001442853 000__ 06912cam\a22006137i\4500 001442853 001__ 1442853 001442853 003__ OCoLC 001442853 005__ 20230310003439.0 001442853 006__ m\\\\\o\\d\\\\\\\\ 001442853 007__ cr\cn\nnnunnun 001442853 008__ 211130s2022\\\\nyua\\\\o\\\\\001\0\eng\d 001442853 019__ $$a1286707477$$a1286794260$$a1287133205$$a1288628435 001442853 020__ $$a9781484277416$$q(electronic bk.) 001442853 020__ $$a1484277414$$q(electronic bk.) 001442853 020__ $$z1484277406 001442853 020__ $$z9781484277409 001442853 0247_ $$a10.1007/978-1-4842-7741-6$$2doi 001442853 0248_ $$a9781484277409 001442853 0248_ $$a9781484277416 001442853 035__ $$aSP(OCoLC)1286663900 001442853 040__ $$aYDX$$beng$$erda$$epn$$cYDX$$dEBLCP$$dYDX$$dOCLCO$$dOCLCF$$dORMDA$$dGW5XE$$dAU@$$dAUD$$dOCLCO$$dOCLCQ$$dOCLCO$$dOCLCQ 001442853 049__ $$aISEA 001442853 050_4 $$aTK5105.875.E87$$bH53 2021eb 001442853 08204 $$a004.67/84$$223 001442853 1001_ $$aHicks, Richard M.,$$eauthor. 001442853 24510 $$aImplementing Always On VPN :$$bmodern mobility with Microsoft Windows 10 and Windows Server 2022 /$$cRichard M. Hicks. 001442853 264_1 $$a[New York, NY] :$$bApress,$$c[2022] 001442853 300__ $$a1 online resource :$$billustrations (some color) 001442853 336__ $$atext$$btxt$$2rdacontent 001442853 337__ $$acomputer$$bc$$2rdamedia 001442853 338__ $$aonline resource$$bcr$$2rdacarrier 001442853 347__ $$atext file 001442853 500__ $$aIncludes index. 001442853 5050_ $$aIntro -- Table of Contents -- About the Author -- About the Technical Reviewer -- Acknowledgments -- Introduction -- Chapter 1: Always On VPN Overview -- VPN -- DirectAccess -- Demise of DirectAccess -- DirectAccess Replacement -- Always On VPN -- Always On VPN Infrastructure -- Routing and Remote Access Service -- Network Policy Server -- Infrastructure Independent -- Modern Management -- Cloud Integration -- Summary -- Chapter 2: Plan for Always On VPN -- VPN Server -- Windows Server -- Domain Join -- Server Core -- Network Interfaces -- Network Placement -- IPv6 001442853 5058_ $$aNon-Microsoft VPN Devices -- IKEv2 -- Windows Store Client -- Authentication Server -- Windows Server -- PKI -- VPN Protocols -- IKEv2 -- SSTP -- L2TP -- PPTP -- Certificates -- SSTP -- IKEv2 -- NPS -- User Authentication -- Device Authentication -- TPM -- VPN Client IP Addressing -- DHCP -- Static Pool -- Address Range -- IPv4 Subnet -- IPv6 Prefix -- Split vs. Force Tunneling -- Split Tunnel -- Force Tunnel -- Firewall Configuration -- IKEv2 -- SSTP -- NAT Configuration -- Client Provisioning -- Microsoft Endpoint Manager -- PowerShell -- MECM -- Co-management -- Summary 001442853 5058_ $$aChapter 3: Prepare the Infrastructure -- Security Groups -- Certificates -- Certificate Templates -- VPN Server -- NPS Server -- User Authentication -- Device Authentication -- Kerberos Authentication -- Issue Certificate Templates -- Issuing CA Servers -- Certificate Autoenrollment -- Autoenrollment GPO -- Summary -- Chapter 4: Configure Windows Server for Always On VPN -- Network Policy Server -- Preparation -- Install NPS -- Configure NPS -- RADIUS Client -- Network Policy -- Routing and Remote Access Service Server -- Preparation -- Network Configuration -- Single NIC -- Dual NIC 001442853 5058_ $$aExternal Interface -- Internal Interface -- Static Routes -- Certificates -- IKEv2 IPsec Certificate -- Server GUI Domain-Joined -- Server GUI Non-Domain Joined -- Export CA Certificates -- Import CA Certificates -- Generate CSR -- Request Certificate -- Server Core Domain-Joined -- Create INF File -- Create CSR -- Server Core Non-Domain Joined -- SSTP Certificate -- Install RRAS -- Install RSAT -- Windows Server -- Windows 10 -- Configure RSAT -- Configure RRAS -- Optimize RRAS -- IKEv2 Settings -- IPsec Parameters -- IKEv2 Fragmentation -- IKEv2 Root Certificate -- IKEv2 CRL Check 001442853 5058_ $$aTLS Configuration -- Summary -- Chapter 5: Provision Always On VPN Clients -- Validation Testing -- Verify Certificates -- Test Profile -- VPN Settings -- Authentication Settings -- Network Settings -- Routing -- IPsec Policy -- Test Connection -- SSTP -- IKEv2 -- Device Authentication -- Profile Deployment -- Microsoft Endpoint Manager -- Profile Configuration -- User Tunnel -- Device Tunnel -- Additional Configuration -- Custom XML -- XML Configuration -- Endpoint Manager -- PowerShell Script -- User Tunnel -- Device Tunnel -- SCCM -- Group Policy -- Group Policy Object -- Policy Settings 001442853 506__ $$aAccess limited to authorized users. 001442853 520__ $$aImplement and support Windows 10 Always On VPN, the successor to Microsoft's popular DirectAccess. This book teaches you everything you need to know to test and adopt the technology at your organization that is widely deployed around the world. The book starts with an introduction to Always On VPN and discusses fundamental concepts and use cases to compare and contrast it with DirectAccess. You will learn the prerequisites required for implementation and deployment scenarios. The book presents the details of recommended VPN protocols, client IP address assignment, and firewall requirements. Also covered is how to configure Routing and Remote Access Service (RRAS) along with security and performance optimizations. The Configuration Service Provider (CSP) is discussed, and you will go through provisioning Always On VPN to Windows 10 clients using PowerShell and XML as well as Microsoft Intune. Details about advanced client configuration and integration with Azure security services are included. You will know how to implement Always On VPN infrastructure in a redundant and highly available (HA) configuration, and guidance for ongoing system maintenance and operational support for the VPN and NPS infrastructure is provided. And you will know how to diagnose and troubleshoot common issues with Always On VPN. After reading this book, you will be able to plan, design, and implement a Windows 10 Always On VPN solution to meet your specific requirements. You will: Prepare your infrastructure to support Windows 10 Always On VPN on premises or in the cloud Provision and manage Always On VPN clients using modern management methods such as Intune Understand advanced integration concepts for extending functionality with Microsoft Azure Troubleshoot and resolve common configuration and operational errors for your VPN. 001442853 542__ $$f© Copyright 2022 Richard M. Hicks.$$g2022 001442853 588__ $$aOnline resource; title from digital title page (viewed on January 04, 2022). 001442853 650_0 $$aExtranets (Computer networks) 001442853 650_0 $$aMicrosoft software. 001442853 650_6 $$aExtranets. 001442853 650_6 $$aLogiciels Microsoft. 001442853 655_0 $$aElectronic books. 001442853 77608 $$iPrint version:$$aHicks, Richard M.$$tImplementing Always On VPN.$$d[New York, NY] : Apress, [2022]$$z1484277406$$z9781484277409$$w(OCoLC)1266253412 001442853 852__ $$bebk 001442853 85640 $$3Springer Nature$$uhttps://univsouthin.idm.oclc.org/login?url=https://link.springer.com/10.1007/978-1-4842-7741-6$$zOnline Access$$91397441.1 001442853 909CO $$ooai:library.usi.edu:1442853$$pGLOBAL_SET 001442853 980__ $$aBIB 001442853 980__ $$aEBOOK 001442853 982__ $$aEbook 001442853 983__ $$aOnline 001442853 994__ $$a92$$bISE