Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

LinkedIn Learning

Securing Windows Server 2016: Managing Privileged Identities

via LinkedIn Learning

Overview

Learn how to manage privileged identities in Windows Server 2016. Explore key topics, including user rights, Privileged Access Management, and how to protect credentials.

Syllabus

Introduction
  • Welcome
  • What you should know before starting
1. Protect Credentials and Privileged Access
  • User rights
  • Delegate privileges
  • Protect credentials
  • Privileged-access workstations
  • Local Administrator Password Solution
2. Privileged Access Management
  • Understanding JEA (Just Enough Administration)
  • ESAE (Enhanced Security Administrative Environment) forests
  • Microsoft Identity Manager
  • Overview of PAM (Privileged Access Management)
Conclusion
  • Next steps

Taught by

Ed Liberman

Reviews

Start your review of Securing Windows Server 2016: Managing Privileged Identities

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.