3 Workshops - Agencija za državnu službu BiH · The content is a compilation of best practices...

42
83 3 Workshops 3.5 SharePoint InfoPath 2007 Introduction to Deploying Sharepoint 2007 in an Internet Facing Enviroment Sharepoint 2007 Administration and Troubleshooting WorkshopPLUS Sharepoint 2007 Power User Workshop Sharepoint 2007: Backup, Recovery and Availability WorkshopPLUS Sharepoint 2010: Administration Sharepoint 2010: Backup, Restore and Availability Sharepoint 2010: Developer Workshop Sharepoint 2010: Power User Workshop Sharepoint 2010: Ignite Developer Sharepoint 2010: Upgrade and Migration Workshop Windows PowerShell 2.0 for Sharepoint (Sharepoint 2007) administrators

Transcript of 3 Workshops - Agencija za državnu službu BiH · The content is a compilation of best practices...

83

3 Workshops 3.5 SharePoint

InfoPath 2007 Introduction to Deploying Sharepoint 2007 in an Internet Facing Enviroment Sharepoint 2007 Administration and Troubleshooting WorkshopPLUS Sharepoint 2007 Power User Workshop Sharepoint 2007: Backup, Recovery and Availability WorkshopPLUS Sharepoint 2010: Administration

Sharepoint 2010: Backup, Restore and Availability Sharepoint 2010: Developer Workshop

Sharepoint 2010: Power User Workshop

Sharepoint 2010: Ignite Developer Sharepoint 2010: Upgrade and Migration Workshop Windows PowerShell 2.0 for Sharepoint (Sharepoint 2007) administrators

84

InfoPath 2007 Workshop

The InfoPath 2007 2-day workshop provides attendees with the knowledge and practice to use Microsoft InfoPath 2007 tool to create and publish forms. The modules in this workshop explore range of topics, such as: designing forms, data sources and data connections, security, integration with Microsoft Office SharePoint Server 2007, workflows and troubleshooting. The workshop is delivered through presentations, demos and hands-on lab exercises.

TARGET AUDIENCE:

This course is targeted at administrators, designers and power users who will be responsible for designing and publishing InfoPath forms.

BUSINESS NEEDS:

This course will benefit organisations who wish to learn how to plan, design, publish and maintain InfoPath form templates.

BENEFITS:

After completing this course, you will be able to:

Understand the use of Microsoft InfoPath 2007

Practice a process of designing and publishing InfoPath forms in different scenarios

Learn how to maintain and troubleshoot InfoPath solutions

Understand integration between InfoPath 2007 and Office SharePoint Server 2007.

SYLLABUS:

Module 1: Introduction – Introduction to InfoPath 2007 and its

main features, shows different usage scenarios.

Module 2: Designing a form – Understand designing and

publishing form templates.

Module 3: Data Sources and Data Connections – Learn how to

design data sources and data connections, use data binding

and choose appropriate submit option.

Module 4: Security – Understand security levels and how the

form can be protected by digital signatures and Information

Rights Protection.

Module 5: Integration with SharePoint – Understand

integration with MOSS 2007 and learn how to design

browser-enabled form template.

Module 6: Workflows – Learn what a Workflow is and how

InfoPath and Windows Workflow Foundation can be used to

create workflow solutions.

Module 7: Advanced Topics – Discusses various advanced

topics, for instance: InfoPath development, InfoPath Services

management by STSADM tool, caching and reporting.

Module 8: Troubleshooting – overview of useful logs and

troubleshooting tools.

Product

InfoPath 2007, Office SharePoint Server 2007

Duration

2 Days

Level

300

85

Introduction to Deploying SharePoint 2007 in an Internet-Facing Environment

The Deploying SharePoint 2007 in an Internet-facing environment 2-day workshop provides attendees with the knowledge and practice to configure Internet-facing SharePoint deployments in the most secure manner appropriate to their business requirements. The modules in this workshop explore a range of possible network topologies, focus on hardening the security of Microsoft Office SharePoint Server 2007 deployments and look at publishing methods including those offered by ISA Server 2006. The workshop is delivered through a mixture of presentations and hands-on lab exercises, enabling delegates to practice the newly learnt skills. The content is a compilation of best practices from working with customers, the Microsoft Product Group and Premier Support.

TARGET AUDIENCE:

SharePoint Administrators, SharePoint Support Staff

BUSINESS NEEDS:

This workshop is ideally suited to organisations that are looking to adopt and deploy SharePoint 2007 in Internet-facing environments whilst maintaining levels of security appropriate to the requirements of the business. .

BENEFITS:

After completing this course, delegates will be able to:

Understand different deployment scenarios for deploying SharePoint in Internet-facing environments.

Understand the alternative approaches for hardening servers and securing the farm in an Internet-facing environment.

Understand the best practices for securely configuring SharePoint in Internet-facing deployments.

Understand the different options available and how to configure ISA Server 2006 to publish Internet facing SharePoint sites.

Understand mechanisms for troubleshooting problems in SharePoint Internet-facing environments.

SYLLABUS/DELIVERABLES:

Module 1: Introduction to Internet-Facing Environments- This module provides an introduction to SharePoint in Internet-facing environments by describing the different server roles within deployments as well as highlighting different deployment scenarios and topologies.

Module 2: Security considerations - This module focuses on security hardening when deploying MOSS in an Internet-facing environment including:

o IIS Security o Server Hardening o Inter-Domain Communication and Trust

Relationships

Module 3: Configuring SharePoint - In this module you learn how to configure the servers and web applications in a SharePoint farm to support an Internet-facing environment, including the configuration of Alternate Access Mappings and SharePoint Forms-Based Authentication.

Module 4: Configuring ISA Server- This module covers the steps that need to be taken to publish SharePoint sites through ISA server. The benefits that ISA server 2006 can provide to securely deploy SharePoint to the Internet/Extranet are explored.

Module 5: Best Practices and Diagnostics- This module details some of the best practices and recommendations for secure deployment and mechanisms for troubleshooting problems.

Product

Office SharePoint Server 2007

Duration

2 day

Level

300

86

SharePoint 2007 Administration and Troubleshooting WorkshopPLUS

The SharePoint 2007: Administration and Troubleshooting 4-day WorkshopPLUS course addresses the depths of Microsoft® Office SharePoint Server 2007 deployment, configuration, security, operations, backup & restore, and troubleshooting. SharePoint administrators will walk away with a firm grasp on the technical concepts required to successfully operate this world-class collaboration infrastructure. This workshop contains Level 300 content. Please review the target-audience information and contact your Microsoft Services representative to ensure that this workshop is appropriate to the student’s experience and technical expertise.

TARGET AUDIENCE:

To ensure the high-quality knowledge transfer expected by the attendees of this 4 -day workshop, class size is limited to a maximum of 16 students who meet the following criteria:

Experienced SharePoint administrators.

Microsoft Certified System Engineer or similar experience.

BUSINESS NEEDS:

The Sharepoint 2007: Administration and Troubleshooting workshop provides participants with the skills and techniques to help them perform the following tasks:

Understand the SharePoint family of products

Learn the mechanics of deployment

Configure Operations Management, Applications Management, and the SSP

Deep-dive into farm, web application, site, and content security

Operations, operations, operations

Prepare for and Recover from disaster

Fix it if it breaks.

BENEFITS:

Incoming Assessment to baseline knowledge. It is important for students to get feedback on how much they have learned during this Workshop. To accomplish that end, the Incoming Assessment measures what students know at the beginning of the course. This 25-question assessment was developed by a team of subject matter experts at Microsoft. Outgoing Assessment to measure knowledge transfer. Students like to know how much they learned as a result of the training. At the end of this Workshop, students compare their Incoming and Outgoing results. In addition, the instructor reviews the questions and discusses the answers in detail to ensure that students understand the concepts. Action Planning Session to take workshop learning’s and applies them to the workplace. Applying new knowledge to the real world is key to getting the most value out of your training budget. The purpose of the Action Planning Session is to identify key problems and proactive opportunities in your workplace — and then to use the skills learned in this course to develop real-world action plans.

SYLLABUS:

Module 1: Overview Review basic topics such as SharePoint architecture and features Module 2: Deployment Explore upgrade and migration options and then walk through the setup process. Module 3: Configuration Configure Operations Management, Application Management, the Shared Service Provider, and SSP Administration. Module 4: Security Understand Farm, Web Application, Site, and Content security options – including authentication, authorization, policies, and capabilities like Information Rights Management. Module 5: Operations Investigate monitoring solutions System Monitor, MOM 2005 and SCOM 2007. Review performance measurement and tuning techniques. Deep-dive into Search administration. Wrap-up with content reorganization, content deployment, and software Module 6: Backup & Restore Understand how to respond to either a content restoration request or a system recovery scenario using the tools provided in MOSS. Module 7: Troubleshooting Review the tools and techniques used by Microsoft Premier Field Engineers to investigate and troubleshooting c troubleshooting scenarios.

Product

Sharepoint 2007

Duration

4 Days

Level

300

87

SharePoint 2007 Power User Workshop

SharePoint 2007 Power User Workshop will learn how to maximize your organizations productivity by taking advantage of functionality in SharePoint 2007.

TARGET AUDIENCE:

To ensure the high-quality knowledge transfer expected by the attendees of this 4-day workshop, class size is limited to a maximum of 16 students, and recommended that students meet the following criteria: Experienced SharePoint 2007 users who are familiar with the basic concepts and features of the product and have been actively working with SharePoint 2007 for 6 months or longer.

BUSINESS NEEDS:

Several organizations are only scratching the surface of what can be achieved utilizing SharePoint 2007. Get the most out of your SharePoint 2007 investment. Learn how to translate SharePoint 2007 features to your everyday business needs. Increase productivity

BENEFITS:

Learn advanced functionality to achieve the most out of your SharePoint 2007 implementation. Hands-on labs based on real world scenarios.

SYLLABUS:

Module 1: SharePoint 2007 Concepts Review topics such as SharePoint 2007 product comparison and core features, how SharePoint 2007 is commonly leveraged in business environments, and the different user roles and administration functions. Module 2: Sites, Webs and Site Templates Explore the many different site templates available out of the box and best practices around site taxonomy and structure, creating custom site templates, and site administration options. Module 3: Sites Security and Navigation Understand site navigation, as well as site and object security options such as permissions, groups, and inheritance model. Module 4: Lists and Libraries Deep dive into working with lists and libraries, site content types, columns, views, versioning, check in/out, alerts, and information management policies.

Module 5: Web Parts Explore the SharePoint 2007 out of the box Web Parts and configuration options available and learn when best to use them. Module 6: Work Flows Learn work flow technology concepts and what work flows are available with SharePoint 2007 and how to configure them for your business processes. Module 7: Business Intelligence Features Learn how to utilize MOSS 2007 BI features such as Excel Services, the Report Center, KPI lists, and Dashboards.

PRE-REQUISITES:

The SharePoint 2007 Power User workshop provides participants with the skills and techniques to help them perform the following tasks.

- Understand the SharePoint 2007 features - Manage site collections, site templates, site security, site features, lists and libraries, and site data. - Configuration of web parts, workflows, content types, and list columns. - Learn how to translate SharePoint 2007 features to your everyday business needs.

Product

Sharepoint 2007

Duration

4 Days

Level

300

88

SharePoint 2007: Backup, Recovery and Availability WorkshopPLUS

The SharePoint 2007: Backup, Recovery, and Availability 4-day WorkshopPLUS course provides students with the knowledge and skills to recover from disaster, and implement availability and business continuity solutions in a Windows SharePoint Services 3.0 or Microsoft Office SharePoint Server 2007 environment. The modules in this workshop focus on both new and proven methods for implementing disaster recovery and high availability. The workshop is taught by using a mixture of presentations and hands-on lab exercises delivered in virtualized environments. This provides students with practice to reinforce their understanding of backup, recovery, and availability concepts, best practices, and tools. This workshop contains Level 300 content. Please review the target-audience information and contact your Microsoft Services representative to ensure that this workshop is appropriate to the student’s experience and technical expertise.

TARGET AUDIENCE:

To ensure the high-quality knowledge transfer expected by the students of this workshop, class size is limited to a maximum of 16 students who meet the following criteria:

Experienced Windows SharePoint Services 3.0/Office SharePoint Server 2007 administrators and support staff.

