Active Directory For Dummies
eBook - ePub

Active Directory For Dummies

  1. English
  2. ePUB (mobile friendly)
  3. Available on iOS & Android
eBook - ePub

Active Directory For Dummies

Book details
Book preview
Table of contents
Citations

About This Book

Your guide to learning Active Directory the quick and easy way

Whether you're new to Active Directory (AD) or a savvy system administrator looking to brush up on your skills, ?Active Directory for Dummies will steer you in the right direction. Since its original release, Microsoft's implementation of the lightweight directory access protocol (LDAP) for the Windows Server line of networking software has become one of the most popular directory service products in the world. If you're involved with the design and support of Microsoft directory services and/or solutions, you're in the right place.

This comprehensive guide starts by showing you the basics of AD, so you can utilize its structures to simplify your life and secure your digital environment. From there, you'll discover how to exert fine-grained control over groups, assets, security, permissions, and policies on a Windows network and efficiently configure, manage, and update the network. With coverage of security improvements, significant user interface changes, and updates to the AD scripting engine, password policies, accidental object deletion protection, and more, this plain-English book has everything you need to know. You'll learn how to:

  • Navigate the functions and structures of AD
  • Understand business and technical requirements to determine goals
  • Become familiar with physical components like site links, network services, and site topology
  • Manage and monitor new features, AD replication, and schema management
  • Maintain AD databases
  • Avoid common AD mistakes that can undermine network security

With chapters on the ten most important points about AD design, ten online resources, and ten troubleshooting tips, ?this user-friendly book really is your one-stop guide to setting up, working with, and making the most of Active Directory. Get your copy of Active Directory For Dummies and get to work.

Frequently asked questions

Simply head over to the account section in settings and click on “Cancel Subscription” - it’s as simple as that. After you cancel, your membership will stay active for the remainder of the time you’ve paid for. Learn more here.
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
Both plans give you full access to the library and all of Perlego’s features. The only differences are the price and subscription period: With the annual plan you’ll save around 30% compared to 12 months on the monthly plan.
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, we’ve got you covered! Learn more here.
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Yes, you can access Active Directory For Dummies by Steve Clines, Marcia Loughry in PDF and/or ePUB format, as well as other popular books in Computer Science & Operating Systems. We have over one million books available in our catalogue for you to explore.

