This step-by-step lab guides you through installing Windows Server 2022 on a Hyper-V virtual machine. You will learn how to install Windows Server, configure essential settings, and prepare the server for future roles. This setup is ideal for testing, training, and building a virtualized lab environment.
- A computer with Windows 10/11 Pro, Enterprise, or Windows Server (Hyper-V enabled)
- Minimum 8GB RAM (16GB recommended)
- At least 50GB free disk space
- Internet connection
- Windows Server 2022 ISO Download from Microsoft Evaluation Center
- Hyper-V Manager (pre-installed on Windows 10/11 Pro, Enterprise, and Windows Server)
- Who: IT professionals, system administrators, and learners setting up a virtual lab.
- What: Installing Windows Server 2022 on a Hyper-V virtual machine.
- When: When setting up a virtualized lab environment for testing and learning.
- Where: On a local computer running Hyper-V.
- Why: To gain hands-on experience with Windows Server virtualization and management.
-
Open Hyper-V Manager from the Start Menu.
-
In the Actions panel on the right, click New, then Virtual Machine.
-
Click Next and follow the wizard to configure the virtual machine:
UEFI (Unified Extensible Firmware Interface) is a modern firmware interface that replaces the older legacy BIOS system. It is responsible for initializing hardware during the boot process and handing off control to the operating system.
- UEFI can initialize hardware more efficiently than legacy BIOS, resulting in quicker startup times for servers and virtual machines.
- UEFI supports Secure Boot, a security feature that ensures only trusted operating systems and bootloaders are executed during startup, protecting against rootkits and boot-level malware.
- UEFI uses the GUID Partition Table (GPT) instead of MBR, allowing support for drives larger than 2 TB and up to 128 partitions.
- UEFI can handle newer hardware architectures and drivers, making it more compatible with modern server and virtualization environments.
- Offers a graphical user interface and mouse support in some implementations, as well as remote diagnostics and configuration capabilities.
- UEFI is the default boot option in Windows Server 2022 for both physical servers and virtual machines in platforms like Hyper-V.
- It enables advanced features such as Shielded VMs and VBS (Virtualization-Based Security).
Note: While UEFI offers many advantages, it's essential to ensure the operating system and hardware are compatible before switching from legacy BIOS.
-
Memory: Allocate at least 4GB RAM (recommend 8GB or more for better performance).
-
Network: Select a virtual switch for networking (e.g., Default Switch).
-
Installation Options: Choose Install an operating system from a bootable image file, and browse to the Windows Server 2022 ISO.
-
In Hyper-V Manager, select the newly created virtual machine.
-
In the Virtual Machine Connection window, click Start to power on the VM.
-
When prompted, press any key to boot from the ISO.
-
The Windows Setup screen will appear. Choose your Language, Time, and Keyboard settings, then click Next.
-
Select the Windows Server edition (Standard or Datacenter, with or without Desktop Experience).
-
Select the virtual hard disk and click Next to begin the installation.
-
The installation will proceed, and the system will reboot automatically.
-
After the reboot, you will be prompted to set an Administrator password.
-
Enter a strong password and confirm it.
-
Press Ctrl+Alt+Delete, select the Administrator account, and log in.
Since this is a home server setup Yes was clicked for discovery of other PCs.
- Open Server Manager (it should open automatically).
- Click Local Server on the left panel.
- Rename the server:
-
Select Internet Protocol Version 4 (TCP/IPv4) and click Properties.
-
Assign a static IP address, subnet mask, and DNS settings as needed.
- Provides the ability to manage the server from anywhere without needing physical access.
- Especially useful for headless servers or servers in data centers.
- Allows IT teams to quickly log in and diagnose issues, apply updates, or perform configurations remotely.
- When configured with Remote Desktop Services (RDS), multiple users can connect to the server simultaneously in their own sessions.
- Provides a way to access the server during network or service disruptions where local access is not possible.
- Reduces the need to travel to the server’s physical location, saving time and operational costs.
-
Open Server Manager and go to Local Server.
-
Select Allow remote connections to this computer.
- Open Settings > Update & Security.
- Click Check for updates.
- Install all available updates and restart the server if required.
- Open Windows Defender Firewall and ensure it is enabled.
- Acts as a barrier between the server and external threats, helping block unauthorized access.
- Protects against malware, ransomware, and malicious network traffic.
- Controls inbound and outbound network traffic based on defined security rules.
- Only allows authorized applications, ports, and protocols to communicate over the network.
- Essential for meeting security standards that require baseline protections such as firewalls:
- SOC 2 – A framework for managing customer data based on five trust principles: security, availability, processing integrity, confidentiality, and privacy.
- ISO 27001 – An international standard for information security management systems (ISMS), focusing on risk management and data protection.
- HIPAA – The Health Insurance Portability and Accountability Act, which mandates safeguards for protecting health-related information.
- NIST – The National Institute of Standards and Technology provides security frameworks (like NIST 800-53 and NIST Cybersecurity Framework) used to enhance security posture across federal and private organizations.
- Helps demonstrate that proper security controls are in place.
- Limits exposure to the network by blocking unused or vulnerable ports and services.
- Helps prevent lateral movement by attackers within a network.
- Can be centrally managed via Group Policy, Microsoft Endpoint Manager, or PowerShell, allowing consistent security enforcement across multiple servers.
- Integrates with Windows Defender and Advanced Threat Protection (ATP) for layered security.
Note: Always configure firewall rules carefully. While it's important to enable the firewall, legitimate traffic (e.g., Remote Desktop, DNS, web services) should be explicitly allowed to avoid connectivity issues.
- A checkpoint captures the current state, data, and configuration of a virtual machine (VM).
- If something goes wrong after installing software, applying updates, or making configuration changes, the VM can be easily reverted to its previous working state.
- Ideal for testing environments or home labs, where changes are frequently made.
- Allows users to experiment with different settings, scripts, or deployments without permanent consequences.
- Eliminates the need to reinstall the OS or reconfigure settings if a mistake is made.
- Saves time compared to restoring from full backups.
- Creates a baseline for isolating issues. If a change causes a problem, the checkpoint helps identify the root cause.
- Quickly revert a VM to a functional state, reducing downtime in both test and production-like environments.
Note: While checkpoints are powerful, they are not a replacement for regular backups in production environments. Use them for short-term rollback protection during system changes or testing.
-
Open Hyper-V Manager.
This lab helps you set up a virtualized Windows Server 2022 environment for testing and learning.