Database administrators who manage and maintain Windows SharePoint Services 3.0/Office SharePoint Server 2007

databases.

An understanding of Microsoft SQL Server 2005/2008 administration is preferred.

BUSINESS NEEDS:

After completing this course, students will be able to understand:

The disaster recovery and high availability options available in Windows SharePoint Services 3.0 and Office SharePoint

Server 2007

The different server roles, how they interact with each other, and the high availability options available with each role.

The cost and impact of each server role failure

How to backup, restore and recover from a disaster using various tools and techniques

BENEFITS:

Incoming Assessment to baseline knowledge. It is important for students to get feedback on how much they have learned during the WorkshopPLUS course. To accomplish that end, the Incoming Assessment measures what students know at the beginning of the course. This 25-question assessment was developed by a team of subject matter experts at Microsoft. Outgoing Assessment to measure knowledge transfer. Students like to know how much they learned as a result of the training. At the end of the WorkshopPLUS course, students compare their Incoming and Outgoing results. In addition, the instructor reviews the questions and discusses the answers in detail to ensure that students understand the concepts. Action Planning Exercises to take workshop learning’s and apply them to the workplace. Applying new knowledge to the real world is key to getting the most value out of your training budget. The purpose of the Action Planning exercises is to identify key problems and proactive opportunities in your workplace — and then to use the skills learned in this course to develop real-world action plans.

SCOPE:

Module 1: Introduction This module compares the disaster recovery and high availability options in Office SharePoint Server 2007 and Windows SharePoint Services 3.0 with previous versions of SharePoint. This module also discusses disaster recovery and high availability planning considerations. Module 2: Server Roles and Data Components This module discusses the various server roles in a SharePoint farm and the data components that should be considered in any disaster recovery plan and backup procedure. Module 3: Backup and Recovery This module discusses backup and recovery processes and tools for SharePoint server roles and data components at various levels including: individual items, site collections and individual sites, web applications and databases, server roles and customizations, server farm. Module 4: Availability This module covers the various methods for ensuring high availability of a SharePoint environment including: application and Web Front End load balancing, database mirroring, log shipping, failover clustering.

Product

SharePoint 2007

Duration

4 Days

Level

300

89

SharePoint 2010 Administration

The SharePoint 2010: Administration 4-day WorkshopPLUS course provides in-depth coverage of Microsoft® SharePoint Foundation 2010 deployment, configuration, security, operations, backup, and restore. Students are also introduced to some key enterprise features of SharePoint Server 2010, including Search. SharePoint administrators will gain a firm grasp of the technical concepts required to successfully operate this collaboration infrastructure.

TARGET AUDIENCE

To ensure the high-quality knowledge transfer students expect from this 4-day workshop, class size is limited to a maximum of 16 students who meet the following criteria:

Minimum of 6 months previous experience administering SharePoint 2010 or SharePoint 2007 (This is not a beginner’s workshop.)

Microsoft Certified System Engineers or those with similar experience

BUSINESS NEEDS

. Deploy, configure, secure, and operate SharePoint 2010

BENEFITS

Incoming Assessment to baseline knowledge. It is important for students to get feedback on how much they have learned during the WorkshopPLUS course. To accomplish that end, the Incoming Assessment measures what students know at the beginning of the course. This 25-question assessment was developed by a team of subject matter experts at Microsoft. Outgoing Assessment to measure knowledge transfer. Students like to know how much they learned as a result of the training. At the end of the WorkshopPLUS course, students compare their Incoming and Outgoing results. In addition, the instructor reviews the questions and discusses the answers in detail to ensure that students understand the key concepts. (Note: Individual results of the Incoming and Outgoing Assessment are not provided to management.) Action Planning Exercises to take workshop learnings and apply them to the workplace. Applying new knowledge to the real world is key to getting the most value out of your training budget. The purpose of the Action Planning Exercises is to identify key problems or proactive opportunities in your workplace — and then to use the skills learned in this course to develop real-world action plans.

SYLLABUS

Incoming Assessment. Students take a 25-question quiz that measures their baseline knowledge. Module 1: Deployment Planning and Installation. Understand the key decisions to be made when planning and deploying a SharePoint Foundation (SPF) farm deployment to support a corporation, department, or team. Module 2: General Administration and Service Applications Explore the new central administration features in SharePoint 2010. Understand the general Shared Services Architecture and how Shared Services are created and managed. Module 3: Upgrade. Learn the various options for upgrading an existing SharePoint environment to SharePoint Foundation 2010. Module 4: Business Continuity Management. Understand the changes to backup and restore strategies introduced in SharePoint 2010. Module 5: Security. Explore the security options with Central Administration, how to apply security to a SharePoint site, and how claims-based authentication works with SharePoint.

Module 6: Search. Learn the SharePoint 2010 search architecture and the server roles associated with the search service. Understand how to set up search within a farm environment and how to configure various search components. Module 7: Patch Management. Explore the various types of patches that are available, patch release cycles, and patch installation techniques. Module 8: Performance and Health. Understand the new features in SharePoint 2010 to improve scalability and performance of large lists. Explore the developer dashboard and HTTP request monitoring. Explore the health framework and how it can be leveraged to monitor and manage the overall health of a SharePoint 2010 server farm. Outgoing Assessment. Students complete the quiz again and compare Incoming and Outgoing results to measure knowledge transfer and to discuss the questions.

Product

Sharepoint 2010

Duration

4 Days

Level

300

90

SharePoint 2010 Backup, Recovery and Availability WorkshopPLUS

The SharePoint 2010: Backup, Recovery and Availability 4-day WorkshopPLUS course provides students with the knowledge and skills to recover from disaster and implement availability and business continuity solutions in a SharePoint Foundation 2010 or SharePoint Server 2010 environment. The modules in this workshop focus on both new and proven methods for implementing disaster recovery and high availability. The workshop is taught by using a mixture of presentations and hands-on lab exercises delivered in virtualized environments. This provides students with practice to reinforce their understanding of backup, recovery and availability concepts, best practices and tools.

TARGET AUDIENCE:

This workshop is intended for experienced SharePoint 2010 administrator and support staff. Database administrators who manage and maintain SharePoint Foundation 2010 or SharePoint Server 2010.

BUSINESS NEEDS:

This course will benefit organisations that are planning to or have already implemented a SharePoint Foundation 2010 or SharePoint Server 2010 environment and wish to learn more about backup, recovery and availability

BENEFITS:

Incoming Assessment to baseline knowledge. It is important for students to get feedback on how much they have learned during the WorkshopPLUS course. To accomplish that end, the Incoming Assessment measures what students know at the beginning of the course. This 25-question assessment was developed by a team of subject matter experts at Microsoft. Outgoing Assessment to measure knowledge transfer. Students like to know how much they learned as a result of the training. At the end of the WorkshopPLUS course, students compare their Incoming and Outgoing results. In addition, the instructor reviews the questions and discusses the answers in detail to ensure that students understand the concepts. (Note: Individual results of the Incoming and Outgoing Assessment are not provided to management.) Action Planning Exercises to take workshop-acquired knowledge and apply them to the workplace. Applying new knowledge to the real world is key to getting the most value out of your training budget. The purpose of the Action Planning Exercises is to identify key problems or proactive opportunities in your workplace — and then to use the skills learned in this course to develop real-world action plans.

SYLLABUS/DELIVERABLES:

Incoming Assessment: Students take a 25-question quiz that baselines their knowledge. Module 1: Overview and Concepts. Discusses the concepts

of Disaster Recovery and High Availability and the data

components specific to SharePoint 2010 that must be

protected. Compares the new options to those in the

previous version of SharePoint. Discusses the tools available

for Backup and Recovery.

Module 2: Backup and Recovery: Content. Begins the discussion on backup and recovery of content databases, granular backup options and Remote BLOB storage. Module 3: Backup and Recovery: Service Applications.

Covers service applications in SharePoint 2010 and how

they differ from the Shared Service Providers in MOSS 2007.

Discusses the backup and recovery options for search and

other service applications.

Module 4: Disaster Recovery. Discusses the options for a full farm recovery, as well as options for scripting an installation for the purpose of recovery. Also covers some possible options for stand-by data centers. Module 5: Availability. Focuses on the options for redundancy and availability of a SharePoint farm. The discussion items include network load balancing, database availability, and service application redundancy. Outgoing Assessment. Students complete the quiz again and compare Incoming and Outgoing results to measure knowledge transfer. Action Planning Exercises. Students develop Action Plans to

improve real-world situations and/or implement proactive

measures.

Product

Sharepoint 2010

Duration

4 Days

Level

300

91

SharePoint 2010 Developer Workshop

The SharePoint 2010: Developer Workshop event is designed for developers and architects focusing on developing solutions using the powerful features and components of the SharePoint 2010 platform.

TARGET AUDIENCE

The target audience for this workshop is .NET developers and architects with a requisite minimum of: - 6 months of experience using C# - 6 months of experience developing SharePoint 2007 solutions

BUSINESS NEEDS

SharePoint 2010 is the business collaboration platform that enables you to connect and empower people through formal and informal business communities, within the enterprise and beyond, and to manage content throughout the information lifecycle. Whether deployed on-premises or as hosted services, SharePoint’s integrated capabilities are enhanced by search technologies and enable you to rapidly respond to changing business needs by making data-driven decisions and by deploying customized solutions quickly and securely. The consolidation of collaboration solutions onto SharePoint 2010 makes it possible to cut costs by lowering training and maintenance expenses and increasing IT productivity, all within a governable and compliant platform. SharePoint 2010 is a major step forward for SharePoint as a development platform not only because of the richer set of overall features that the platform supports but also because significant investments have been made in the suite of tools to make developers more productive, and also more accessible to developers of all skill levels. This workshop will walk you through some of the most compelling enhancements to the SharePoint 2010 platform for developers.

BENEFITS

At the end of the course, you will be familiar with enhancements to core areas and new features related to:

Visual Studio 2010 Tools

UI and List Enhancements

LINQ

Client Object Model

Workflow

Service Architecture

Business Connectivity Services

Enterprise Content Management

Extending Search

BI

Sandboxed Solutions

AGENDA

Day 1 Workshop Overview Developer Enhancements UI Advancements List Enhancements Day 2 LINQ to SharePoint Client Object Model Workflow Day#3 Service Application Architecture Business Connectivity Services Enterprise Content Management Day 4 Extending Search Business intelligence Sandboxed Solutions

Product

Sharepoint 2010

Duration

4 Days

Level

300

92

SharePoint 2010: Power User Workshop

The SharePoint 2010: Power User 4-day Workshop course addresses the depths of SharePoint 2010 site management, permissions, web parts, workflows, collaboration features, Business Intelligence, and much more, geared toward Site Administrators. SharePoint 2010 site administrators will walk away with a firm grasp on the technical concepts required to successfully administer this world-class collaboration infrastructure. This workshop contains Level 300 content. Please review the target-audience information and contact your Microsoft Services representative to ensure that this workshop is appropriate to the student’s experience.

TARGET AUDIENCE

To ensure the high-quality knowledge transfer expected by the attendees of this 4 -day workshop, class size is limited to a maximum of 16 students, and recommended that students meet the following criteria: Experienced SharePoint users who are familiar with the basic concepts and features of the product and have been actively working with SharePoint for 6 months or longer.

BUSINESS NEEDS

Understand the SharePoint 2010 product features. Manage site collections, site templates, site security, site features, lists and libraries, and site data. Configuration of web parts, workflows, managed metadata, and BI features. Learn how to translate SharePoint Foundation 2010 and SharePoint Server 2010 features to your everyday business needs.

BENEFITS

Learn advanced functionality to achieve the most out of your SharePoint 2010 implementation. This workshop will guide the students through many of the advanced features and configuration settings that SharePoint 2010 has to offer at the Site Collection level. Hands-on labs based on real world scenarios. Throughout the course students will be presented with real world scenarios and will be tasked with utilizing SharePoint 2010 to achieve a solution to the scenario presented. The workshop objective is to not only ensure that the students walk away with knowing what functionality is available but how it can be best leveraged for requirements corporations encounter today.

