What’s New in Windows Server 2008 AD?

Slides:



Advertisements
Similar presentations
Copyright line. Configuring Server Roles in Windows 2008 Exam Objectives New Roles in 2008 New Roles in 2008 Read-Only Domain Controllers (RODCs) Read-Only.
Advertisements

MCTS Guide to Microsoft Windows Server 2008 Network Infrastructure Configuration Chapter 6 Managing and Administering DNS in Windows Server 2008.
Module 3 Windows Server 2008 Branch Office Scenario.
70-294: MCSE Guide to Microsoft Windows Server 2003 Active Directory, Enhanced Chapter 1: Introduction to Active Directory.
Chapter 6 Introducing Active Directory
Understanding Active Directory
3.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 3: Introducing Active Directory.
Security and Policy Enforcement Mark Gibson Dave Northey
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 1: Introduction to Windows Server 2003.
Chapter 4 Introduction to Active Directory and Account Management
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 1: Introduction to Windows Server 2003.
Understanding Active Directory
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 1: Introduction to Windows Server 2003.
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
Hands-On Microsoft Windows Server 2008 Chapter 8 Managing Windows Server 2008 Network Services.
Understanding Active Directory
Hands-On Microsoft Windows Server 2008
Course 6421A Module 7: Installing, Configuring, and Troubleshooting the Network Policy Server Role Service Presentation: 60 minutes Lab: 60 minutes Module.
Microsoft ® Official Course Module 12 Monitoring, Managing, and Recovering AD DS.
Week 2 - Domain Controllers and Operations Masters
Module 1: Installing Active Directory Domain Services
Module 1: Installing Active Directory Domain Services
Overview of Active Directory Domain Services Lesson 1.
(ITI310) SESSIONS : Active Directory By Eng. BASSEM ALSAID.
Chapter 12: Additional Active Directory Server Roles
11 REVIEWING MICROSOFT ACTIVE DIRECTORY CONCEPTS Chapter 1.
Chapter 4 Introduction to Active Directory and Account Management
Module 1 Introduction to Managing Microsoft® Windows Server® 2008 Environment.
Windows Server 2008 Chapter 4 Last Update
COMP2017 – Server Administration
MCTS Guide to Configuring Microsoft Windows Server 2008 Active Directory Chapter 3: Introducing Active Directory.
Module 12: Designing an AD LDS Implementation. AD LDS Usage AD LDS is most commonly used as a solution to the following requirements: Providing an LDAP-based.
Module 6: Designing Active Directory Security in Windows Server 2008.
Module 9: Active Directory Domain Services. Overview Describe new features in AD DS List manageability and reliability enhancements in AD DS.
Welcome Thank you for taking our training. Collection 6425: Configure Windows 2008 Active Directory Domain Services Course 6710 – 6719 at
Securing AD DS Module A 3: Securing AD DS
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 1: Introduction to Windows Server 2003.
Maintaining Active Directory Domain Services
Designing Authentication for a Microsoft Windows 2000 Network Designing Authentication in a Microsoft Windows 2000 Network Designing Kerberos Authentication.
Module 1: Configuring Windows Server Module Overview Describe Windows Server 2008 roles Describe Windows Server 2008 features Describe Windows Server.
Module 11: Read-Only Domain Controllers. Overview Describe the Read-Only Domain Controllers role Use Read-Only Domain Controllers.
Planning a Microsoft Windows 2000 Administrative Structure Designing default administrative group membership Designing custom administrative groups local.
Chris Almida Sr. Program Manager Microsoft Corporation SESSION CODE: WSV206.
 Identify Active Directory functions and Benefits.  Identify the major components that make up an Active Directory structure.  Identify how DNS relates.
Introduction to Active Directory Domain Services
Module 1: Implementing Active Directory ® Domain Services.
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
Session 8 Windows Platform Dina Alkhoudari. Learning Objectives Read Only Domain Controller Active Directory Certificate Service Group Policy.
Module 3 Planning for Active Directory®
Chapter 4- Part3. 2 Implementing User Profiles A local user profile is automatically created at the local computer when you log on with an account for.
Installing a Domain Controller
Module 10: Identity and Access Services in Windows Server 2008 Active Directory.
Labs. Session 1 Lab 1: Designing an Active Directory Forest Infrastructure in Windows Server 2008 Exercise 1: Designing an Active Directory Forest Exercise.
Module 8 Implementing Security Using Group Policy.
Active Directory Domain Services (AD DS). Identity and Access (IDA) – An IDA infrastructure should: Store information about users, groups, computers and.
Microsoft Administering Windows Server 2012 Pass Microsoft exam with 100% Guarantee 100% REAL EXAM QUESTIONS ANSWERS Get All PDF with Complete.
Microsoft Installing & Configuring Windows Server Exam Questions Answers Powered By:
11 IMPLEMENTING ACTIVE DIRECTORY Chapter 2. Chapter 2: IMPLEMENTING ACTIVE DIRECTORY2 REQUIREMENTS FOR ACTIVE DIRECTORY  Microsoft Windows Server 2003.
Basharat Institute of Higher Education
Assignment # 8.
100% REAL EXAM QUESTION ANSWER
Module Overview Installing and Configuring a Network Policy Server
Active Directory Replication (Part 1) Paige Verwolf Support Professional Microsoft Corporation © 1999 Microsoft Corporation. All rights reserved.
Implementing Active Directory Domain Services
Overview of Active Directory Domain Services
(ITI310) SESSIONS 6-7-8: Active Directory.
Objectives Differentiate between the different editions of Windows Server 2003 Explain Windows Server 2003 network models and server roles Identify concepts.
Unit 3 NT1330 Client-Server Networking II Date: 1/6/2016
Network Administration
Presentation transcript:

