Appendix G: Recommended Configuration for IPsec with SMS

There are numerous ways you can deploy Internet Protocol Security (IPsec) in your environment. IPsec allows you to maintain a high level of control over communications security, but at the cost of additional administrative configuration. As an administrative tool, IPsec requires substantial understanding of TCP/IP networking and of IPsec itself. To effectively configure, manage, and troubleshoot IPsec policies, you should have an advanced knowledge of IP networking, experience administering firewalls and filtering routers, and experience using network tools. For more information about IPsec implementation, see the Using Microsoft Windows IPsec to Help Secure an Internal Corporate Network Server whitepaper (https://go.microsoft.com/fwlink/?LinkId=33894) on the Microsoft Download site and see the Windows Help and Support Center.