Job Title: Windows Administrator
Requisition ID 3728 - Posted 06/07/2022 - India
Global Industrial
SYX Services Private Limited is a subsidiary of a US based company called Global Industrial
Company (NYSE: GIC). We are registered under the Companies Act, 1956, and provide information
technology services solely to Global Industrial Company and its subsidiaries located in the United
States and Canada. Our operations started in July, 2011 and we are now a 170-member team
comprised of Java developers, SAP professionals, .net developers, Oracle developers, a creative
team and a Web Chat team. For over 70 years Global Industrial Company through its operating
subsidiaries has been an industry leader providing private label and brand name industrial equipment
and supplies to businesses throughout North America
Key Responsibilities
• Strong knowledge of Microsoft Tools: Windows 10, Office 2013/2016, Remote Desktop Services,
Server 2012/2016 OS.
• Advanced working knowledge of vmware virtualization
environments.
In advanced VMware virtualization environments, we have tools like vSphere,
vCenter, vSAN, and NSX for centralized management, resource optimization, and
enhanced security, enabling features like live migration, high availability, and
network virtualization.
vSphere: The foundation of VMware's virtualization platform, allowing you to
create and manage virtual machines (VMs).
vCenter: A centralized management platform for vSphere environments,
providing a single pane of glass for managing multiple ESXi hosts and VMs,
automating tasks, and monitoring performance.
vSphere vMotion: Allows live migration of running VMs from one physical
server to another without downtime, ensuring high availability and resource
optimization.
vSphere HA (High Availability): Ensures that VMs continue running even if
a physical server fails, by automatically restarting them on a different host.
vSphere DRS (Distributed Resource Scheduler): Optimizes resource
utilization by automatically migrating VMs between hosts to balance load and
improve performance.
Storage Virtualization with vSAN:
vSAN (Virtual SAN): A software-defined storage solution that transforms
ordinary physical disks into a shared storage pool, providing high
performance and availability for VMs.
Features:
Scalable Storage: Easily scale storage capacity as needed.
Fault Tolerance: Protects data from disk failures by replicating it across
multiple hosts.
Simplified Management: Centralized management of storage resources
through vCenter.
Use Cases:
Virtualized Applications: Ideal for running mission-critical applications that
require high availability and performance.
Cloud-Native Applications: Provides a platform for running containerized
applications and other cloud-native workloads.
Network Virtualization with NSX:
NSX (Network Virtualization): A software-defined networking (SDN) solution
that allows you to create and manage virtual networks independently of the
underlying physical infrastructure.
Features:
Centralized Network Management: Provides a single point of control for
managing virtual networks.
Network Segmentation: Isolates different VMs and applications into
separate virtual networks for enhanced security.
Dynamic Network Configuration: Allows for easy and automated network
changes and deployments.
Use Cases:
Data Center Networking: Simplifies and automates network infrastructure
management.
Cloud Networking: Enables the creation of flexible and scalable cloud
networks.
Security: Provides enhanced security capabilities through network
segmentation and firewalling.
• Advanced Active Directory administration skill?
Advanced Active Directory administration involves tasks beyond basic user and
group management, including managing replication, trusts, security policies, and
using tools like Active Directory Administrative Center (ADAC).
1. Core Concepts & Tools:
Active Directory Domain Services (AD DS): The core directory service for
Windows networks, enabling centralized management of users, computers,
and resources.
Active Directory Administrative Center (ADAC): A GUI tool for managing
Active Directory, offering a more streamlined and efficient approach than the
older Active Directory Users and Computers (ADUC).
Active Directory Users and Computers (ADUC): The traditional GUI tool
for managing users, groups, and computers.
Active Directory PowerShell Module: A powerful scripting tool for
automating Active Directory tasks.
Active Directory Sites and Services: Used to manage the physical topology
of Active Directory, including replication and site links.
Repadmin.exe: A command-line tool for managing replication, particularly
useful for troubleshooting.
