SlideShare une entreprise Scribd logo
1  sur  15
Administer Active Directory
Prepared by Pro. Hameda Hurmat
Overview
 Understanding Security Principals
 Active Directory objects serve as security principals
 Overview of OUs
 Advantage of Organization Unit
 Logical Grouping of Resources
 Delegating Administrative Control
 Group Policies
 Active Directory Objects
 Group Properties
 Group Scope
Understanding Security Principals
 Security principals are Active Directory objects that are assigned security
identifiers (SIDs). An SID is a unique identifier that is used to manage any object
to which permissions can be assigned. Security principals are assigned
permissions to perform certain actions and access certain network resources.
Active Directory objects serve as security
principals
 User Accounts User accounts identify individual users on your network by including information
such as the user’s name and their password. User accounts are the fundamental unit of security
administration.
 Groups There are two main types of groups:
 security groups
 distribution groups
 Both types can contain user accounts. System administrators use security groups to ease the
management of security permissions.
 use distribution groups, to send email. Distribution groups are not security principals.
 Computer Accounts Computer accounts identify which client computers are members of particular
domains. Because these computers participate in the Active Directory database, system
administrators can manage security settings that affect the computer. They use computer accounts
to determine whether a computer can join a domain and for authentication purposes. As you’ll see
later in this chapter, system administrators can also place restrictions on certain computer settings
to increase security.
You can manage security by performing the
following actions with security principals:
 ■ You can assign them permissions to access various network resources.
 ■ You can give them user rights.
 ■ You can track their actions through auditing
 The major types of security principals—user accounts, groups, and computer
accounts—
 form the basis of the Active Directory security architecture. As a system
administrator, you will likely spend a portion of your time managing permissions
for these objects.
Overview of OUs
 An organizational unit (OU) is a logical group of Active Directory objects, just as the name implies. OUs
serve as containers within which Active Directory objects can be created, but they do not form part of
the DNS namespace. They are used solely to create organization within a domain.
 OUs can contain the following types of Active Directory objects:
 Users
 Groups
 Computers
 Shared Folder objects
 Contacts
 Printers
 InetOrgPerson objects
 Microsoft Message Queuing (MSMQ) Queue aliases
 Other OUs
Advantage of Organization Unit
 OUs are the smallest unit to which you can assign directory permissions.
 You can easily change the OU structure, and it is more flexible than the domain
structure.
 The OU structure can support many different levels of hierarchy.
 Child objects can inherit OU settings.
 You can set Group Policy settings on OUs.
 You can easily delegate the administration of OUs and the objects within them to
the appropriate users and groups.
Logical Grouping of Resources
 The fundamental purpose of using OUs is to group resources (which exist within
Active Directory) hierarchically. Fortunately, hierarchical groups are quite intuitive
and widely used in most businesses.
 ■ Sales
 ■ Marketing
 ■ Engineering
 ■ Research and Development
 ■ Support
 ■ Information Technology (IT)
When naming OUs for your organization, you should keep several considerations and
limitations in mind:
 Keep the Names and Descriptions Simple The purpose of OUs is to make
administering and using resources simple. Therefore, it’s always a good idea to
keep the names of your objects simple and descriptive.
 Pay Attention to Limitations The maximum length for the name of an OU is 64
characters. In most cases, this should adequately describe the OU. Remember, the
name of an OU does not have to describe the object uniquely because the OU is
generally referenced only as part of the overall hierarchy. For example, you can
choose to create an OU named “IT” within two different parent Ous.
 Pay Attention to the Hierarchical Consistency The fundamental basis of an OU
structure is its position in a hierarchy. From a design standpoint, this means you
cannot have two OUs with the same name at the same level.
Delegating Administrative Control
 I already mentioned that OUs are the smallest component within a domain to which
administrative permissions and group policies can be assigned by administrators. Now you’ll take
a look specifically at how administrative control is set on OUs.
 Parent-Child Relationships The OU hierarchy you create will be important when you consider the
maintainability of security permissions. OUs can exist in a parent-child relationship, which means
that permissions and group policies set on OUs higher up in the hierarchy (parents) can interact
with objects in lower-level OUs (children). When it comes to delegating permissions, this is
extremely important. You can allow child containers to inherit the permissions set on parent
containers automatically.
 Inheritance Settings Now that you’ve seen how you can use parent-child relationships for
administration, you should consider inheritance, the process in which child objects take on the
permissions of a parent container. When you set permissions on a parent container, all of the child
objects are configured to inherit the same permissions. You can override this behavior, however, if
business rules do not lend themselves well to inheritance.
Group Policies
 Windows operating system is that it offers users a great deal of power and
flexibility. From installing new software to adding device drivers, users can make
many changes to their workstation configurations.
 Restricting users from installing new programs
 Disallowing the use of the Control Panel
 Limiting choices for display and Desktop settings
Active Directory Objects
 Computer
 Contact
 Group
 Organizational Unit
 Printer
 Shared Folder
 User
Group Properties
 Group Type You can choose from two group types: security groups and
distribution groups.
 Security Groups These groups can have rights and permissions placed on them. if
you want to give a certain group of users access to a particular printer, you want
to control what they are allowed to do with this printer, you’d create a security
group and then apply certain rights and permissions to this group.
Security groups can also receive emails. If someone sent an email to the group, all
users within that group would receive it (as long as they have a mail system that
allows for mail-enabled groups, like Exchange).
 Distribution Groups These groups are used for email only (as long as they have a
mail system that allows for mail-enabled groups, like Exchange). You cannot
place permissions and rights for objects on this group type.
Group Scope
 When it comes to group scopes, you have three choices.
 Domain Local Groups Domain local groups are groups that remain in the domain
in which they were created. You use these groups to grant permissions within a
single domain. For example, if you create a domain local group named HPLaser,
you cannot use that group in any other domain, and it has to reside in the
domain in which you created it.
 Global Groups Global groups can contain other groups and accounts from the
domain in which the group is created. In addition, you can give them permissions
in any domain in the forest.
 Universal Groups Universal groups can include other groups and accounts from
any domain in the domain tree or forest. You can give universal groups
permissions in any domain in the domain tree or forest.
Thank you!
Any Question