SYLLABUS

This workshop runs for a full four days. Students should anticipate consistent start and end times for each day. Early departure on any day is not recommended. Module 1: SharePoint 2010 Introduction Review topics such as SharePoint 2010 product comparison and core features, how SharePoint 2010 is commonly leveraged in business environments. Module 2: Sites, Webs, and Site Templates Explore the many different site templates available out of the box and best practices around site taxonomy and structure, creating custom site templates, and site administration options. Module 3: Site Security and Navigation Understand site navigation, as well as site and object security options such as permissions, groups, and inheritance model. Module 4: Lists and Libraries Deep dive into working with lists and libraries, site content types, columns, views, versioning, check in/out, alerts, and information management policies.

Module 5: Web Parts Explore the SharePoint Server 2010 out of the box Web Parts and configuration options available and learn when best to use them. Module 6: Work Flows Learn work flow technology concepts and what work flows are available with SharePoint Server 2010 and how to configure them for your business processes. Module 7: Business Intelligence Features Learn how to utilize SharePoint Server 2010 BI features such as Excel Services, the Report Center, KPI lists, and Dashboards. Module 8: Managed Metadata Discover the new Managed Metadata feature of SharePoint 2010. Managed Metadata is a new Service Application in SharePoint 2010 which is responsible for storing all metadata terms and enterprise content types relating to the organizations' environment. Module 9: Office Web Apps Learn how to extend your Microsoft Office experience to the web and get things done on your terms. Explore these convenient online companions to Microsoft Word, Excel, PowerPoint, and OneNote that provide you an easy way to view, edit, and share your files right from a web browser.

Product

Sharepoint 2010

Duration

4 Days

Level

300

93

SharePoint 2010 Upgrade and Migration

The SharePoint 2010: Upgrade and Migration 3-day workshop develops the knowledge and skills needed to determine an upgrade approach, identity potential issues, perform an upgrade, and verify the success of a SharePoint 2007 to SharePoint 2010 upgrade or migration. SharePoint 2010 administrators will walk away with a firm grasp on the technical concepts required to successfully plan, perform, and troubleshoot an upgrade or migration.

TARGET AUDIENCE

To ensure the high-quality knowledge transfer expected by the attendees of this 3-day workshop, class size is limited to a maximum of 16 students who meet the following criteria:

Experienced Windows SharePoint Services 3 and Office SharePoint Server 2007 administrators and support staff.

Working knowledge of SharePoint 2010 Foundation and SharePoint Server 2010.

An understanding of Microsoft SQL Server 2005/2008 administration is preferred.

BUSINESS NEEDS

Develop a working knowledge of upgrade planning, preparation, methods, and troubleshooting to foster a successful SharePoint 2007 to SharePoint 2010 upgrade or migration.

BENEFITS

Learn advanced upgrade and migration concepts from knowledgeable trainers to ensure a successful upgrade or migration. Advanced SharePoint 2010 upgrade and migration technical concepts are demonstrated using a mixture of presentations and hands-on scenario based labs delivered in virtualized environments. This combination of deep technical knowledge transfer and practical experience fortifies the knowledge needed for the SharePoint 2010 upgrade and migration process.

SYLLABUS

This workshop runs for a full 3 days. Students should anticipate consistent start and end times for each day. Early departure on any day is not recommended. Module 1: Upgrade and Migration Overview Review what’s new in upgrade, supported upgrade methods, and challenges of upgrading to SharePoint 2010. Discuss some of the other changes to SharePoint 2010 that may affect your upgrade approach. Module 2: Plan and Prepare for Upgrade Learn the requirements and prerequisites for upgrade, what you should do to plan and prepare for upgrade and the steps you should perform before an upgrade. You can then choose the upgrade approach that is best suited for your environment based on your pre-upgrade findings and preparation. Module 3: Upgrade Approaches Explore the upgrade and migration approaches that can be used when upgrading from Microsoft Office SharePoint Server 2007 to Microsoft SharePoint Server 2010; in-place upgrade, database attach upgrade, and a variety of hybrid and advanced approaches.

Module 4: Upgrading Shared Service Providers With changes to the services infrastructure in SharePoint 2010, you must consider how to deal with upgrading Shared Services Providers (SSPs) from MOSS 2007. This module helps by explaining how services upgrade works, and the considerations to think about for specific services that you wish to upgrade. Module 5: Upgrading Customizations Learn how to avoid and overcome challenges in identifying SharePoint 2007 customizations, and discuss criteria that can be used in evaluating customizations before an upgrade. Explore some of the considerations for specific types of customizations, and improvements to the upgrade mechanism in SharePoint 2010 that will help ease the process. Module 6: Testing & Troubleshooting Upgrades Learn how to setup a test environment and perform a trial upgrade. Additionally learn how to troubleshoot issues that can occur during the upgrade process and how to restart a failed upgrade.

Product

Sharepoint 2010

Duration

3 Days

Level

300

94

Windows PowerShell 2.0 for SharePoint (SharePoint 2007) administrators

TARGET AUDIENCE:

SharePoint Administrators and programmers with experienced knowledge of SharePoint 2007 and basic or no knowledge of PowerShell version 2 and .Net programming in object model of MOSS 2007.

BUSINESS NEEDS:

The content of this introductory workshop is designed to cover basic features and capabilities of PowerShell version 2 scripting language that are required to effectively:

use the PowerShell to manage any technology supporting Windows PowerShell through own set of cmdlets and/or a provider

use the PowerShell to manage technologies that don’t support PowerShell directly but can be managed through classes that are part of .Net framework

compose PowerShell scripts in order to automate arbitrary administrative task See syllabus for complete list of topics covered by this workshop.

BENEFITS:

After completion of this workshop students will be able to understand and effectively use many PowerShell v2 features and capabilities, together with MOSS 2007 object model:

Detailed property listing of SharePoint objects

Performing operations that is not available in UI or STSADM for administration

Integration with .Net framework and COM technologies

Using PowerShell remoting to administration of SharePoint The workshop courseware is provided in both printed and electronic form and is intended to be used by students later after the course completion as a quick reference guide.

SYLLABUS:

Lab 1: About the LAB environment Virtual Workshop environment description

Lab 2: Setup of PowerShell / requirements PowerShell installation First PowerShell host start

Lab 3: Basic commands and usage Using PowerShell console, basic commands as

help, cmdlets, alias Variables Pipe Line usage Operators Process, Service, Eventlog in PowerShell Writing PowerShell scripts Functions

Lab 4: Accessing MOSS Object Model Working with assemblies PowerShell Remoting Accessing MOSS through Object Model

Lab 5: Working with objects in MOSS Working with SPSite Working with SPWeb Working with SPList Working with SPListItem Working with SPWebApplication Working with SPFarm

Lab 6: Administrative tasks using PS Parsing and Monitoring ULS logs using

PowerShell console Working with user rights How to identify document libraries with

versioning enabled List site quota template used in farm Enumerating size of site storage

Lab 7: Enhanced usage of PS in MOSS 2007 Synchronizing AD groups with MOSS Content Delete old versions of items in library How to find all customized pages in site Listing all features in site Managing alerts within web object Copy multiple documents on site with no

publishing features enabled

Products

Sharepoint PowerShell

Duration

2 days

Level

200

95

3 Workshops 3.6 Security

Data Protection Manager 2007 Advanced Defense in Depth: Securing Windows Server 2008 R2 WorkshopPLUS

DirectAccess: Deployment and Troubleshooting Forefront Threat Management Gateway: Upgrading your ISA skills workshop Managing and Supporting a Windows 2003 PKI Workshop Microsoft Forefront Identity Manager 2010 Windows Server 2008 Public Key Infrastructure (AD CS) Upgrade and Migration

96

Data Protection Manager 2007 Advanced

The Workshop: Data Protection Manager 2007 Advanced offering it is a three days workshop consisting of twelve modules with hands on labs. The target audience are customers who are planning to install or have already installed Data Protection Manager 2007 and want to learn how it works and also on how to operate with it more efficiently within their organization. Administration of Data Protection Manager 2007 is a common pain point being seen within premier customers who have it deployed.

TARGET AUDIENCE

IT Manager / Data Protection Manager 2007 Administrator

BUSINESS NEEDS

Organisations who wish to ensure that their Data Protection Manager 2007 administrators are skilled enough to maintain the on-going healthy of their technology.

BENEFITS

After this offering is completed, you will be benefit in the following:

Knowledge transfer to your Data Protection Manager 2007 administrator.

Attendees will go away armed with knowledge to help them in their day to day administration of Data Protection Manager 2007.

Improved internal Data Protection Manager 2007 processes.

Baseline your Data Protection Manager 2007 technology performance.

Highlight good Data Protection Manager 2007 design practices.

Attendees will go away with detail knowledge on how to troubleshoot Data Protection Manager 2007 in their environments.

SYLLABUS

Module 1: Concepts – This module covers those concepts unique to Data Protection Manager (e.g. replicas, recovery points and protection groups). Module 2: Architecture – This module provides an in depth explanation of the underlying architecture of Data Protection Manager, and main components such as primary and secondary servers and the agents. Module 3: Workflow – This module covers in detail under the bonnet workflows that are occurring to allow Data Protection Manager to achieve its functionality. This covers how data flows between a Data Protection Manager agent and server and how other concepts such as replica creation, consistency checks and recovery points work. Module 4: Planning and Configuration – This module looks at the design questions that need to be considered for a Data Protection Manager installation, and also covers configuration of protection group best practices. Module 5: Deployment – This module is concerned with deployment considerations of Data Protection Manager, covering known issues and also looking at best practices (e.g. VSS patches, firewall considerations, etc.).

Module 6: PowerShell – This module looks at what can be achieved to help automate and simplify the Data Protection Manager administrators’ life through PowerShell cmdlets. It will focus on common pain points experienced by Data Protection Manager administrators. Module 7: Protecting Exchange Servers –This module looks at how, and what Data Protection Manager protects for Exchange servers. Module 8: Protecting SQL Servers – This module looks at how, and what Data Protection Manager protects for SQL servers. Module 9: Protecting SharePoint Servers – This module looks at how, and what Data Protection Manager protects for SharePoint servers. Module 10: Protecting Hyper-V Servers – This module looks at how, and what Data Protection Manager protects for Hyper-V servers. Module 11: Monitoring – This module looks at what needs to be done operationally to monitor the health of the Data Protection Manager infrastructure. This also covers what’s included in the Data Protection Manager management pack on SCOM 2007. Module 12: Troubleshooting – This module focuses on what can be done to troubleshoot Data Protection Manager issues. The health model is explored and Data Protection Manager components tracing is also explored. Lastly troubleshooting VSS is also covered.

PRE REQUISITES Customers should have some basic concepts around any backup and restore product, and around the specific technologies that can be backed up and restored by Data Protection Manager 2007.

Product

DPM 2007

Duration

3 Days

Level

300

97

Defense in Depth: Securing Windows Server 2008 R2 WorkshopPLUS

The Defense in Depth: Securing Windows Server® 2008 4-day WorkshopPLUS course provides students with the skills required to

ensure that host servers are secure and protected from unwanted access or intrusion. This workshop covers security threats, countermeasures, and Windows Server 2008 strategies, tools, and best practices for helping to comprehensively secure the server from file system, applications, and server communications across the network. The workshop also focuses on the use of the security-rich features of Windows Server 2008 to help detect and defend against security threats that target your most valuable organizational assets.

TARGET AUDIENCE:

This workshop is appropriate for system architects and engineers responsible for security design, implementation, and management. Windows 2003/2008 Server administrators with solid understanding of network operations and management.

BUSINESS NEEDS:

The following key criteria are indicative of customers who would benefit from a Defence in Depth: Securing Windows Server 2008 workshop:

Organisations who wish to better protect their Windows environment from unwanted access or intrusion

Organisations who are concerned about Windows Server 2008 security

Customers who have experienced critical situations related to Windows Server 2008 security

Customers who are to be subjected to internal or external security, compliance or regulatory assessments

BENEFITS:

Understand typical security threats and the most effective Windows Server 2008 and 2008 R2 countermeasures against them. Protect the server against unauthorized access during and after the login and authentication process. Harden the host against risks from unnecessary software or non-secure settings. Protect the security of data in transmission. Properly secure applications using appropriate Windows Server 2008 R2 tools and techniques. Learning of best practices, which are incorporated in both classroom and hands-on lab sessions.

SYLLABUS:

This workshop runs FULL 4 days. Students should anticipate consistent start and end times for each day. Early departure on any day is not recommended. Module 1: Defense in Depth Securing Windows Server 2008 R2 Introduction. Covers potential security threats, security foundations, new features of Windows Sever 2008 and R2.