Ldp.exe: A Lightweight Directory Protocol (LDAP) browser, useful for
inspecting and troubleshooting Active Directory objects and attributes.
2. Advanced Tasks:
Replication Management: Monitoring and troubleshooting Active Directory
replication to ensure data consistency across domain controllers.
Trust Relationships: Establishing trust relationships between different Active
Directory domains or forests to allow users in one domain to access
resources in another.
Security Policies: Implementing and managing security policies to control
access to resources and enforce security requirements.
Group Policy Objects (GPOs): Using GPOs to configure settings on domain
controllers and client computers.
Fine-Grained Password Policy (FGPP): Implementing more granular password
policies for specific users or groups.
Active Directory Recycle Bin: Restoring accidentally deleted objects from the
Active Directory.
Forest and Domain Functional Levels: Understanding and managing the functional
levels of your Active Directory Forest and domains to enable new features and
ensure compatibility.
Schema Management: Understanding and managing the schema, which defines
the structure and attributes of objects in Active Directory.
Monitoring and Auditing: Implementing monitoring and auditing to track changes
and identify potential security issues.
Delegated Administration: Delegating administrative control to other users or
groups to simplify management and improve security.
Flexible Single Master Operations (FSMO) Roles: Understanding and managing the
FSMO roles, which are responsible for specific operations within the
directory.
Domain Controller Deployment: Deploying and managing domain controllers,
including read-only domain controllers (RODCs).
Active Directory Domain Services Management Pack for Operations Manager:
Deploying this management pack for monitoring and analyzing operations of
domain controllers.
Access Control Lists (ACLs): Understanding and managing ACLs, which control
access to objects in Active Directory.
Security Groups: Understanding and managing security groups, which are used
to assign permissions to shared resources.
Distribution Groups: Understanding and managing distribution groups, which
are used to create email distribution lists.
3. Tools and Techniques:
Windows PowerShell: Using Windows PowerShell cmdlets to automate Active
Directory tasks and manage replication and topology.
Active Directory Administrative Center (ADAC): Using ADAC to perform advanced
Active Directory management tasks.
Repadmin.exe: Using Repadmin.exe to manage replication, particularly for
troubleshooting.
Ldp.exe: Using Ldp.exe to inspect and troubleshoot Active Directory objects
and attributes.
Performance Monitor: Using Performance Monitor to capture and analyze
directory replication agent (DRA) counters.
Active Directory Domain Services Management Pack for Operations Manager: Using
this management pack to monitor and analyze operations of domain
controllers.
Active Directory (AD):
AD is Microsoft's directory service for Windows domain networks, acting as a central
database and set of services to manage users, computers, and network resources,
enabling authentication, authorization, and access control.
AD is a directory service, meaning it stores information about objects within a
network, such as users, computers, groups, and applications.
It's a database that organizes this information in a hierarchical structure,
making it easy for administrators to manage and locate resources.
AD is a cornerstone of many enterprise-level Windows networks, providing a
centralized platform for managing IT resources.
Key Functions:
Authentication: Verifies users' identities by checking credentials
against the AD database.
Authorization: Determines what resources a user is allowed to
access based on their group memberships and permissions.
Centralized Management: Simplifies tasks like password resets, user
account management, and group policy enforcement.
Resource Organization: Allows administrators to organize network
resources into logical units (domains, organizational units), making it
easier to manage and secure them.
How it works:
AD stores data as objects, which are single elements like users,
groups, or computers.
These objects have attributes, which are pieces of information
associated with the object, such as usernames, passwords, and group
memberships.
AD uses a hierarchical structure, with domains and organizational units
to manage the network resources.
Domain controllers are servers that store and replicate the AD
database, ensuring that all domain controllers have the same
information.
Key Components:
Domain: A logical grouping of network objects that share the same AD
database.
Domain Controller (DC): A server that stores user account
information, authenticates users, and enforces security policies for a
domain.
Organizational Unit (OU): A container within a domain used to
organize and manage users, computers, and other objects.
