-
Message Tracking
In Microsoft Exchange Server 2013; you can enable message tracking to provide a record or log file of all messages sent and received. Message tracking can be configured on the mailbox or Edge Transport server using the Set-TransportService and Set-MailboxServer cmdlets. In this video; Michael Murphy demonstrates the importance of message tracking and how to configure it in Exchange.
-
Assigning Policies to User EAC Steps
After grouping retention tags within a retention policy in Microsoft Exchange Server 2013; you should apply the retention policies to mailbox users and effect message retention settings. In this video; Michael Murphy demonstrates how to use the Exchange admin center (EAC) and Exchange Management Shell (EMS) to assign policies to mailboxes; and how to configure the Managed Folder Assistant.
-
AD RMS Accounts
When using Microsoft Exchange Server 2013; you are able to use Active Directory Rights Management Services (AD RMS). This feature allows you to protect content in your organization and prevent it from being extended to external parties. In this video; Michael Murphy provides an overview of AD RMS.
-
Assign a Dial Plan
In Microsoft Exchange Server 2013; a user enabled for Unified Messaging (UM) can be assigned an extension number and linked to a dial plan via the UM mailbox policy. In this video; Michael Murphy demonstrates how a user can be assigned a dial plan in the Exchange Management Shell (EMS) and Exchange Administrative Center (EAC).
-
Call Answering Rules
In Microsoft Exchange Server 2013; you can create and configure Unified Messaging (UM) call answering rules with specified conditions and corresponding actions. In this video; Michael Murphy demonstrates how call answering rules can be created by the user in Outlook or by the administrator in the Exchange Management Shell (EMS) and Exchange Administrative Center (EAC).
-
CAS Proxies Requests II
In Microsoft Exchange Server 2013; you can use Exchange 2013 CAS to migrate from legacy systems. Configuring your system to work with CAS 2013 involves a range of different settings. In this video; Michael Murphy continues his discussion on CAS 2013.
-
Certificate and Firewall Requirements
In Microsoft Exchange Server 2013; you need to use certificates and firewalls for secure cross-forest communication. The type of certificate you use depends on whether the trust is Windows-based or Exchange Federation based. In this video; Michael Murphy discusses the considerations for certificates and firewalls to secure cross-forest communication.
-
Changes in Exchange 2013 Affecting Availability
There are several enhancements in Microsoft Exchange Server 2013 that provide a greater level of high availability and site resilience over previous versions. In this video; Michael Murphy discusses the enhanced feature for system recovery; lagged copies; and maintaining service availability.
-
Changes in Exchange 2013 Affecting Availability – Enhancement High Availability
Microsoft Exchange Server 2013 supports changes to its architecture that improve its availability and site resilience. The improved best copy and server select (BCSS) algorithm and new Set-ServerComponentState cmdlet are examples of these enhancements. In this video; Michael Murphy provides an overview of the changes to the Exchange 2013 platform that result in increased availability.
-
Changes in Exchange 2013 Affecting Availability – Enhancement Storage I
Microsoft Exchange Server 2013 contains architectural improvements that impact the availability; robustness; and resilience of the platform. One improvement is enhancement to the storage; including reduced I/O operations per second (IOPS) and multiple databases per volume. In this video; Michael Murphy discusses storage enhancements.
-
Coexistence
Microsoft Exchange Server 2013 supports Exchange 2013 CAS; however legacy systems such as Exchange 2007 still host clients and need to be supported. In this video; Michael Murphy discusses the coexistence of legacy systems with Exchange 2013 CAS.
-
Coexistence Strategies
The migration from Microsoft Exchange Server 2007 or 2010 to 2013 requires a coexistence strategy that includes plans for the installation of client access servers (CAS) and mailbox servers. In this video; Michael Murphy discusses the best practices in deploying certificates as part of the coexistence strategy for a server migration.
-
Common Certificate Validation Errors
Microsoft Exchange Server 2013 requires the use of certificates for authentication. When you use a certificate; there are various concerns relating to its validity and authenticity; for example certificates could expire or a signature could be revoked. In this video; Michael Murphy provides an overview on common certificate validation errors.
-
Configure a UM Call Router
In Microsoft Exchange Server 2013; the Unified Messaging (UM) Call Router Service enables a CAS server to process incoming calls. Configuring the Call Router service includes steps such as switching to startup mode; assigning listening ports; and configuring dial plan settings. In this video; Michael Murphy explains how to configure the Call Router service.
-
Configure an IP Gateway
Microsoft Exchange Server 2013 accepts incoming SIP requests only from a Unified Messaging (UM) IP gateway that it's associated with. You can create this gateway using either the Exchange Management Shell (EMS) or Exchange Administrative Center (EAC). In this video; Michael Murphy provides an overview on configuring a UM IP gateway.
-
Configure MailTips
Microsoft Exchange Server 2013 supports MailTips; which allow you to view informative messages when composing messages in Outlook. MailTips are available when a recipient or attachment is added. In this video; Michael Murphy demonstrates how to create MailTips using the Exchange Administrative Center (EAC) or Exchange Management Shell (EMS).
-
Configure UM Service
In Microsoft Exchange Server 2013; the Unified Messaging (UM) service runs on Mailbox servers. You can configure this service using both the Exchange Administrative Center (EAC) and Exchange Management Shell (EMS). Configurable options include the startup mode; SIP Access Service; and dial plan settings. In this video; Michael Murphy discusses the configuration of UM.
-
Configuring a Shared Namespace
Microsoft Exchange Server 2013 supports instances where organizations merge and users are migrated into an existing Active Directory. Partner connectors are used to support this process. In these instances; existing options are simply edited to support post migration. In this video; Michael Murphy demonstrates how to configure shared namespaces.
-
Configuring Custom Policies
Microsoft Exchange Server 2013 allows you to configure custom data loss prevention (DLP) policies and define rules that help to protect sensitive data specific to your organization. In this video; Michael Murphy demonstrates how to create a new custom DLP policy and define rules using the Exchange admin center (EAC); before describing the rule authoring process and basic rule structure.
-
Configuring DAG Networks – DAG Network Encryption and Compression
Encryption and compression in database availability group (DAG) networks helps to maintain the integrity and optimization of data as part of the replication process in Microsoft Exchange Server 2013. In this video; Michael Murphy describes how to configure DAG network encryption and compression properties using the Set-DatabaseAvailabilityGroup cmdlet in the Exchange Management Shell.
-
Configuring DAG Networks – Example Configurations
In Microsoft Exchange Server 2013; there are two types of Database availability group (DAG) configurations – single-subnet and multi-subnet. In this video; Michael Murphy describes the MAPI and replication traffic associated with network adapter and enumerated DAG network settings in both single and multi-subnet DAG configurations.
-
Configuring DAG Networks – iSCSI Networks
There are several best practice recommendations for Internet SCSI (iSCSI) storage with database availability group (DAG) configuration in Microsoft Exchange Server 2013. In this video; Michael Murphy discusses these best practices and demonstrates how to disable iSCSI networks from being detected and used as DAG networks.
-
Configuring DAG Networks I
In Microsoft Exchange Server 2013; you can configure database availability group (DAG) networks that form a collection of subnets for either replication traffic or MAPI traffic. In this video; Michael Murphy describes how a DAG network is configured for a DAG network using separate subnets and network interface cards (NIC) for MAPI and replication traffic.
