SlideShare uma empresa Scribd logo
1 de 29
Implementing DirectAccess in
Windows Server 2012

Richard Hicks – Microsoft MVP
FishNet Security
Agenda

•   What is DirectAccess?
•   What are the Benefits of DirectAccess?
•   What’s New in Windows Server 2012 DirectAccess
•   DirectAccess Components
•   Limitations of DirectAccess
•   How DirectAccess Works
•   Planning and Implementation
•   Demonstration
•   Security Considerations
What Is DirectAccess?

    Next Generation Remote Access


              Always On


      Seamless and Transparent


      Bi-Directional Connectivity


             NOT a VPN!
DirectAccess vs. Legacy VPN

•       VPN
    •    Intrusive
    •    User Initiated
    Remote User Connects to Corporate Network

•       DirectAccess
    •    Seamless and Transparent
    •    No User Action Required

         Extend Corporate Network to the User
DirectAccess Benefits

                  • Streamlined User Experience
   End User       • Familiar Access
                  • Increased Productivity


                  • Always Managed
 Administrator    • Improved Compliance
                  • Reduced Administration Costs
Evolution of DirectAccess
What’s New in Windows Server 2012

DirectAccess                                                Integrated
                Simplified                 Perimeter/DMZ
 and RRAS                      No PKI                      Network Load
               Deployment                   Deployment
Coexistence                                                  Balancing


                                            Automated
Multi-Domain       NAP       OTP/Virtual                     IP-HTTPS
                                               Force
  Support      Integration   Smartcard                     Improvements
                                             Tunneling


                                                           Monitoring and
Manage Out      Multi-Site   Server Core    PowerShell
                                                             Reporting
New Feature Highlights

•       Easier to Deploy
    •     Simplified Deployment
    •     Flexible Network Placement
    •     Performs Better
    •     IP-HTTPS Improvements
•       Scalable Solution
    •     Load Balancing
    •     Multi-Site
•       More Manageable
    •     Monitoring, Accounting, Reporting, Diagnostics
    •     PowerShell
DirectAccess Components

                          Windows Server 2012

                          Windows 8 Enterprise
                          *Windows 7 Ultimate/Enterprise



                          IPv6 and IPsec

                          Active Directory and
                          Group Policy
DirectAccess Components

•       Certificates
    •     PKI is Optional (Strongly Recommended!)
    •     PKI Required for Windows 7 Clients
•       Network Location Server (NLS)
•       DNS64/NAT64
•       Name Resolution Policy Table (NRPT)
•       Windows Firewall w/Advanced Security
IPv6 Transition Protocols

     6to4            Teredo       IP-HTTPS         ISATAP

• Public Client   • Private     • 6to4/Teredo   • Intranet
  IP Address        Client IP     Not             Manage Out
• IP Protocol       Address       Available     • ISATAP
  41              • UDP Port    • SSL/TLS         Router
                    3544                        • DNS
A Word About ISATAP

• ISATAP Not Recommended
• Global In Scope
• Lower Layer Protocols Depend
  On Upper Layer Protocols
• Lack of Monitoring and Management

•       Deploy IPv6
•       Restrict ISATAP to Specific Hosts
    •     Group Policy
    •     HOSTS File
DirectAccess Limitations

         Supported Clients         Non-Supported Clients

 •   Windows 8 Enterprise    •   Windows 8 Professional
 •   Windows 7 Enterprise    •   Windows Vista
 •   Windows 7 Ultimate      •   Windows XP
 •   Domain-Joined           •   Non domain-joined
DirectAccess Limitations


   Client Compatibility Issues

   • Protocols with Embedded IPv4 Addresses
   • Applications with Hard Coded IPv4
     Addresses
How DirectAccess Works


•   Client Assumes it is Not Connected to the Intranet
•   Establishes HTTPS Connection to NLS
•   Domain WFAS Profile Activated
•   NRPT Disabled
•   No DirectAccess IPsec Tunnels
How DirectAccess Works


•   Client Assumes it is Not Connected to the Intranet
•   Fails to Establish HTTPS Connection to NLS
•   Public or Private WFAS Profile Activated
•   NRPT Enabled
•   DirectAccess IPsec Tunnels Enabled
Planning for DirectAccess

•       Prerequisites
    •     Windows Server 2012
    •     Windows 8 Enterprise
    •     Windows 7 Enterprise/Ultimate
    •     Domain-joined
•       Network Placement
    •     Edge
    •     Perimeter/DMZ
•       High Availability and Redundancy
Implementing DirectAccess

•       Install RemoteAccess Feature
    •     GUI
    •     PowerShell

•       Configure RemoteAccess
    •     Simplified Deployment
    •     Complex Deployment
Security Considerations

  Authentication         Endpoint      Infrastructure

• Password Policy   • Whole Disk    • NAP Integration
• SmartCards          Encryption    • Remote Content
• Dynamic           • Boot PIN        Filtering
  Passwords (OTP)   • Anti-Virus    • Disable Computer
                                      Account
                                      for Lost/Stolen
                                      Machines
Thank You!