Contenu connexe

Tendances

Microsoft Active Directory.pptx
Microsoft Active Directory.pptxMicrosoft Active Directory.pptx
Microsoft Active Directory.pptxmasbulosoke
 
Active directory
Active directoryActive directory
Active directoryMuuluu
 
Active Directory Services
Active Directory ServicesActive Directory Services
Active Directory ServicesVarun Arora
 
Introduction_of_ADDS
Introduction_of_ADDSIntroduction_of_ADDS
Introduction_of_ADDSHarsh Sethi
 
Active Directory Domain Services.pptx
Active Directory Domain Services.pptxActive Directory Domain Services.pptx
Active Directory Domain Services.pptxsyedasadraza13
 
Active directory architecture
Active directory architectureActive directory architecture
Active directory architecturerahuldaredia21
 
Active directory ii
Active directory   iiActive directory   ii
Active directory iideshvikas
 
02-Active Directory Domain Services.pptx
02-Active Directory Domain Services.pptx02-Active Directory Domain Services.pptx
02-Active Directory Domain Services.pptxAdiWidyanto2
 
Active directory
Active directory Active directory
Active directory deshvikas
 
Microsoft Offical Course 20410C_03
Microsoft Offical Course 20410C_03Microsoft Offical Course 20410C_03
Microsoft Offical Course 20410C_03gameaxt
 
Windows Server 2019.pptx
Windows Server 2019.pptxWindows Server 2019.pptx
Windows Server 2019.pptxmasbulosoke
 
Active Directory Ii
Active Directory   IiActive Directory   Ii
Active Directory Iideshvikas
 
Group policy Best Practices
Group policy Best PracticesGroup policy Best Practices
Group policy Best PracticesRob Dunn
 
Active directory domain services
Active directory domain servicesActive directory domain services
Active directory domain servicesIGZ Software house
 
Mastering Active Directory_ Design, deploy, and protect Active Directory Doma...
Mastering Active Directory_ Design, deploy, and protect Active Directory Doma...Mastering Active Directory_ Design, deploy, and protect Active Directory Doma...
Mastering Active Directory_ Design, deploy, and protect Active Directory Doma...Yogeshwaran R
 

Tendances (20)

Microsoft Active Directory.pptx
Microsoft Active Directory.pptxMicrosoft Active Directory.pptx
Microsoft Active Directory.pptx
 
Active Directory Training
Active Directory TrainingActive Directory Training
Active Directory Training
 
Active directory
Active directoryActive directory
Active directory
 
Active Directory Services
Active Directory ServicesActive Directory Services
Active Directory Services
 
Introduction_of_ADDS
Introduction_of_ADDSIntroduction_of_ADDS
Introduction_of_ADDS
 
