What is Active Directory?

What is Active Directory?

Active Directory is a Lightweight Directory Access Protocol (LDAP) developed by Microsoft that organizations use to manage and organize users, devices, applications, and resources within a network. It provides a centralized system for authentication, authorization, and administration, making it essential for managing IT infrastructure in many organizations.

Key Features of Active Directory

Centralized Management

Enables administrators to manage users, groups, devices, and policies from a single location.

Authentication and Authorization

Enables identity management to verify user authentication and grants user access to resources.

Hierarchical Structure

Active Directory is structured in a hierarchical format, making it scalable for small businesses and large enterprises.

Group Policy

Enables administrators to define and enforce security settings, software installations, and configurations across multiple devices.

Resource Management

Manages shared resources like printers, file shares, and applications within the network.

Key Components of Active Directory

Domain

A domain is a logical grouping of users, computers, and other resources that share the same database. Example: example.com.

Domain Controller (DC)

A server that runs Active Directory services and stores the database containing directory information. It authenticates users and enforces policies.

Organizational Units (OUs)

Containers within a domain used to organize and manage resources like users, groups, and computers. Example: Separate OUs for “HR Department” or “IT Department.”

Forest

The topmost layer in an Active Directory structure. A forest consists of one or more domains that share a common schema (data structure) and global catalog. Example: A company with multiple domains (us.example.com, eu.example.com) belongs to the same forest.

Tree

A hierarchy of domains within a forest. Domains in a tree share a common namespace. Example: sales.example.com and marketing.example.com are part of the same tree under example.com.

Global Catalog (GC)

A distributed database that provides information about objects in all domains within a forest, enabling efficient searches.

Security Groups

Used to grant permissions to resources. Groups can include users, computers, or other groups.

How Active Directory Works

Authentication

Users log in with their credentials (username and password). The domain controller verifies the credentials and grants access.

Authorization

Once authenticated, Active Directory checks group memberships and policies to determine what resources the user can access.

Group Policy Application

Settings configured in Group Policy Objects (GPOs) are applied to users or computers based on their location in the Active Directory hierarchy.

Common Active Directory Services

Active Directory Domain Services (AD DS)

Core service that provides authentication, authorization, and directory management.

Active Directory Lightweight Directory Tools (AD LDS)

A lightweight version of AD for applications that do not require full AD DS features.

Active Directory Federation Services (AD FS)

Provides single sign-on (SSO) capabilities for applications across organizational boundaries.

Active Directory Certificate Services (AD CS)

Manages digital certificates for secure communications.

Active Directory Rights Management Services (AD RMS)

Protects sensitive data by enforcing access rights.

Benefits of Active Directory

Centralized Control

Simplifies IT management by centralizing authentication and resource access.

Scalability

Handles both small networks and large enterprise environments.

Enhanced Security

Manages permissions and enforces policies consistently across the network.

Ease of Use

Enables users to log in once (Single Sign-On) and access multiple resources seamlessly.

Typical Active Directory Use Cases

Enterprise User Management

Manage employee accounts and enforce password policies.

Network Resource Access

Control who can access files, printers, and applications.

Compliance and Security

Enforce policies for security, auditing, and regulatory compliance.

Single Sign-On (SSO)

Allow users to log in once to access multiple systems and applications.

Where to Learn More

Many organizations use Active Directory in on-premises IT environments, and it is a core component of many organizations’ IT infrastructure. Active Directory integrates seamlessly with Microsoft ecosystems and can be extended to hybrid or cloud environments.

Connectivity between Omada and Microsoft Active Directory enables organizations to:

  • Request Access Rights
  • Provision and Deprovision Access
  • Reconcile Accounts
  • Review Access
  • Perform Advanced Risk Scoring
  • Classify Data
  • Initiate Emergency Lockout

A configurable connectivity approach provides an efficient, reliable and fast alternative that is better suited to the dynamic, hybrid IT environment where connectivity is a continuous activity. The connector for Omada and Microsoft Active Directory can be leveraged using Omada’s configurable connectivity framework, which supports standard connectors for SCIM, REST, OData, LDAP, PowerShell, CSV, .NET, SQL, and SOAP. Find out more.

Let's Get
Started

Let us show you how Omada can enable your business.