   Richard Hicks
   Microsoft MVP

   FishNet Security

   rich@richardhicks.com
   richardhicks.com/connect

Mais conteúdo relacionado

Mais procurados

Optimizing WAN to Deliver SharePoint Online Globally
Optimizing WAN to Deliver SharePoint Online GloballyOptimizing WAN to Deliver SharePoint Online Globally
Optimizing WAN to Deliver SharePoint Online GloballyThousandEyes
 
NGINX Plus R18: What's new
NGINX Plus R18: What's newNGINX Plus R18: What's new
NGINX Plus R18: What's newNGINX, Inc.
 
F5 Meetup presentation automation 2017
F5 Meetup presentation automation 2017F5 Meetup presentation automation 2017
F5 Meetup presentation automation 2017Guy Brown
 
Cisco Connect Toronto 2017 - Cloud and On Premises Collaboration Security Exp...
Cisco Connect Toronto 2017 - Cloud and On Premises Collaboration Security Exp...Cisco Connect Toronto 2017 - Cloud and On Premises Collaboration Security Exp...
Cisco Connect Toronto 2017 - Cloud and On Premises Collaboration Security Exp...Cisco Canada
 
F5 BigIP LTM Initial, Build, Install and Licensing.
F5 BigIP LTM Initial, Build, Install and Licensing.F5 BigIP LTM Initial, Build, Install and Licensing.
F5 BigIP LTM Initial, Build, Install and Licensing.Kapil Sabharwal
 
Enterprise and Wide Area Network Visibility
Enterprise and Wide Area Network VisibilityEnterprise and Wide Area Network Visibility
Enterprise and Wide Area Network VisibilityThousandEyes
 
Getting Started with ThousandEyes
Getting Started with ThousandEyesGetting Started with ThousandEyes
Getting Started with ThousandEyesThousandEyes
 
SDWAN Concept - Certificate and keys Roles in Controllers and vEdge Router Au...
SDWAN Concept - Certificate and keys Roles in Controllers and vEdge Router Au...SDWAN Concept - Certificate and keys Roles in Controllers and vEdge Router Au...
SDWAN Concept - Certificate and keys Roles in Controllers and vEdge Router Au...Farooq Khan
 
Istio : Service Mesh
Istio : Service MeshIstio : Service Mesh
Istio : Service MeshKnoldus Inc.
 
Multi cloud network leveraging sd-wan reference architecture
Multi cloud network leveraging sd-wan reference architectureMulti cloud network leveraging sd-wan reference architecture
Multi cloud network leveraging sd-wan reference architectureMatsuo Sawahashi
 
NGINX Basics: Ask Me Anything – EMEA
NGINX Basics: Ask Me Anything – EMEANGINX Basics: Ask Me Anything – EMEA
NGINX Basics: Ask Me Anything – EMEANGINX, Inc.
 
Reverse Path Visibility with Agent-to-Agent Tests
Reverse Path Visibility with Agent-to-Agent TestsReverse Path Visibility with Agent-to-Agent Tests
Reverse Path Visibility with Agent-to-Agent TestsThousandEyes
 
802 11 3
802 11 3802 11 3
802 11 3rphelps
 
Dynamic SSL Certificates and Other New Features in NGINX Plus R18 and NGINX O...
Dynamic SSL Certificates and Other New Features in NGINX Plus R18 and NGINX O...Dynamic SSL Certificates and Other New Features in NGINX Plus R18 and NGINX O...
Dynamic SSL Certificates and Other New Features in NGINX Plus R18 and NGINX O...NGINX, Inc.
 
Simplify WAN Deployment with the Cisco IWAN Application
Simplify WAN Deployment with the Cisco IWAN ApplicationSimplify WAN Deployment with the Cisco IWAN Application
Simplify WAN Deployment with the Cisco IWAN ApplicationCisco Enterprise Networks
 
Corporate Website Hosting
Corporate Website HostingCorporate Website Hosting
Corporate Website Hostingwebhostingguy
 
Cisco contact center
Cisco contact centerCisco contact center
Cisco contact centerCisco Canada
 
Delivering Composable NFV Services for Business, Residential and Mobile Edge
Delivering Composable NFV Services for Business, Residential and Mobile EdgeDelivering Composable NFV Services for Business, Residential and Mobile Edge
Delivering Composable NFV Services for Business, Residential and Mobile EdgePLUMgrid
 

