Site icon Windows Active Directory

Active Directory Basics: Everything you need to know

What you will learn:

An organization will consist of multiple employees, devices, contacts, and large amounts of data. It would need to sort all these resources and information in a structured manner for easy access, and also secure its resources. This is where directory services come into play. A directory service categorically arranges all the resources in a structured and hierarchical manner with functionalities to search easily and locate the resources. It will also provide functionalities for security. Active Directory is one such directory service. In this article, we will take a look at the fundamental definitions you need to know to get started with Active Directory.

What is Active Directory?

Active Directory is a directory service provided by Microsoft. A directory service is a hierarchical arrangement of resources that are structured in a way that makes accessing them easy. However, functioning as a locator service is not AD’s exclusive purpose. It also helps organizations have a central administration over all the activities carried out in their networks.

Organizations primarily use Active Directory to perform authentication and authorization. It is a central database that is contacted before a user identity is verified and granted access to a resource or a service. Once the authenticity of the user is verified, Active Directory helps in determining if the user is authorized to use that particular resource or service. If the user checks out on both counts, access is granted.

What is LDAP?

Active Directory is based on the Lightweight Directory Access Protocol (LDAP). This protocol provides a common language for clients and servers to speak to one another.

LDAP is a lightweight version of the Directory Access Protocol (DAP). DAP is an X.500 protocol. It is an architecture where the clients and servers communicate through the Open Systems Interconnection model. It does not use the TCP/IP standards and requires a large investment. Hence, LDAP was proposed as a lighter version of DAP while retaining the core functionalities of DAP. LDAP is much easier on an organization’s wallet, and it also follows the TCP/IP protocol. You can learn more about LDAP in this article.

What is DNS?

DNS is the entity that helps in the location of services or resources on the network. A DNS servers contain records of all the services that they are responsible for. These are called service resource records (SRV), and they help a client system in locating Active Directory resources such as domain controllers (DC). For this reason, it is imperative for the SRV records to be kept up to date by means of automatic (especially in the case of employees who move around a lot) or manual updates. In addition to SRV records, DNS also contains records such as A record, CNAME record, MX record, and so on which make functioning of the AD environment smoother. You can read more about DNS here.

How does Active Directory work?

Active Directory, or AD in short, allows the storage of resources in a hierarchical manner. While deploying AD, there are two sides to be kept in mind with regards to its structure:

Objects in Active Directory

Objects are components in the AD network that represent the physical resources that are part of the AD environment. The object’s properties are defined by sets of information called attributes. Some of the common AD objects are as follows:

You can learn more about AD objects in this article.

Structure of Active Directory

Think of AD as a forest. A forest has multiple trees, and the trees contain branches and leaves. An AD environment is designed similarly. It may consist of one or more forests that represent the whole organization or an organization’s subsidiaries. Each AD forest is made up of one or more domains (equivalent to trees in a real forest), and each domain consists of various objects (equivalent to leaves in a tree) that are categorized into OUs and groups (equivalent to branches in a tree).

What is a domain?

A domain is a collection of objects in an AD environment. All objects within a domain follow the same policies for security and administrative purposes. Users seeking access to resources of a domain need to be authenticated by a server called a Domain Controller (DC).

Each domain should have at least one domain controller (DC). An organization deploys domains based on its departments or on the geographical locations of its branches. Large-scale organizations usually create their domains based on geographical locations.

Let’s say an organization has a forest named example.com. If the organization is an MNC, it would have deployed domains based on geographical locations such as the various countries it is based on. If it is a smaller organization, it would deploy domains based on departments, such as marketing, sales, among other examples.

Once the domains have been created, OUs can be nested under the domains for each of the sub-departments to which users, computers, printers, and other objects can be added.


What is Active Directory?

What is Azure Active Directory?

Benefits of Active Directory

Exit mobile version