Information

Publisher
For Dummies
Year
2009
ISBN
9780470505274
Edition
2
Part I
Getting Started
287200-pp0101.eps
In this part . . .
For many things in life, you have to start at the beginning before you can move on to the rest. That start for Active Directory is here. The first chapter is an introduction to Active Directory and its terminology. Chapters 2 and 3 step back from the technology of Active Directory and instead discuss how to prepare for an Active Directory design and deployment by looking at what requirements you have and developing an implementation plan. Welcome to Active Directory!
Chapter 1
Understanding Active Directory
In This Chapter
Defining Active Directory
Examining the origins of Active Directory: X.500
Understanding Active Directory terms
Investigating the benefits of Active Directory: What’s in it for you?
Since the release of Active Directory in Windows 2000 Server, Active Directory has become a very integral part of many information technology (IT) environments. As such, Active Directory has become a very popular topic with the people that have to design and support it. Because of all the terms and technology surrounding Active Directory, you might already be a bit intimidated by the prospect of working with it yourself.
But Active Directory doesn’t need to be difficult! In this chapter, you find out in clear and simple language what Active Directory is, what it does, and what benefits it brings to your organization and to your job.
What Is Active Directory?
If you visit the Microsoft Web site seeking a definition of Active Directory (AD), you find words such as hierarchical, distributed, extensible, and integrated. Then you stumble across terms such as trees, forests, and leaf objects in combination with the usual abbreviations and standards: TCP/IP, DNS, X.500, LDAP. The whole thing quickly becomes pretty overwhelming. (Appendix B has a glossary that defines these abbreviations for you!)
I prefer to define things in simpler terms, as the following sections demonstrate — drum roll, please . . .
Active Directory is an umbrella
What? Am I saying that if it’s raining you had better have AD with you? No, I would still recommend a real umbrella in a rainstorm. I’m saying that in Windows Server 2008, the scope of what Active Directory is has greatly expanded. Active Directory has become an umbrella for a number of technologies beyond what AD was in Windows 2000 Server and Windows Server 2003. (See Figure 1-1.)
You discover new uses for Active Directory in the paragraphs that follow.
Active Directory Domain Services
What was AD in the two previous Windows Server operating systems is now Active Directory Domain Services, or AD DS, in Windows Server 2008. The majority of this book deals with this component of Active Directory because this is the most commonly deployed component of the AD umbrella. But don’t worry; I discuss all the other technologies found beneath the Active Directory umbrella as well.
Active Directory Lightweight Directory Services
Beginning with Windows Server 2003, Microsoft created a directory service application separate from Active Directory called Active Directory Application Mode or ADAM for short. ADAM was designed to address an organization’s needs to deploy a directory service that didn’t necessarily need all the features that Active Directory provided. Microsoft includes this application in Windows Server 2008 but renamed it Active Directory Lightweight Directory Services or AD LDS. I talk about AD LDS in Chapter 8.
Figure 1-1: The Active Directory umbrella.
287200-fg0101.eps
Active Directory Federation Services
Beginning in the R2 release of Windows Server 2003, Microsoft included an optional software package called Federation Services. As you see later in this book, federations provide a Single Sign-on (SSO) service helping to minimize the number of logon IDs and passwords users must remember as well as simplifying how users can access resources in other IT environments. This software is now a part of the Windows Server 2008 AD umbrella and has been renamed Active Directory Federation Services or AD FS.
Active Directory Certificate Services
Certificate Services has been around in Windows Server software for a while now. With this software, you can provide certification authorities that can issue public key certificates used for such things as authentication via smart cards or encrypting data before it’s transmitted over a network. Certificate Services also provides the necessary management of these certificates so that they can be renewed and revoked. In Windows Server 2008, Certificate Services is a part of Active Directory and is referred to as Active Directory Certificate Services (AD CS).
Active Directory Rights Management Services
Managing what users can do with data has always been an issue for most organizations. Although Active Directory did a good job of controlling whether a user could access a document, it didn’t have the ability to control what that user did with the data after he or she got it. Enter Active Directory Rights Management Services (AD RMS). With a properly deployed AD RMS environment, organizations can retain control over sensitive documents, for example, so that they cannot be e-mailed to unauthorized users.
Remember.eps
I use the term Active Directory interchangeably with Active Directory Domain Services. This is because in previous versions of Windows Server software, Active Directory was what is now called Active Directory Domain Services. When I refer to the Active Directory umbrella as Active Directory, I make it clear that I’m not just talking about AD DS. Additionally, when I refer to the other elements of AD, such as Active Directory Federation Services, I call it that or use its acronym.
Active Directory is an information store
First and foremost, Active Directory is a store of information. This information is organized into individual objects of data, each object having a certain set of attributes associated with it. A telephone white pages directory, for example, is an information store. Each object in this store represents a home or business that contains attributes for such information as names, addresses, and telephone numbers (see Figure 1-2).
Figure 1-2: A telephone directory is a store containing fields of information.
287200-fg0102.eps
This store of data as well as the capability of retrieving and modifying the data makes Active Directory a directory service. Why then don’t I consider Active Directory to be a database? It certainly shares some common functionality including storage, retrieval, and replication of data, but there are some important differences, too. First, directory services are normally optimized for reads because these are the vast majority of the operations executed, and the data is generally non-changing. Also, the data is structured in some sort of hierarchy that allows for it to be organized in the directory store. Repeating my phone book analogy, the Yellow Pages organizes objects by types of business. This makes finding what you’re looking for easier. The same can be said of a directory service — you can organize your objects into a hierarchy of ...

Table of contents

  1. Cover
  2. Table of Contents
  3. Title Page
  4. Introduction
  5. Part I: Getting Started
  6. Part II: Planning and Deploying with Active Directory Domain Services
  7. Part III: New Active Directory Features
  8. Part IV: Managing Active Directory
  9. Part V: The Part of Tens
  10. Part VI: Appendixes