Mais procurados (20)

Optimizing WAN to Deliver SharePoint Online Globally
Optimizing WAN to Deliver SharePoint Online GloballyOptimizing WAN to Deliver SharePoint Online Globally
Optimizing WAN to Deliver SharePoint Online Globally
 
NGINX Plus R18: What's new
NGINX Plus R18: What's newNGINX Plus R18: What's new
NGINX Plus R18: What's new
 
F5 Meetup presentation automation 2017
F5 Meetup presentation automation 2017F5 Meetup presentation automation 2017
F5 Meetup presentation automation 2017
 
F5 Cloud Story
F5 Cloud StoryF5 Cloud Story
F5 Cloud Story
 
Cisco Connect Toronto 2017 - Cloud and On Premises Collaboration Security Exp...
Cisco Connect Toronto 2017 - Cloud and On Premises Collaboration Security Exp...Cisco Connect Toronto 2017 - Cloud and On Premises Collaboration Security Exp...
Cisco Connect Toronto 2017 - Cloud and On Premises Collaboration Security Exp...
 
F5 BigIP LTM Initial, Build, Install and Licensing.
F5 BigIP LTM Initial, Build, Install and Licensing.F5 BigIP LTM Initial, Build, Install and Licensing.
F5 BigIP LTM Initial, Build, Install and Licensing.
 
Enterprise and Wide Area Network Visibility
Enterprise and Wide Area Network VisibilityEnterprise and Wide Area Network Visibility
Enterprise and Wide Area Network Visibility
 
Getting Started with ThousandEyes
Getting Started with ThousandEyesGetting Started with ThousandEyes
Getting Started with ThousandEyes
 
SDWAN Concept - Certificate and keys Roles in Controllers and vEdge Router Au...
SDWAN Concept - Certificate and keys Roles in Controllers and vEdge Router Au...SDWAN Concept - Certificate and keys Roles in Controllers and vEdge Router Au...
SDWAN Concept - Certificate and keys Roles in Controllers and vEdge Router Au...
 
Istio : Service Mesh
Istio : Service MeshIstio : Service Mesh
Istio : Service Mesh
 
Multi cloud network leveraging sd-wan reference architecture
Multi cloud network leveraging sd-wan reference architectureMulti cloud network leveraging sd-wan reference architecture
Multi cloud network leveraging sd-wan reference architecture
 
NGINX Basics: Ask Me Anything – EMEA
NGINX Basics: Ask Me Anything – EMEANGINX Basics: Ask Me Anything – EMEA
NGINX Basics: Ask Me Anything – EMEA
 
Reverse Path Visibility with Agent-to-Agent Tests
Reverse Path Visibility with Agent-to-Agent TestsReverse Path Visibility with Agent-to-Agent Tests
Reverse Path Visibility with Agent-to-Agent Tests
 
802 11 3
802 11 3802 11 3
802 11 3
 
Dynamic SSL Certificates and Other New Features in NGINX Plus R18 and NGINX O...
Dynamic SSL Certificates and Other New Features in NGINX Plus R18 and NGINX O...Dynamic SSL Certificates and Other New Features in NGINX Plus R18 and NGINX O...
Dynamic SSL Certificates and Other New Features in NGINX Plus R18 and NGINX O...
 
Software Defined WAN – SD-WAN
Software Defined WAN – SD-WANSoftware Defined WAN – SD-WAN
Software Defined WAN – SD-WAN
 
Simplify WAN Deployment with the Cisco IWAN Application
Simplify WAN Deployment with the Cisco IWAN ApplicationSimplify WAN Deployment with the Cisco IWAN Application
Simplify WAN Deployment with the Cisco IWAN Application
 
Corporate Website Hosting
Corporate Website HostingCorporate Website Hosting
Corporate Website Hosting
 
Cisco contact center
Cisco contact centerCisco contact center
Cisco contact center
 
Delivering Composable NFV Services for Business, Residential and Mobile Edge
Delivering Composable NFV Services for Business, Residential and Mobile EdgeDelivering Composable NFV Services for Business, Residential and Mobile Edge
Delivering Composable NFV Services for Business, Residential and Mobile Edge
 

Destaque

SVR402: DirectAccess Technical Drilldown, Part 2 of 2: Putting it all together.
SVR402: DirectAccess Technical Drilldown, Part 2 of 2: Putting it all together.SVR402: DirectAccess Technical Drilldown, Part 2 of 2: Putting it all together.
SVR402: DirectAccess Technical Drilldown, Part 2 of 2: Putting it all together.Louis Göhl
 