Module 2: Implementing Security on Windows Server 2008. Discusses security design, GPO design, Securing servers, account lockout, password guidance, and Domain policies. Students will learn how to use Server Core as part of their strategy for minimizing the attack surface of servers hosting these services. This module also examines some important security enhancements in IIS 7 and File Services

Module 3: Hardening AD, DCHP, and DNS Services. Discusses hardening Active Directory Domain Services, hardening DHCP Services, hardening DNS Services. Understand the risks that exist for your Active Directory environment and learn the skill to secure your environment.

Module 4: Hardening Web, File & Print and Document Services. Discusses steps for securing Web Services Server roles, File Services roles, and Print Server roles.

Module 5: Hardening Certificate, NAP, and Terminal Services. Discusses securing Active Directory Certificate Services, securing Network Policy and Access Services, and Securing Terminal Services. Students will learn the general concepts of how to secure Active Directory using cerfificates. They will learn how to secure the infrastructure for Terminal Services and Remote Desktop.

Outgoing Assessment. Students complete the quiz again and compare Incoming and Outgoing results to measure knowledge transfer.

Action Planning Exercises. Students develop Action Plans to improve real-world situations and/or implement proactive measures.

PRE-REQUISITES:

At least one year experience in designing secure networking solutions for Windows 2003 Server or Windows Server 2008.

Product

Windows 2008

Duration

4 days

Level

300

98

Direct Access: Deployment and Troubleshooting

DirectAccess is a new feature in the Windows ® 7, Windows Server ® 2008 R2 operating systems and Unified Access Gateway ® that seamlessly connects remote users to the corporate network any time they have Internet access.

TARGET AUDIENCE

This 3 days delivery is aimed at system administrators on Windows Server™. They must be certified Microsoft Certified Systems Engineers™ or Microsoft Certified IT Pro™ on Microsoft Windows Server™. An experience of at least 3 years in administering enterprise-wide remote access control technologies might be a plus.

BUSINESS NEEDS

The DirectAccess: Deployment and Troubleshooting workshop enables enterprise administrators to optimize their DirectAccess deployments, and do precise and quick diagnostics on DirectAccess by acquiring an in-depth knowledge of the technology and its troubleshooting methodology

BENEFITS

The core benefits of the workshop are:

Understand how to design and deploy DirectAccess with Windows and Forefront Unified Access Gateway 2010.

Deploy the connectivity technologies required by DirectAccess.

Build a high availability and reliable platform.

Implement and troubleshoot DirectAccess health enforcement platform.

Adopt and apply troubleshooting methods.

SYLLABUS

The workshop is delivered as follow:

Understanding IPv6: including native IPv6, transition technologies: Teredo, ISATAP, 6to4, IP-HTTPS, and UAG’s NAT64/DNS64.

In-depth study of IPsec and DirectAccess in both Windows and Unified Access Gateway.

DirectAccess Infrastructure Design Considerations.

Deployment best-practices.

Building high availability solutions with Unified Access Gateway.

Troubleshooting, Operating and Optimizing DirectAccess.

Network Access Protection and DirectAccess Integration.

Product

N/A

Duration

3 Days

Level

300

99

Forefront Threat Management Gateway: Upgrading your ISA skills workshop

Forefront Threat Management Gateway 2010 (TMG) builds upon the Secure Application Publishing, VPN solution and Firewall protection capabilities delivered by ISA Server 2006 by also performing as a Secure Web Gateway. This enables businesses by allowing employees to safely and productively use the Internet without worrying about malware and other threats. It provides multiple layers of continuously updated protection that are integrated into a unified, easy to manage gateway, reducing the cost and complexity of Web security The Upgrading your ISA skills to Forefront TMG 2010 workshop will allow you to develop your current ISA skills to rapidly ramp up on this new product.

TARGET AUDIENCE:

To ensure the high-quality knowledge transfer expected by the attendees of this 3-day workshop, class size is limited to a maximum of 10 people and is targeted at system administrators charged with deploying, administering, maintaining or troubleshooting Forefront TMG 2010.

BUSINESS NEEDS:

In order to take advantage of the whole spectrum of features offered by this product – URL filtering, antimalware inspection, intrusion prevention, application proxy and HTTP/HTTPS inspection - you will need to learn how to plan, deploy, maintain and troubleshoot Forefront TMG 2010.

BENEFITS:

The Forefront Threat Management Gateway workshop provides participants with skills and techniques to help them perform the following tasks:

Understand the key scenarios to use Forefront TMG 2010 and how to plan for it.

Identify the organisational needs that fit into the Forefront TMG 2010 feature set.

Acquire deep technical knowledge about the new capabilities of Forefront TMG 2010 to aid administration, deployment and troubleshooting of the product.

ns

SYLLABUS:

Module 1: What’s new on Forefront TMG 2010: This module provides an introduction to the major differences between ISA Server and Forefront TMG and its architecture. Module 2: Planning Forefront TMG 2010 Migration: Understand the best practices to migrate from ISA Server 2006 and how to roll it out smoothly for your users and organisation. Module 3: Using Forefront TMG 2010 as a Secure Web Gateway: This module covers understanding and implementing malware inspection, URL filtering and HTTPS inspection. Module 4: Protecting your network against threats: Learn how to use Network Inspection System and Intrusion Detection on Forefront TMG 2010 to enhance your network security.

Module 5: Availability and Redundancy: This module covers high availability scenarios, including ISP redundancy and best practice around the use of NLB. Module 6: Email Protection: Learn how to install and configure Email protection on Forefront TMG 2010 using Exchange 2010 Edge and Forefront Protection for Exchange. Module 7: SSTP and NAP Integration: This module provides an overview of the new SSTP protocol and how Forefront TMG 2010 integrates with Server 2008 Network Access Protection.

PRE-REQUISITES:

Participants should have 2 – 3 years of ISA Server 2006 experience.

Product

TMG 2010

Duration

3 days

Level

300

100

Managing and Supporting a Windows Server 2003 PKI Workshop

Course Description This, two-day, instructor-led workshop provides participants with the knowledge and core skills to understand, manage, monitor and support a Windows 2003 Server PKI. This lab-based workshop consists of demonstration, workbooks and labs that provide hands-on experience focused exclusively on the skills and objectives that align with managing, monitoring and supporting a Windows Server 2003 PKI.

TARGET AUDIENCE:

This workshop is intended for professional Windows Server 2003 systems engineers who have an experience of using and implementing client and machine certificates and have an understanding of a Windows Server 2003 based PKI.

BUSINESS NEEDS:

Organisations who wish to develop their understanding of Windows Server 2003 PKI management and support requirements, with a view to improving the operational health of the PKI by implementing efficient and effective support, operations and management best practices.

BENEFITS:

After completing this course, you will be able to:

Understand certificates and certificate technologies

Understand certificate architecture

Understand an overview of certificates in Microsoft applications

Understand PKI technologies

Understand the basics of PKI design and architecture

Understand the common support tasks required to manage and maintain a PKI

Understand the CA user roles

Understand PKI configuration and change management practices

Understand the use of PKI management and troubleshooting tools

Implement CRL distribution points

Implement CA monitoring

Implement CA auditing

Implement Certificate Server and PKI disaster recovery

Understand and resolve common break fix scenarios

Discover and use the best PKI tools available for a given scenario

SYLLABUS:

Module 1: PKI Fundamentals Build upon your understanding of PKI technologies including common components, encryption types/algorithms and the foundations of Certificate Servers and the use of certificates in applications. Understand the considerations for a healthy and well maintain PKI, include the considerations for high availability, CRL/AIA distribution and certificate validation. Discover and use the tools which are available to help administer, maintain and troubleshoot your PKI. Labs Include: Automatic publication of remote CRLs Monitoring service availability CA certificate renewals Key Recovery and Archival CRL and certificate troubleshooting techniques CA Disaster Recovery (DR)

Module 2: Management and Key Recovery Learn the best practices in the operation, management and support of a Windows 2003 PKI. Understand how to implement the automatic publication of CRLs to HTTP locations and learn the best practices and support guidelines for CRL CDPs. Understand the security considerations for a common PKI design and discover the operational best practices for capacity planning, disaster recovery, certificate revocation, contingency planning and monitoring/alerting. Discover how to implement and use key archival and recovery and learn troubleshooting techniques for dealing with common certificate and PKI related issues such as CRL failure events.

PRE-REQUISITES:

This workshop provides an overview of certificates and the use of certificates within Microsoft applications however this

workshop is not suited for those new to certificate or PKI technologies. The workshop assumes extensive, day-to-day

practical and hands-on experience using Windows Server 2003.

Product

Windows 2003 PKI

Duration

2 days

Level

300

101

Microsoft Forefront identity Manager 2010

This three-day instructor-led workshop introduces and explains the features and capabilities of Microsoft® Forefront™ Identity Manager 2010 (FIM), and provides an overview of the solution scenarios that FIM addresses. The workshop format includes presentation, discussion, demonstration, and many hands-on exercises. It is intended for students who have no previous Forefront Identity Manager 2010 or Microsoft® Identity Lifecycle Manager 2007 (ILM) experience.

TARGET AUDIENCE:

This workshop is intended for Systems Engineers, Developers, Architects, and Project Leaders who need to gain a good understanding of how Forefront Identity Manager 2010 can be applied to manage identity information across a number of directories or databases. It is also suitable for those who simply want to review the technology in some depth.

Forefront Identity Manager (FIM) 2010 changes the current state of identity management by providing powerful end user self-service capabilities. IT professionals are also given more tools to solve day-to-day tasks such as delegating administration and creating workflows for common identity management tasks. In addition, FIM 2010 is built on a .NET and WS-* based foundation for developers to build more customized and extensible solutions.

After successfully completing this workshop and attendee will be able to drive and implement the following: Empower People – With FIM 2010 end-users can easily perform self-service tasks such as group and distribution list management with self-help tools integrated into a SharePoint-based console as well as directly in Microsoft Office Outlook. FIM 2010 provides IT professionals with the tools they need to manage identities through a SharePoint-based policy and workflow management console. Developers have access to extensibility features through extensive public APIs. Deliver Agility and Efficiency – FIM 2010 integrates enterprises' heterogeneous infrastructure, including directories, databases, and line of business applications. FIM 2010 enables management of heterogeneous strong authentication systems, such as third-party certificate authorities. Increase Security and Compliance – FIM 2010 provides management features that enable system auditing and compliance. By integrating the tools IT uses to manage identities, credentials, and resources, FIM 2010 helps organizations integrate policies across the organization and secure the enterprise. Integrated management tools allow organizations to better enjoy the security benefits of strong authentication.

The following will be delivered:

Introduction to Forefront Identity Manger 2010

The Synchronization Service Manager

The FIM Service and Portal

Managing Synchronization

Managing Credential

Group Management

FIM Administration and Management

A sound understanding of the purpose and some experience of the working of Active Directory

A sound understanding of the purpose and some experience of the working of Microsoft Exchange Server.

A sound understanding of the purpose and some experience of the working of Microsoft SQL Server.

Products

Active Directory

Duration

3 days

Level

400

BUSINESS NEEDS:

BENEFITS:

DELIVERABLES:

PRE-REQUISITES:

102

Windows Server 2008 Public Key Infrastructure (AD CS) Upgrade and Migration

Course Description This, one-day, instructor-led workshop provides participants with the knowledge and core skills to understand, plan and perform a Windows Server 2003 to Windows Server 2008 Public Key Infrastructure Upgrade and Migration. This lab-based workshop consists of demonstration, workbooks and labs that provide hands-on experience focused exclusively on the skills and objectives to support a Windows Server 2008 Public Key Infrastructure (AD CS) Upgrade and Migration.

TARGET AUDIENCE:

This workshop is intended for Windows Server professionals who fall within two categories. These are essential skill pre-requisites, as follows: 1) Systems engineers who have extensive day to day experience of operating and supporting a Windows Server 2003 or

2008 PKI. 2) Systems engineers who have previously (recently) attended the “Managing and Supporting a Windows Server 2003

PKI” Note: The most value can be realised through attending both the “Managing and Supporting a Windows Server 2003 PKI” and “Windows Server 2008 Public Key Infrastructure (AD CS) Upgrade and Migration” workshops consecutively.