Forest: A collection of one or more domains that share a common
directory structure and can trust each other.
Benefits:
Simplified Management: Centralized management of users,
computers, and resources.
Enhanced Security: Stronger authentication and authorization
mechanisms.
Improved Resource Access: Users can easily find and access the
resources they need.
Scalability: AD can be scaled to support large and complex networks.
Group Policy Object (GPO):
In Active Directory, a Group Policy Object (GPO) is a container for a collection of
Group Policy settings that define how users and computers in a domain behave,
allowing administrators to manage and configure these settings centrally.
What it is: A GPO is a virtual collection of policy settings, security permissions, and
scope of management (SOM) that you can apply to users and computers in Active
Directory.
How it works: Administrators can use the Group Policy Management Console
(GPMC) to create and manage GPOs, which can then be linked to Active Directory
containers like sites, domains, or organizational units (OUs).
What it controls: GPOs can control a wide range of settings, including registry-
based policies, security options, software installation and maintenance, scripts, and
folder redirection options.
Why it's important: GPOs enable centralized management of user and computer
settings, simplifying tasks like enforcing security policies, deploying software, and
managing user configurations across an entire organization.
Examples:
Enforcing password complexity requirements.
Restricting access to certain applications or features.
Deploying software to users and computers.
Configuring Internet Explorer settings.
Redirection of user folders.
Tools:
Group Policy Management Console (GPMC).
Command-line tools like gpresult and gpupdate.
FSMO (Flexible Single Master Operation):
FSMO stands for Flexible Single Master Operations. It's a set of roles in Microsoft's
Active Directory (AD) that ensure the directory functions properly. FSMO roles are
also known as operations master roles.
How FSMO roles work:
Each FSMO role is assigned to a single domain controller (DC).
The DC that holds a role is the only one that can perform a specific type of
critical change to AD.
FSMO roles help maintain the integrity and stability of AD environments.
If one DC goes down, another DC can take over the missing role.
There are 5 FSMO role:
Schema master
Relative ID (RID) Master
Primary Domain Controller (PDC) Emulator
Infrastructure Master
Domain Naming Master.
FSMO role management: You can use the Active Directory snap-in tools in
Microsoft Management Console (MMC) to view and transfer FSMO roles.
FSMO role importance: FSMO roles are essential for system administrators who
manage AD environments. They help optimize the operation, security, and reliability
of the directory service.
• Advanced knowledge of PC/laptop, Servers, Network Devices hardware.
• Ability to work collaboratively in a team environment.
• Experience engineering Active Directory Federation Services
(ADFS)
Active Directory Federation Services (AD FS) is a Microsoft software component
that enables single sign-on (SSO) and secure access to applications and resources
across organizational boundaries, both on-premises and in the cloud.
What it does: AD FS facilitates federated identity and access management
by enabling users to access systems and applications using a single set of
credentials, even if those systems and applications are located in different
networks or organizations.
How it works: AD FS acts as a "trust broker" between your organization's
Active Directory and other systems or applications, verifying user identities
and issuing security tokens that allow access to resources.
Key Features:
Single Sign-On (SSO): Users only need to log in once to access
multiple applications and resources.
Federated Identity: Enables secure sharing of digital identities and
entitlements across organizational boundaries.
Claims-Based Authentication: Uses a claims-based access-control
authorization model to maintain application security.
Extends SSO to Internet-Facing Applications: Allows customers,
partners, and suppliers to access web-based applications with a
streamlined user experience.
Use Cases:
Accessing applications and resources in partner organizations.
Accessing cloud services and applications.
Providing a web-based SSO experience for internal and external
users.
Managing access to resources in a hybrid cloud environment.
• Experience with Office 365 integration in multi - domain enterprise environment
• Experience with LDAP integration Required?
LDAP integration allows applications to access and manage user data stored in a
Lightweight Directory Access Protocol (LDAP) Port No. 389 directory, enabling
centralized user authentication and authorization across different systems.