-
Configuring DAG Networks II
In Microsoft Exchange Server 2013; database availability group (DAG) networks can be configured automatically; or manually using the Exchange Management Shell. In this video; Michael Murphy describes the configuration of the underlying network adapters that enable a successful DAG network auto-configuration; and the cmdlets used to create and configure new DAG networks manually.
-
Configuring Mailbox Access Logging
Microsoft Exchange Server 2013 enables you to audit mailbox access. It is important to review the audit logs associated with the audits so that you are warned of potential problems beforehand. You can search the mailbox audit log using the Search-MailboxAuditLog cmdlet. In this video; Michael Murphy discusses how to perform mailbox access logging.
-
Configuring Mailbox Audit Logging
Microsoft Exchange Server 2013 enables you to configure non-owner access auditing on mailboxes so that you can track access of mailboxes in an organization. Enabling mailbox auditing can be performed in the Exchange Management Shell (EMS). In this video; Michael Murphy provides an overview on how to enable mailbox audit logging.
-
Configuring Mailbox Policies
In Microsoft Exchange Server 2013; Unified Messaging (UM) mailbox policies provide a wide range of settings that can be applied against a user's mailbox. In this video; Michael Murphy demonstrates how mailbox policies can be configured to enable or disable specified UM features for different end users in the Exchange Management Shell (EMS) and Exchange Administrative Center (EAC).
-
Configuring MX Records for Failover Scenarios I
The transport pipeline; which is any service that provides the secure flow of e-mails between servers and clients; is very different for Microsoft Exchange Server 2013 than in earlier releases. In this video; Michael Murphy discusses how the services that make up the transport pipeline provide secure communication for Exchange Server 2013.
-
Configuring MX Records for Failover Scenarios II
A single mail exchange (MX) record or multiple MX records may be specified for a single domain when directing inbound e-mail in Microsoft Exchange Server 2013. In this video; Michael Murphy demonstrates how to configure MX records to regulate the flow of incoming e-mail with Exchange Server 2013.
-
Configuring MX Records for Failover Scenarios III
You can configure Mail Exchange (MX) records to deal with different disaster recovery scenarios for Microsoft Exchange Server 2013. In this video; Michael Murphy demonstrates how to configure MX records for different failover scenarios.
-
Configuring Protected Voice Mail
In Microsoft Exchange Server 2013; you can apply Information Rights Management (IRM) protection with Active Directory Rights Management Services (AD RMS) templates to prevent unauthorized access of Unified Messaging (UM) voicemails. In this video; Michael Murphy demonstrates how to use AD RMS templates to protect voicemail messages in the Exchange Management Shell (EMS) and the Exchange Administration Center (EAC).
-
Configuring Site-Resilient Namespace URLs I
In Microsoft Exchange Server 2013; you can configure site-resilient namespace URLs when designing an infrastructure solution. In this video; Michael Murphy discusses how to configure Exchange web service URLs and how to implement split-brain DNS solutions.
-
Configuring Site-Resilient Namespace URLs II
In Microsoft Exchange Server 2013; you can design a resilient site in which the same namespace URL is used in more than one datacenter. In this video; Michael Murphy discusses how to configure site-resilient namespace URLs for connections between Exchange and Outlook.
-
Configuring Site-Resilient Namespace URLs III
In Microsoft Exchange Server 2013; you can configure your site design to use the same resilient namespace URL in more than one datacenter. In this video; Michael Murphy discusses how to configure site-resilient namespace URLs via cmdlets to use ActiveSync and modify virtual directory services.
-
Configuring Site-Resilient Namespace URLs IV
In Microsoft Exchange Server 2013; you can configure a site from the command prompt to use a resilient namespace URL in more than one of its datacenters. In this video; Michael Murphy demonstrates how to use cmdlets to configure a site-resilient URL for the Autodiscover service.
-
Configuring Site-Resilient Namespace URLs V
In Microsoft Exchange Server 2013; you can design a site in which a resilient namespace URL is used across multiple sites. In this video; Michael Murphy demonstrates how to configure a site-resilient namespace for a layer 4 load-balancing solution.
-
Configuring Transport Decryption and IRM
Microsoft Exchange Server 2013 supports transport decryption; which enables Exchange servers to inspect packets while in transit. The Set-IRMConfiguration cmdlet in EMS can be used to configure this setting. In this video; Michael Murphy discusses how to perform depacket decryption as part of Information Rights Management (IRM).
-
Create a Dial Plan
Microsoft Exchange Server 2013 supports the Unified Messaging (UM) service. If a user is UM-enabled; they are added to a dial plan. There are three types of plans and three possible levels of security. You can configure a dial plan using the Exchange Administrative Server (EAC) or Exchange Management Shell (EMS). In this video; Michael Murphy discusses creating dial plans.
-
Create and Configure an Auto Attendant
In Microsoft Exchange Server 2013; the Unified Messaging (UM) auto attendant feature can answer incoming calls and transfer callers to the appropriate user or department. In this video; Michael Murphy demonstrates how auto attendants can be created in the Exchange Management Shell (EMS) and Exchange Administration Center (EAC).
-
Create Send and Receive Connectors
Microsoft Exchange Server 2013 allows you to perform cross-forest collaboration. This is useful in situations where two organizations merge and require a secure communication pipeline between them. In this video; Michael Murphy demonstrates how to create Send and Receive connectors to do this.
-
Create; Configure; and Deploy Message Classifications
Microsoft Exchange Server 2013 contains a built-in feature that allows you to apply message classifications to e-mail messages so that users are provided with certain information about the message. To define classifications; you can use the Exchange Management Shell (EMS). In this video; Michael Murphy demonstrates how to work with these classifications.
-
Creating an AD RMS Template I
In Microsoft Exchange Server 2013; you can use Active Directory Rights Management Services (AD RMS) to prevent content from being shared without authorization. AD RMS templates allow you to create certificates that encrypt and authenticate mail. The templates can be created using Windows Server GUI or Windows PowerShell. In this video; Michael Murphy discusses how to create these templates.
-
Creating an AD RMS Template II
In Microsoft Exchange Server 2013; you can create Active Directory Rights Management Services (AD RMS) templates and then distribute them to users; internally or externally. You can also specify the location of the templates to AD RMS; and archive older templates. In this video; Michael Murphy provides an overview on distributing AD RMS templates.
-
Creating an AD RMS Template with PowerShell
In Microsoft Exchange Server 2013; you are able to use Windows PowerShell to create Active Directory Rights Management Services (AD RMS) templates. PowerShell has to be prepared for AD RMS before the specified cmdlets can be run. In this video; Michael Murphy discusses how to create AD RMS templates using PowerShell.
-
BitLocker Considerations
BitLocker provides encryption of data in Microsoft Exchange Server 2013. In this video; Michael Murphy discusses the concerns when using BitLocker to secure Exchange data.
-
Creating and Configuring Custom Tags
Microsoft Exchange Server 2013 allows you to create customized retention tags that define how long messages remain in mailboxes and the actions that are applied when items reach their age limit. In this video; Michael Murphy demonstrates how to create retention policy tags and modify their configurable parameters using the Exchange admin center (EAC) and the Exchange Management Shell (EMS).
-
Creating Archive Policies
Messaging records management (MRM) in Microsoft Exchange Server 2013 uses retention tags and retention policies to specify how mailbox data is managed in an archiving solution. In this video; Michael Murphy demonstrates how retention tags and policies are created using the Exchange Management Shell; Exchange management center; or Outlook Web App and how to plan for an archiving solution.
