ODBIERZ TWÓJ BONUS :: »

    Windows Server 2016 Security, Certificates, and Remote Access Cookbook. Recipe-based guide for security, networking and PKI in Windows Server 2016

    (ebook) (audiobook) (audiobook) Język publikacji: angielski
    Windows Server 2016 Security, Certificates, and Remote Access Cookbook. Recipe-based guide for security, networking and PKI in Windows Server 2016 Jordan Krause - okładka ebooka

    Windows Server 2016 Security, Certificates, and Remote Access Cookbook. Recipe-based guide for security, networking and PKI in Windows Server 2016 Jordan Krause - okładka ebooka

    Windows Server 2016 Security, Certificates, and Remote Access Cookbook. Recipe-based guide for security, networking and PKI in Windows Server 2016 Jordan Krause - okładka audiobooka MP3

    Windows Server 2016 Security, Certificates, and Remote Access Cookbook. Recipe-based guide for security, networking and PKI in Windows Server 2016 Jordan Krause - okładka audiobooks CD

    Ocena:
    Bądź pierwszym, który oceni tę książkę
    Stron:
    138
    Dostępne formaty:
    PDF
    ePub
    Mobi

    Ebook

    94,99 zł

    Dodaj do koszyka lub Kup na prezent
    Kup 1-kliknięciem

    Przenieś na półkę

    Do przechowalni

    Windows Server 2016 is an operating system designed to run on today’s highly performant servers, both on-premise and in the cloud. It supports enterprise-level data storage, communications, management, and applications. This book builds off a basic knowledge of the Windows Server operating system, and assists administrators with taking the security of their systems one step further.


    You will learn tips for configuring proper networking, especially on multi-homed systems, and tricks for locking down access to your servers.


    Then you will move onto one of the hottest security topics of the year – certificates. You will learn how to build your own PKI, or how to better administer one that you already have. You will publish templates, issue certificates, and even configure autoenrollment in your network.


    When we say “networking” we don’t only mean inside the LAN. To deal safely with mobile devices, you will learn about the capabilities of Windows Server 2016 for connecting these assets securely back into the corporate network, with information about DirectAccess and VPN.


    The material in the book has been selected from the content of Packt's Windows Server 2016 Cookbook by Jordan Krause to provide a specific focus on these key Windows Server tasks.

    Wybrane bestsellery

    O autorze ebooka

    Jordan Krause wielokrotnie otrzymywał tytuł MVP. Zawodowo zajmuje się sieciami Microsoft i technologiami zdalnego dostępu. Specjalizuje się w technologiach Microsoft DirectAccess i Always On VPN i ciągle poszerza swoją wiedzę. Posiada liczne certyfikaty Microsoftu: MCP, MCTS, MCSA i MCITP Enterprise Administrator. Regularnie publikuje artykuły na temat tych technologii. Mieszka w zachodniej części stanu Michigan w USA.

    Jordan Krause - pozostałe książki

    Zamknij

    Wybierz metodę płatności

    Zamknij Pobierz aplikację mobilną Ebookpoint