SVR401: DirectAccess Technical Drilldown, Part 1 of 2: IPv6 and transition te...
SVR401: DirectAccess Technical Drilldown, Part 1 of 2: IPv6 and transition te...SVR401: DirectAccess Technical Drilldown, Part 1 of 2: IPv6 and transition te...
SVR401: DirectAccess Technical Drilldown, Part 1 of 2: IPv6 and transition te...Louis Göhl
 
Da for dummies techdays 2012
Da for dummies techdays 2012Da for dummies techdays 2012
Da for dummies techdays 2012Alex de Jong
 
Microsoft DirectAccess Remote Access (VPN) with Windows 10 and Server 2012
Microsoft DirectAccess Remote Access (VPN) with Windows 10 and Server 2012Microsoft DirectAccess Remote Access (VPN) with Windows 10 and Server 2012
Microsoft DirectAccess Remote Access (VPN) with Windows 10 and Server 2012Kemp
 
Network Access Protection
Network Access ProtectionNetwork Access Protection
Network Access ProtectionZernike College
 
Windows 7 And Windows Server 2008 R2 Combined Value
Windows 7 And Windows Server 2008 R2 Combined ValueWindows 7 And Windows Server 2008 R2 Combined Value
Windows 7 And Windows Server 2008 R2 Combined ValueAmit Gatenyo
 
NAT64 and DNS64 in 30 minutes
NAT64 and DNS64 in 30 minutesNAT64 and DNS64 in 30 minutes
NAT64 and DNS64 in 30 minutesIvan Pepelnjak
 
San valentino
San valentinoSan valentino
San valentinobrontolo8
 
TJ AHEARN CHAP 5
TJ AHEARN CHAP 5 TJ AHEARN CHAP 5
TJ AHEARN CHAP 5 tahearn40
 
RSA Monthly Online Fraud Report -- February 2013
RSA Monthly Online Fraud Report -- February 2013RSA Monthly Online Fraud Report -- February 2013
RSA Monthly Online Fraud Report -- February 2013EMC
 
Insaat kursu-ankara
Insaat kursu-ankaraInsaat kursu-ankara
Insaat kursu-ankarasersld54
 
RSA Monthly Online Fraud Report -- October 2013
RSA Monthly Online Fraud Report -- October 2013RSA Monthly Online Fraud Report -- October 2013
RSA Monthly Online Fraud Report -- October 2013EMC
 
Day 4 productivity
Day 4 productivityDay 4 productivity
Day 4 productivityTravis Klein
 
Chapter XI Board and Board Provisions (Cos Act 2013)
Chapter XI Board and Board Provisions (Cos Act 2013)Chapter XI Board and Board Provisions (Cos Act 2013)
Chapter XI Board and Board Provisions (Cos Act 2013)Mamta Binani
 

Destaque (16)

SVR402: DirectAccess Technical Drilldown, Part 2 of 2: Putting it all together.
SVR402: DirectAccess Technical Drilldown, Part 2 of 2: Putting it all together.SVR402: DirectAccess Technical Drilldown, Part 2 of 2: Putting it all together.
SVR402: DirectAccess Technical Drilldown, Part 2 of 2: Putting it all together.
 
SVR401: DirectAccess Technical Drilldown, Part 1 of 2: IPv6 and transition te...
SVR401: DirectAccess Technical Drilldown, Part 1 of 2: IPv6 and transition te...SVR401: DirectAccess Technical Drilldown, Part 1 of 2: IPv6 and transition te...
SVR401: DirectAccess Technical Drilldown, Part 1 of 2: IPv6 and transition te...
 
Da for dummies techdays 2012
Da for dummies techdays 2012Da for dummies techdays 2012
Da for dummies techdays 2012
 
Microsoft DirectAccess Remote Access (VPN) with Windows 10 and Server 2012
Microsoft DirectAccess Remote Access (VPN) with Windows 10 and Server 2012Microsoft DirectAccess Remote Access (VPN) with Windows 10 and Server 2012
Microsoft DirectAccess Remote Access (VPN) with Windows 10 and Server 2012
 
Hyper-V Dynamic Memory in Depth
Hyper-V Dynamic Memory in Depth Hyper-V Dynamic Memory in Depth
Hyper-V Dynamic Memory in Depth
 
Network Access Protection
Network Access ProtectionNetwork Access Protection
Network Access Protection
 
Windows 7 And Windows Server 2008 R2 Combined Value
Windows 7 And Windows Server 2008 R2 Combined ValueWindows 7 And Windows Server 2008 R2 Combined Value
Windows 7 And Windows Server 2008 R2 Combined Value
 
NAT64 and DNS64 in 30 minutes
NAT64 and DNS64 in 30 minutesNAT64 and DNS64 in 30 minutes
NAT64 and DNS64 in 30 minutes
 
Windows Server on Cisco UCS – Simplify Your Operations!
Windows Server on Cisco UCS – Simplify Your Operations!Windows Server on Cisco UCS – Simplify Your Operations!
Windows Server on Cisco UCS – Simplify Your Operations!
 
