transcript:

Copyright line. Configuring Server Roles in Windows 2008 Exam Objectives New Roles in 2008 New Roles in 2008 Read-Only Domain Controllers (RODCs) Read-Only Domain Controllers (RODCs) Active Directory Lightweight Directory Service (LDS) Active Directory Lightweight Directory Service (LDS) Active Directory Rights Management Service (RMS) Active Directory Rights Management Service (RMS) Active Directory Federation Services (ADFS) Active Directory Federation Services (ADFS)

Copyright line. Slide 2 New Roles in 2008 With the release of Windows Server 2008, an Active Directory domain controller can be deployed in several new ways. With the release of Windows Server 2008, an Active Directory domain controller can be deployed in several new ways. Server Manager is a single solution that is used as a single source for managing identity and system information. Server Manager is a single solution that is used as a single source for managing identity and system information. Server Manager is enabled by default when a Windows 2008 server is installed. Server Manager is enabled by default when a Windows 2008 server is installed. Server Core is a minimal server installation option for Windows Server 2008 that contains a subset of executable files, as well as five server roles. Server Core is a minimal server installation option for Windows Server 2008 that contains a subset of executable files, as well as five server roles.

Copyright line. Slide 3 Read-Only Domain Controllers RODC holds all of the Active Directory Domain Services (AD DS) objects and attributes that a writable domain controller holds, with the exception of account passwords. RODC holds all of the Active Directory Domain Services (AD DS) objects and attributes that a writable domain controller holds, with the exception of account passwords. Unidirectional replication prevents RODCs from replicating information to a writable domain controller. Unidirectional replication prevents RODCs from replicating information to a writable domain controller. The installation of read-only domain controllers can be delegated to other users. The installation of read-only domain controllers can be delegated to other users.

Copyright line. Slide 4 Active Directory Lightweight Directory Service Active Directory Lightweight Director Service is a slimmed-down version of AD. Active Directory Lightweight Director Service is a slimmed-down version of AD. LDS is used when directory-aware applications need directory services, but there is no need for the overhead of a complete forest or domain structure. LDS is used when directory-aware applications need directory services, but there is no need for the overhead of a complete forest or domain structure. LDS has many new features over ADAM, including Auditing, Server Core Support, Support for Active Directory Sites and Services, and a Database Mounting Tool. LDS has many new features over ADAM, including Auditing, Server Core Support, Support for Active Directory Sites and Services, and a Database Mounting Tool.

Copyright line. Slide 5 Active Directory Rights Management Services RMS does require a Client Access License. RMS does require a Client Access License. The three main functions of AD RMS are creating rights-protected files and templates, licensing rights-protected information, and acquiring licenses to decrypt rights-protected content and apply usage policies. The three main functions of AD RMS are creating rights-protected files and templates, licensing rights-protected information, and acquiring licenses to decrypt rights-protected content and apply usage policies. The three new features of AD RMS are delegation of roles, integration with Federation Services, and self-enrollment. The three new features of AD RMS are delegation of roles, integration with Federation Services, and self-enrollment.

Copyright line. Slide 6 Active Directory Federation Services Federation Services were first available in Windows Server 2003 R2. Federation Services were first available in Windows Server 2003 R2. Federation Services provides an identity management solution that interoperates with WS-* Web Services Architecture-enabled security products. Federation Services provides an identity management solution that interoperates with WS-* Web Services Architecture-enabled security products. WS-Federation Passive Requestor Profile (WS-F PRP) also makes it possible for federation to work with solutions that do not use the Microsoft standard of identity management. WS-Federation Passive Requestor Profile (WS-F PRP) also makes it possible for federation to work with solutions that do not use the Microsoft standard of identity management. The WS-Federation specification defines an integrated model for federating identity, authentication, and authorization across different trust realms and protocols. The WS-Federation specification defines an integrated model for federating identity, authentication, and authorization across different trust realms and protocols. WS-Federation Passive Requestor Profile was created in conjunction between IBM, BEA Systems, Microsoft, VeriSign, and RSA Security. WS-Federation Passive Requestor Profile was created in conjunction between IBM, BEA Systems, Microsoft, VeriSign, and RSA Security.

Copyright line. Slide 7 FAQ Q:Can an RODC replicate to another RODC? Q:Can an RODC replicate to another RODC? A:No. RODCs can only replicate with full domain controllers. This is a feature of the RODC, which is meant to beas the name impliesa read-only server. Since neither RODC would have write capabilities in this example, it would be pointless to have them replicate to one another. A:No. RODCs can only replicate with full domain controllers. This is a feature of the RODC, which is meant to beas the name impliesa read-only server. Since neither RODC would have write capabilities in this example, it would be pointless to have them replicate to one another.