BUSINESS NEEDS:

Organisations who wish to develop their understanding and ability to plan and perform a strategic and trouble free Windows Server 2003 to Windows Server 2008 Public Key Infrastructure (AD CS) Upgrade and Migration.

BENEFITS:

After completing this course, you will be able to:

Understand the new features and functionality in Windows Server 2008 Active Directory Certificate Services, including:

o Online Certificate Status Protocol (OCSP) o Network Device Enrollment o Web Enrollment o Policy Settings o Enterprise PKI (PKIView) and Monitoring o Clustering Support o Changes in Windows Server 2008 R2

Understand the different upgrade and migration strategies and the purpose of each

Identify common upgrade and migration mistakes

Understand the elements which require consideration when planning the upgrade and migration

Understand how to perform an AD CS Upgrade or Migration

Plan and create an upgrade and migration strategy

Deploy a simple OCSP infrastructure

Deploy Web Enrollment

SYLLABUS:

Module 1(3): Active Directory Certificate Services An introduction to the new features and functionality in Active Directory Certificate Services (Windows Server 2008 PKI). Understand the role and purpose of the new features and how these features will impact your upgrade and migration strategy. Labs Include:

Migration from a Windows Server 2003 Enterprise CA to ADCS

Planed removal Certificate Services from a Domain Controller

Simple OCSP (Online Responder) deployment

Optional: Deploying the Web Enrollment pages on a dedicated web server (away from the CA sever)

Module 2(4): AD CS Upgrade and Migration Based on the http://www.micosoft.com online reference Active Directory Certificate Services Upgrade and Migration Guide, learn how to plan and produce and effective AD CS upgrade and migration strategy. Understand the different upgrade and migration scenarios and the benefit of each. Learn how the new roles and features in AD CS will impact your upgrade and migration strategy. Finally plan your own upgrade and migration strategy based on a example Contoso.com scenario.

PRE-REQUISITES:

This workshop is designed to support the existing “Managing and Supporting a Windows Server 2003 PKI” workshop. It is important that all customers who wish to attend this workshop meet either of the Technical Audience scenarios mentioned in the body of this datasheet/agenda. As a individually run workshop all attendees must have extensive Windows Server 2003 or 2008 PKI knowledge.

Product

Windows Server 2008 PKI

Duration

1 days

Level

300

103

3 Workshops 3.7 Manageability

IIS 6.0 Critical Problem Management WorkshopPLUS IIS 7.0 Administration Workshop IIS 7.5 Administration & Troubleshooting Implementing Hyper V Introduction to System Centre Operation Manager 2007 System Centre Configuration Manager 2007 Troubleshooting System Centre Configuration Manager 2007 Implementing and Configuration SCCM2007 SP1&R2 Deployment & Configuration Workshop

104

IIS 6.0 Critical Problem Management WorkshopPLUS

The IIS 6.0 Critical Problem Management 3-day WorkshopPLUS course provides participants with skills and techniques that will enable them to implement processes, and utilise tools to ensure that all critical systems are properly configured for debugging. Thus avoiding reboots to enable debug support, before a critical problem occurs. The course also shows students how to reduce mean time to resolution by teaching the skills to diagnose the causes of many critical problems and the skills to make quick and effective decisions about next steps.

TARGET AUDIENCE:

This course is targeted at IIS 6.0 application developers and IIS 6.0 web server administrators and/or their support staff who have an overall stake in the functionality and stability of an IIS web server.

BUSINESS NEEDS:

The IIS 6.0 Critical Problem Management Workshop is designed for IT staff with a reasonable understanding of IIS concepts. The workshop focuses on understanding and troubleshooting issues with emphasis on IIS architecture. It also provides participants with the skills to both proactively troubleshoot and prepare for the debugging of critical problems.

BENEFITS:

At the completion of the IIS 6.0 Critical Problem Management Workshop students will be able to effectively:

Recognise and determine what type of problem they are encountering and which tools to implement for each type of problem.

Use basic commands of each of the common troubleshooting tools provided for troubleshooting IIS problems

SYLLABUS:

This workshop runs a full 3 days. Students should anticipate consistent start and end times for each day. Early departure on any day is not recommended. Incoming Assessment:

Students take a 25-question quiz that baselines their knowledge. Module 1:

Windows Architecture. Provides a basic understanding of the components that make up the User space and the Kernel space within the Windows architecture. Explains how to deal with exceptions in User space and Kernel space.

Module 2:

IIS 6.0 Architecture Presents the internal architecture of IIS 6.0. Describes how various features of IIS can be used in maintaining web servers and how these can be used in troubleshooting issues.

Module 3:

Troubleshooting Tools. Discusses in detail the many tools that can be used for troubleshooting common IIS problems. Focuses on the tools used by Microsoft support engineers and how they can be applied to resolve a variety of issues.

Module 4:

Problem Analysis. Provides an opportunity to apply newly learned knowledge. Emphasises free-form troubleshooting labs that provide practical experience in troubleshooting realistic problem scenarios.

Outgoing Assessment:

Students complete the quiz again and compare Incoming with Outgoing results to measure knowledge transfer. Action Planning Session:

Students develop Action Plans to improve real-world situations and/or implement proactive measures.

PRE-REQUISITES:

To ensure the high-quality knowledge transfer expected by the attendees of this 3-day workshop, class size is limited to a maximum of 16 students who meet the following criteria: At least 1 year experience in administering or developing IIS 6.0 servers or applications. Experience as escalation

support staff (top-tier only).

Product

IIS 6.0

Duration

3 days

Level

300

105

IIS 7.0 Administration Workshop

Microsoft Windows Server 2008 introduced a new version of Internet Information services (IIS 7.0). The architecture and process model changes in IIS7.0 together with the changes introduced in Windows 2008 make it necessary for web administrators to upgrade their skills in order to effectively manage web servers for their organisation. The IIS 7.0 Administration workshop helps attendees understand the new features of IIS and how they can be leveraged in a production environment. The skills and techniques covered in this workshop enable IT Staff to:

Install and configure an IIS 7.0 web server

Assess and configure appropriate security for hosted web sites.

Leverage the right tools and processes to manage and maintain the hosted web sites.

TARGET AUDIENCE:

Participants attending this workshop should be IT staff responsible for Web Server Administration or Web Server Support in a production environment.

BUSINESS NEEDS:

Ideal for organisations who have or are planning to deploy IIS 7.0 web servers in their production environment and would like to ensure their IT Staff have the necessary skills to support and manage them effectively.

BENEFITS:

After completing this course, you will be able to:

Understand the new Architecture introduced in IIS 7.0

Learn how to setup and maintain an IIS 7.0 Web Server

Learn How to secure an IIS 7.0 Web Server

Gain the skills required to perform preliminary troubleshooting.

Understand more about the IIS 7.0 configuration store.

SYLLABUS:

Module 1: IIS 7.0 Installation

Windows 2008 Setup philosophy

Installing IIS 7.0 using GUI

Installing IIS 7.0 using Command Line Module 2: Core Infrastructure

Compare the IIS 7.0 process model with IIS 6.0

Identify the Core Components of IIS 7.0

Describe the componentisation of IIS 7.0

FastCGI

Module 3: Configuration

Introduction to the Configuration Store

Configuration delegation

Working with APPCMD and APPCMDUI

Metabase Compatibility

Module 4: Administration UI

Introduce the new Administration UI

Common administrative tasks with IIS Manager

Feature Delegation

Remote IIS 7.0 Administration

Shared Configuration Module 5: Security

New security features with IIS 7.0

Improvements to existing security features Module 6: Supportability

HTTP Errors

Runtime Status and Control API

Failed Requests Tracing

Event Tracing for Windows

PRE-REQUISITES:

To help ensure a high quality knowledge transfer, attendance is limited to a maximum of 15 participants. Experience of previous versions of IIS is highly recommended.

Product

IIS 7.0

Duration

2 days

Level

300

106

IIS 7.5 Administration & Troubleshooting

This course provides comprehensive inside view of IIS 7.5 architectures and core components along with scenario based labs for troubleshooting real world problems.

TARGET AUDIENCE:

This workshop is designed for architects, administrators and support personnel who are familiar with IIS administration. Students who have experience with previous versions of IIS 5.0 and IIS 6.0 will also find this workshop useful for learning the concepts and advancement made in troubleshooting tools.

BUSINESS NEEDS:

This workshop is ideal for organisations who have invested in Microsoft Web Platform or those who are considering doing so in the future. It will provide architects and support teams with the necessary skills to successfully deploy IIS 7.5 within their organisations and ensure they understand how to operate and troubleshoot the problems effectively.

BENEFITS:

After completing this course, you will be able to:

Understand the key features of IIS 7.5 and the underlying architecture

Architect and operate a typical web farm for serving enterprise applications or building hosting platform.

Understand Security improvements and how it affects Intranet and Internet facing applications.

Effectively troubleshooting common problems and benefit from new tools

SYLLABUS:

Module 1: Windows 2008 Concepts Provides a high-level overview of the key areas of Windows Server 2008 as it relates to IIS 7.5 Module 2: IIS 7.5 Deployment Covers multiple IIS 7.5 installation methods and options. Also covers tools available for upgrade and migration. Real-world scenarios are used to highlight deployment best practices. Module 3: IIS 7.5 Architecture Describes the internal architecture and core components of IIS 7.5. Students examine examples of how each component impacts IIS, and how to use this knowledge to maintain and improve the performance of Web servers. Module 4: Configuration Mechanism Describes the new IIS 7.x configuration system and how the various pieces interact. This module introduces the new IIS Manager for delegating features for non-administrators. The distributed configuration model is covered in detail here.

Module 5: Security Covers security enhancements to IIS 7.5 that can be used to secure applications at levels more granular than previous versions allowed. The hands-on labs provide the administrators a chance to configure request filtering, SSL, isapiCgiRestrictions etc., to improve security. Module 6: Supportability Describes the new troubleshooting tools in IIS 7.5 and how they can be used to diagnose and resolve issues in a timely manner. Module 7: Scenario Based Labs Presents key scenarios that students solve without detailed assistance from the instructor. Configuration errors, permission problems, start-up problems are some examples of real world issues addressed in this section

PRE-REQUISITES:

No Previous IIS experience is required however familiarity with Windows 2008/2008 R2 Operating System and basic concepts of Web application administration is desirable.

Products

IIS

Duration

3 days

Level

300

107

Implementing Hyper-V

Implementing Hyper-V is a 2-day workshop that will provide participants with the best practices necessary to design, deploy, customize and manage Hyper-V environments through instructor-led training and hands-on labs.

This workshop examines the key features of the Hyper-V role for Windows Server 2008. Architecture concepts are examined only as needed to support attendee understanding of Installation, Management, and Troubleshooting of the Hyper-V environment.

TARGET AUDIENCE:

This workshop is intended for IT Professionals responsible for the design, deployment, maintenance, and troubleshooting of Hyper-V.

BUSINESS NEEDS:

Organisations that are planning to or have already implemented a Microsoft virtualization technology will benefit from attending this workshop.

BENEFITS:

Attendees will learn troubleshooting skills to ensure their Hyper-v infrastructure can be quickly recovered if required.

Deeper understanding of the Hyper-v architecture provides attendees with the knowledge needed to deploy, develop, and maintain Hyper-v deployments.

SYLLABUS/DELIVERABLES:

Module 1: Hyper-V Installation Requirements

Hardware requirements such as DEP and Hardware-Assisted Virtualization

Supported Windows 2008 versions

Module 2: Windows Virtualization Fundamentals

Benefits of virtualization

Overview of concepts such as partitions, Integration Services, Virtual Machine, the Scheduler, and Snapshots

Module 3: Hyper-V Architecture

Hypervisor functional overview

Parent Partition and key components

Module 4: Installing Hyper-V

Installation of the Hyper-V Role on Windows Server 2008 and Windows Server 2008 Core Server

Integration Services installation and supported guest operating systems

Hyper-V Virtual Machine Connection Interface

Role-based security model

Module 5: Hyper-V Management

Local console-based Hyper-V management

Remote Hyper-V management

Managing Hyper-V with Windows PowerShell

Backup and Restore strategies

Virtual Machine Export/Import

Module 6: System Centre Virtual Machine Manager

Administrator console for local and remote Hyper-V server management

Managing host clusters

Converting a physical machine to a virtual machine

SCVMM monitoring and reporting

Self-service portal

Module 7: Hyper-V Troubleshooting

Diagnostic data collection including event logs, tracing and logging

Using Reliability and Performance Monitor to diagnose high CPU conditions in guest partitions

Optimizing virtual machine performance

Examining known issues

Product

Windows 2008 Hyper-V

Duration

2 day

Level

300

108

Introduction to System Centre Operations Manager 2007

The ‘Introduction to System Centre Operations Manager 2007’ workshop offers customers an introduction to the OpsMgr 2007 technology. Focus is given to helping customers with the new concepts in OpsMgr 2007 whilst also giving focus to the support and operating challenges of OpsMgr 2007.