San valentino
San valentinoSan valentino
San valentino
 
TJ AHEARN CHAP 5
TJ AHEARN CHAP 5 TJ AHEARN CHAP 5
TJ AHEARN CHAP 5
 
RSA Monthly Online Fraud Report -- February 2013
RSA Monthly Online Fraud Report -- February 2013RSA Monthly Online Fraud Report -- February 2013
RSA Monthly Online Fraud Report -- February 2013
 
Insaat kursu-ankara
Insaat kursu-ankaraInsaat kursu-ankara
Insaat kursu-ankara
 
RSA Monthly Online Fraud Report -- October 2013
RSA Monthly Online Fraud Report -- October 2013RSA Monthly Online Fraud Report -- October 2013
RSA Monthly Online Fraud Report -- October 2013
 
Day 4 productivity
Day 4 productivityDay 4 productivity
Day 4 productivity
 
Chapter XI Board and Board Provisions (Cos Act 2013)
Chapter XI Board and Board Provisions (Cos Act 2013)Chapter XI Board and Board Provisions (Cos Act 2013)
Chapter XI Board and Board Provisions (Cos Act 2013)
 

Semelhante a Configuring and Implementing DirectAccess with Windows Server 2012

NephOS Product Datasheet
NephOS Product DatasheetNephOS Product Datasheet
NephOS Product DatasheetNephoScale
 
RES Software Online Seminar 10 mei 2011
RES Software Online Seminar 10 mei 2011RES Software Online Seminar 10 mei 2011
RES Software Online Seminar 10 mei 2011RES Software Nederland
 
Presentation network design and security for your v mware view deployment w...
Presentation   network design and security for your v mware view deployment w...Presentation   network design and security for your v mware view deployment w...
Presentation network design and security for your v mware view deployment w...solarisyourep
 
BKK16-205 RDK-B IoT
BKK16-205 RDK-B IoTBKK16-205 RDK-B IoT
BKK16-205 RDK-B IoTLinaro
 
SnapComms Technical overview
SnapComms Technical overviewSnapComms Technical overview
SnapComms Technical overviewSnapComms
 
SnapComms Technical Overview
SnapComms Technical OverviewSnapComms Technical Overview
SnapComms Technical Overviewleanne_abarro
 
Pimping the ForgeRock Identity Platform for a Billion Users
Pimping the ForgeRock Identity Platform for a Billion UsersPimping the ForgeRock Identity Platform for a Billion Users
Pimping the ForgeRock Identity Platform for a Billion UsersForgeRock
 
What's Coming In CloudStack 4.18
What's Coming In CloudStack 4.18What's Coming In CloudStack 4.18
What's Coming In CloudStack 4.18ShapeBlue
 
Deploy, Scale and Manage your Microsoft Investments with AWS
Deploy, Scale and Manage your Microsoft Investments with AWSDeploy, Scale and Manage your Microsoft Investments with AWS
Deploy, Scale and Manage your Microsoft Investments with AWSAmazon Web Services
 
NephoScale Elastic Networking
NephoScale Elastic NetworkingNephoScale Elastic Networking
NephoScale Elastic NetworkingNephoScale
 
eMagic-Complete Data Center Management
eMagic-Complete Data Center ManagementeMagic-Complete Data Center Management
eMagic-Complete Data Center ManagementMilind Koyande
 
Citrix Synergy 2014 - Syn233 Building and operating a Dev Ops cloud: best pra...
Citrix Synergy 2014 - Syn233 Building and operating a Dev Ops cloud: best pra...Citrix Synergy 2014 - Syn233 Building and operating a Dev Ops cloud: best pra...
Citrix Synergy 2014 - Syn233 Building and operating a Dev Ops cloud: best pra...Citrix
 
PLNOG15 :Scale and Secure the Internet of Things with Intelligent DNS Services
PLNOG15 :Scale and Secure the Internet of Things with Intelligent DNS ServicesPLNOG15 :Scale and Secure the Internet of Things with Intelligent DNS Services
PLNOG15 :Scale and Secure the Internet of Things with Intelligent DNS ServicesPROIDEA
 
Today's Unified Communications: To upgrade, coexist, or go 'all in' with the ...
Today's Unified Communications: To upgrade, coexist, or go 'all in' with the ...Today's Unified Communications: To upgrade, coexist, or go 'all in' with the ...
Today's Unified Communications: To upgrade, coexist, or go 'all in' with the ...C/D/H Technology Consultants
 