Copyright line. Slide 8 FAQ Q:Can I federate with a Windows Server 2003 R2 forest? Q:Can I federate with a Windows Server 2003 R2 forest? A:Yes, you can, but keep in mind that they will not have all of the same functionality. Federation was introduced in Windows Server 2003 R2 to allow IT organizations to take advantage of the basics of federation. However, features such as integration with other applications like AD RMS and Office Sharepoint Server 2007 are not available. A:Yes, you can, but keep in mind that they will not have all of the same functionality. Federation was introduced in Windows Server 2003 R2 to allow IT organizations to take advantage of the basics of federation. However, features such as integration with other applications like AD RMS and Office Sharepoint Server 2007 are not available.

Copyright line. Slide 9 FAQ Q:Can an RODC exist in a mixed-mode (Windows 2003 and Windows 2008) domain? Q:Can an RODC exist in a mixed-mode (Windows 2003 and Windows 2008) domain? A:Yes, but you must run adprep with the proper switches in order for it to succeed. If the domain is not prepped for this new Windows Server 2008 role, the RODC installation will fail almost immediately. adprep is required to add the appropriate schema modifications for RODC. A:Yes, but you must run adprep with the proper switches in order for it to succeed. If the domain is not prepped for this new Windows Server 2008 role, the RODC installation will fail almost immediately. adprep is required to add the appropriate schema modifications for RODC.

Copyright line. Slide 10 FAQ Q:LDS sounds pretty cool. Can I just run that for my AD environment? Q:LDS sounds pretty cool. Can I just run that for my AD environment? A:The short answer is yes, but if you are running AD internally, you would probably want the full functionality of Domain Services. LDS is meant for smaller environments, such as a DMZ, where additional functionalityin particular, managementis not a requirement. A:The short answer is yes, but if you are running AD internally, you would probably want the full functionality of Domain Services. LDS is meant for smaller environments, such as a DMZ, where additional functionalityin particular, managementis not a requirement.

Copyright line. Slide 11 FAQ Q:Does Rights Management work with mobile devices? Q:Does Rights Management work with mobile devices? A:Yes, there is a mobile module for Rights Management Services. However, only Windows Mobile devices are supported with Rights Management. Check with your wireless vendor or mobile manufacturer for support and availability on particular models. A:Yes, there is a mobile module for Rights Management Services. However, only Windows Mobile devices are supported with Rights Management. Check with your wireless vendor or mobile manufacturer for support and availability on particular models.

Copyright line. Slide 12 FAQ Q:Ive heard that Server Core is only supported in 64-bit edition. Is that true? Q:Ive heard that Server Core is only supported in 64-bit edition. Is that true? A:No. Server Core works in both 32-bit and 64-bit editions, Hyper-V (virtualization) only runs on 64-bit. It should be noted that as of the writing of this book, Windows Server 2008 is expected to be the final 32-bit server operating system released by Microsoft. A:No. Server Core works in both 32-bit and 64-bit editions, Hyper-V (virtualization) only runs on 64-bit. It should be noted that as of the writing of this book, Windows Server 2008 is expected to be the final 32-bit server operating system released by Microsoft.

Copyright line. Slide 13 FAQ Q:Do I have to use Server Manager for role deployment? Q:Do I have to use Server Manager for role deployment? A:No. You can also use scripting tools to deploy roles. Also, depending on the role, role bits (the actual files that make up the role) can sometimes be added automatically. For example, if you forget to add the Directory Services role prior to running dcpromo.exe, dcpromo will add the role for you. However, this is not the case with all roles. A:No. You can also use scripting tools to deploy roles. Also, depending on the role, role bits (the actual files that make up the role) can sometimes be added automatically. For example, if you forget to add the Directory Services role prior to running dcpromo.exe, dcpromo will add the role for you. However, this is not the case with all roles.

Copyright line. Slide 14 Test Day Tip It is possible to stage an RODC and delegate rights to complete an RODC installation to a user or group. In order to do this, you must first create an account in Active Directory for the RODC in Active Directory Users and Computers. Once inside of ADU&C, you must right-click the Domain Controllers OU container, and select Pre-create Read-Only Domain Controller Account. From here, you can set the alternate credential for a user who can then finish the installation. On the server itself, the user must type dcpromo /UseExistingAccount:Attach in order to complete the process.