What is LDAP?
LDAP is a widely used, open-source protocol for accessing and
managing directory information, which is a structured database of user
accounts, groups, and other network resources.
It's often used with Active Directory, Microsoft's directory service, but
can also be used with other directory services.
What does LDAP integration enable?
Centralized User Management: LDAP integration allows
administrators to manage user accounts, groups, and permissions in a
single location, simplifying administration tasks.
Streamlined Authentication: Users can authenticate to multiple
applications using a single set of credentials, improving user
experience and reducing password management overhead.
Automated User Provisioning: LDAP integration can automate the
creation, modification, and deletion of user accounts and groups,
reducing manual intervention and errors.
Enhanced Security: By centralizing user data and authentication,
LDAP integration can improve security by making it easier to enforce
access controls and track user activity.
How does LDAP integration work?
Applications "query" the LDAP directory to retrieve user information,
such as usernames, passwords, and group memberships.
The LDAP server authenticates the user based on the provided
credentials.
Once authenticated, the application can authorize the user to access
specific resources based on their group memberships and
permissions.
Examples of LDAP integration:
Web applications can use LDAP for user authentication and
authorization.
Network devices can use LDAP to manage user access and
permissions.
Software applications can use LDAP to store and manage user data.
•Experience with DNS, DHCP?
DNS: DNS stands for Domain Name System, which is a system that translates
domain names into IP addresses. It's a key part of the internet that allows users to
access websites using human-readable domain names like "www.amazon.com"
instead of IP addresses. DNS communicates on 53 Ports No.
How DNS works
1.Users type a domain name into a browser
2.DNS servers translate the domain name into an IP address
3.Browsers use the IP address to communicate with the server that hosts the
website
There are 3 Levels of DNS:
Root Level.
Top Level Domain.
Second Level Domain.
DNS servers are machines that answer DNS queries. There are 4 different
types of DNS servers, each with a specific role in the DNS hierarchy.
Types of DNS servers:
1.Recursive resolvers: These servers handle DNS lookups on behalf of
clients, forwarding queries to other servers until an answer is found.
2.root nameservers: These are the servers containing information about the
authoritative servers for top-level domains (TLDs) like ".com" and ".org
3.TLD nameservers: These servers hold information about the second-level
domains (e.g., "example.com") within a TLD.
4.authoritative nameservers: These servers hold the authoritative DNS
records for a specific domain or subdomain and are responsible for providing
the IP addresses and other information for that domain.
DNS Record Types: These records store information about a domain and
its associated resources:
A record: Maps a domain name to an IPv4 address.
AAAA record: Maps a domain name to an IPv6 address.
CNAME record: Creates an alias, pointing one domain name to another.
MX record: Specifies mail servers for a domain.
NS record: Identifies the authoritative nameservers for a domain.
SOA record: Contains administrative information about a domain, including
the primary nameserver and zone update settings.
TXT record: Stores text data, often used for verification purposes.
SRV record: Specifies the location of services, such as servers handling
VoIP.
PTR record: Performs reverse DNS lookups, mapping an IP address to a
domain name.
DHCP:
DHCP (Dynamic Host Configuration Protocol) is a network management
protocol that automatically assigns IP addresses and other network
configuration parameters to devices on a network, simplifying network
administration and ensuring efficient IP address usage. DHCP servers
manage a pool of available IP addresses and automatically assign them to
devices (hosts) that request them when they connect to the network.
How it works: When a device connects to a network, it sends a DHCP
request to a DHCP server. The server then assigns an IP address from its
pool, along with other necessary configuration information like the subnet
mask and default gateway, to the requesting device.
Benefits:
Simplified network management: DHCP eliminates the need for
manual IP address assignment, saving time and reducing the risk of
errors.
Efficient IP address usage: DHCP allows for dynamic IP address
allocation, meaning IP addresses can be reused when devices
disconnect from the network, maximizing the availability of IP
addresses.