Virtualization Vs. Containers
Virtualization Vs. ContainersVirtualization Vs. Containers
Virtualization Vs. Containersactualtechmedia
 

Semelhante a Configuring and Implementing DirectAccess with Windows Server 2012 (20)

Philly Tech Fest Upgrade To Windows Server 2008 R2
Philly Tech Fest Upgrade To Windows Server 2008 R2Philly Tech Fest Upgrade To Windows Server 2008 R2
Philly Tech Fest Upgrade To Windows Server 2008 R2
 
NephOS Product Datasheet
NephOS Product DatasheetNephOS Product Datasheet
NephOS Product Datasheet
 
Virtual Desktops: Why is this So Hot
Virtual Desktops: Why is this So HotVirtual Desktops: Why is this So Hot
Virtual Desktops: Why is this So Hot
 
RES Software Online Seminar 10 mei 2011
RES Software Online Seminar 10 mei 2011RES Software Online Seminar 10 mei 2011
RES Software Online Seminar 10 mei 2011
 
Presentation network design and security for your v mware view deployment w...
Presentation   network design and security for your v mware view deployment w...Presentation   network design and security for your v mware view deployment w...
Presentation network design and security for your v mware view deployment w...
 
Windows 7 For Itpro
Windows 7 For ItproWindows 7 For Itpro
Windows 7 For Itpro
 
BKK16-205 RDK-B IoT
BKK16-205 RDK-B IoTBKK16-205 RDK-B IoT
BKK16-205 RDK-B IoT
 
SnapComms Technical overview
SnapComms Technical overviewSnapComms Technical overview
SnapComms Technical overview
 
SnapComms Technical Overview
SnapComms Technical OverviewSnapComms Technical Overview
SnapComms Technical Overview
 
Pimping the ForgeRock Identity Platform for a Billion Users
Pimping the ForgeRock Identity Platform for a Billion UsersPimping the ForgeRock Identity Platform for a Billion Users
Pimping the ForgeRock Identity Platform for a Billion Users
 
F5 TMOS v13.0
F5 TMOS v13.0F5 TMOS v13.0
F5 TMOS v13.0
 
What's Coming In CloudStack 4.18
What's Coming In CloudStack 4.18What's Coming In CloudStack 4.18
What's Coming In CloudStack 4.18
 
Deploy, Scale and Manage your Microsoft Investments with AWS
Deploy, Scale and Manage your Microsoft Investments with AWSDeploy, Scale and Manage your Microsoft Investments with AWS
Deploy, Scale and Manage your Microsoft Investments with AWS
 
NephoScale Elastic Networking
NephoScale Elastic NetworkingNephoScale Elastic Networking
NephoScale Elastic Networking
 
eMagic-Complete Data Center Management
eMagic-Complete Data Center ManagementeMagic-Complete Data Center Management
eMagic-Complete Data Center Management
 
Citrix Day 2015 Net Scaler Release 10.5 Update v10
Citrix Day 2015 Net Scaler Release 10.5 Update v10Citrix Day 2015 Net Scaler Release 10.5 Update v10
Citrix Day 2015 Net Scaler Release 10.5 Update v10
 
Citrix Synergy 2014 - Syn233 Building and operating a Dev Ops cloud: best pra...
Citrix Synergy 2014 - Syn233 Building and operating a Dev Ops cloud: best pra...Citrix Synergy 2014 - Syn233 Building and operating a Dev Ops cloud: best pra...
Citrix Synergy 2014 - Syn233 Building and operating a Dev Ops cloud: best pra...
 
PLNOG15 :Scale and Secure the Internet of Things with Intelligent DNS Services
PLNOG15 :Scale and Secure the Internet of Things with Intelligent DNS ServicesPLNOG15 :Scale and Secure the Internet of Things with Intelligent DNS Services
PLNOG15 :Scale and Secure the Internet of Things with Intelligent DNS Services
 
Today's Unified Communications: To upgrade, coexist, or go 'all in' with the ...
Today's Unified Communications: To upgrade, coexist, or go 'all in' with the ...Today's Unified Communications: To upgrade, coexist, or go 'all in' with the ...
Today's Unified Communications: To upgrade, coexist, or go 'all in' with the ...
 
Virtualization Vs. Containers
Virtualization Vs. ContainersVirtualization Vs. Containers
Virtualization Vs. Containers
 

Mais de Microsoft TechNet - Belgium and Luxembourg

Mais de Microsoft TechNet - Belgium and Luxembourg (20)

Windows 10: all you need to know!
Windows 10: all you need to know!Windows 10: all you need to know!
Windows 10: all you need to know!
 
