Active Directory Domain Services (AD DS). Identity and Access (IDA) – An IDA infrastructure should: Store information about users, groups, computers and.

Slides:



Advertisements
Similar presentations
How to Succeed with Active Directory Robert Williams, PhD CEO Secure Logistix Corporation.
Advertisements

Active Directory: Final Solution to Enterprise System Integration
Understanding Active Directory
Chapter 4 Chapter 4: Planning the Active Directory and Security.
Introduction to Active Directory
3.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 3: Introducing Active Directory.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 1: Introduction to Windows Server 2003.
Chapter 4 Introduction to Active Directory and Account Management
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 1: Introduction to Windows Server 2003.
3.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 3: Introducing Active Directory.
© N. Ganesan, Ph.D., All rights reserved. Active Directory Nanda Ganesan, Ph.D.
By Karan Oberoi.  A directory service (DS) is a software application- or a set of applications - that stores and organizes information about a computer.
Understanding Active Directory
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 1: Introduction to Windows Server 2003.
Hands-On Microsoft Windows Server 2008
Hands-On Microsoft Windows Server 2008
Vikram Thakur Introduction to Active Directory Structure.
Module 1: Installing Active Directory Domain Services
Overview of Active Directory Domain Services Lesson 1.
Overview of Active Directory Domain Services Lesson 1.
Nassau Community College
(ITI310) SESSIONS : Active Directory By Eng. BASSEM ALSAID.
Chapter 12: Additional Active Directory Server Roles
BZUPAGES.COM An Introduction to. BZUPAGES.COM Introduction Large corporations today face the following problems Finding a certain file. Seeing everything.
11 REVIEWING MICROSOFT ACTIVE DIRECTORY CONCEPTS Chapter 1.
Chapter 4 Introduction to Active Directory and Account Management
Module 1 Introduction to Managing Microsoft® Windows Server® 2008 Environment.
Session 6 Windows Platform Dina Alkhoudari. Learning Objectives What is Active Directory Logical components of active directory Physical components of.
Windows Server 2008 Chapter 4 Last Update
MCTS Guide to Configuring Microsoft Windows Server 2008 Active Directory Chapter 3: Introducing Active Directory.
Module 10: Designing an AD RMS Infrastructure in Windows Server 2008.
Module 12: Designing an AD LDS Implementation. AD LDS Usage AD LDS is most commonly used as a solution to the following requirements: Providing an LDAP-based.
Designing Active Directory for Security
Welcome Thank you for taking our training. Collection 6425: Configure Windows 2008 Active Directory Domain Services Course 6710 – 6719 at
KAPLAN SCHOOL OF INFORMATION SYSTEMS AND TECHNOLOGY Welcome to Unit 4 IT278 Network Administration Course Name – IT278 Network Administration Instructor.
Windows 2000 Operating System -- Active Directory Service COSC 516 Yuan YAO 08/29/2000.
SERVER I SLIDE: 6. SERVER I Topics: Objective 4.3: Deploy and configure the DNS service Objective 5.1: Install domain controllers.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 1: Introduction to Windows Server 2003.
September 18, 2002 Windows 2000 Server Active Directory By Jerry Haggard.
Module 7 Active Directory and Account Management.
Session 7 Windows Platform Eng. Dina Alkhoudari. Learning Objectives Active Directory review Managing users and groups Single Master Operations Delegation.
 Identify Active Directory functions and Benefits.  Identify the major components that make up an Active Directory structure.  Identify how DNS relates.
Page 1 Active Directory and DNS Lecture 2 Hassan Shuja 09/14/2004.
Hands-On Microsoft Windows Server 2008 Chapter 4-Part 1 Introduction to Active Directory and Account Manager.
Active Directory Infrastructure Microsoft Windows 2003 Active Directory Infrastructure MCSE Exam
Week 4 Objectives Overview of Group Policy Group Policy Processing Implementing a Central Store for Administrative Templates.
Module 3 Planning for Active Directory®
Chapter 4- Part3. 2 Implementing User Profiles A local user profile is automatically created at the local computer when you log on with an account for.
Installing a Domain Controller
OVERVIEW OF ACTIVE DIRECTORY
Introduction to Active Directory
1 Active Directory Service in Windows 2000 Li Yang SID: November 2000.
Hussain Ali Department of Computer Engineering KFUPM, Dhahran, Saudi Arabia Active Directory.
Active Directory. Computers in organizations Computers are linked together for communication and sharing of resources There is always a need to administer.
Module 8: Planning for Windows Server 2008 Active Directory Services.
Labs. Session 1 Lab 1: Designing an Active Directory Forest Infrastructure in Windows Server 2008 Exercise 1: Designing an Active Directory Forest Exercise.
4.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 12: Implementing Security.
Directory Services CS5493/7493. Directory Services Directory services represent a technological breakthrough by integrating into a single management tool:
1 Introduction to Active Directory Directory Services Uniquely identify users and resources on a network Provide a single point of network management.
MCSE: Windows Server 2003 Active Directory Planning, Implementation, and Maintenance Study Guide, Second Edition (70-294) Chapter 1: Overview of the Active.
Planning an Active Directory Deployment Lesson 1.
Overview of Active Directory Domain Services Lesson 1.
Overview of Active Directory Domain Services
Implementing Active Directory Domain Services
Overview of Active Directory Domain Services
(ITI310) SESSIONS 6-7-8: Active Directory.
Objectives Differentiate between the different editions of Windows Server 2003 Explain Windows Server 2003 network models and server roles Identify concepts.
Windows Active Directory Environment
Introduction to Active Directory Directory Services
Presentation transcript:

Active Directory Domain Services (AD DS)

Identity and Access (IDA) – An IDA infrastructure should: Store information about users, groups, computers and other identities. An identity is representation of an entity that will perform actions on a server. A component of the IDA is the identity store that contains properties that uniquely identify the object such as: – User name – Security identifier (SID) – password – The Active Directory (AD) data store is an identity store. – The directory itself is hosted on and managed by a domain controller – a server performing the Activity Directory Domain Services (AD DS) role.