Flexibility: DHCP allows for easy changes to network configurations,
as IP addresses can be reassigned without requiring manual
intervention.
DHCP Server: DHCP server is a network server that manages the DHCP
process, assigning IP addresses and other configuration parameters to client
devices.
DHCP Client: A DHCP client is a device that requests an IP address and
other network configuration information from a DHCP server.
Lease Duration: DHCP assigns IP addresses for a specific period, called the
lease duration, after which the IP address is released back to the pool for
reassignment.
DHCP Relay Agent: In larger networks, DHCP relay agents are used to
forward DHCP requests from clients to servers, even if the server is on a
different network segment.
DHCP operations fall into four phases:
Server discovery
IP lease offer
IP lease request
IP lease acknowledgement.
DORA stands for:
D – Discovery
O – Offer
R – Request
A – Acknowledgement
DHCP servers offer three primary methods for IP address allocation
Dynamic Allocation:
The most common method.
IP addresses are assigned for a limited time (lease duration).
Clients must renew their leases to continue using the IP address.
This prevents IP address exhaustion.
Automatic Allocation:
Assigns permanent IP addresses to hosts.
Lease expiration time does not apply.
Manual Allocation:
Network administrators manually assign fixed IP addresses to specific
hosts.
o Useful for devices requiring static IPs, like servers.
• Experience with Print Servers?
Print Server: A print server is a network device or software application that
manages, and processes print requests from multiple computers on a
network, directing them to the appropriate printers.
Function: Print servers act as a central hub for printing, allowing users to send print
jobs from their computers without needing to directly connect to a printer.
Types: Print servers can be implemented as dedicated hardware devices,
software applications, or even a computer with a shared printer.
Benefits:
Centralized Management: Print servers simplify printer management by
allowing administrators to manage and monitor printers from a single
location.
Resource Sharing: Multiple users can share printers connected to a print
server, reducing costs and promoting efficient resource utilization.
Improved Security: Print servers can enforce security policies, such as user
authentication and printing quotas, to protect sensitive information.
Queue Management: Print servers queue print jobs, ensuring that
documents are printed in the correct order and that printers aren't
overloaded.
Protocols: Print servers support various printing protocols, such as Internet
Printing Protocol (IPP) Port No.631 & IPPS Port No. 443, Line Printer Daemon
Protocol (LPD) Port No. 515, and others.
• Experience planning, coordinating, and monitoring project activities
• Experience with patching and vulnerability management
Experience with EDR tools like CrowdStrike?
Endpoint Detection and Response (EDR):
EDR stands for Endpoint Detection and Response. It’s a cybersecurity solution
that monitors devices for threats and responds automatically. EDR can help protect
against malware, ransomware, and other cyberthreats.
What it does: Monitors devices for threats, analyzes data, and responds
automatically
What it Endpoints like laptops, desktops, mobile devices, and servers
protects:
How it works: Uses real-time monitoring, data analytics, and automated response
What it Insights into threats, remediation suggestions, and alerts to IT
provides: security teams
EDR is a key part of modern cybersecurity strategies. It's designed to help
organizations detect and respond to threats quickly.
Endpoint Detection and Response (EDR), also referred to as endpoint detection
and threat response (EDTR), is an endpoint security solution that continuously
monitors end-user devices to detect and respond to cyber threats like ransomware
and malware.
Key Features of EDR Tools: Here are the key features of EDR tools that make
them an essential part of any cybersecurity strategy:
Real-time threat detection: EDR tools are designed to detect threats in
real-time, allowing organizations to respond to threats quickly.
Behavioral analysis: EDR tools monitor and analyze endpoint behavior,
making it easier to identify and respond to advanced threats.
Incident response: EDR tools provide incident response capabilities,
allowing security teams to investigate and respond to threats quickly.
Endpoint visibility: EDR tools provide granular visibility into endpoint
activities, allowing organizations to identify potential threats and respond
to them before they cause damage.
Integration: EDR tools integrate with other security solutions, such as
firewalls and SIEMs, to provide a comprehensive security solution.