TARGET AUDIENCE:

IT staff responsible for the administration and / or who have an interest in becoming more familiar with the ‘System Center Operations Manager 2007’ product.

BUSINESS NEEDS:

System Center Operations Manager 2007 marks a significant paradigm shift with regards to the monitoring approach taken for the Windows platform. This Workshop offers an excellent Introduction for those interested in deepening their skills and understanding of Microsoft’s new version of MOM 2005, System Center Operations Manager 2007 (OpsMgr 2007).

BENEFITS:

After completing this course, you will be able to:

Provide knowledge transfer of the OpsMgr 2007 product.

Explain the new OpsMgr 2007 deployment issues.

Understand the new OpsMgr 2007 monitoring features.

Understand OpsMgr 2007 new AD Integration features.

SYLLABUS/DELIVERABLES:

Section 1: Introduction to OpsMgr 2007 – This module begins by giving an overview to the Microsoft System Center 2007 product and its objectives and features. Section 2: Monitoring Concepts – This module covers the monitoring terminology and concepts. There are significant changes from MOM 2005, and this module is focused on explaining these differences. Section 3: Installing OpsMgr 2007 (Part 1) – This module is focused on covering the various designs and install options based on the size of the environment that OpsMgr 2007 will operate and monitor. Section 4: Installing OpsMgr 2007 (Part 2) – This module continues the installation aspect of an OpsMgr deployment, by looking at upgrade and migration issues that organizations may face. Section 5: OpsMgr Reporting – This module looks at the Reporting features of the OpsMgr 2007 product. This covers the architecture and also the features once deployed.

Section 7: Operating OpsMgr 2007 – This module looks at the features of OpsMgr 2007 that allow for the automatic provisioning of Agents and its AD Integration features. Section 8: End to End Monitoring – This module focuses on the monitoring features of Opsmgr 2007 and how it can meet your monitoring challenges. Central to this are OpsMgr 2007’s end to end monitoring features. Section 8: Advanced Topics – Finally this module looks at two advanced features of OpsMgr 2007. Firstly the ACS features of OpsMgr 2007 and finally the Management Pack authoring challenges / features.

PRE-REQUISITES:

At least 3 years general Microsoft Technology experience. Any experience of MOM 2005 will also be of benefit.

Product

scom 2007

Duration

3 day

Level

300

109

After completing this workshop: you will understand the concepts of troubleshooting ConfMgr 2007 and how to solve common issues in these areas:

Troubleshooting Resources for Configuration Manager 2007

Management Point Troubleshooting

Client Health

Software Metering, Software and Hardware Inventory

Software Distribution

Software updates

Operating system deployment

Site to site replication

Desired Configuration Management(optional)

Participants need to have advanced knowledge and experience with ConfigMgr 2007 administration, concepts and process flows. Classroom machines need at least 8GB of RAM, Hyper-V, 2 monitors and preferably 2 physical hard disks. For more information, please consult the Classroom Preparation Guide. Maximum number of participants is 8.

System Centre Configuration Manager 2007 Troubleshooting

This instructor-led course provides students with the knowledge and skills to troubleshoot common System Center Configuration Manager 2007 (ConfigMgr) issues. Students will learn how to properly configure ConfigMgr components and how to use various tools and log files used in ConfigMgr troubleshooting.

TARGET AUDIENCE:

This course is intended for ConfigMgr 2007 Administrators who are responsible for maintaining ConfigMgr systems and clients. Ideally the audience has one to three years of experience, supporting multiple desktop and server computers running Microsoft Windows in medium to large enterprise organizations using ConfigMgr 2007. General Windows Operating system knowledge is required.

BUSINESS NEEDS:

Organizations that are looking to gain additional benefits by maintaining a healthy Configuration Manager environment.

BENEFITS:

SSYLLABUS

The workshop consists of 9 modules covering troubleshooting of the key features and components of ConfigMgr. This workshop includes mostly hands-on lab sessions with an accompanying lab manual. Workshop course outline:

Troubleshooting Resources for Configuration Manager 2007

Management Point Troubleshooting

Client Health

Software Metering, Software and Hardware Inventory

Software Distribution

Software updates

Operation system deployment

Site to site replication

Desired Configuration Management (optiona)

PRE-REQUISITES:

Products

ConfMgr 2007

Duration

3 days

Level

400

110

System Centre Configuration Manager 2007: Implementation and Configuration

The System Center Configuration Manager 2007: Implementation and Configuration 4-day workshop provides students with a deeper understanding of Microsoft System Center Configuration Manager 2007. The workshop covers new features in the 2007version, as well as configuration and implementation best practices and troubleshooting techniques.

TARGET AUDIENCE

Configuration Manager administrators who are responsible for the configuration and management of IT infrastructures. The attendees must have:

1 year or more experience in day-to-day Configuration Manager Administration.

Prior knowledge of dependencies between products

BUSINESS NEEDS

This workshop is suitable for company, which need to save time and money by optimizing security-update practices and software-deployment practices.

BENEFITS

Incoming Assessment to baseline knowledge. It is important for students to get feedback on how much they have learned during the WorkshopPLUS course. To accomplish that end, the Incoming Assessment measures what students know at the beginning of the course. This 25-question assessment was developed by a team of subject matter experts at Microsoft. Outgoing Assessment to measure knowledge transfer. Students like to know how much they have learned as a result of the training. At the end of the WorkshopPLUS course, students compare their Incoming and Outgoing results. In addition, the instructor reviews the questions and discusses the answers in detail to ensure that students understand the concepts. (Note: Individual results of the Incoming and Outgoing Assessment are not provided to management.) Action Planning Exercises to take workshop learnings and apply them to the workplace. Applying new knowledge to the real world is an important factor in getting the most value out of your training budget. The purpose of the Action Planning Exercises is to identify key problems or proactive opportunities in your workplace, and then to use the skills learned in this course to develop real-world action plans.

SYLLABUS

Module 1: Deploying System Center Configuration Manager 2007. Introduces the major components of the 2007 architecture and their functions. Module 2: Installing and Configuring the System Center Configuration Manager 2007 Site Systems. Describes the best practices for site identification and setup. Module 3: Troubleshooting System Center Configuration Manager 2007 Site Servers and Clients. Discusses the new tools available in Configuration Manger 2007 to troubleshoot site servers and clients. Module 4: Managing Software Distribution by Using System Center Configuration Manager 2007. Covers how to perform software distribution via Confguration Manager 2007 and how to troubleshoot common issues.

Module 5: Deploying Software Update Management by Using System Center Configuration Manager 2007. Describes the tools and techniques available for managing software updates in Configuration Manager. Module 6: Configuring Operating System Deployment in System Center Configuration Manager 2007. Focuses on the process and components needed for a successful operating system deployment. Module 7: Implementing Desired Configuration Management by Using System Center Configuration Manager 2007. Explains the process of report creation and implementation of standardized packs. Module 8: Implementing Native Mode and Internet-based Client Management in System Center Configuration Manager2007. Describes the troubleshooting techniques available for issues with native-mode sites and Internet-based client management.

Product

SCCM 2007

Duration

4 Days

Level

300

111

System Center Configuration Manager 2007 SP2 & R3 Deployment & Configuration Workshop

This modular instructor-led course provides students with the knowledge and skills to manage Microsoft System Center Configuration Manager 2007 with SP2 and R2 (ConfigMgr 2007). Students will learn how to configure ConfigMgr 2007 components and how to manage the ongoing operations of a ConfigMgr 2007 infrastructure.

TARGET AUDIENCE:

This course is intended for ConfigMgr 2007 Administrators who are responsible for configuring and managing one or more ConfigMgr 2007 sites and all supporting systems. Ideally the audience has one to three years of experience supporting multiple desktop and server computers running Microsoft Windows in medium to large enterprise organisations using SMS 2003 or ConfigMgr 2007. Global Windows Operating system knowledge is required.

BUSINESS NEEDS:

Organisations that are looking to gain additional benefits by leveraging the basic and advanced features of System Center Configuration Manager 2007.

BENEFITS:

After completing this workshop, you will understand the advanced features of ConfigMgr 2007 and how to install, configure, manage all or some of these areas:

Software Distribution

Inventory, Software Metering

ConfigMgr Site Systems

Embedded Clients and Devices

Software Update Management

Operating System Deployment

Reporting

Desired Configuration Management

Backup and Recovery

SQL for ConfigMgr

Network Access Protection

Application Virtualisation Integration

SYLLABUS:

The Workshop consists of 15 modules covering the key features of ConfigMgr 2007. The first four modules are mandatory while the customer can choose any or all other modules depending on their needs. This workshop includes classroom lecture sessions, and hands-on lab sessions with an accompanying lab manual. Workshop course outline:

Introduction and new features to ConfigMgr 2007 (mandatory)

Deploying or Upgrading to ConfigMgr 2007 (mandatory)

Discovering and Installing ConfigMgr 2007 Clients (mandatory)

Inventory Asset Intelligence, Metering and Remote Control (mandatory)

Software Distribution

Software Update Management

Operating System Deployment

Reporting in ConfigMgr R2 with SQL Server Reporting Services

Desired Configuration Management

Backup and Recovery

Device Management

Native Mode

SQL Server 2008 Basics for ConfigMgr 2007

Network Access Protection

App-V Integration in ConfigMgr R2

New features in R3

PRE-REQUISITES:

Participants need to have sound knowledge and experience with SMS 2003 or ConfigMgr 2007 administration, concepts and process flows. Classroom machines need at least Windows 2008 R2, Hyper-V, 8GB of RAM, and preferably 2 physical hard disks. Maximum number of participants is 16.

Product

ConfigMgr 2007

Duration

Modular: 2-5 Days

Level

300

112

3 Workshops 3.8 Development

Advanced .NET Debugging WorkshopPLUS Advanced Win 32 User Mode Debugging WorkshopPLUS Team Foundation Server Overview Workshop Unit Testing using Visual Studio Workshop Visual Studio 2010 ALM Development Tools and Technique Workshop Visual Studio 2010 ALM Team Foundation Server Administration Workshop Visual Studio 2010 ALM Testing Techniques Workshop Windows 7 Application Compatibility for Enterprises Workshop Windows Communication Foundation Workshop

113

Advanced .NET Debugging WorkshopPLUS

The Advanced .NET Debugging 4-day WorkshopPLUS course develops the skills required to troubleshoot and resolve common scenarios such as hangs, crashes, and memory leaks in both WinForms and ASP.NET applications using various tools and techniques. Coverage includes both Microsoft® .NET Framework 1.1 and 2.0 and focuses on debugging both during testing and after the application has been released into production. Attendees must be experienced application developers who understand foundational concepts such as processes, threads, call stacks, memory management, and some experience with debugging tools.

TARGET AUDIENCE:

This course is targeted at senior developers, testers, and third-tier escalation support-personnel with application development and debugging experience.

BUSINESS NEEDS:

Companies that are about to embark on a major testing phase of a .Net development project

Companies running .Net applications in production and that experience failures that are difficult to diagnose and troubleshoot

Senior Developer and Testers who want to develop deeper technical skills and knowledge around .Net debugging

BENEFITS:

You will learn basic Win32 usermode debugging using WinDbg. In troubleshooting the .NET environment using debuggers, Students will also learn how to examine a managed module, how Garbage collection (GC) works and examine Common Library Runtime (CLR) internals. Each module has review questions that test the knowledge transfer of the objectives. At the end of the course, students will be able to setup and use a debugger to locate issues in their .NET applications.

SYLLABUS:

This workshop runs a full 4 days. Students should anticipate consistent start and end times for each day. Early departure on any day is not recommended. Incoming Assessment. Students take a 25-question quiz that baselines their knowledge. Module 1: Introduction to .NET Debugging. Explains the differences between Unmanaged (native) and managed (.NET) debugging, and explore the tools required for successful debugging. Module 2: CLR Fundamentals. Explores the physical layout of a managed assembly, the native CLR structural hierarchy, managed objects, and the role that JIT compilation plays in managed execution. Module 3: .NET Memory Management. Examines .NET memory management including the Garbage Collector (GC) and Finalisers.

Module 4: Troubleshooting Hangs. Defines, parses, and troubleshoots “hang” scenarios in WinForms and ASP.NET applications. Module 5: Troubleshooting Exceptions. Dives into the different types of exceptions, including those that go unhandled in WinForms and ASP.NET applications. Module 6: Additional Debugging Tools. Reviews additional tools and debugging scenarios. Outgoing Assessment. Students complete the quiz again and compare Incoming and Outgoing results to measure knowledge transfer. Action Planning session. Students develop Action Plans to improve real-world situations and/or implement proactive measures.

PRE-REQUISITES:

Development experience in .NET environment

Development experience in Win32 C/C++ programming The workshop contains Level 400 content. Please review the Target Audience information (above), and contact your Microsoft Services representative to ensure that this workshop is appropriate to the student’s experience and technical expertise.

Product

.Net Framework 1.1 / 2.0

Duration

4 days

Level

400

114

Advance Win 32 User Mode Debugging Workshop Plus

The Advanced Win32 User Mode Debugging 4-day WorkshopPLUS course provides a background on Win32 User Mode processes and explains different debug scenarios and troubleshooting strategies. It also discusses debug symbols, verifying symbols, mapping from source code to Assembly Language, use of Watson, debugging of USER.DMP files, and advanced debugging techniques. Students learn how to debug problems using CDB, WinDBG and, to a lesser extent, Visual Studio as well as a variety of other tools. Hands-on lab exercises reinforce key learnings. This course includes an Incoming Assessment to baseline knowledge and an Outgoing Assessment to measure knowledge transfer. The workshop contains Level 400 content. Please review the Target Audience information (below), and contact your Microsoft Services representative to ensure that this workshop is appropriate to the student’s experience and technical expertise.

TARGET AUDIENCE:

To ensure the high-quality knowledge transfer expected by the attendees of this 4- day workshop, class size is limited to a maximum of 16 students who meet the following criteria:

Developers with at least 2 years’ experience in programming with C/C++

Technical Support personnel that have completed basic debugging training

BUSINESS NEEDS:

Diagnose causes of Win32 program failures and how to identify the faulting instruction.

Understand the basics of Assembly Language and Win32

Understand call stacks and structured exception handling

Focus on the use of debugging symbols and the benefit of using a Symbol Server for debugging

Perform interactive and post-mortem debugging to isolate Win32 crashes and hanged issues

Identify the most common debugging scenarios and what steps needed for issue resolution

BENEFITS:

Incoming Assessment to baseline knowledge. It is important for students to get feedback on how much they have learned during the WorkshopPLUS course. To accomplish that end, the Incoming Assessment measures what students know at the beginning of the course. This 25-question assessment was developed by a team of subject matter experts at Microsoft. Outgoing Assessment to measure knowledge transfer. Students like to know how much they learned as a result of the training. At the end of the WorkshopPLUS course, students compare their Incoming and Outgoing results. In addition, the instructor reviews the questions and discusses the answers in detail to ensure that students understand the concepts. Action Planning Session to take workshop learnings and apply them to the workplace. Applying new knowledge to the real world is key to getting the most value out of your training budget. The purpose of the Action Planning Session is to identify key problems and proactive opportunities in your workplace — and then to use the skills learned in this course to develop real-world action plans.

SYLLABUS:

Incoming Assessment. Students take a 25-question quiz that baselines their knowledge. Module 1: Background on Win32 Processes. Module 2: Debugging Tools. Module 3: Basics of Assembly Language. Module 4: Call Stacks. Module 5: Symbols and Symbols. Module 6: Structured Exception Handling. Module 7: Overview of User Mode Debugging. Module 8: Interactive Debugging. Module 9: Post-Mortem Debugging. Module 10: Debugging Scenarios.

Product

Active Directory

Duration

4 days

Level

400

115

Team Foundation Server Overview Workshop

Team Foundation Server (TFS) is at the core of Microsoft’s Application Lifecycle Management (ALM) strategy. The server provides a platform to deliver a repeatable proffessional software development process across many stakeholders in the development process (such as developers, testers, database professionals, project managers and business analysts). Many development teams find the adoption of a product with so much to offer to be somewhat daunting and are looking for advice and guidance about the best approach to get started. The Team Foundation Server Overview Workshop is delivered by the ‘Application Development Consulting’ team over 2 days onsite with your development team. The first day is primarily is primarily presenter driven showing the key components of the TFS product. The second day concentrates on discussions on getting setup and started with TFS within your organisation, looking at the deployment requirements for your organisation and the migration paths from exisiting toolsets. Where migration is not desirable we will be highlighting key areas for integration back into these tools. Over the course of the two day overview we will discuss:

Work Items and Traceability of Work (such as Requirements, Bugs and Tasks)

Source Code Control

Unit Testing

Build Process

Reporting and Administration

TARGET AUDIENCE:

Developers, Testers, Architects, Database Professionals, Project Managers and Business Analysts and anyone within your organization who would participate in the application lifecycle.

BUSINESS NEEDS:

Microsoft Team Foundation Server 2008 is at the core of Microsoft’s integrated Application Lifecycle Management (ALM) strategy providing tools, processes, and guidance to help the development team work effectively together in a consistent way.

BENEFITS:

After completing this course, you will be able to:

Collaborate and communicate more effectively with other team members and business stakeholders.

Ensure software quality using advanced quality tools at every step of the application life cycle.

Gain visibility into project activity and priorities to make informed decisions based on real-time data.

Provide better predictability and planning through integrated process and methodology support.

Increase productivity and quality through integrated and familiar tools.

Reduce costs through better visibility of your development process.

Product

Team Foundation Server

Duration

2 day

Level

200-300

116

Unit testing using Visual Studio Workshop

This is a one day workshop focusing on framework and tools available in Visual Studio for Unit Testing.

TARGET AUDIENCE:

This workshop is designed for developers and testers focusing on benefits of Unit Testing and how to do proper Unit Testing using Visual Studio both in managed world and in native world.

BUSINESS NEEDS:

This workshop is focused for organizations with .NET development teams. Unit testing is useful for all types of applications and development stages. After attending the workshop the participants will be able to develop custom Unit tests on their projects to simulate and test various types of situations in the code.

BENEFITS:

Learn benefits of Unit Testing Learn best practice of Unit Testing Learn how to Unit Testing on both managed applications and native applications

SYLLABUS:

Introducing to Unit Testing Why Unit Testing is Important Challenges in Unit Testing Best Practices Implementing Unit Testing

Unit Testing on Managed application o .NET Web Application and Web Services o .NET Windows Forms and Console Application

Unit Testing on Native application o C++ Library Application (DLL) o C++ Console Application

PRE-REQUISITES:

Participants should have the knowledge of .NET development. They should be experienced and familiar with Visual Studio 2005 or later.

Product

Visual Studio

Duration

1 Day

Level

200

117

Visual Studio 2010 ALM: Development Tools and Techniques Workshop

The Visual Studio 2010 Application Lifecycle Management Development Tools and Techniques workshop is a three-day instructor-led training course that provides participants with extensive knowledge on an advanced set of tools to help identify inefficient applications, expose poor quality code, and automate software testing. After the course, participants will have a deeper

understanding of how to leverage advanced Visual Studio 2010 ALM tools to ensure the highest quality software.

TARGET AUDIENCE:

This workshop includes content targeted primarily at developers. This workshop contains 300-level deep technical content, and requires a working knowledge of Visual Studio 2005 or later, and at least one Microsoft .NET Framework 2.0+ language. Basic knowledge of testing techniques is recommended. .

BUSINESS NEEDS:

This course is useful for organizations that use Visual Studio ALM for application development and want to learn how to fully leverage the capabilities of the product.

BENEFITS:

After the course, participants will have a deeper understanding of how to leverage Visual Studio ALM tools to maximize your development efforts.

SYLLABUS:

This workshop runs a full four days. Students should anticipate consistent start and end times for each day. Early departure on any day is not recommended.

Module 1: Course Overview – Visual Studio ALM tools overview, Visual Studio edition comparison, Team Foundation

Server features

Module 2: TFS Fundamentals – TFS architecture, TFS clients, Work item tracking basics, Using alerts, Version control

fundamentals

Module 3: Unit Testing – Unit Testing fundamentals, Test management basics, Unit test internals, data binding, code

coverage, Test impact analysis

Module 4: Static Code Analysis – Analysis tool usage, Rule suppression, Custom code analysis rules

Module 5: Code Metrics – Maintainability index, code metrics calculation

Module 6: Profiling – Profiler usage, Performance analysis, Data collection, Performance comparisons, Command-line

profiling

Module 7: IntelliTrace – Debugging options, Event recording and playback, Breakpoints, Data tips

PRE-REQUISITES:

This workshop contains 300-level deep technical content, and requires that attendees have a working knowledge of Visual Studio and Team Foundation Server and basic working knowledge of VC# (or VB.NET).

Product

Visual Studio 2010

Duration

4 days

Level

300

118

Visual Studio 2010 ALM: Team Foundation Server Administration Workshop

The Team Foundation Server Administration workshop is a four-day instructor-led training course that provides participants with a wide range of technical information about the Visual Studio ALM tools, and specifically, how Team Foundation Server provides a fundamental point of integration for the entire suite of development tools and technologies. After the course, participants will have a deeper understanding of how to leverage Team Foundation Server to maximize team collaboration, promote project transparency, and enable development processes to ensure the highest quality software

TARGET AUDIENCE:

This workshop includes content targeted at several different roles in the development lifecycle, including TFS administrators, infrastructure administrators, database administrators, release managers, and project managers. This workshop contains 300-level deep technical content, and requires a working knowledge of Windows Server, SQL Server, and Team Foundation Server

BUSINESS NEEDS:

This course is useful for organizations that use Team Foundation Server to maximize team collaboration, project transparency and software quality.

BENEFITS:

After the course, participants will have a deeper understanding of how to leverage Team Foundation Server to maximize team collaboration, promote project transparency, and enable development processes to ensure the highest quality software.

SYLLABUS:

This workshop runs a full four days. Students should anticipate consistent start and end times for each day. Early departure on any day is not recommended.

Module 01: Overview – Visual Studio ALM tools overview, Visual Studio edition comparison, Team Foundation Server

features

Module 02: Version Control – Workspace and shelveset administration, file synchronization and locking, check-in

polices, permissions, Branching and merging

Module 03Team Foundation Build – Build controllers and agents, Build process/ reports, MS Build basics, Build

verification tests, Gated check-ins, private builds

Module 04: Work Item Tracking – Work item administration, Work item queries, Link types, Work Item Type

customization, MS Office integration Module 05: Team Projects – Team Project portal / dashboards, Process Template customization Module 06: Security – Group and permissions, Version control security, Distributed services Module 07: TFS Architecture – Concepts, Team Project Collections, Deployment scenarios, Distributed services Module 08: Disaster Recovery – Planning, Clustering, Virtualization

Module 09: Configuration – Administration Console, Command-line Tools, Team foundation Power Tools

PRE-REQUISITES:

This workshop contains 300-level deep technical content, and requires a basic working knowledge of Windows Server, SQL Server, and Team Foundation Server.

Product

Team Foundation Server 2010

Duration

4 days

Level

300

119

Visual Studio 2010 ALM Testing Techniques Workshop

The VS 2010 ALM Testing Techniques workshop is a three-day instructor-led training course that provides participants with a wide range of technical information about the Visual Studio 2010 Test Tooling, and specifically, how the integrated tool suite provided in Visual Studio can help testers and developers create and manage robust test suites throughout the Software Development Life Cycle. After the course, participants will have a deeper understanding of how to leverage Visual Studio to thoroughly test their applications and services with the rich set of tooling in Visual Studio 2010.

TARGET AUDIENCE:

This workshop includes content targeted mainly towards testers and software developers who wish to learn scenarios and best practices with Visual Studio 2010. This workshop contains 300-level deep technical content, and prefers that attendees have a working knowledge of Visual Studio and Team Foundation Server.

BUSINESS NEEDS:

This course is useful for organizations that use Visual Studio Team System Test Edition for application development testing and want to learn how to fully leverage the capabilities of the product.

BENEFITS:

After the course, participants will have a deeper understanding of how to use Visual Studio 2010 and the integrated tool suite to help drive quality software development through robust testing techniques.

SYLLABUS:

This workshop runs a full three days. Students should anticipate consistent start and end times for each day. Early departure on any day is not recommended.

Module 1: Overview – Visual Studio 2010 Testing Overview, SKU overview

Module 2: Tester Types - Understanding a Testers Types in Visual Studio 2010, Visual Studio 2010 Test Tools

Module 3: Organizing Tests – Test Project, Test Suites & Test Cases, Test Configuration, Test Reporting/ Tracking

Software Quality

Module 4: Manual Testing – Manual Test Work items, Shared Steps, Manual Test Runner, Recorded Actions

Module 5: Coded UI Testing – Recorder, Validation, Techniques, Recorded Actions

Module 6: Web Performance Testing – Validation & Extraction Rules, Components of a Web Test, Data Driven Web

Testing

Module 7: Load Testing – Load Testing & Web Tests, Load Testing & Unit Tests, Load Test Results Management, Load

Agents/Virtual Users

Module 8: Additional Test Types – Unit Tests, Generic Tests, Ordered Test

Module 9: Visual Studio Lab Management – Lab Manager Overview, Creating & working with Environments, Test

Automation

Module 10: Team Build – Team Build Overview, Test automation & Team Build

PRE-REQUISITES:

This workshop contains 300-level deep technical content and prefers that attendees have a working knowledge of Visual Studio and Team Foundation Server.

Product

Visual Studio 2010

Duration

3 days

Level

300

120

Windows 7 Application Compatibility for Enterprises Workshop

Windows 7 offers improved security and a greatly enhanced user experience through improvement of existing features and the introduction of many new ones. Overall, Windows 7 is highly compatible with most of the applications written for Microsoft® Windows® XP, Microsoft Windows Server™ 2003, and their service packs; however due to new innovations and tightening of security designed to increase reliability, some compatibility issues are inevitable. Windows 7 Application Compatibility for Enterprises Workshop is designed to assist enterprise customers to identify and overcome application compatibility issues that are barriers to deployment of Windows 7.

TARGET AUDIENCE:

Customer development teams who are preparing to test applications which are required to run on Windows 7.

BUSINESS NEEDS:

Enterprise customers preparing to upgrade to Windows 7 and who are running or developing critical line of business software that should be tested for compatibility prior to deployment.

BENEFITS:

Provide enterprise customers with the training they need to assess compatibility between their applications and Windows 7, and to provide solutions to some of the more common compatibility issues. Teach enterprise customers the best practices for detecting and resolving certain known issues related to Windows 7 compatibility.

SYLLABUS:

Day 1 – Windows Application Compatibility Fundamentals During Day 1, you will learn to recognize, understand, and troubleshoot the most common compatibility issues and those issues that present the greatest barriers to deployment of Windows 7. We will cover User Account Control (UAC), Windows Resource Protection (WRP), Session 0 Isolation, OS and IE8 Versioning problems, and more. The first day is designed to help you learn to recognize at least 80% of the compatibility issues you may encounter. Day 2 – Windows Application Compatibility Tools and Techniques During Day 2, we will introduce you to ACT 5.5, Standard User Analyzer, LUA Buglight, Shims and other tools and techniques to help you diagnose and begin to resolve most application compatibility issues with Windows 7. You should come away with an understanding of how to choose and use the right tools for different scenarios. You will also get some hands on practice and the resources you will need to start helping your customers or testing your applications right away.

PRE-REQUISITES:

This workshop contains 300-level deep technical content, and requires that attendees have a working knowledge of developing and running applications on Windows operating systems.

Product

Windows 7

Duration

2 days

Level

300

121

Windows Communication Foundation Workshop

Windows Communication Foundation is a set of .Net Framework 3.5 technologies for building and running connected systems. It is a new breed of communications infrastructure built around the Web services architecture. Advanced Web services support in Windows Communication Foundation provides secure, reliable, and transacted messaging along with interoperability. Messaging is not restricted to HTTP transport, but it can also use TCP, Net Named Pipes, MSMQ, Peer Channel, or custom transports.

TARGET AUDIENCE:

The workshop includes content targeted at developers and architects developing distributed applications.

BUSINESS NEEDS:

This course is useful for organizations and teams that are creating distributed application, Web Services and SOA systems.

BENEFITS:

Working with a trained Microsoft delivery consultant, customer‘s development team will gain valuable skills in developing WCF solutions through 4 days of lectures, demonstrations, hands on labs, and Q&A.

SYLLABUS:

WCF.Net 3.5 Workshop Course Outline:

WCF Introduction and Programming Model

WCF Hosting

WCF Management

WCF Reliability / Queuing / Transactions

WCF Migration, Interop, Upgrade, and integration

WCF Customization

WCF Security

WCF Web Programming

WCF Peer Channel

PRE-REQUISITES:

This workshop contains 300-level deep technical content, and requires that attendees have a working knowledge of Visual Studio, VC# (or VB.NET) and Web Services concepts.

Product

.NET 3.5

Duration

4 days

Level

300

122

3 Workshops 3.9 Unified Messaging

OCS 2007 R2 Advanced Voice Workshop OCS 2007 R2 advanced Core Workshop

123

OCS 2007 R2 Advanced Voice Workshop

The OCS 2007 R2 Advanced Voice workshop provides attendees with the deep knowledge and understanding of the voice capabilities of OCS 2007 R2 Unified Messaging. Through presentations, white-board discussions, and goal-based labs, this training covers the individual core voice technologies as well as broader architectural and operational areas. Each group of modules is designed to provide participants with in-depth expertise, tools and hands-on experience to help to ensure your business productivity needs are met with high performance, high efficiency, and high availability of the Voice infrastructure and application integration.

TARGET AUDIENCE:

This course is an advanced course for OCS 2007 R2 and is only targeted for senior IT staff who have designed, deployed, administered and managed an OCS 2007 R2 voice infrastructure for at least one full year. The basic concepts and know-how of OCS 2007 R2 will not be covered in this course, and attendees will be assumed to already possess that knowledge. For attendees who are new to OCS 2007 R2, they should look into attending “Supporting Office Communications Server 2007 R2 workshop” which will be more targeted towards their learning objectives.

TOPICS NOT COVERED:

This course only focuses on inner-workings of the Voice Components of OCS 2007 R2 and the core IM and Conferencing components are not covered in this workshop. The Core IM/Conferencing components are covered in a separate workshop called “OCS 2007 R2 Advanced Core Workshop”.

BENEFITS:

After completing this course, you will be able to:

Understand SIP Protocol, message flow and dependencies

Understand the various voice components and architect a distributed and fault tolerant Voice architecture.

Learn about on premise PSTN/VOIP audio conferencing via the Dial-In-Conferencing feature

Understand the benefits of the Communicator Web Access role

Understand the features and benefits of the new Voice Stack in OCS 2007 R2

Learn how to integrate OCS Voice with Exchange to give you a complete rich integration of Microsoft’s Unified Messaging vision.

SYLLABUS:

Module 1: Deep Dive Protocols– This module introduces attendees to the inner workings of the SIP Protocol. It explains the different SIP Clients and Servers, goes over the various SIP Headers and looks into SIP as a secured transmission mechanism. It also covers the numerous SIP Request and Response messages for a deep understanding of SIP. Module 2: Voice Internals– Get an overview of a distributed voice architecture. Understand various normalization techniques, learn about Mediation Sever components and inbound/outbound routing. Explore new concepts like SIP trunking, PBX integration, Direct SIP, Dual Forking and RCC. Module 3: Dial-In-Conferencing – In this module, understand the requirements for deploying and activating Dial-In Conferencing. Also go in depth in configuring the various features of the new Dial-In Conferencing of Office Communications Server R2.

Module 4: Communicator Web Access- Understand and deploy the web access components to provide users access to most OCS features with just a web browser and no fat client and its rich integration with OCS/PSTN Audio conferencing. Module 5: The Voice Stack – Get a thorough overview of the OCS 2007 R2 Voice stack. Study about perceived audio quality and codec improvements in OCS 2007 R2. Learn about the voice stack transport and how codec negotiations work. Module 6: Exchange UM integration- Understand the conceptual, planning, deployment, and management information that is needed to successfully integrate Enterprise Voice into your OCS infrastructure. Learn how to integrate your voice infrastructure with Exchange Unified Messaging

Product

Office Communications Server 2007 R2

Duration

2 days

Level

350 - 400

124

OCS 2007 R2 Advanced Core Workshop

The OCS 2007 R2 Advanced core workshop provides attendees with the deep knowledge and understanding that they need to manage, expand and build-on the OCS 2007 R2 infrastructure that is available. The modules in this workshop focus on the inner workings of the various core components and features of the OCS 2007 R2 server. Through presentations, white-board discussions, and goal-based labs, this training covers the individual core Office Communications Server 2007 technologies as well as broader architectural and operational areas. Each group of modules is designed to provide participants with in-depth expertise, tools and hands-on experience to help to ensure your business productivity needs are met with high performance, high efficiency, and high availability instant messaging and application integration.

TARGET AUDIENCE:

This course is an advanced course for OCS 2007 R2 and is only targeted for senior IT staff who have designed, deployed, administered and managed an OCS 2007 R2 infrastructure for at least one full year. The basic concepts and know-how of OCS 2007 R2 will not be covered in this course, and attendees will be assumed to already possess that knowledge. For attendees who are new to OCS 2007 R2, they should look into attending “Supporting Office Communications Server 2007 R2 workshop” which will be more targeted towards their learning objectives.

TOPICS NOT COVERED:

This course only focuses on inner-workings of the core infrastructure of OCS 2007 R2 and the Voice Components are not covered. The Voice Components are covered in a separate workshop called “OCS 2007 R2 Advanced Voice Workshop”.

BENEFITS:

After completing this course, you will be able to:

Understand SIP Protocol, message flow and dependencies.

Understand the various server and client components.

Understand all the dependent conferencing elements

Understand the Group Chat Server role.

Deep understanding of complex Remote Access, Edge and Federation scenarios and setups.

Thorough knowledge of Load Balancer setup and configuration

Understand the benefits of the new Video Stack in OCS 2007 R2

SYLLABUS:

Module 1: Deep Dive Protocols– This module introduces attendees to the inner workings of the SIP Protocol. It explains the different SIP Clients and Servers, goes over the various SIP Headers and looks into SIP as a secured transmission mechanism. It also covers the numerous SIP Request and Response messages for a deep understanding of SIP. Module 2: Server Internals– Get an overview of the Server architecture. Understand the various Server Components like WMI, the SQL storage, Web Components, Inbound Routing, Filtering and core security. Module 3: Client Components – Get an understanding of the Client architecture. Understand the Sign-In Sequence and how in-band provisioning works. Explore how presence notifications work and how to tune Client Audio/Video. Learn about the Address Book Service and integration with MS Exchange with Outlook Module 4: Conferencing Deep Dive- Take a closer look at OCS conferencing and key differences between server and service offerings. Thoroughly understand the Administration, Scalability and network impact of the various conferencing availabilities.

Module 5: Group Chat Server- This module introduces the new persistent Group Chat functions of Office Communications Server 2007 R2. Learn about the Group Chat Architecture, administration and Security and explore troubleshooting options. Module 6: EDGE Server Deep Dive - Understand the complex deployment scenarios with external access for remote users, Public IM connectivity (PIC), and federation with other companies. Learn about ICE, STUN and TURN. Explore various configuration and scenario walkthroughs. Module 7: Load Balancer Configuration– Misconfigured Load Balancers are the cause of the most number of problem calls at Microsoft PSS. In this module, learn about the concepts of load balancing, and how to load balance front-end and Edge Servers Module 8: The Video Stack – Understand the need for video collaboration and the thorough overview of the OCS 2007 R2 Video stack. Study about the various Frame Patterns and how AVMCU functions. Learn about the video stack transport and how codec negotiations work.

Product

Office Communications Server 2007 R2

Duration

3 days

Level

350 - 400