Active Directory (AD) is an identity directory service for users and computers that was developed and marketed by Microsoft for use on Windows domains. The AD service is comprised of several sub-services, with some of the main ones described below:
Active Directory Domain Services (AD DS), also known as a domain controller, stores all the user and computer information for members of a Windows domain network, verifies their credentials and defines their access rights. When a user wants to log on to an AD managed computer, access the domain network or any resource on the domain network, the domain controller is contacted so it can verify the user’s credentials and access permissions.
Active Directory Lightweight Directory Services (AD LDS) provides a standard LDAP interface to the directory of users and computers.
Active Directory Certificate Services (AD CS) provides the public key infrastructure functionality that underpins identities and other security functionality on the Windows domain (i.e. file encryption email encryption, and network traffic encryption). It can create, validate and revoke public key certificates for internal uses of an organization. These certificates can be used to
Active Directory Federation Services (AD FS) provides AD users with the ability to gain access to off-domain resources (i.e. web-based services) using their AD domain credentials. AD FS uses the concept of federated identity, which means that a trust relationship needs to be established between AD FS and the external resource accessed.
Read about Double Octopus’s passwordless Active Directory solution.