When choosing an EDR solution, consider the following factors:
Compatibility: Ensure that the EDR solution is compatible with your
existing security infrastructure.
Scalability: Ensure that the EDR solution can scale with your
organization as it grows.
Features: Determine which features are essential for your organization
and which ones are nice-to-have.
Ease of use: Ensure that the EDR solution is easy to use and manage.
Support: Determine the level of support that the vendor provides and
ensure that it meets your needs.
Pricing: Consider the total cost of ownership, including licensing fees,
deployment costs, and ongoing maintenance costs.
Integration: Ensure that the EDR solution can integrate with other
security solutions that you use.
Reporting: Ensure that the EDR solution provides comprehensive and
customizable reporting capabilities.
Kerberos is a computer-network Authentication protocol that works
on the basis of tickets to allow nodes communicating over a non-
secure network to prove their identity to one another in a secure
manner.
Kerberos uses UDP port 88 by default.
The three-way handshake in TCP is a three-step process (SYN,
SYN-ACK, ACK) used to establish a reliable and secure connection
between a client and a server, ensuring both parties agree on initial
sequence numbers before data transmission begins.
Step 1: SYN (Client to Server): The client sends a SYN
(synchronize) packet to the server, initiating the connection
request with a random initial sequence number.
Step 2: SYN-ACK (Server to Client): The server acknowledges
the SYN packet by sending a SYN-ACK (synchronize-
acknowledge) packet, including its own initial sequence number
and the expected sequence number from the client (the client's
sequence number + 1).
Step 3: ACK (Client to Server): The client acknowledges the
SYN-ACK packet by sending an ACK (acknowledge) packet,
confirming the connection and including the expected sequence
number from the server
In Windows Server, RAID (Redundant Array of Independent Disks)
is a data storage virtualization technology that combines multiple
physical disk drives into a single logical unit, improving
performance, hardware failover, and disk input/output reliability.
Key Concepts and Types of RAIDS:
Purpose: RAID aims to enhance storage performance, data
redundancy, and fault tolerance by combining multiple disks.
Hardware vs. Software RAID:
Hardware RAID: Uses a dedicated RAID controller card for
optimal performance.
Software RAID: Leverages the operating system's built-in
capabilities, a more cost-effective option.
Common RAID Levels:
RAID 0 (Striping): Data is striped across multiple disks for
improved performance but offers no redundancy.
RAID 1 (Mirroring): Data is duplicated across multiple disks,
providing high redundancy and fault tolerance.
RAID 5 (Striping with Parity): Data and parity information are
striped across multiple disks, offering a balance of performance
and redundancy.
RAID 10 (RAID 1+0): Combines mirroring and striping for high
performance and redundancy.
How to Configure RAID in Windows Server:
Access Disk Management: Open Disk Management (Disk
Management MMC) by pressing Windows Key + X and
selecting "Disk Management".
Choose RAID Level: Right-click on the disk you want to use
and select "New Striped Volume" for RAID 0, "New Mirrored
Volume" for RAID 1, or follow the wizard for other RAID levels.
Select Disks: Follow the wizard, selecting the disks you
want to include in the array.
Assign Drive Letter and Format: Choose a drive letter
and format the new volume.
WSUS (Windows Server Update Services):
WSUS (Windows Server Update Services), previously known as Software
Update Services (SUS), is a Microsoft service that helps IT administrators
manage and distribute updates for Microsoft products across a network,
offering centralized control and streamlining the update process.
Centralized Update Management: WSUS acts as a central hub for Windows
updates, allowing administrators to control when and how updates are
deployed to client computers within an organization.
Downloads from Microsoft Update: WSUS downloads updates from the
Microsoft Update website and then distributes them to computers on the
network.
Windows Server Role: WSUS is a role that can be installed on a Windows
Server, providing a tool for managing updates for Windows servers, client
operating systems (OSes), and other Microsoft software.
