ads

Sunday, August 7, 2016

Microsoft Active Directory

Microsoft Active Directory AD Multi Domain Management 

General Overview of Microsoft's Active Directory Service

What is Microsoft Active Directory? 

Microsoft Active Directory (Ad or AD DS), is a suite of directory based services used in Microsoft Windows domain networks. Microsoft Active Directory is utilized in most Windows server implementations, set up to run related processes and services by default.

History of Active Directory-

Microsoft Active Directory is a cumulative collaboration of years and years worth of technological innovations and evolution within the communications and internet technology industries. Active Directory employs concepts and processes known as LDAP and RFC that were created even before the actual company Microsoft was even founded. These innovative ideas and processes, the LDAP concept and the RFC concept, were the very first stepping stones contributing to communication security, and utilized in the creation of Microsoft Active Directory. Microsoft soft launched Active Directory in 1999, following with subsequent releases of Windows 2000 server edition, Windows Server 2003, Windows Server 2008, etc.

Features, Processes, and Services of Microsoft Active Directory

Microsoft Active Directory is perceived as a logical directory management service, consisting of at least a database along with respective computer code that executes requests pertaining to the general function of the database.  Microsoft Active Directory’s executable portions are known as the main Directory System Agent which is a collection of services and processes that run on Windows 2000 Server edition and above. Objects, widgets, apps and software communicate and can be accessed via LDAP, ADSO, messaging API’s, and security account management services.

Just about any server running Microsoft Active Directory is often referred to as a domain controller server. This domain controlling server basically authorizes and enforces default security processes defined as the server administrator. Microsoft AD utilizes and employs Lightweight Directory Access Protocol processes (LDAP) via cross checking user names and corresponding passwords used by users to log into a pre-determined we system. In a nutshell Microsoft Active Directory utilizes LDAP versions two and three, Microsoft’s version of Kerberos, and general DNS service processes and protocols. Furthermore, Microsoft Active Directory Domain Services (Ad DS) is the framework in every Windows powered domain network.

Active Directory is typically installed on a server(s) that is commonly referred to as a domain controller. The domain controller operates by being queried when a user logs into a device or communicates with another device within the domain controller network of servers. Microsoft Active Directory efficiently stores large amounts of private data about related and authorized members of a domain. Active Directory records and securely stores user information and their respective devices used to access the domain, verifies user login information while simultaneously defining a user their specific access rights and privileges.

Other Services of Microsoft Active Directory-

Keep in mind that most Microsoft server environments employ domain services for general daily use, file encryption systems, domain name services, remote desktop access, Microsoft Exchange, etc.
Other Main Microsoft Active Directory Services
  • Lightweight Directory Services
  • Certificate Services
  • Federation Services
  • Rights Management Services
Microsoft Active Directory is an example of just one of many computer programs that enable us to enjoy the many benefits of the digital age on a daily basis...





No comments:

Post a Comment