Active Directory Domain Services.pptx
Active Directory Domain Services.pptxActive Directory Domain Services.pptx
Active Directory Domain Services.pptx
 
Active directory architecture
Active directory architectureActive directory architecture
Active directory architecture
 
Fsmo roles
Fsmo rolesFsmo roles
Fsmo roles
 
Active directory ii
Active directory   iiActive directory   ii
Active directory ii
 
Active Directory
Active DirectoryActive Directory
Active Directory
 
02-Active Directory Domain Services.pptx
02-Active Directory Domain Services.pptx02-Active Directory Domain Services.pptx
02-Active Directory Domain Services.pptx
 
Active directory
Active directory Active directory
Active directory
 
Microsoft Offical Course 20410C_03
Microsoft Offical Course 20410C_03Microsoft Offical Course 20410C_03
Microsoft Offical Course 20410C_03
 
Windows Server 2019.pptx
Windows Server 2019.pptxWindows Server 2019.pptx
Windows Server 2019.pptx
 
Active Directory Ii
Active Directory   IiActive Directory   Ii
Active Directory Ii
 
Group policy Best Practices
Group policy Best PracticesGroup policy Best Practices
Group policy Best Practices
 
FSMO
FSMO FSMO
FSMO
 
Windows Server 2019 -InspireTech 2019
Windows Server 2019 -InspireTech 2019Windows Server 2019 -InspireTech 2019
Windows Server 2019 -InspireTech 2019
 
Active directory domain services
Active directory domain servicesActive directory domain services
Active directory domain services
 
Mastering Active Directory_ Design, deploy, and protect Active Directory Doma...
Mastering Active Directory_ Design, deploy, and protect Active Directory Doma...Mastering Active Directory_ Design, deploy, and protect Active Directory Doma...
Mastering Active Directory_ Design, deploy, and protect Active Directory Doma...
 

Similaire à Administer Active Directory

Active directory interview questions
Active directory interview  questionsActive directory interview  questions
Active directory interview questionsAnand Dhouni
 
2020 07-08 fireside chat sharing architecture
2020 07-08 fireside chat sharing architecture2020 07-08 fireside chat sharing architecture
2020 07-08 fireside chat sharing architectureJihun Jung
 
2.1 users & groups
2.1 users & groups2.1 users & groups
2.1 users & groupsMuuluu
 
proposed solution to resource sharing and security against unauthorize.docx
proposed solution to resource sharing and security against unauthorize.docxproposed solution to resource sharing and security against unauthorize.docx
proposed solution to resource sharing and security against unauthorize.docxtodd921
 
Description Of A Network Administrator
Description Of A Network AdministratorDescription Of A Network Administrator
Description Of A Network AdministratorGina Alfaro
 
2 Configuring Windows Server 2003.pptx
2 Configuring Windows Server 2003.pptx2 Configuring Windows Server 2003.pptx
2 Configuring Windows Server 2003.pptxMitikuAbebe2
 
Hunt for Domain Controller : Active Directory Pentesting Session
Hunt for Domain Controller : ActiveDirectory Pentesting SessionHunt for Domain Controller : ActiveDirectory Pentesting Session
Hunt for Domain Controller : Active Directory Pentesting Sessionhacknpentest
 
Please follow the data and description Active Directory In gen.pdf
Please follow the data and description Active Directory In gen.pdfPlease follow the data and description Active Directory In gen.pdf
Please follow the data and description Active Directory In gen.pdfapleathers
 
Active directory installation windows 2003 1
Active directory installation windows 2003 1Active directory installation windows 2003 1
Active directory installation windows 2003 1tameemyousaf
 
Exploitation and distribution of setuid and setgid binaries on Linux systems
Exploitation and distribution of setuid and setgid binaries on Linux systemsExploitation and distribution of setuid and setgid binaries on Linux systems
Exploitation and distribution of setuid and setgid binaries on Linux systemsZero Science Lab
 
Activedirecotryfundamentals
ActivedirecotryfundamentalsActivedirecotryfundamentals
ActivedirecotryfundamentalsShekhar Singh
 
Running head Identifying Potential Malicious Attacks1IDEN.docx
Running head Identifying Potential Malicious Attacks1IDEN.docxRunning head Identifying Potential Malicious Attacks1IDEN.docx
Running head Identifying Potential Malicious Attacks1IDEN.docxcowinhelen
 
Relations In Online Communities
Relations In Online CommunitiesRelations In Online Communities
Relations In Online Communitiessparrowzen
 