Deprecated by Microsoft: Microsoft has officially deprecated WSUS but
plans to maintain current functionality and continue publishing updates
through the channel.
Alternatives: NinjaOne, Automox, and Ivanti are some of the alternatives to
WSUS.
Key Features and Benefits:
Control and Flexibility: Administrators can selectively approve updates,
choose when they are delivered, and determine which devices or groups of
devices receive them.
Bandwidth Optimization: Downloading updates to a WSUS server and then
distributing them to client computers saves bandwidth on the corporate
internet connection.
Scalability: WSUS can be scaled for large organizations with many client
computers by using multiple WSUS servers in a hierarchy.
Improved Security: WSUS helps ensure that all computers in the network
are up to date with the latest security patches, reducing the risk of
vulnerabilities.
Reduced IT Burden: WSUS streamlines the update management process,
saving IT administrators time and effort.
How it Works:
1. WSUS Server: A WSUS server is configured to download updates from the
Microsoft Update website.
2. Client Configuration: Windows client devices are configured to point to the
WSUS server for updates.
3. Update Approval: Administrators use the WSUS console to approve or reject
updates before they are deployed to client computers.
4. Deployment: Once approved, updates are deployed to the client computers
through the WSUS server.
SCCM, or Microsoft System Center Configuration Manager:
SCCM, or Microsoft System Center Configuration Manager, is a software
management tool that allows organizations to automate the deployment,
management, and monitoring of devices and applications. It's now known as
Microsoft Endpoint Configuration Manager and is part of the Microsoft Endpoint
Manager suite.
What it does: SCCM helps IT administrators manage, deploy, and protect
applications and devices within an organization.
Key Features:
Endpoint Protection: Securing devices and applications.
Patch Management: Distributing and managing software updates.
Software Distribution: Deploying applications and software in bulk.
Operating System Deployment: Automating the deployment of
operating systems.
Hardware and Software Inventory: Tracking and managing hardware
and software assets.
Remote Control: Providing remote access and control over devices.
Functionality:
SCCM uses a single infrastructure to manage both physical and virtual
machines.
It provides tools for access control and compliance management.
It can be used for deploying Microsoft applications, including
Application Virtualization (App-V), Microsoft Enterprise Desktop
Virtualization (Med-V), Citrix XenApp, Microsoft Forefront, and
Windows Phone applications.
Current Status: While previously part of the Microsoft Systems Center product
suite, SCCM is now part of the Microsoft Endpoint Manager suite.
Current Version: The current version is referred to as Configuration Manager, and
the latest version is 2309.
End of Life: Version 2309 of Microsoft Configuration Manager will go end of life on
April 9th, 2025.
Software Center: Software Center is an application that's installed when you install
the Configuration Manager client on a Windows device. Users use Software Center
to request and install software that you deploy.
1. What experience do you have with Windows Server administration?
I have over 7 years of experience in Windows Server administration. During
this time, I worked on various Windows Server operating systems, including
Server 2008, 2012 and 2016. My experience includes managing Active
Directory, Group Policy, DNS, DHCP and Windows updates and patches. I
have experience with server backup and disaster recovery solutions. This
includes setting up and maintaining regular backups and troubleshooting and
resolving issues related to server performance, security and networking. I
also have experience working with virtualisation technologies, such as Hyper-
V and VMware.
2. Can you explain Active Directory and its components?
AD, is a directory service for Windows domain networks. It is a database that
stores information about network resources, such as user accounts, computer
accounts and security policies. You can use it to authenticate and authorise
all users and computers in a Windows domain-type network. Some of the
main components of Active Directory include domain, domain controllers,
organisational units, or OUs, Group Policy objects, or GPOs, and lightweight
directory access protocol, or LDAP.
3. Can you explain Group Policy and its use in a Windows environment?
Group Policy is a feature of the Microsoft Windows operating system that
allows administrators to centrally manage and configure settings for users
and computers in an Active Directory environment. It enables an administrator
to configure and enforce policies on a specific group of users and computers,
such as security settings, software deployment and desktop configurations.