IDA responsibilities Authentication – AD uses Kerberos Authentication Access Control – Maintains an Access Control List (ACL) – Reflects a security policy composed of permissions that specify access levels for particular identities. Audit Trail – Allows monitoring of changes and activities within the IDA infrastructure

IDA Technologies supported by AD Identity Applications Trust Integrity Partnership

Identity Active Directory Domain Services (AC DC) – A central repository for identity management. – Provides authentication and authorization services through Group Policy. – Provides information management and sharing services enabling users to find any component by searching the directory.

Applications Application Directory Lightweight Directory Services (AD LDS) – Essentially a standalone version of AD – Stores and replicates only application related information. – Commonly used by applications that require a directory store but do not require information to be replicated as widely as to all domain controllers. – Allows you to deploy a custom schema to support an application without modifying the AD DS schema. – Formally know as Active Directory Application Mode (ADAM)

Trust Active Directory Certificate Services (AD CS) – Used to set up a certificate authority for issuing digital certificates as part of a public key infrastructure (PKI) that binds the identity of a person, device, or service to a corresponding private key. – If you use AD CS to provide these services to external communities then AD CS should be linked with an external renowned CA.

Integrity Active Directory Rights Management Services (AD RMS) An information-protection technology that enable you to implement persistent usage policy templates that define allowed and unauthorized used – e.g. you could configure a template that allows users to read a document but not to print or copy its contents.

Partnership Active Directory Federation Services (AD FS) – Enables an organization to extend IDA across multiple platforms including both Windows and non-Windows environments. – Projects identity and access rights across security boundaries to trusted partners. – Supports single sign-on (SSO)

Beyond IDA AD delivers more than IDA solutions AD provides the mechanisms to support, manage, and configure resources in a distributed network environment. – Schema – Policy-based administration – Replication services

Schema A set of rules that defines the classes of objects and attributes that can be contained in the directory. – e.g. the fact that AD has user objects that include a user name and password is because the schema defines the user object class that, the two attributes, and the association between the object class and attributes.

Policy-based administration Provides a single point at which to configure settings that are then deployed to multiple systems. Such policies include; – Group policy – Audit policies – Fine-grained password policies

Replication Services Distribute directory data across a network – This includes both the data store itself as well as data required to implement policies and configuration, including logon scripts.

Global Catalog Enables you to query AD and locate objects in the data store. Contains information about every object in the directory. Can be used by programmatic interfaces such as Active Directory Services Interface (ADSI) and Lightweight Directory Access Protocol (LDAP).

Components of an AD Infrastructure Activity Directory data store Domain controller Domain Forest Tree Functional level Organizational unit (OU) Sites

Active Directory Data Store AD DS stores its identities in the directory – a data store on domain controllers The directory is a single file named Ntds.dit that is located in the %SystemRoot%\Ntds folder on a domain controller The database is divided into several partitions, including the schema, configuration, global catalog, and the domain naming context.

Domain Controller (DC) The DCs are servers that perform the AD DC role. The DCs also run the Kerberos Key Distribution Center (KDC) service.

Domain Requires one or more DCs DCs replicate the domain’s partition of the data store so that any DC can authenticate any identity in the domain. Is a scope of administrative policies such as password complexity and account lockout policies.

Forest A collection of one or more AD domains. The first domain installed in a forest is called the forest root domain. A forest contains a single definition of network configuration and a single instance of the directory schema. A forest is a single instance of the directory – no data is replicated by AD outside the boundaries of the forest. A forest defies a security boundary.

Tree The DNS namespace of domains in a forest creates trees within the forest. If a domain is a subdomain of another domain, the two domains are considered a tree. The domains must constitute a contiguous portion of the DNS namespace. Trees are the result of the DNS names chosen for the domains in a forest.

Functional Level The functionality available in an AD domain or forest depends on its functional level. The three domain functional levels are: – Windows 2000 native – Windows Server 2003 – Windows Server 2008 The functional level determines the versions of Windows permitted on domain controllers.

Organization Units (OU) OUs provide a container for objects, and provide a scope with which to manage objects. OUs can have Group Policy Objects (GPOs) linked to them. GPOs can contain configuration settings that will then be applied automatically by users or computers in an OU.

Sites An AD site is an object that represents a portion of the enterprise within which network connectivity is good. A site creates a boundary of replication and service usage. DCs within a site replicate changes within seconds. Changes are replicated between sites on a controlled basis with the assumption that intersite connections are slow, expensive, or unreliable compared to the connections within a site. Clients will prefer to use distributed services provided by servers in their site or in the closest site.