Seminar Topics & Project Ideas On Computer Science Electronics Electrical Mechanical Engineering Civil MBA Medicine Nursing Science Physics Mathematics Chemistry ppt pdf doc presentation downloads and Abstract

Full Version: Active directory (ADS)
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Active directory (ADS)

1.0 Abstract:
Active directory is designed to be scalable network structure. The logical structure of active directory consists of container, domains, and organizational units (OUs). Active Directory provides a single point of management for windows based user accounts clients servers and application.
 Understand Active Directory forests and domains
 Understand sites
 Understand the active Directory schema
 Understand organizational units (OUs)
 Understand global catalogs
 Understand operations masters
The simplest answer is that a directory service helps users track and locate objects. The core function of any directory service is that it lets you find information on a network and make your own data network-accessible.
 Active Directory does much more than allow users to find their information. In fact, the features of Active Directory make it a complete network-management system.
 Active Directory allows you to group workstations together for easier administration. Using Active Directory, workstations can be updated, configured, and even repaired remotely. A single management interface that is accessible from anywhere on the network means more efficiency for you and less time spent bending over client workstations.
 Active Directory allows users to search for network services, like printers and faxes. Network services can also be managed and configured from a single Control Panel.
 In addition to helping you find and access your files, Active Directory offers several advanced file features that we’ll cover later in this session. These features can:
 Allow mobile users to access network files while offline.
 Improve data security by automatically backing up important files.
 Increase the availability of your files by keeping copies near where they’re needed most.
Finally, Active Directory provides single sign-on security for users in your network. This means that users won’t have to remember multiple passwords for different applications. Instead, you can easily apply global security and configuration settings to Active Directory user accounts.
 Active Directory adds value to your network by increasing security, adding services, and reducing administration costs.
2.0 Introduction:
An active directory is a directory structure used on Microsoft Windows based computers and servers to store information and data about networks and domains. It is primarily used for online information and was originally created in 1996. It was first used with Windows 2000.
An active directory (sometimes referred to as an AD) does a variety of functions including the ability to provide information on objects, helps organize these objects for easy retrieval and access, allows access by end users and administrators and allows the administrator to set security up for the directory.
An active directory can be defined as a hierarchical structure and this structure is usually broken up into three main categories, the resources which might include hardware such as printers, services for end users such as web servers and objects which are the main functions of the domain and network.
3.0 Technology Research and Focus:
It is interesting to note that for the objects. Remember that an object can be a piece of hardware such as a printer, end user or security settings set by the administrator. These objects can hold other objects within their file structure. All objects have an ID, usually an object name (folder name). In addition to these objects being able to hold other objects, every object has its own attributes which allows it to be characterized by the information it contains. Most IT professionals call these settings or characterizations schemas.
The type of schema created for a folder will ultimately determine how these objects are used. For instance, some objects with certain schemas cannot be deleted, they can only be deactivated. Others types of schemas with certain attributes can be deleted entirely. For instance, a user object can be deleted, but the administrator object cannot be deleted.
When understanding active directories, it is important to know the framework that objects can be viewed at. In fact, an active directory can be viewed at either one of three levels, these levels are called forests, trees or domains. The highest structure is called the forest because you can see all objects included within the active directory.
Within the Forest structure are trees, these structures usually hold one or more domains. Going further down the structure of an active directory are single domains. To put the forest, trees and domains into perspective, consider the following example.
A large organization has many dozens of users and processes. The forest might be the entire network of end users and specific computers at a set location. Within this forest directory are now trees that hold information on specific objects such as domain controllers, program data and system, among others. Within these objects are even more objects which can then be controlled and categorized.
3.1 How are Active Directories used?
If you are a computer administrator for a large corporation or organization, you can easily update all end users computers with new software, patches and files simply by updating one object in a forest or tree.
Because each object fits into a set schema and has specific attributes, a network administrator can easily clear a person on a set tree or instantly give or deny access to select users for certain applications. The Microsoft servers use trust to determine whether or not access should be allowed. Two types of trusts that Microsoft active directories incorporate are transitive trusts and one way non transitive trusts. A transitive trust is when there is a trust that goes further than two domains in a set tree, meaning two entities are able to access each other's domains and trees.
A one way transitive trust is when a user is allowed access to another tree or domain; however, the other domain does not allow access to the further domains. This can be summed up as a network administrator and end user. The network administrator can access most trees in the forest including a specific end user's domain. However, the end user, while able to access his or her own domain, cannot access other trees.
It is important to note that active directories are a great way to organize a large organization or corporation's computers' data and network. Without an active directory, most end users would have computers that would need to be updated individually and would not have access to a larger network where data can be processed and reports can be created. While active directories can be technical to a good extent and require considerable expertise to navigate, they are essential to storing information and data on networks.