What’s New in Windows Server 2008 AD? Active Directory What’s New in Windows Server 2008 AD?

Agenda 1. Active Directory Overview 2. Active Directory Domain Services 3. Active Directory LDS 4. Active Directory Federation Services 5. Active Directory Certificate Services 6. Active Directory RMS

The AD Umbrella Domain Services Federation Services RMS LDS Certificate Services

AD at a Glance AD DS AD LDS AD FS AD CS AD RMS Provides directory-based authentication/ authorization services in support of Microsoft-based networked services and applications Provides an LDAP accessible directory service that supports identity management scenarios Provides federation services supporting single sign-on to web applications Provides PKI certificate issuance, management, and revocation services Provides solution to secure how users utilize content (i.e. Office documents)

What’s new in AD DS? Read-only Domain Controllers Fine-grained Password Policies Windows Server 2008 Server Core DNS Updates New management functionality

Read-only Domain Controllers Problems with normal DCs Didn’t work well in branch offices Must be physically secured No administrative delegation RODCs to the rescue Read-only replica of the AD partitions Allows for replication from a R/W DC No caching domain krbtgt password No caching user passwords by default

RODC Functionality Normal AD Replication Main Office Branch Office Read not write Main Office Branch Office

RODC Prerequisites PDC emulator role holder must be running Windows Server 2008 The replication partner of RODC must run Windows Server 2008 Windows Server 2003 native mode or higher Run ADPREP/RODCPREP on existing forest (if not native 2008) No writeable DC in same domain/site as RODC

RODC Admin Separation Can specify RODC administrators at DCPROMO time Use the DSMGMT command line tool to specify delegated administrators afterwards Add video of doing a RODC promotion showing the prompt

RODC Credential Caching Password by default are not cached Controlled with Password Replication Policy Can set at RODC install time or afterwards Cached passwords can be reset if RODC becomes compromised Demo

Filtered RODC Replication Control over what attributes should not be replicated to a RODC for security reasons Forest Level Configured in the schema Works best in a 2008 native forest as 2003 DCs do not know about the filtered set. A malicious user who compromises an RODC can attempt to configure it in such a way that it tries to replicate attributes that are defined in the RODC filtered attribute set. If the RODC tries to replicate those attributes from a domain controller that is running Windows Server 2008, the replication request is denied. However, if the RODC tries to replicate those attributes from a domain controller that is running Windows Server 2003, the replication request could succeed.

