Simple play icon Course
Skills

Securing Windows Server 2019

by Rishalin Pillay

This course will teach you to fully secure Windows Server 2019. You will learn what security capabilities exist that are built into Windows Server 2019, and what additional controls you can deploy to obtain a high level of security.

What you'll learn

Windows Server 2019 has been built with a vast array of security features. Understanding them, and how to configure them correctly is crucial to any server environment. In this course, Securing Windows Server 2019, you’ll learn to fully secure Windows Server 2019. First, you’ll explore how to leverage the built in security capabilities of Windows Server 2019. Next, you’ll discover how to protect credentials and how to protect against malware. Finally, you’ll learn how to deploy secure baselines to ensure compliance with Microsoft and CIS best practices. When you’re finished with this course, you’ll have the skills and knowledge of Securing Windows Server 2019 needed to fully configure and deploy security capabilities within Windows Server 2019.

Table of contents

Course Overview
1min
Wrap Up
3mins

About the author

Rishalin is a prolific author and cybersecurity expert. He has authored several video courses on Pluralsight, as well as three books: "Learn Penetration Testing", "Offensive Shellcode from Scratch." and "Ethical Hacking Workshop". He is also a technical contributor to many other books on topics such as dark web analysis, Kali Linux, offensive security, and SECOPS. He has received the Microsoft Content Publisher Gold and Platinum awards for his contributions to the cybersecurity industry. Rishal... more

Ready to upskill? Get started