-
Creating Journal Rules EAC
With a journaling mailbox in place; Microsoft Exchange Server 2013 provides features that allow you to easily create and manage rules specific to an organization's journaling needs. In this video; Michael Murphy demonstrates how to create; modify; enable or disable; and remove a journal rule using the Exchange Admin Console (EAS) and the Exchange Management Shell (EMS).
-
Creating New Sharing Policy
Microsoft Exchange Server 2013 supports sharing policies so you are able to share calendar information externally. Policies can be created on a per-mailbox basis or applied to a subset of mailboxes. In this video; Michael Murphy demonstrates how to create sharing policies in bulk using the Exchange Administrative Center (EAC) or Exchange Management Shell (EMS).
-
Creating Sharing Policies with EMS
Microsoft Exchange Server 2013 allows you to create sharing policies using the Exchange Management Shell (EMS) to share calendar information with external users. In this video; Michael Murphy demonstrates how to create these policies using the command shell and the New-SharingPolicy cmdlet.
-
Creating Transport Protection Rules
With Microsoft Exchange Server 2013; you can use transport rules to automatically apply Active Directory Rights Management Services (AD RMS) templates to e-mail messages in transit. Transport rules can be created using the Exchange Administrative Center (EAC) or Exchange Management Shell (EMS). In this video; Michael Murphy discusses how to create transport protection rules.
-
Cross Forest Move Using the EMS
The Exchange Management Shell (EMS) in Microsoft Exchange Server 2013 allows you to migrate mailboxes between the different Exchange forests in a cross-forest topology. In this video; Michael Murphy demonstrates how to use cmdlets in the EMS to create mail-enabled users in the target forest and move mailboxes from one forest to another.
-
Cross-Forest Availability
In Microsoft Exchange Server 2013; you can share availability and calendar information across two Exchange forests. In this video; Michael Murphy demonstrates how to share free/busy information between users of different forests in both trust and no trust scenarios.
-
Cross-Forest Coexistence
Microsoft Exchange Server 2013 supports cross-forest coexistence; which is useful if two Exchange organizations merge and their technology needs to be managed together or separately. There are various considerations when working with a merge scenario; such as using a single namespace or separate namespaces; and rewriting addresses. In this video; Michael Murphy demonstrates how to manage this coexistence.
-
Cross-Forest Send Connector
In Microsoft Exchange Server 2013; connectors are software interfaces for processing mail between organizations in a trust relationship. When configuring a cross-forest Send connector; you need to decide on the type of connector; authentication method; and address space you are routing to. In this video; Michael Murphy demonstrates how to configure cross-forest Send connectors in the Exchange admin center (EAC).
-
Database Availability Groups (DAG) – Operational Overview I
The database availability group (DAG) is used to address database-level redundancy and is central to any high availability; site resilient solution in Microsoft Exchange Server 2013. In this video; Michael Murphy discusses the benefits and features of DAGs and how they are used to provide continuous replication between Mailbox servers; and optimization features in Exchange 2013.
-
Database Availability Groups (DAG) – Operational Overview II
You can create and manage database availability groups (DAG) in Microsoft Exchange Server 2013. In this video; Michael Murphy discusses the process of creating a DAG and a mailbox database copy using either the Exchange Administration Center or the Exchange Management Shell; and how to manage a DAG using Active Manager roles.
-
Delivery Reports
In Microsoft Exchange Server 2013; delivery reports allow you to track whether mail was delivered to the intended destination. Users can generate their own delivery reports in Outlook Web App (OWA); and administrators can search more broadly using the Exchange admin center. In this video; Michael Murphy demonstrates how to generate delivery reports in the Exchange admin center.
-
Deploying Hybrid Configuration
When deploying a Hybrid Configuration in Microsoft Exchange Server 2013; there are several steps to follow. These include preparing the organization; examining the Exchange servers; and running the Hybrid Configuration wizard. In this video; Michael Murphy demonstrates the process involved in deploying a Hybrid Configuration.
-
Deployment Issues
In Microsoft Exchange Server 2013; the Hybrid Configuration Wizard (HCW) is used to perform hybrid deployments. There are areas that are outside the scope of the HCW – these include certificates and errors specific to the HCW. In this video; Michael Murphy discusses deployment issues when integrating an Exchange on-premise solution with an online solution.
-
Design and Configure Active Directory Federation Services (AD FS)
Microsoft Exchange Server 2013 supports Active Directory Federation Services (AD FS); which allow you to communicate with a third party over a relying party trust. AD FS supports the single sign-on process; which is helpful if you're deploying an online-hosted service. In this video; Michael Murphy demonstrates how to design and configure AD FS.
-
Design UM for High Availability
In Microsoft Exchange Server 2013; Unified Messaging (UM) can be designed for high availability (HA) by using load balancing solutions. In this video; Michael Murphy demonstrates load balancing options that allow UM to distribute the load across Client Access servers (CASs) for high availability.
-
Designing and Configuring Journaling
Journaling is a Microsoft Exchange Server 2013 feature that helps organizations meet regulatory requirements or internal policy mandates by maintaining targeted communication records in designated mailboxes. In this video; Michael Murphy demonstrates the Journaling agent; the journaling options provided by Exchange 2013; and the key aspects of journal rules; journal rule replication; and journal reports.
-
DLP Template Overview
Microsoft Exchange Server 2013 allows you to protect sensitive data by creating data loss prevention (DLP) policies from pre-existing DLP policy templates. In this video; Michael Murphy demonstrates how DLP policies examine messages; how DLP templates define policy rules; and how to configure prebuilt rules inside DLP policies from the Exchange admin center (EAC) and the Exchange Management Shell (EMS).
-
EAC
Microsoft Exchange Server 2013 allows you to define and manage retention policies and their associated retention tags using either the Exchange Admin Center (EAC) web interface management console; or Exchange Management Shell (EMS) command-line interface. In this video; Michael Murphy demonstrates how to create; configure; and remove retention tags and policies using the EAC interface; as well as EMS cmdlets.
-
Ethical Walls
Microsoft Exchange Server 2013 allows you to restrict communication between employees in an organization. To do this; you can leverage the power of transport rules in Exchange by creating ethical firewalls. In this video; Michael Murphy demonstrates how to create firewalls using the Exchange Administrative Center (EAC) or Exchange Management Shell (EMS).
-
Exchange 2013 UM Features
Microsoft Exchange Server 2013 supports the same Unified Messaging (UM) feature set as previous versions but also provides various function and administrative improvements. In this video; Michael Murphy provides an overview of the UM features in Exchange 2013.
-
Exchange 2013 UM Improvements
Microsoft Exchange Server 2013 offers an improved Unified Messaging (UM) service. Examples of improvements include voicemail preview and multi-language support for voicemail. In this video; Michael Murphy provides an overview of various UM improvements.
-
Exchange Hosted Encryption (EHE) and TLS
Microsoft Exchange Server 2013 supports both Exchange Hosted Encryption (EHE) and Transport Layer Security (TLS). EHS is used to establish wire encryption between clients and cloud-hosted services and TLS is used to establish wire encryption between Exchange and other SMTP servers. In this video; Michael Murphy discusses the use of EHS and TLS in Exchange.
-
Exchange Migration
Every major upgrade since Microsoft Exchange Server 2003 has involved deployment to new servers and the migration of data; such as mailboxes; from legacy systems to the new servers. In this video; Michael Murphy demonstrates the steps to be followed when migrating from Microsoft Exchange Server 2007 to 2013.