Unit4 NMA working with user accounts WINDOWS SERVER 2008
Unit4 NMA working with user accounts WINDOWS SERVER 2008Unit4 NMA working with user accounts WINDOWS SERVER 2008
Unit4 NMA working with user accounts WINDOWS SERVER 2008Sangeetha Rangarajan
 
Evaluate a Health WebsiteName Click here to enter text.Course Cli.docx
Evaluate a Health WebsiteName Click here to enter text.Course Cli.docxEvaluate a Health WebsiteName Click here to enter text.Course Cli.docx
Evaluate a Health WebsiteName Click here to enter text.Course Cli.docxSANSKAR20
 

Similaire à Administer Active Directory (20)

Presentation gggffggggg.pdf
Presentation                     gggffggggg.pdfPresentation                     gggffggggg.pdf
Presentation gggffggggg.pdf
 
Active directory interview questions
Active directory interview  questionsActive directory interview  questions
Active directory interview questions
 
2020 07-08 fireside chat sharing architecture
2020 07-08 fireside chat sharing architecture2020 07-08 fireside chat sharing architecture
2020 07-08 fireside chat sharing architecture
 
Files and folders
Files and foldersFiles and folders
Files and folders
 
2.1 users & groups
2.1 users & groups2.1 users & groups
2.1 users & groups
 
70 640 Lesson05 Ppt 041009
70 640 Lesson05 Ppt 04100970 640 Lesson05 Ppt 041009
70 640 Lesson05 Ppt 041009
 
Active diirecotry
Active diirecotryActive diirecotry
Active diirecotry
 
Active directory slides
Active directory slidesActive directory slides
Active directory slides
 
proposed solution to resource sharing and security against unauthorize.docx
proposed solution to resource sharing and security against unauthorize.docxproposed solution to resource sharing and security against unauthorize.docx
proposed solution to resource sharing and security against unauthorize.docx
 
Description Of A Network Administrator
Description Of A Network AdministratorDescription Of A Network Administrator
Description Of A Network Administrator
 
2 Configuring Windows Server 2003.pptx
2 Configuring Windows Server 2003.pptx2 Configuring Windows Server 2003.pptx
2 Configuring Windows Server 2003.pptx
 
Hunt for Domain Controller : Active Directory Pentesting Session
Hunt for Domain Controller : ActiveDirectory Pentesting SessionHunt for Domain Controller : ActiveDirectory Pentesting Session
Hunt for Domain Controller : Active Directory Pentesting Session
 
Please follow the data and description Active Directory In gen.pdf
Please follow the data and description Active Directory In gen.pdfPlease follow the data and description Active Directory In gen.pdf
Please follow the data and description Active Directory In gen.pdf
 
Active directory installation windows 2003 1
Active directory installation windows 2003 1Active directory installation windows 2003 1
Active directory installation windows 2003 1
 
Exploitation and distribution of setuid and setgid binaries on Linux systems
Exploitation and distribution of setuid and setgid binaries on Linux systemsExploitation and distribution of setuid and setgid binaries on Linux systems
Exploitation and distribution of setuid and setgid binaries on Linux systems
 
Activedirecotryfundamentals
ActivedirecotryfundamentalsActivedirecotryfundamentals
Activedirecotryfundamentals
 
Running head Identifying Potential Malicious Attacks1IDEN.docx
Running head Identifying Potential Malicious Attacks1IDEN.docxRunning head Identifying Potential Malicious Attacks1IDEN.docx
Running head Identifying Potential Malicious Attacks1IDEN.docx
 
Relations In Online Communities
Relations In Online CommunitiesRelations In Online Communities
Relations In Online Communities
 
Unit4 NMA working with user accounts WINDOWS SERVER 2008
Unit4 NMA working with user accounts WINDOWS SERVER 2008Unit4 NMA working with user accounts WINDOWS SERVER 2008
Unit4 NMA working with user accounts WINDOWS SERVER 2008
 
Evaluate a Health WebsiteName Click here to enter text.Course Cli.docx
Evaluate a Health WebsiteName Click here to enter text.Course Cli.docxEvaluate a Health WebsiteName Click here to enter text.Course Cli.docx
Evaluate a Health WebsiteName Click here to enter text.Course Cli.docx
 

Plus de Hameda Hurmat

13 DHCP Configuration in Linux
13 DHCP Configuration in Linux13 DHCP Configuration in Linux
13 DHCP Configuration in LinuxHameda Hurmat
 
10 implementing GPOs
10 implementing GPOs10 implementing GPOs
10 implementing GPOsHameda Hurmat
 