Configuration Manager 2012 – Compliance Settings 101 - Tim de Keukelaere
Configuration Manager 2012 – Compliance Settings 101 - Tim de KeukelaereConfiguration Manager 2012 – Compliance Settings 101 - Tim de Keukelaere
Configuration Manager 2012 – Compliance Settings 101 - Tim de Keukelaere
 
Windows 8.1 a closer look
Windows 8.1 a closer lookWindows 8.1 a closer look
Windows 8.1 a closer look
 
So you’ve successfully installed SCOM… Now what.
So you’ve successfully installed SCOM… Now what.So you’ve successfully installed SCOM… Now what.
So you’ve successfully installed SCOM… Now what.
 
Data Leakage Prevention
Data Leakage PreventionData Leakage Prevention
Data Leakage Prevention
 
Deploying and managing ConfigMgr Clients
Deploying and managing ConfigMgr ClientsDeploying and managing ConfigMgr Clients
Deploying and managing ConfigMgr Clients
 
Self Service BI anno 2013 – Where Do We Come From and Where Are We Going?
Self Service BI anno 2013 – Where Do We Come From and Where Are We Going?Self Service BI anno 2013 – Where Do We Come From and Where Are We Going?
Self Service BI anno 2013 – Where Do We Come From and Where Are We Going?
 
Hands on with Hyper-V Clustering Maintenance Mode & Cluster Aware Updating
Hands on with Hyper-V Clustering Maintenance Mode & Cluster Aware UpdatingHands on with Hyper-V Clustering Maintenance Mode & Cluster Aware Updating
Hands on with Hyper-V Clustering Maintenance Mode & Cluster Aware Updating
 
SCEP 2012 inside SCCM 2012
SCEP 2012 inside SCCM 2012SCEP 2012 inside SCCM 2012
SCEP 2012 inside SCCM 2012
 
Jump start your application monitoring with APM
Jump start your application monitoring with APMJump start your application monitoring with APM
Jump start your application monitoring with APM
 
What’s new in Lync Server 2013: Persistent Chat
What’s new in Lync Server 2013: Persistent ChatWhat’s new in Lync Server 2013: Persistent Chat
What’s new in Lync Server 2013: Persistent Chat
 
What's new for Lync 2013 Clients & Devices
What's new for Lync 2013 Clients & DevicesWhat's new for Lync 2013 Clients & Devices
What's new for Lync 2013 Clients & Devices
 
Office 365 ProPlus: Click-to-run deployment and management
Office 365 ProPlus: Click-to-run deployment and managementOffice 365 ProPlus: Click-to-run deployment and management
Office 365 ProPlus: Click-to-run deployment and management
 
Office 365 Identity Management options
Office 365 Identity Management options Office 365 Identity Management options
Office 365 Identity Management options
 
SharePoint Installation and Upgrade: Untangling Your Options
SharePoint Installation and Upgrade: Untangling Your Options SharePoint Installation and Upgrade: Untangling Your Options
SharePoint Installation and Upgrade: Untangling Your Options
 
The application model in real life
The application model in real lifeThe application model in real life
The application model in real life
 
Microsoft private cloud with Cisco and Netapp - Flexpod solution
Microsoft private cloud with Cisco and Netapp -  Flexpod solutionMicrosoft private cloud with Cisco and Netapp -  Flexpod solution
Microsoft private cloud with Cisco and Netapp - Flexpod solution
 
Managing Windows RT devices in the Enterprise
Managing Windows RT devices in the Enterprise Managing Windows RT devices in the Enterprise
Managing Windows RT devices in the Enterprise
 
Moving from Device Centric to a User Centric Management
Moving from Device Centric to a User Centric Management Moving from Device Centric to a User Centric Management
Moving from Device Centric to a User Centric Management
 
Network Management in System Center 2012 SP1 - VMM
Network Management in System Center 2012  SP1 - VMM Network Management in System Center 2012  SP1 - VMM
Network Management in System Center 2012 SP1 - VMM
 