-
Get-ManagementRoleAssignment
In Microsoft Exchange Server 2013; you can assign administrative rights to users; granting them control over a subset of objects. You can user role-based access control (RBAC) to regulate this control. To troubleshoot RBAC; you can use the Get-ManagementRoleAssignment. In this video; Michael Murphy provides an overview on using the Get-ManagementRoleAssignment cmdlet to troubleshoot RBAC.
-
High Availability Cmdlets
Microsoft Exchange Server 2013 cmdlets enable administrators to configure and manage a high availability solution from within the Exchange Management Shell. In this video; Michael Murphy discusses the database availability group (DAG); DAG network; mailbox database copy; and health and status cmdlets.
-
Hunt Groups
Hunt groups can be created in Microsoft Exchange Server 2013 to route incoming calls from a single telephone number to multiple extensions so that callers can still connect if the primary contact is unavailable. In this video; Michael Murphy demonstrates how hunt groups can be defined and created in the Exchange Management Shell (EMS) and Exchange Administrative Center (EAC).
-
Hybrid Configuration Wizard
Microsoft Exchange Server 2013 supports the Hybrid Configuration wizard (HCW) which helps you configure hybrid deployments. The HCW allows all hybrid deployment features by default; such as domains; secure mail certificates; and mail flow. In this video; Michael Murphy demonstrates the uses of the HCW.
-
Hybrid Deployments
Microsoft Exchange Server 2013 allows you to deploy mailboxes to the cloud to make Online Hosted Exchange accessible to users anywhere through the use of an on-premises solution. To harness this hybrid solution; several pre-requisites have to be met. In this video; Michael Murphy demonstrates how to create this hybrid deployment.
-
Information Rights Management
Information Rights Management (IRM) helps to ensure the confidentiality of e-mail messages in Microsoft Exchange Server 2013. In this video; Michael Murphy provides an overview of IRM's capabilities and restrictions; as well as its deployment features.
-
Integrating In-Place Federated Searches with SharePoint
Microsoft Exchange Server 2013 allows authorized SharePoint personnel to perform In-Place Federated searches on Exchange mailbox content from within the eDiscovery architecture. In this video; Michael Murphy demonstrates how to configure Exchange for SharePoint eDiscovery Center; and configure eDiscovery in SharePoint to allow In-Place Federated searches.
-
Mailbox Archiving
Microsoft Exchange Server 2013 In-Place Archiving allows you to store messages in an archive mailbox and eliminate the need for personal store (.pst) files. In this video; Michael Murphy demonstrates how mailbox archiving addresses the drawbacks associated with .pst files; and how to enable an In-Place Archive using the Exchange Admin Center (EAC) or the Exchange Management Shell (EMS).
-
Manage Resubmission and Reroute Queues II
With Microsoft Exchange Server 2013; you can resubmit messages to the message categorizer for processing or you can manually resubmit them by using Queue Viewer or the command shell. In this video; Michael Murphy considers resubmission options in Exchange Server 2013 for messages in the delivery; unreachable; and poison queues.
-
Manage Sharing Policies
In Microsoft Exchange Server 2013; you are able to define sharing policies that let you share calendar information with external users. In this video; Michael Murphy demonstrates how to create sharing policies using the Exchange Administrative Center (EAC) or Exchange Management Shell (EMS).
-
Management Role Assignment Policies
In Microsoft Exchange Server 2013; individuals are granted rights though management role assignment policies; using specific role-based access control cmdlets. In this video; Michael Murphy provides an overview of management role policies and demonstrates how to manage role groups and permissions.
-
Management Role Groups
In Microsoft Exchange Server 2013; Role-Based Access Control involves associating rights and permission sets with the correct role group. In this video; Michael Murphy provides an overview of the management role groups.
-
Managing Organization Relationships
Microsoft Exchange Server 2013 allows you to create or modify organization sharing relationships. In this video; Michael Murphy demonstrates how to manage these organization relationships in the on-premises organization.
-
Managing Resubmission and Reroute Queues I
In Microsoft Exchange Server 2013; queues are used to hold messages before; during; and after delivery. In this video; Michael Murphy explains how the resubmission and rerouting of messages is managed with queues in Exchange Server 2013.
-
Managing UM Language Packs
In Microsoft Exchange Server 2013; Unified Messaging (UM) language packs allow callers to select the language of the auto attendant that they speak to. In this video; Michael Murphy demonstrates how to manage language packs in the Exchange Management Shell (EMS) and the Exchange Administration Center (EAC).
-
Messaging Records Management (MRM)
When upgrading to Microsoft Exchange Server 2013; the messaging records management (MRM) technology employed by legacy servers implementing a managed mailbox policy need to be migrated to use a retention policy. In this video; Michael Murphy compares retention tags to managed folders; and demonstrates how to migrate mailbox users from managed folders using the Exchange Management Shell (EMS).
-
Microsoft Federation Gateways
Microsoft Exchange Server 2013 supports the Microsoft Federation Gateway service; which allows secure communication between an organization and any external service it wishes to use. In this video; Michael Murphy demonstrates how a federated trust can be created using the Exchange Administrative Center (EAC) or Exchange Management Shell (EMS).
-
Migrating a UM
In Microsoft Exchange Server 2013; migrating from a legacy messaging system to Unified Messaging (UM) in Microsoft Exchange Server 2013 involves several steps. In this video; Michael Murphy demonstrates the steps involved when migrating to UM from Microsoft Exchange Server 2010 to 2013.
-
Migrating Mailboxes
Microsoft Exchange Server 2013 provides enhanced management features that allow you to easily move mailboxes from a legacy source mailbox database to target mailboxes on an updated Exchange server. In this video; Michael Murphy demonstrates batch moves; migration endpoints; the different types of moves; and how to move mailboxes using the Exchange Management Shell (EMS) and Exchange Admin Center (EAS).
-
Migrating Public Folders I
When upgrading to Microsoft Exchange Server 2013; you have the option of migrating the public folders that provide data sharing and collaboration on the legacy server onto Exchange Server 2013. In this video; Michael Murphy demonstrates the limits of public folders; how to download migration scripts; and prepare for the migration of public folders.
-
Migrating Public Folders II
After acquiring migration scripts and preparing the servers; migrating legacy public folders to Microsoft Exchange Server 2013 is a multi-stage process that requires a careful and methodical approach. In this video; Michael Murphy demonstrates how to generate CSV files; create public folder mailboxes; and migrate public folders using the Exchange Management Shell (EMS).
-
Monitoring Calls and Call Statistics
Microsoft Exchange Server 2013 provides built-in functionality that enables you to obtain reports on services; including Unified Messaging (UM). The UM Call Statistics report provides information such as number of calls and quality of service. The reports help you identify deterioration in service; so you can resolve issues quickly. In this video; Michael Murphy discusses call monitoring and call statistics.
-
Move Users Between Dial Plans
In Microsoft Exchange Server 2013; Unified Messaging (UM) users can be assigned to a new dial plan after having previously being assigned a different dial plan. In this video; Michael Murphy demonstrates how a UM user can be moved between dial plans in the Exchange Management Shell (EMS) and Exchange Administrative Center (EAC).
-
Moving the Exchange System Mailbox Using the EAC
When upgrading to Microsoft Exchange Server 2013; moving the Microsoft Exchange system (arbitration) mailbox allows you to continue accessing organization-wide data and perform tasks such as eDiscovery searches. In this video; Michael Murphy demonstrates how to move the Microsoft Exchange system mailbox from Exchange 2012 to Exchange 2013 using the Exchange Admin Center (EAC) and the Exchange Management Shell (EMS).
