Skilling snack: Network security basics for endpoints
Published Dec 14 2023 10:00 AM 6,379 Views
Microsoft

Why is network security important? In the chip-to-cloud environment, every component adds a layer of protection. It's the Zero Trust approach to Windows security. We've already covered the basics of endpoint, identity, and data security in Skilling snack: Windows security fundamentals. You can also dig into another layer with Skilling snack: Windows application security. Today, let's bake in a high-level overview of network security capabilities and options.

timer-icon.png Time to learn: 122 minutes

LEARN icon.pngLEARN

Manage networks with Zero Trust

Complete this 800-XP learning module to learn about network security. Specifically, understand networks, common network attacks, and how to take a Zero Trust approach to protecting your networks.

(19 mins)

M365 + Zero Trust + Client + Server + AiTM + DDoS + Segmentation + XDR + Access + Encryption

 

watch icon.pngWATCH

Network attacks

Watch how two of the most prominent network attacks work and what that means to users. Share this short video with your users to raise awareness of their online practices and safety.

(2 mins)

Communication + MiTM + Eavesdropping + Personal Data + DDoS + Server

     

READ icon.pngREAD

Firewall and network protection in Windows Security (1 mins)

Review and share with your users how they can check network protection settings available on their device. Locate all information about the firewalls and network connections, including Windows Defender Firewall status. Alternatively, learn how to hide this section from user access with Group Policy.

Windows Firewall overview (4 mins)

How well is your network traffic protected? Brush up on Windows Firewall basics, practical applications, requirements, and concepts. Review definitions and examples of firewall rules, profiles, and different types of networks.

Endpoint security firewall rule migration tool for Microsoft Intune (6 mins)

Start by downloading the Endpoint security firewall rule migration tool. Learn how to use the tool and how to modify its default behavior. Keep an eye out for unsupported configuration and setting values, required permissions, and next steps.

Firewall + Windows Security + Defender + Group Policy + ADMX + IP + Public + Private + Domain + Network + Enterprise + Pro + Education + Traffic + CSP + PowerShell + Intune

     

READ icon.pngREAD

Faster and more secure Wi-Fi in Windows

Select between Windows 11 and Windows 10 tabs at the top to learn about wireless coverage and performance details. In either case, check your prerequisites to connect to a network that uses Wi-Fi 6 or WPA3. Then follow steps to confirm that you're connected.

(3 mins)

Windows 11 + Windows 10 + Wireless + Wi-Fi 6 + WPA3 + Security

 

read icon.pngREAD

Extensible Authentication Protocol (EAP) for network access in Windows

Learn about the framework that enables different authentication methods for secure network access technologies. Read about the methods, how to configure EAP properties, XML profiles, security settings, and more. Configure settings for client, server, and cellular authentication, as well as the special WPA3-Enterprise 192-bit mode.

(21 mins)

EAP + Authentication + XML + Cellular + WPA3 + Enterprise + Server + Client + TLS + PPP + IANA + IEEE + SSO + SIM + VPN

     

READ icon.pngREAD

Windows VPN technical guide (2 mins)

Bookmark this guide as a starting point for virtual private networks (VPN). Find requirements and helpful links to different scenarios. This is your home page to VPN connection types, routing decisions, authentication options, security features, and more.

About Always On VPN for Windows Server Remote Access (12 mins)

Control and maintain your network security with advanced integrations. See the list of supported integrations and features around security, connectivity, networking, and high availability. If interested in Always On VPN, you'll find the list of next steps to get started.

Learn about the Microsoft Tunnel VPN solution for Microsoft Intune (10 mins)

Need to provide access to on-premises resources for mobile devices? Learn how you can do this with Microsoft Tunnel VPN. Start with the overview, its architecture, and the steps you'd take to use this solution in Microsoft Intune.

VPN + CSP + Enterprise + Pro + Education + E3 + E5 + A3 + A5 + EAP + Entra + WIP + XML + Server + MFA + Hello for Business + UWP + Traffic + App + Azure + Conditional Access + TPM+ Intune + Tunnel + MAM + Linux + Resilience

     

watch icon.pngWATCH

Microsoft Entra Private Access protections for on-premises & private cloud network resources

Enable secure access to all your private on-prem and cloud resources, beyond what you can do with traditional VPNs. Do so with Microsoft Entra Private Access, part of Microsoft's Security Service Edge solution. Follow the demos to apply additional network conditions to protect any apps or resources in your organization.

(10 mins)

VPN + Zero Trust + Cybersecurity + Entra + Conditional Access + MFA + PNC + On Premises + Cloud + Global Secure Access + ZTNA

 

LEARN icon.pngLEARN

Explore remote access

If you're new to remote access and VPN, consider this 700-XP learning module. You'll explore virtual private networks, create a VPN connection in Windows client, describe Always On VPN, compare it to its predecessor DirectAccess, and review other general considerations.

(16 mins)

VPN + Server + Client + Remote + Site-to-Site + PPTP + L2TP/IPsec + SSTP + IKEv2 + Entra + Conditional Access + MDM + Network + Internet + Policy

     

READ icon.pngREAD

Tutorial - Add an on-premises app - Application Proxy in Microsoft Entra ID

Enable users to access on-premises applications by signing in with their Microsoft Entra account. Learn about Application Proxy, the prerequisites, and preparation steps to add an on-premises app to Microsoft Entra ID. Walk through testing the application and get ready for the next steps.

(16 mins)

Entra + Application Proxy + SSO + Connector + Server + IWA + TLS + Azure


However you slice it up, you can always improve network security at your organization. You can use Windows firewall, Microsoft Entra Private Access, the EAP framework for authentication methods, and VPN options, along with handy tools in Microsoft Intune and Microsoft Entra ID. Keep your appetite, because we'll be adding main dishes to each of these categories in our full menu of Windows skilling snacks: bite-sized learning for IT pros!

We hope you enjoyed our last skilling snack of the year. Which ones did you find most helpful? See you next year for more skilling journeys!


Continue the conversation. Find best practices. Bookmark the Windows Tech Community, then follow us @MSWindowsITPro on X/Twitter. Looking for support? Visit Windows on Microsoft Q&A.

Co-Authors
Version history
Last update:
‎Dec 14 2023 10:00 AM
Updated by: