Chapter 14. Planning and Implementing Disaster Recovery

When designing a public key infrastructure (PKI) for your organization, you must develop an effective disaster recovery plan to ensure that, in the event of failure of the computer hosting Certificate Services, you can recover in a timely manner with little effect to your organization.

Common reasons that make a disaster recovery plan necessary include:

  • Failed services. If Certificate Services fails to start on the certification authority (CA) computer, no certificates can be issued, and certificate revocation lists (CRLs) cannot be published.

    Your disaster plan for recovery should include performing and testing either Microsoft Windows server backups or manual CA backups on a regular basis. ...

Get Windows Server® 2008 PKI and Certificate Security now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.