-
Moving UM Mailboxes Between Sites
In Microsoft Exchange Server 2013; Unified Messaging (UM) mailboxes may be moved between or within organizations. In this video; Michael Murphy demonstrates how to execute a local batch in the Exchange Management Shell (EMS) and the Exchange Administration Center (EAC) to move mailboxes.
-
Moving UM Mailboxes Cross Forest Example
In Microsoft Exchange Server 2013; you need the remote credentials when you move Unified Messaging (UM) mailboxes between forests. In this video; Michael Murphy demonstrates how a cross-forest move can be executed in the Exchange Management Shell (EMS).
-
Online Archiving
Microsoft Exchange Online Archiving (EOA) provides an archiving solution that helps simplify Exchange Server 2013 on-premises infrastructures by allowing users to store their historical e-mail content in cloud-based mailboxes. In this video; Michael Murphy demonstrates how to enable Exchange 2013 features by configuring OAuth authentication; before enabling EOA for an Exchange 2013 hybrid deployment.
-
Overview High Availability and Site Resilience
A highly available and site-resilient solution is required to protect your Exchange Server 2013 mailbox database and the data that resides in them. In this video; Michael Murphy discusses the interdependent services and how to address areas of critical failure in achieving an available and resilient site in Exchange.
-
Performing a Query-Based InPlace Hold
Microsoft Exchange Server 2013 allows you to preserve mailbox items based on a determined set of query parameters using the In-Place Hold eDiscovery feature. In this video; Michael Murphy demonstrates how to place a user's mailbox on Hold using either the In-Place eDiscovery and Hold wizard or the Exchange Management Shell (EMS).
-
Performing Steps for Site Rollover
In certain disaster recovery scenarios for Microsoft Exchange Server 2013; it may be necessary to perform datacenter switchovers. In this video; Michael Murphy demonstrates the actions that the administrator can take to restore client connectivity to the secondary site if the primary datacenter fails or goes offline.
-
Performing Steps for Transport Rollover
In Microsoft Exchange Server 2013; every message that comes into the transport pipeline is copied and sent to a Safety Net on another server. In this video; Michael Murphy demonstrates what happens in two transport failover scenarios.
-
Pipeline Tracing
Microsoft Exchange Server 2013 enables you to configure pipeline tracing; which is useful if a user is consistently having trouble delivering a message. Pipeline tracing captures the message; as well as the path it traverses through the transport pipeline. In this video; Michael Murphy explains how pipeline tracing enables you to trace why a message fails to deliver.
-
Planning and Configuring Send/Receive Connectors for Site Resilience
Simple Mail Transfer Protocol (SMTP) connectors are software interfaces that direct the routing of e-mails in Microsoft Exchange Server 2013. In this video; Michael Murphy demonstrates how send; receive; partner; and foreign SMTP connectors are configured to process outgoing and incoming emails for site resilience in Exchange Server 2013.
-
Planning and Delegating RBAC Roles for eDiscovery
Microsoft Exchange Server 2013 Role Based Access Control (RBAC) allows you to provide the Discovery Management role to non-technical users; so they can perform In-Place eDiscovery searches. In this video; Michael Murphy demonstrates the Discovery Management role group and management roles; and how to create a custom management scope for eDiscovery.
-
Planning and Implementing Datacenter Activation Coordination (DAC) I
Datacenter Activation Coordination (DAC) mode is a property of a database availability group (DAG). It is used to prevent split brain syndrome in Microsoft Exchange Server 2013. In this video; Michael Murphy describes how split brain can happen after a catastrophic failure and how the Datacenter Activation Coordination Protocol (DACP) works to prevent it from occurring.
-
Planning and Implementing Datacenter Activation Coordination (DAC) II
With Microsoft Exchange Server 2013; you are able to implement Datacenter Activation Coordination (DAC) protocol. There are various limitations and advantages to doing so. In this video; Michael Murphy discusses the limitations in DAG; how to perform datacenters switchovers and manual switchovers; and how to enable DAC mode.
-
Planning Certificate Requirements for Site Failovers
Microsoft applications and services that integrate with Microsoft Exchange Server 2013 have different certificate requirements for datacenter switchovers. In this video; Michael Murphy discusses the certificate requirements that enable Microsoft applications and services to connect to Exchange Server 2013 after a switchover.
-
Planning Cross-Site DAG Configuration – Secondary Datacenters
You can extend a database availability group (DAG) across multiple datacenters when planning resilient cross-site configurations in Microsoft Exchange Server 2013. In this video; Michael Murphy discusses the key considerations when planning a cross-site DAG configuration and extending single and multiple DAGs across two datacenters.
-
Planning Cross-Site DAG Configuration – Single DAG; Three AD Sites
In the optimized site resilient solution; a single database availability group (DAG) is configured with three Active Directory (AD) sites in Microsoft Exchange Server 2013. In this video; discusses the effectiveness of a single DAG; three AD site configuration; its drawbacks; and how it compares to a multiple DAG; two AD site configuration.
-
Planning Cross-Site DAG Configuration - SLA
Service level agreements (SLAs) define the resilience and availability expectations of an organization when planning cross-site DAG configurations in Microsoft Exchange Server 2013. In this video; Michael Murphy describes a site resilient solution and the key aspects of an effective SLA that includes a recovery time objective (RTO) and recovery point objective (RPO).
-
Planning Site-Resilient Namespaces – Cross-Forest Namespaces
In Microsoft Exchange Server 2013; there are best practices for managing cross-forest namespaces. In this video; Michael Murphy discusses how to manage cross-forest namespaces in Exchange 2013.
-
Planning Site-Resilient Namespaces – Internal and External Namespaces
There are best practices for managing internal and external namespaces in Microsoft Exchange 2013 to eliminate a disjoin between the Active Directory name and the Internet presence of the namespace. In this video; Michael Murphy discusses how to manage internal and external namespaces; within Exchange 2013.
-
Planning Site-Resilient Namespaces – Load Balancing I
In Microsoft Exchange Server 2013; load balancing is more flexible due to changes in the Client Access Server (CAS) architecture. In this video; Michael Murphy discusses the application of Client Access Server (CAS) namespace load balancing in Exchange 2013.
-
Planning Site-Resilient Namespaces – Load Balancing II
In Microsoft Exchange Server 2013; DNS round robin is the key method for load balancing Client Access Server (CAS). In this video; Michael Murphy discusses the DNS round robin method of load balancing in Exchange 2013.
-
Planning Site-Resilient Namespaces – Load Balancing Scenarios I
In Microsoft Exchange Server 2013; there are several load balancing scenarios that can be implemented; depending on your requirements. In this video; Michael Murphy discusses the implementation of single and multiple namespace load balancing within different functional scenarios.
-
Planning Site-Resilient Namespaces – Load Balancing Scenarios II
In Microsoft Exchange Server 2013; load balancing can be implemented at Layer 4 or 7 of the OSI model. In this video; Michael Murphy compares single and multiple namespace load balancing at different layers of the OSI model.
-
Planning Site-Resilient Namespaces – Namespace Design
In Microsoft Exchange Server 2013; there are several best practices for designing and developing site-resilient namespaces. In this video; Michael Murphy discusses how to design site-resilient namespaces in Exchange 2013.
-
Planning Site-Resilient Namespaces – Namespace Models
In Microsoft Exchange Server 2013; several best practices should be followed for designing and developing site resilient namespaces. In this video; Michael Murphy discusses how to use and manage unbound namespaces; in an Exchange environment.
