Reporting on DirectAccess and VPN connections

One of the big benefits that Microsoft brought to the table in these newer versions of the remote access role is reporting. In the past, it was difficult to tell who was connected and even harder to find out what they were doing or when they had been connected previously. Historical reporting on remote sessions was kind of absent. All of that changes in the newer editions, as we now have a nice interface to show us who is connecting, how often they are connecting, and even some information on what things they are doing while they are connected. Today we'll take a look into those interfaces and explore some of the information that is available to consume. We will also make sure you know how to turn ...

Get Windows Server 2012 R2 Administrator Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.