6 understanding DHCP
6 understanding DHCP6 understanding DHCP
6 understanding DHCPHameda Hurmat
 
5 configuring TCP/IP
5 configuring TCP/IP5 configuring TCP/IP
5 configuring TCP/IPHameda Hurmat
 
4. install and configure hyper v
4. install and configure hyper v4. install and configure hyper v
4. install and configure hyper vHameda Hurmat
 
3 configuring basic and dynamic disks
3 configuring basic and dynamic disks3 configuring basic and dynamic disks
3 configuring basic and dynamic disksHameda Hurmat
 
2 introduction of storage
2 introduction of storage2 introduction of storage
2 introduction of storageHameda Hurmat
 
1 introduction to windows server 2016
1  introduction to windows server 20161  introduction to windows server 2016
1 introduction to windows server 2016Hameda Hurmat
 
12 introduction to Linux OS
12 introduction to Linux OS12 introduction to Linux OS
12 introduction to Linux OSHameda Hurmat
 

Plus de Hameda Hurmat (20)

15 Setup BIND 9
15 Setup BIND 915 Setup BIND 9
15 Setup BIND 9
 
14 FILE Server
14 FILE Server14 FILE Server
14 FILE Server
 
13 DHCP Configuration in Linux
13 DHCP Configuration in Linux13 DHCP Configuration in Linux
13 DHCP Configuration in Linux
 
11-IIS server 2016
11-IIS server 201611-IIS server 2016
11-IIS server 2016
 
10 implementing GPOs
10 implementing GPOs10 implementing GPOs
10 implementing GPOs
 
7 understanding DNS
7 understanding DNS7 understanding DNS
7 understanding DNS
 
6 understanding DHCP
6 understanding DHCP6 understanding DHCP
6 understanding DHCP
 
5 configuring TCP/IP
5 configuring TCP/IP5 configuring TCP/IP
5 configuring TCP/IP
 
4. install and configure hyper v
4. install and configure hyper v4. install and configure hyper v
4. install and configure hyper v
 
3 configuring basic and dynamic disks
3 configuring basic and dynamic disks3 configuring basic and dynamic disks
3 configuring basic and dynamic disks
 
2 introduction of storage
2 introduction of storage2 introduction of storage
2 introduction of storage
 
1 introduction to windows server 2016
1  introduction to windows server 20161  introduction to windows server 2016
1 introduction to windows server 2016
 
12 introduction to Linux OS
12 introduction to Linux OS12 introduction to Linux OS
12 introduction to Linux OS
 
Flowers Album
Flowers AlbumFlowers Album
Flowers Album
 
Change management
Change managementChange management
Change management
 
ویندو7
ویندو7ویندو7
ویندو7
 
Interview skill
Interview skillInterview skill
Interview skill
 
Waste management
Waste managementWaste management
Waste management
 
Ethical Hacker
Ethical HackerEthical Hacker
Ethical Hacker
 
Rule of Work
Rule of WorkRule of Work
Rule of Work
 

Dernier

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 

Dernier (20)