-
Planning Site-Resilient Namespaces – Namespace Models Bound Model
In Microsoft Exchange Server 2013; several best practices should be followed for designing and developing site resilient namespaces. In this video; Michael Murphy discusses how to use and manage bound; and combined bound and unbound namespaces; in an Exchange environment.
-
Planning Site-Resilient Namespaces – Other Namespaces
In Microsoft Exchange Server 2013; there are several best practices for managing required namespaces; such as Autodiscover and legacy namespaces. In this video; Michael Murphy discusses how to manage the required namespaces of Exchange 2013.
-
Predicting Client Behavior during a Rollover
Microsoft Exchange Server 2013 leverages the inherent namespace tolerance by using multiple Internet Protocol (IP) addresses; datacenters; and Active Directory (AD) sites with load balancers for automatic failover. In this video; Michael Murphy discusses how automatic adjustments on the client side will compensate for the loss of a single hardware load balancer without the need for administrative intervention.
-
Private Key Availability
Microsoft Exchange Server 2013 enables you to archive the private key of a certificate so that if the key or certificate is ever lost; the private key can be retrieved. In this video; Michael Murphy provides an overview of private key archival.
-
Problems with SSO/AD FS
Microsoft Exchange Server 2013 enables you to create objects in Active Directory and then clone those objects in the cloud using directory synchronization. When configuring Active Directory Federated Services (AD FS); there are various issues that can arise. These issues can lead to authentication issues surrounding single sign-on (SSO). In this video; Michael Murphy provides an overview of these problems.
-
Proxy Redirection Issues
In Microsoft Exchange Server 2013; the Internet-facing 2013 Client Access Server (CAS) is able to proxy all incoming client requests. The process differs according to whether the user's mailbox is on Exchange 2007 or Exchange 2013. In this video; Michael Murphy provides an overview of proxy redirection issues.
-
Queue Viewer
The Queue Viewer in Microsoft Exchange Server 2013 allows you to view the contents and status of mail delivery queues. You can also perform various actions on the queue; such as deleting messages or suspending the queue. In this video; Michael Murphy discusses the information provided by the Queue Viewer and the various tasks you can perform on queues.
-
Quorum Options – Quorum Concept
Quorum is employed by Windows failover clusters to allow the majority of a DAG's nodes to be online and functional in Exchange Server 2013. In this video; Michael Murphy defines quorum and how it ensures consistency and acts as a tie-breaker; before discussing DAG quorum models and the dynamic quorum feature in Windows Server 2012.
-
RBAC
Role-based access control (RBAC) is an approach to assigning end-user and administrative permissions in Microsoft Exchange Server 2013. In this video; Michael Murphy describes how the RBAC method has been refined and perfected.
-
RCA Overview
Microsoft Exchange Server 2013 supports the Remote Connectivity Analyzer (RCA); which enables you to identify remote connectivity issues for clients and provides you with guidance and pointers on how to correct those issues. In this video; Michael Murphy discusses how RCA can be used effectively.
-
Restore-DatabaseAvailabilityGroup
Microsoft Exchange Server 2013 enables you to perform easy manual switchovers between datacenters; using Datacenter Activation Coordination (DAC) mode. In DAC mode; the Stop-; Start; and Restore-Database AvailabilityGroup cmdlets can be used to perform this switchover. In this video; Michael Murphy provides an overview on how to use these cmdlets.
-
Retention Tags
Organizing mail with message retention management (MRM) in Microsoft Exchange Server 2013 depends on the retention tags used to apply specific actions to mailbox items through a retention policy. In this video; Michael Murphy demonstrates how MRM is achieved using retention tags; and the process; and different types of retention tags that can be applied to a retention policy.
-
S/MIME
Microsoft Exchange Server 2013 supports the use of Secure Multipurpose Internet Mail Extensions (S/MIME). This standard for public encryption is used to provide digital signing of messages and end-to-end encryption of mail content. In this video; Michael Murphy discusses S/MIME; as well as its advantages and drawbacks.
-
Securing Exchange 2013 Messaging Solution
Microsoft Exchange Server 2013 comes with enhanced security capabilities to safeguard against threats like malware; phishing and hackers. In this video; Michael Murphy discusses some of the security features that secure the messaging infrastructure of Exchange Server 2013.
-
Set-MailboxDatabase
Microsoft Exchange Server 2013 allows you to enable or disable per-mailbox database journaling which captures all the messages sent to and from addresses on a mailbox database. In this video; Michael Murphy demonstrates how to use the Set-MailboxDatabase cmdlet in the Exchange Management Shell (EMS) to enable per-mailbox database journaling.
-
Single and Multi-Phase Upgrades
When upgrading to Microsoft Exchange Server 2013 from a legacy Exchange version; you can implement a migration strategy in single or multiple phases depending on organizational needs. In this video; Michael Murphy demonstrates the advantages of a single-phase and a multi-phase coexistent migration; and the process of transitioning from Exchange 2003 to Exchange 2013 and Exchange Online.
-
Smartcard Overview
In Microsoft Exchange Server 2013; smart cards; serve as a means of certificate-based authentication. In this video Michael Murphy provides an overview of these tamper-resistant authentication cards.
-
Startup Mode
When using Unified Messaging (UM) in Microsoft Exchange Server 2013; you can choose to encrypt voicemail messages. To ensure encryption; you need to change the startup mode from TCP to either Dual or TLS. Microsoft recommends setting it to Dual. In this video; Michael Murphy provides an overview on how to change the startup mode.
-
Steps to Remove 2010
When upgrading to Microsoft Exchange Server 2013; after the desired period of coexistence mode and with the necessary checks in place; removing a legacy Exchange server can be accomplished relatively easily in a few decommissioning steps. In this video; Michael Murphy demonstrates the steps remove Exchange 2010 and Exchange 2007.
-
Test Connectivity Cmdlets
Microsoft Exchange Server 2013 enables you to use the Exchange Management Shell (EMS) to perform testing. For instance; you can test the health of bad replication or client-side connectivity. In this video; Michael Murphy provides an overview of some of the connectivity cmdlets and parameters used to perform testing.
-
Testing IRMConfiguration
Microsoft Exchange Server 2013 can be integrated with Active Directory Rights Management Services (AD RMS). You can test AD RMS integration with Exchange using the Test-IRMConfiguration cmdlet to verify IRM functionality. In this video; Michael Murphy provides an overview of the Test-IRMConfiguration cmdlet.
-
Testing SMTP with Telnet
In Microsoft Exchange Server 2013; Telnet allows you to test the SMTP connection between messaging servers. It's not installed on Windows servers by default and needs to be added manually. In this video; Michael Murphy demonstrates the process of using Telnet to test SMTP and the various troubleshooting scenarios that should be considered.
-
Testing UMConnectivity and ExchangeUMCallFlow
Microsoft Exchange Server 2013 supports Unified Messaging (UM); which enables various types of messaging over a single interface. To test the UM service; you can use the Test-UMConnectivity cmdlet. The Test- ExchangeUMCallFlow cmdlet enables you to test the whole pipeline. In this video; Michael Murphy provides an overview on how to test UM connectivity.
-
The Set-AdminAuditLogConfig Command
Administrator audit logging is enabled by default in Microsoft Exchange Server 2013. This logging records the actions performed by administrators and users who have administrative privileges. In this video; Michael Murphy provides an overview of the Set-AdminAuditLogConfig command and its parameters.
