Free Guide Friday! Updated “Early Experts” Study Guide for new MCSA Exams: Exam 70-412

This month, Microsoft Learning has updated the MCSA: Windows Server 2012 certification exams to include new exam questions that relate to additional IT Pro tasks and new capabilities in Windows Server 2012 R2.  If you’re currently preparing for MCSA certification, you’ll definitely want to check out the updated exam topics.

image

To help you prepare for the new exam topics in each MCSA exam, this month I’ll be releasing a set of updated free Study Guides - one per exam each Friday - as part of an Early Experts “Free Guide Friday” series. Each Study Guide will include prescriptive resources and hands-on exercises to build your confidence with the new exam topics. 

Today’s Study Guide is focused on the new “R2” exam topics on Exam 70-412, Configuring Advanced Windows Server 2012 Services

1. Getting Started

If you’re just beginning to prep on Exam 70-412, be sure to check out our existing Early Experts study materials that target the original MCSA exam objectives. 

2. Build Your Lab

The tested objectives in Exam 70-412 involve advanced configuration scenarios that will best be practiced using an on-premises clustered lab environment.  Use the resources to build a clustered study lab with Windows Server 2012 R2.

3. Target the New Exam Objectives

Before digging in deeply on the new exam objectives, download and review the updated Exam Objective Domains (OD) list for Exam 70-412.  This will help you identify, prioritize and target the specific areas in which you’ll need to spend time studying and preparing.

Note that the updated exam objectives for Exam 70-412 target a combination of new tasks that apply to Windows Server 2012 as well as new capabilities introduced in Windows Server 2012 R2.  In each section below, we'll step through the study resources that I used when preparing for each updated exam objective area.

4. Configure Failover Clustering

In Windows Server 2012 R2, Failover Clustering has been enhanced with new automated CSV placement policies, improved CSV cache allocation options, Active Directory-detached clusters, and enhanced support for Clustered Storage Spaces.  Leverage the resources below to prepare for each of these exam topics.

5. Manage Failover Clustering Roles

Windows Server 2012 includes support for VM Guest Clustering for application high availability.  In addition, Windows Server 2012 R2 simplifies the configuration of VM Guest Clusters with new support for Shared VHDX virtual hard disks.  Use the resources below to study and prepare for these exam topics.

6. Manage Virtual Machine (VM) Movement

Windows Server 2012 R2 offers new options for VM network health protection and VM drain on shutdown within a Hyper-V cluster.  Use the links below to study and prepare for these new scenarios.

7. Implement Dynamic Access Control

Exam 70-412 now includes exam objectives on configuring Central Access Policies, resource properties and lists.  Use the links below to prepare for these exam objectives.

8. Configure and Optimize Storage

Windows Server 2012 R2 includes new support for Automated Tiered Storage in Storage Spaces and enhanced support for SMB 3.0 Scale-out File Servers.  Use the resources below to step through the tasks associated with configuring each of these new features.

9. Configure Site-Level Fault Tolerance

Windows Server 2012 R2 adds new support for Hyper-V Replica extended replication and Failover Cluster Global Update Manager configuration options.  In addition, Exam 70-412 has also been expanded to include management of multi-site clusters.  Use the resources below to increase your knowledge in each of these areas.

10. Implement an Advanced DHCP Solution

Windows Server 2012 R2 expands DHCP support for DNS registration options and Windows PowerShell.  Use the resource below to understand the capabilities of these enhancements.

11. Implement an Advanced DNS Solution

DNS in Windows Server 2012 R2 introduces enhanced DNS zone-level statistics, enhanced DNSSEC support and expanded Windows PowerShell support.  Use the resource below to understand the capabilities of these enhanced features.

12. Deploy and Manage IPAM

Windows Server 2012 R2 introduces new IPAM capabilities for external database support, role-based access control, and enhanced management for DHCP servers and virtual address spaces.  Use the resources below to understand each of these new capabilities.

13. Implement Active Directory Federation Services

New exam objectives have been added for installing ADFS, configuring account policies, implementing Workplace Join, and enabling Multi-Factor Access Control. Leverage the resources below to walk-through the steps associated with each task.

14. Install and Configure Active Directory Rights Management Services (AD RMS)

New exam objectives have been added for the tasks involved in backup and restore of AD RMS databases.  Use the resources below to understand AD RMS database server requirements and the disaster recovery process.

Need more? Check out the official training from our Learning Partners

After reviewing these resources, if you feel that you’ll need more assistance in preparing for Exam 70-412, you may be interested in attending the Microsoft Official Curriculum (MOC) class that is delivered world-wide by our network of authorized Learning Partners.  For preparing for Exam 70-412, the following class is recommended:

Do you have other study resources to share?

If you’ve found other study resources that were valuable to you in preparing for this exam, please feel free to share these additional resources in the Comments area below!