Configuring and Implementing DirectAccess with Windows Server 2012

  • 1. Implementing DirectAccess in Windows Server 2012 Richard Hicks – Microsoft MVP FishNet Security
  • 2.
  • 3. Agenda • What is DirectAccess? • What are the Benefits of DirectAccess? • What’s New in Windows Server 2012 DirectAccess • DirectAccess Components • Limitations of DirectAccess • How DirectAccess Works • Planning and Implementation • Demonstration • Security Considerations
  • 4.
  • 5. What Is DirectAccess? Next Generation Remote Access Always On Seamless and Transparent Bi-Directional Connectivity NOT a VPN!
  • 6. DirectAccess vs. Legacy VPN • VPN • Intrusive • User Initiated Remote User Connects to Corporate Network • DirectAccess • Seamless and Transparent • No User Action Required Extend Corporate Network to the User
  • 7. DirectAccess Benefits • Streamlined User Experience End User • Familiar Access • Increased Productivity • Always Managed Administrator • Improved Compliance • Reduced Administration Costs
  • 9.
  • 10. What’s New in Windows Server 2012 DirectAccess Integrated Simplified Perimeter/DMZ and RRAS No PKI Network Load Deployment Deployment Coexistence Balancing Automated Multi-Domain NAP OTP/Virtual IP-HTTPS Force Support Integration Smartcard Improvements Tunneling Monitoring and Manage Out Multi-Site Server Core PowerShell Reporting
  • 11. New Feature Highlights • Easier to Deploy • Simplified Deployment • Flexible Network Placement • Performs Better • IP-HTTPS Improvements • Scalable Solution • Load Balancing • Multi-Site • More Manageable • Monitoring, Accounting, Reporting, Diagnostics • PowerShell
  • 12.
  • 13. DirectAccess Components Windows Server 2012 Windows 8 Enterprise *Windows 7 Ultimate/Enterprise IPv6 and IPsec Active Directory and Group Policy
  • 14. DirectAccess Components • Certificates • PKI is Optional (Strongly Recommended!) • PKI Required for Windows 7 Clients • Network Location Server (NLS) • DNS64/NAT64 • Name Resolution Policy Table (NRPT) • Windows Firewall w/Advanced Security
  • 15.
  • 16. IPv6 Transition Protocols 6to4 Teredo IP-HTTPS ISATAP • Public Client • Private • 6to4/Teredo • Intranet IP Address Client IP Not Manage Out • IP Protocol Address Available • ISATAP 41 • UDP Port • SSL/TLS Router 3544 • DNS
  • 17. A Word About ISATAP • ISATAP Not Recommended • Global In Scope • Lower Layer Protocols Depend On Upper Layer Protocols • Lack of Monitoring and Management • Deploy IPv6 • Restrict ISATAP to Specific Hosts • Group Policy • HOSTS File
  • 18.
  • 19. DirectAccess Limitations Supported Clients Non-Supported Clients • Windows 8 Enterprise • Windows 8 Professional • Windows 7 Enterprise • Windows Vista • Windows 7 Ultimate • Windows XP • Domain-Joined • Non domain-joined
  • 20. DirectAccess Limitations Client Compatibility Issues • Protocols with Embedded IPv4 Addresses • Applications with Hard Coded IPv4 Addresses
  • 21.
  • 22. How DirectAccess Works • Client Assumes it is Not Connected to the Intranet • Establishes HTTPS Connection to NLS • Domain WFAS Profile Activated • NRPT Disabled • No DirectAccess IPsec Tunnels
  • 23. How DirectAccess Works • Client Assumes it is Not Connected to the Intranet • Fails to Establish HTTPS Connection to NLS • Public or Private WFAS Profile Activated • NRPT Enabled • DirectAccess IPsec Tunnels Enabled
  • 24.
  • 25. Planning for DirectAccess • Prerequisites • Windows Server 2012 • Windows 8 Enterprise • Windows 7 Enterprise/Ultimate • Domain-joined • Network Placement • Edge • Perimeter/DMZ • High Availability and Redundancy
  • 26. Implementing DirectAccess • Install RemoteAccess Feature • GUI • PowerShell • Configure RemoteAccess • Simplified Deployment • Complex Deployment
  • 27.
  • 28. Security Considerations Authentication Endpoint Infrastructure • Password Policy • Whole Disk • NAP Integration • SmartCards Encryption • Remote Content • Dynamic • Boot PIN Filtering Passwords (OTP) • Anti-Virus • Disable Computer Account for Lost/Stolen Machines
  • 29. Thank You! Richard Hicks Microsoft MVP FishNet Security rich@richardhicks.com richardhicks.com/connect

Notas do Editor

  1. Remote access is a blessing and a curseFine line between enabling productive users and increasing exposure to risk.Corporate managed laptop leaves the network in a pristine state, never to be seen or heard from again. ;)What state is it in? Is it up to date? Users lament VPN because it is clunky! Name resolution challenges, password sync issues (cached credentials)Managing remote devices for BofA…
  2. Legacy VPN is difficult to manage. Often requires manual client configuration, can be automated using CMAK (clunky). DirectAccess is configured automatically via group policy, which is much more efficient.
  3. Password change via CTRL+ALT+DEL
  4. IP-HTTPS improvements in interoperability and performance.