-
The Set-MailboxAuditBypassAssociation Command
Microsoft Exchange Server 2013 enables you to perform mailbox auditing. Often third-party applications are downloaded and integrated into e-mail applications. These applications often generate too many unnecessary audit log entries. To avoid this; you can create a BypassAssociation. In this video; Michael Murphy explains the purpose of the Set-MailboxAuditBypassAssociation command.
-
Transport Rules
In Microsoft Exchange Server 2013; you are able to create transport rules that let you specify conditions under which mail is transmitted. A transport rule has three components – conditions; exceptions; and actions. In this video; Michael Murphy demonstrates how to create these rules in Exchange Administrative Center (EAC) or Exchange Management Shell (EMS).
-
Troubleshoot Cross-Forest Availability
Microsoft Exchange Server 2013 enables you to share free/busy calendar information between separate organizations. This form of sharing can occur when no trust relationship exists between the organizations and when a trust does exist. However; the level of information shared will differ for each one. In this video; Michael Murphy provides an overview on troubleshooting cross-forest availability.
-
Troubleshoot DAG Issues
In Microsoft Exchange Server 2013; you can test the health of the Database Availability Group (DAG) using the Test-ReplicationHealth cmdlet. The cmdlet can be used to perform various tests; including testing the cluster service and QuorumGroup. In this video; Michael Murphy discusses troubleshooting DAG.
-
Troubleshoot Quality for a Specific User
With Microsoft Exchange Server 2013; you can troubleshoot problems in Unified Messaging (UM) on a per-user basis or organizational basis. To troubleshoot problems on a per-user basis; you can use the user's call log. Or you can use the Call Statistics report if the problem is across an organization. In this video; Michael Murphy discusses troubleshooting quality in UM.
-
Troubleshoot with Get-ExchangeCertificate
Microsoft Exchange Server 2013 enables you to troubleshoot issues relating to certificates. For example; you can validate if a certificate is published correctly or ensure that a certificate is configured with the location of a certificate revocation list (CRL). In this video; Michael Murphy reviews how to troubleshoot certificates.
-
Troubleshooting and Configuring Mutual Transport Layer Security (MTLS)
Microsoft Exchange Server 2013 supports Unified Messaging (UM). UM ports differ depending on whether the Client Access Server (CAS) or the Mailbox server is used. If port conflicts occur; ports can be reassigned using the Exchange Administrative Center (EAC) or Exchange Management Shell (EMS). In this video; Michael Murphy discusses how to use Mutual Transport Layer Security (MTLS) with UM.
-
Troubleshooting DirSync
In Microsoft Exchange Server 2013; you can use the Active Directory Synchronization tool to synchronize content between an on-premise solution and an online deployment. Sometimes objects may not sync because they fail to update; or changes made to the on-premise solution may not reflect in the cloud. In this video; Michael Murphy discusses how to troubleshoot DirSync.
-
Troubleshooting Exchange Federation Trust and Organization Relationships
Microsoft Exchange Server 2013 enables you to configure federated sharing; which involves configuring a federation trust; an organization relationship; and a sharing policy. To troubleshoot federation sharing; you can test the federation trust certificate or even test OAuth connectivity. In this video; Michael Murphy provides an overview on troubleshooting federation trust and organization relationships.
-
Troubleshooting Mail Flow
In Microsoft Exchange Server 2013; there can be numerous causes of mail flow disruptions; including DNS and site link failures. Troubleshooting should start with determining the scope of the problem. In this video; Michael Murphy demonstrates how to troubleshoot mail flow in Exchange using the Test-Mailflow cmdlet.
-
Troubleshooting the Autodiscover Service
Microsoft Exchange Server 2013 supports the Autodiscover service; which enables users to access their Inbox. If this service fails; you can use Outlook's built-in Test E-mail AutoConfiguration tool to validate Autodiscover and identify errors. In this video; Michael Murphy discusses how to troubleshoot the Autodiscover service.
-
UM Architecture Flow
Microsoft Exchange Server 2013 makes provision for unanswered calls to a UM client. The call flow consists of various steps; which result in a message waiting indicator; voicemail; or an e-mail message that contains the voicemail as an attachment. In this video; Michael Murphy describes the UM call architecture flow.
-
UM Architecture Ports
In Microsoft Exchange Server 2013; the Unified Messaging (UM) process consists of three steps that involve receiving incoming calls; redirecting traffic to a TCP port; and establishing a media channel between the mailbox server and the source. In this video; Michael Murphy describes the UM process and its port architecture.
-
UM Deployment
Microsoft Exchange Server 2013 supports Unified Messaging (UM). The UM deployment process consists of a series of steps. These are configuring the telephony components; installing mailbox and cache servers; and then configuring UM. In this video; Michael Murphy discusses the UM deployment process.
-
UM Overview
Microsoft Exchange Server 2013 supports Unified Messaging (UM); which enables you to communicate via e-mail; fax; or voicemail from a single communication channel. A UM deployment has various components and relies on various protocols to function. In this video; Michael Murphy provides an overview of UM.
-
UM Voice Architecture Services
Microsoft Exchange Server 2013 supports various processes for Unified Messaging (UM). Services used for UM in Exchange 2013 include the Client Access Server (CAS) and Mailbox servers. In this video; Michael Murphy provides an overview of these voice architecture services.
-
Upgrade Prereqs
The migration from one version of Microsoft Exchange Server to another has prerequisites that must be fulfilled. In this video; Michael Murphy demonstrates the prerequisites to migrate from Microsoft Exchange Server 2007 and 2010 to 2013.
-
Voice Architecture I
In Microsoft Exchange Server 2013; there are different Unified Messaging (UM) services. For example; the Call Router service on the CAS server and the UM service components on the Mailbox server. Each service is responsible for different functions and runs on a different port. In this video; Michael Murphy provides an overview of UM voice architecture.
-
Voice Architecture II
Microsoft Exchange Server 2013 supports Unified Messaging (UM). This service runs on a specific set of ports and protocols. In Exchange 2013; UM has been enhanced to provide greater support and functionality; but like with all services; there are various issues to consider when deploying UM. In this video; Michael Murphy describes UM voice architecture.
-
Add Remove Tags from Retention Policy
Adding and removing tags from a retention policy in Microsoft Exchange Server 2013 is easy. In this video; David Santana demonstrates how to add and remove retention tags.
-
Adding Users to Administration Roles
Microsoft Exchange Server 2013 allows you to add users to administration roles. In this video; David Santana demonstrates how to assign an administration role to a user.
-
Apply Retention Policy to Mailbox User
Applying a retention policy to a specific user in Microsoft Exchange Server 2013 is possible for members of the records management role group. In this video; David Santana demonstrates how to apply a retention policy to a mailbox user.
-
Apply Retention Tags to Multiple Mailboxes via PowerShell
Applying retention tags to multiple mailboxes via PowerShell in Microsoft Exchange Server 2013 is simple. In this video; David Santana demonstrates how to choose multiple mailboxes to apply retention tags.
-
Block Version of Outlook
Configuring Outlook client blocking in Microsoft Exchange Server 2013 allows you to block users who are running older versions of Outlook from accessing your Exchange mailboxes. In this video; David Santana demonstrates how to block a specific MAPI client version.
-
Configure Manage System
The Manage Folders Assistant in Microsoft Exchange Server 2013 allows users to change the work cycles. In this video; David Santana demonstrates how to configure the Manage Folders Assistant.
-
Create an Email Address Policy
Creating email address policies in Microsoft Exchange Server 2013 allows users to generate primary and secondary email address. In this video; David Santana demonstrates how to create and apply an email address policy.
