What is Active Directory?
Active Directory (AD) is a directory service developed by Microsoft for Windows domain networks. It provides a centralized way to manage and organize network resources such as users, computers, printers, and more. Here are the core components and functionalities of Active Directory:
Key Components:
1. Domain Services (AD DS:
•User and Computer Accounts: AD DS manages user credentials and provides authentication and authorization for users and computers within a domain.
•Organizational Units (OUs): These are containers used to organize objects within a domain. They help in applying policies and delegating administrative tasks.
•Groups: AD DS allows you to group users and computers to simplify management and apply permissions.
2. Domain Controllers (DCs):
->These servers hold a copy of the AD DS database and are responsible for authenticating users and enforcing policies. They replicate changes to other DCs within the domain.
3. Global Catalog:
->A distributed data repository that contains information about every object in the AD forest. It helps with searching and locating objects across domains.
4. Schema:
->Defines the structure of the directory, including the types of objects that can be stored and the attributes they can have.
5. Trusts:
->These are relationships established between different domains or forests that allow users in one domain to access resources in another.
Key Functions:
1. Authentication:
->AD verifies user credentials when they log in to a network, ensuring they are who they claim to be.
2. Authorization:
->AD manages permissions and access controls, determining what resources a user can access and what actions they can perform.
3. Policy Enforcement:
->Through Group Policy Objects (GPOs), AD allows administrators to enforce security settings and configurations across all computers and users in the domain.
4. Centralized Management:
->Administrators can manage user accounts, group memberships, and policies from a central location.
5. Directory Services:
->AD provides a hierarchical database of network objects, which can be queried to find and manage resources.
Additional Services:
• Active Directory Lightweight Directory Services (AD LDS): Provides directory services for applications without the need for AD DS.
• Active Directory Federation Services (AD FS): Offers single sign-on (SSO) and identity federation across organizational boundaries.
• Active Directory Certificate Services (AD CS): Manages digital certificates and public key infrastructure (PKI).
Active Directory is a fundamental component for managing large networks and is widely used in enterprise environments to maintain security, streamline administration, and provide a structured approach to managing network resources.
How to Install Active Directory?
Before installation first change the hostname of the domain controller as it will make pinging it easier in a later step.
The exact location depends on your Windows version:
- Settings > System > About > Rename PC.
- Control Panel > System and Security > System > Change Setting.
On my side I’ve set the domain controller name to marvel. Choose any name you like.
Enable the Active Directory Domain Services.

- Open Server Manager.
- Select “Add Roles and Features”.





















Creating and Linking a Group Policy Object (GPO) in Active Directory






2. Right-click on the OU and select “Link an Existing GPO”.
3. Choose the newly created Group Policy Object (GPO) and click “OK”.




As we click on properties to change the TCP/IP.

CONCLUSION:
Active Directory is essential for managing user accounts, resources, and security policies within a network. Effective setup is only the beginning; ongoing maintenance and security are critical for ensuring its reliability. Adhering to best practices — such as regular backups, applying the latest updates, and enforcing strong password policies — is crucial for maintaining and securing Active Directory.
In summary, with proper setup and diligent maintenance, Active Directory serves as a vital tool for creating a secure and efficient network environment.
No comments:
Post a Comment