This can help standardise the configuration of computers and users in an
organisation. You can also use this feature to enforce security policies, install
software and configure settings for users and computers across the entire
organisation.
4. How do you manage and troubleshoot Windows updates and patches?
As a Windows Server administrator, I ensure that I monitor the updates and
patches that Microsoft releases by regularly checking for updates and
installing them in a timely manner. To handle updates and patches, I use the
built-in Windows Update service, which allows me to check for updates and
install them automatically. I also use the Windows Server Update Services, or
WSUS, to manage updates and patches for multiple servers at once.
5. How do you monitor and optimize server performance?
As a Windows Server administrator, I ensure that I am monitoring the key
performance metrics of the servers that I manage on a regular basis. These
include CPU and memory usage, disk input and output and network traffic. I
use performance monitoring tools, such as Task Manager, Performance
Monitor and Resource Monitor, to gather data on these metrics. I also
establish a baseline of what is normal for each server by collecting data on
the performance metrics over time. This helps me to identify when
performance deviates from the norm.
6. What do you know about WINS servers?
WINS stands for Windows Internet Name Service. This will allow the users
to access resources by a computer name rather than an IP address. It is an
operating system that uses a centralized computer that will provide specific
functions and predetermined rules for the users and the computers connected
to a Network. For example, if you want your computer to keep track of the
names and IP addresses of other computers in your network.
7.According to you, why backing up an active directory is important, and how
can you back up an active directory?
To maintain the proper health of the AD database, the backup of an active directory
is important.
Windows Server 2003: In this, you can back up the active directory using the
NTBACKUP tool that is inbuilt with windows server 2003, or we can also use any
3rd party tool that will support this feature.
Windows server 2008: There is no option to back up the system state data through
the normal backup utility. Here we need to use the command line to backup the
active directory.
Step 1 – Open the command prompt by clicking on start, typing “cmd,” and
then hitting the enter button.
Step 2 – In the command prompt, type “wbadmin start systemstatebackup
– backuptarget;e:” and then press the enter button.
Step 3 – Input “y” and press the enter button to start the backup process.
When the backup is finished, you will get a message that the backup is completed if
it has not been completed.
8. According to you, what is the difference between FAT and NTFS?
FAT (File Allocation Table):
There is no security when the user logs in locally.
It usually supports file names with only 8 characters and does not support file
compression.
The partition and file size can be up to 4 GB, and there is no such security
permission for file and folder levels.
It doesn’t support bad cluster mapping, so it is not very reliable.
NTFS (New Technology File System):
There is security for both the local and the remote users.
It usually supports file names that have 255 characters.
It supports file compression, and the partition size can be up to 16 exabytes.
There is security for file and folder levels.
It supports bad cluster mapping and transaction logging and is highly reliable.
9. What is the Sysvol Folder?
We can say that it is a type of shared folder that stores group policy information, or
we can say that it contains public files of the domain controllers, and the domain
users can access it.
10. What is the difference between a workgroup and a domain?
In a workgroup, a particular system has a collection of systems having their own
rules and local users’ logins. Whereas in the domain, the centralized authentication
server, which is a collection of systems, tells what the rules are. Workgroups are like
P2P networks, whereas domains are like standard client/server relationships.
11. What can you tell us about the lightweight directory access protocol?
The LDAP (lightweight directory access protocol) is used to name the object in
an AD (Active Directory) and makes it widely accessible for management and query
applications. It is most commonly used to provide a central place to store the
usernames and passwords.
12. Can you tell the difference between the domain admin groups and the
Enterprise admin groups in the ad (active directory)?
Domain admin groups: The members of the domain admin group have complete
control of the domain.
Enterprise admin group: The members of the enterprise admin group have
complete control of the domains in the forest.
Competencies and skills
• BS/MS degree in Computer Science, Engineering or a related subject.
• Five years Systems Engineer experience in a 500+ user environment.
• MCP or MCSE Certification.