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 

Administer Active Directory

  • 1. Administer Active Directory Prepared by Pro. Hameda Hurmat
  • 2. Overview  Understanding Security Principals  Active Directory objects serve as security principals  Overview of OUs  Advantage of Organization Unit  Logical Grouping of Resources  Delegating Administrative Control  Group Policies  Active Directory Objects  Group Properties  Group Scope
  • 3. Understanding Security Principals  Security principals are Active Directory objects that are assigned security identifiers (SIDs). An SID is a unique identifier that is used to manage any object to which permissions can be assigned. Security principals are assigned permissions to perform certain actions and access certain network resources.
  • 4. Active Directory objects serve as security principals  User Accounts User accounts identify individual users on your network by including information such as the user’s name and their password. User accounts are the fundamental unit of security administration.  Groups There are two main types of groups:  security groups  distribution groups  Both types can contain user accounts. System administrators use security groups to ease the management of security permissions.  use distribution groups, to send email. Distribution groups are not security principals.  Computer Accounts Computer accounts identify which client computers are members of particular domains. Because these computers participate in the Active Directory database, system administrators can manage security settings that affect the computer. They use computer accounts to determine whether a computer can join a domain and for authentication purposes. As you’ll see later in this chapter, system administrators can also place restrictions on certain computer settings to increase security.
  • 5. You can manage security by performing the following actions with security principals:  ■ You can assign them permissions to access various network resources.  ■ You can give them user rights.  ■ You can track their actions through auditing  The major types of security principals—user accounts, groups, and computer accounts—  form the basis of the Active Directory security architecture. As a system administrator, you will likely spend a portion of your time managing permissions for these objects.
  • 6. Overview of OUs  An organizational unit (OU) is a logical group of Active Directory objects, just as the name implies. OUs serve as containers within which Active Directory objects can be created, but they do not form part of the DNS namespace. They are used solely to create organization within a domain.  OUs can contain the following types of Active Directory objects:  Users  Groups  Computers  Shared Folder objects  Contacts  Printers  InetOrgPerson objects  Microsoft Message Queuing (MSMQ) Queue aliases  Other OUs
  • 7. Advantage of Organization Unit  OUs are the smallest unit to which you can assign directory permissions.  You can easily change the OU structure, and it is more flexible than the domain structure.  The OU structure can support many different levels of hierarchy.  Child objects can inherit OU settings.  You can set Group Policy settings on OUs.  You can easily delegate the administration of OUs and the objects within them to the appropriate users and groups.
  • 8. Logical Grouping of Resources  The fundamental purpose of using OUs is to group resources (which exist within Active Directory) hierarchically. Fortunately, hierarchical groups are quite intuitive and widely used in most businesses.  ■ Sales  ■ Marketing  ■ Engineering  ■ Research and Development  ■ Support  ■ Information Technology (IT)
  • 9. When naming OUs for your organization, you should keep several considerations and limitations in mind:  Keep the Names and Descriptions Simple The purpose of OUs is to make administering and using resources simple. Therefore, it’s always a good idea to keep the names of your objects simple and descriptive.  Pay Attention to Limitations The maximum length for the name of an OU is 64 characters. In most cases, this should adequately describe the OU. Remember, the name of an OU does not have to describe the object uniquely because the OU is generally referenced only as part of the overall hierarchy. For example, you can choose to create an OU named “IT” within two different parent Ous.  Pay Attention to the Hierarchical Consistency The fundamental basis of an OU structure is its position in a hierarchy. From a design standpoint, this means you cannot have two OUs with the same name at the same level.
  • 10. Delegating Administrative Control  I already mentioned that OUs are the smallest component within a domain to which administrative permissions and group policies can be assigned by administrators. Now you’ll take a look specifically at how administrative control is set on OUs.  Parent-Child Relationships The OU hierarchy you create will be important when you consider the maintainability of security permissions. OUs can exist in a parent-child relationship, which means that permissions and group policies set on OUs higher up in the hierarchy (parents) can interact with objects in lower-level OUs (children). When it comes to delegating permissions, this is extremely important. You can allow child containers to inherit the permissions set on parent containers automatically.  Inheritance Settings Now that you’ve seen how you can use parent-child relationships for administration, you should consider inheritance, the process in which child objects take on the permissions of a parent container. When you set permissions on a parent container, all of the child objects are configured to inherit the same permissions. You can override this behavior, however, if business rules do not lend themselves well to inheritance.
  • 11. Group Policies  Windows operating system is that it offers users a great deal of power and flexibility. From installing new software to adding device drivers, users can make many changes to their workstation configurations.  Restricting users from installing new programs  Disallowing the use of the Control Panel  Limiting choices for display and Desktop settings
  • 12. Active Directory Objects  Computer  Contact  Group  Organizational Unit  Printer  Shared Folder  User
  • 13. Group Properties  Group Type You can choose from two group types: security groups and distribution groups.  Security Groups These groups can have rights and permissions placed on them. if you want to give a certain group of users access to a particular printer, you want to control what they are allowed to do with this printer, you’d create a security group and then apply certain rights and permissions to this group. Security groups can also receive emails. If someone sent an email to the group, all users within that group would receive it (as long as they have a mail system that allows for mail-enabled groups, like Exchange).  Distribution Groups These groups are used for email only (as long as they have a mail system that allows for mail-enabled groups, like Exchange). You cannot place permissions and rights for objects on this group type.
  • 14. Group Scope  When it comes to group scopes, you have three choices.  Domain Local Groups Domain local groups are groups that remain in the domain in which they were created. You use these groups to grant permissions within a single domain. For example, if you create a domain local group named HPLaser, you cannot use that group in any other domain, and it has to reside in the domain in which you created it.  Global Groups Global groups can contain other groups and accounts from the domain in which the group is created. In addition, you can give them permissions in any domain in the forest.  Universal Groups Universal groups can include other groups and accounts from any domain in the domain tree or forest. You can give universal groups permissions in any domain in the domain tree or forest.