RODC DNS Impacts Any AD-integrated DNS zone on a RODC is read-only Does not auto-register itself with NS records Clients therefore can’t register new records on a RODC DNS RODC DNS issues a referral to writeable DNS RODC DNS pulls down new record

Fine-grained Password Policy Previously password and account lockout policy only set by Default Domain Policy GPO Can be applied to security groups and/or individual users Steps to implementing: Create Password Settings Object (PSO) Apply PSO to objects via DN

Windows Server 2008 Server Core Can install 2008 in two ways A full installation with full GUI and all available software services A minimal installation supporting command line interface Smaller target, less patching AD DS AD LDS DNS DHCP File Server Hyper-V Windows Media Services Print Management

Running a DC on Server Core Most secure way of running a DC Can run most MMC tools remotely against Server Core No, PowerShell doesn’t work Need to learn certain command line tools NETSH – configure network settings NETDOM – rename computer/join domain SLMGR – Software Licensing Manager OCLIST – List the available roles/features OCSETUP – Install the DNS roles DCPROMO – Turn into DC using an answer file

AD DS Auditing Previously audited what attribute changed Now audit information includes the previous and new values Now subdivided into four areas DS access DS changes DS replication DS detailed replication

AD DS Auditing 5136 – Successful modification to an attribute 5137 – New object is created in the directory 5138 – Object is undeleted in the directory 5139 – Object is moved in the directory

AD DS Auditing Not turned on by default Enable in Default Domain Policy GPO Enable in the object’s SACL Can disable auditing within the attribute’s schema definition to fine-tune the audit collection (bit 9 in searchFlag property on)

DNS Changes Support for IPv6 Support for AD-integrated zones on a RODC Background Loading GlobalZone Link Local Multicast Name Resolution (LLMNR) The Link Local Multicast Name Resolution (or LLMNR) is a protocol based on the Domain Name System (DNS) packet format that allows both IPv4 and IPv6 hosts to perform name resolution for hosts on the same local link. It is included in Windows Vista and Windows Server 2008 [1]

New Management Features Restartable Active Directory AD DS is a separate service from LSA DC with stopped AD service is equivalent to a member server Accidental OU Deletion Check Shadow Copy Backup Mountable Database Demo First show the AD service Run ADUC in advanced mode and show Steveco users OU and user objects Show the prevent accidental delete checkbox Run NTDSUTIL Snapshot Activate instance NTDS List all (blank) Create List all Mount 1 Point out path and show in Explorer Delete Steveco users OU (clearing the accidental delete box first) Close ADUC Run another CMD window DSAMAIN /dbpath c:\SNAP……\windows\ntds\ntds.dit /ldapport 1000 Run ADUC and change DC to locahost:1000 Show that the users are there. Stop AD service Rename NTDS directory Copy the NTDS directory from mounted snapshot to production directory Do an authoritative restore of “ou=steveco users,dc=steveco,dc=corp” Restart AD service Run ADUC and show OU is restored (note that it may take a few seconds for the ADUC console to come up initially)

AD Lightweight Directory Services Previously introduced as ADAM Provides an LDAP accessible DS Removes all other AD DS features No Kerberos authentication No forests, domains, DC, GC No dependency on DNS No site topology No group policies

AD LDS Scenarios Uses for AD LDS Whitepages Consolidation store Web authentication service via LDAP

AD LDS Instances Each AD LDS server can host multiple directory stores (i.e. instances) Within each instance Schema partition Configuration partition Zero or more application partitions

AD LDS Replication Supports multimaster replication through configuration sets

Active Directory Federation Services AD FS is a service that allows for the creation of federated relationships between organizations for web application authentication

Security Token Service A service that takes a recognized token and issues another token Federations are a form of STS AD FS provides a web authentication cookie when a AD authentication token is presented

AD Certificate Services Not significantly different than CS in 2003 Provides a certificate issuance/revokation services as well as CA service New items Online Responder Service via Online Certificate Status Protocol (OCSP) Network Device Enrollment via Simple Certificate Enrollment Protocol (SCEP)

AD Rights Management Services Updated version of RMS Management of information usage Supported by Office 2003, 2007 and Sharepoint

Thank You!