-
Create Retention Policies
Creating retention policies in Microsoft Exchange Server 2013 allows users to incorporate retention tags to be applied to a specific mailbox. In this video; David Santana demonstrates how to create a retention policy.
-
Create Retention Tag
Creating retention tags in Microsoft Exchange Server 2013 allows users to retain mail items and mailboxes for specific periods of time. In this video; David Santana reviews some of the new technologies; features; and services in the new Exchange Admin Center and demonstrates how to create retention tags.
-
Creating a Distribution Group
Microsoft Exchange Server 2013 allows users to create distribution groups to list the mailbox users in a specific group. In this video; David Santana demonstrates how to create a distribution group.
-
Creating a Dynamic Distribution Group
Creating a dynamic distribution group in Microsoft Exchange Server 2013 allows users to send an email to specific group that resides in a specific location; such as New York or Rochester. In this video; David Santana demonstrates how to create a dynamic distribution group.
-
Creating a Journal Rule
Creating Journal Rules in Microsoft Exchange Server 2013 allows users to forward specific messages to specific email accounts with the original messages attached in an attachment. In this video; David Santana demonstrates how to create a journal rule.
-
Creating a Mailbox
Microsoft Exchange Server 2013 allows you to create a mailbox for an existing user that has a user account but not a corresponding mailbox. In this video; David Santana demonstrates how to create a specific user mailbox.
-
Creating a New Role Assignment Policy
Creating a new role assignment policy in Microsoft Exchange Server 2013 allows you to grant a group of end-users the permission to set their Outlook Web App options and perform self-administrative tasks in their Outlook Web App. In this video; David Santana demonstrates how to create a new role assignment policy and customize permissions.
-
Creating a Room Mailbox
Creating a room mailbox in Microsoft Exchange Server 2013 allows users to appoint specific meeting dates and times by specifying a room. In this video; David Santana demonstrates how to create a room mailbox.
-
Creating an Equipment Mailbox
Microsoft Exchange Server 2013 allows users to create an equipment mailbox to book and track a specific equipment type; such as a projector. In this video; David Santana demonstrates how to create an equipment mailbox.
-
Creating Default Policy Tag
Creating a default policy tag in Microsoft Exchange Server 2013 allows users to delete all messages. In this video; David Santana demonstrates how to create a default policy tag by using the PowerShell.
-
Creating Public Folders
Creating public folders in Microsoft Exchange Server 2013 allows you to share access and provides an easy way to collect; organize; and share information with other users. In this video; David Santana demonstrates how to create a public folder.
-
Deleting Voicemail Messages
Microsoft Exchange Server 2013 allows users to delete voicemail messages. In this video; David Santana demonstrates how to delete a voicemail message by creating a specific default policy tag.
-
Granting Full Access
Microsoft Exchange Server 2013 allows you to grant other users full access to your mailbox. In this video; David Santana demonstrates how to grant full access rights to a mailbox user.
-
Granting Send on Behalf
Granting send on behalf in Microsoft Exchange Server 2013 allows a specific user to be able to send mail on behalf of the mailbox user that they have been assigned to. In this video; David Santana demonstrates how to apply send on behalf.
-
Managing Permissions on Public Folders
Microsoft Exchange Server 2013 simplifies managing permissions on public folders. In this video; David Santana demonstrates how to manage permissions on a public folder.
-
Outlook Web App Policies
Outlook Web App policies in Microsoft Exchange Server 2013 can be configured to control the features available to users. In this video; David Santana demonstrates how to create and apply an Outlook Web App policy.
-
Place a Mailbox on Retention Hold
Placing a mailbox on retention hold in Microsoft Exchange Server 2013 allows users on vacation to logon to their mailbox and change or delete items. In this video; David Santana demonstrates how to place a mailbox on retention hold.
-
Remove Retention Hold on Mailbox
Removing retention hold on a mailbox in Microsoft Exchange Server 2013 is essential when a user again becomes available. In this video; David Santana demonstrates how to remove a retention hold on a mailbox.
-
Restoring Access to a Blocked Outlook Client Version
Restoring access to a blocked Outlook client version in Microsoft Exchange Server 2013 allows a blocked user to access your Exchange mailboxes. In this video; David Santana demonstrates how to restore access for a specific mailbox user.
-
Send Messages to Moderator
Sending messages to the moderator in Microsoft Exchange Server 2013 allows users to have the message approved before it is sent to the intended recipient. In this video; David Santana demonstrates how to send messages to the moderator.
-
Setting Up an Undeliverable Report
Setting up an undeliverable report in Microsoft Exchange Server 2013 allows users to report all mails that failed to reach the intended email address. In this video; David Santana demonstrates how to set up an undeliverable report.
-
Start MRM Assistant
Starting the MRM assistant in Microsoft Exchange Server 2013 allows you to move or delete messages based on the settings. In this video; David Santana demonstrates how to use the Exchange Management Shell for 2013 and manually start the process.
-
Specifying Permissions for Office Store Apps
Office Store applications for use in Microsoft SharePoint Server 2013 are primarily accessible from the Corporate Catalog or the Office Store. In this video Joe Barett; demonstrates how to specify permissions for Office Store applications you want to publish.
-
Problem Step Recorder
Problem Steps Recorder in Microsoft Windows 8 is a troubleshooting and assistance tool used to record actions taken by a user on a computer. It allows users to capture a sequence of steps for training and developers to track an application problem. In this video; Jay Ferron demonstrates how to use the Steps Recorder.
-
About Farm Solutions
The MCSE SharePoint certification covers planning and maintaining SharePoint and the core Windows Server technologies upon which SharePoint depends. In this video; Tim Warner describes farm solutions in SharePoint.
-
Backing up the Content Database
Microsoft SharePoint Server 2013 allows the migration of SharePoint 2010 content database backups using the SharePoint 2010 Management Shell. In this video; Tim Warner demonstrates how to change a SharePoint 2010 content database's authentication and back it up to the SharePoint 2013 farm server.
-
Configuring BCS for Search
The MCSE SharePoint certification covers planning and maintaining SharePoint and the core Windows Server technologies upon which SharePoint depends. In this video; Jacob Moran explains how to configure SharePoint search for external content types.
-
Configuring BCS Model Security
The MCSE SharePoint certification covers planning and maintaining SharePoint and the core Windows Server technologies upon which SharePoint depends. In this video; Jacob Moran demonstrates how to configure permissions for an external content type in SharePoint.
-
Managing Farm Solutions
The MCSE SharePoint certification covers planning and maintaining SharePoint and the core Windows Server technologies upon which SharePoint depends. In this video; Tim Warner highlights management tasks performed over the lifecycle of a farm solution in SharePoint.
-
Microsoft Best Practices for SharePoint Upgrade
Microsoft SharePoint Server 2013 allows for the implementation of Microsoft best practices when upgrading from SharePoint 2010. In this video; Tim Warner demonstrates Microsoft best practices and how they ensure a virtually flawless upgrade process across the enterprise.
-
Adding Retention Tags to Existing Retention Policy via PowerShell
Adding retention tags to existing retention policies in Microsoft Exchange Server 2013 is possible via the Exchange Management Shell. In this video; David Santana demonstrates how to add retention tags to existing policies.
-
Certificate and Firewall Requirements
When using Microsoft Exchange Server 2013; Microsoft recommends the use of self-signed certificates for external communication. You can choose to purchase a third-party certificate; but you need to take various considerations into account when doing so; including various firewall considerations when using federated sharing. In this video; Michael Murphy demonstrates certificate and firewall requirements.