1.1 Understanding Active Directory

Directory services are a critical part of your computer’s operating system. The following are just a few of the functions that directory services provide:

  • Centralized management of users, applications, and devices

  • Security tools that enable you to manage internal, remote, and Web site users

  • Synchronization support for high-traffic directories

Active Directory integrates all of the directory services and provides many functions that enable better management of networking environments.

Active Directory is considered a distributed directory service. In a distributed network environment, where client/server applications rely heavily on the Internet for communications and resources, Active Directory provides for centralized, secure management of an entire network, no matter how large or geographically extensive that network might be. With Active Directory services, the network gains:

  • A central location for network administration and the allocation of permissions to users and groups. Active Directory objects represent network users, devices, and resources, and they can be easily manipulated according to security and enterprise policies.

  • Security and simplified login procedures for users

  • Scalability and remote administration. Adds, changes, and moves are greatly simplified.

  • Data storage

  • Synchronized updates

  • Internet-ready integration with IP and DNS standards, plus support for the industry standard Lightweight Directory Access Protocol (LDAP)