Georgia Tech Active Directory Policy

Size: px
Start display at page:

Download "Georgia Tech Active Directory Policy"

Transcription

1 Georgia Tech Active Directory Policy Policy No: None Rev 1.1 Last Revised: April 18, 2005 Effective Date: 02/27/2004 Last Review Date: April 2005 Next Review Date: April 2006 Status Draft Under Review Approved Obsolete The following are responsible for the accuracy of the information contained in this document: Responsible University Officers Campus Platform and OS Technology Manager Responsible Coordinating Office Office of Information Technology (OIT) - Information Technology Services 1. Executive Summary The purpose of this policy is to provide requirements and specific recommendations for the successful operation of the Georgia Tech Active Directory. 2. Scope This policy applies to all computer support personnel participating in Georgia Tech's Active Directory. It covers information regarding the design and naming conventions for GTAD, responsibilities for computer support personnel and compliance guidelines. 3. Statement of Policy 3.1 General AD Forest The AD.GATECH.EDU domain will house all windows user accounts for the Institute. Additionally, all accounts that are centrally maintained will be mapped to their respective GT Kerberos principals. AD user accounts are tied directly to the account & password policies enforced by Kerberos. Organizational Units (OUs) will be created for departments participating in AD and their employees' accounts will be migrated therein. OU administrators will be delegated full control over any child objects created within their OUs. Domains are created in cases where OUs are not a feasible solution or for departments wishing to provide enterprise services (Exchange, SMS etc.). Child domains should not house any accounts or objects maintained by OIT. Child domain administrators have full control over all objects within their domain. AD.GATECH.EDU will be monitored by OIT administrators on a 24x7 basis. AD hardware and software is maintained by certified Windows administrators Forest Schema & Data Visibility The schema is a definition of all object classes and their attributes contained within active directory. The schema may be dynamically extended through the approval of the AD steering committee and acknowledgment by the AD working group. Any proposed schema modification will Page 1 of 6

2 committee and acknowledgment by the AD working group. Any proposed schema modification will be evaluated based on potential conflicts; Data Ownership, Privacy, Security etc. Once the steering committee has approved changes to the schema the working group will be notified via mailing list. Schema testing in a staged environment will occur before and during the request for modifications. Changes will only be implemented after two weeks of successful testing with no major issues identified. The data populated in AD reflects a view of Banner and PeopleSoft data in the GT data warehouse. The data warehouse is updated by PeopleSoft and Banner on a 2-hour and 4-hour refresh cycle, respectively. New accounts are updated nightly. Data update requests should be directed to OHR by ing directory.updates@ohr.gatech.edu Account Synchronization AD.GATECH.EDU will be regularly populated by a directory synchronization process involving a tool that extracts data from the GT data warehouse and populates the objects in AD. The GT data warehouse has direct feeds from the PeopleSoft, Banner and Mage(Magic) databases which provides public employee and student information found in AD. Accounts will be automatically disabled when employees or students become inactive Account Creation & Password Accounts within AD.GATECH.EDU are maintained centrally through the use of an automated account management system. When a person becomes affiliated with Georgia Tech and is entered in the Banner, PeopleSoft and/or Mage(Magic) databases, an account will be automatically created for them in Active Directory. Similarly, when a person is no longer affiliated with the Institute, their accounts will be disabled within Active Directory when the appropriate paperwork is filed with OHR or SIS. Centrally maintained accounts follow the current xx123 naming standard. In the near future, the naming standard may be modified to represent FLastname123 or some close derivative thereof. Only centralized AD accounts are allowed to use the Institute's naming standard (i.e. Windows departmental accounts should follow the recommended OU naming convention for AD defined below). In the cases where departmental accounts must be created (visitors, guests, transient professors etc.), OUADMINs are empowered to create accounts in their respective OUs. It is very important that the departmental accounts follow the OUNAME-username GTAD naming standard. Also, admins are required to maintain tight control of unit level accounts and ensure that those accounts are expired when the user becomes inactive. When departmental accounts are created, OUADMINs are fully responsible for those accounts and must ensure that the accounts are used in compliance with the Institute's usage policy ( All centrally created accounts have password policies that are enforced by the GT Kerberos service. Additionally those accounts have randomized AD passwords that are 17 characters in length and contain a mix of complex elements. Departmental accounts created in AD will not have associated kerberos passwords and will automatically adhere to the AD.GATECH.EDU domain password policy: The password policy for unit level accounts in AD is the following: Passwords expire after 90 days; Must be at least seven (7) characters in length, Must not be the same as your 3 most recently used passwords, and Must contain at least 3 of the following 4 elements; UPPERCASE letters (A-Z), lowercase letters (a-z), numerals (0-9), and special characters (!@#$%^&*()_+) Forest Security Page 2 of 6

3 The resources within AD.GATECH.EDU are only accessible by domain members who have been specifically granted access to the resource by their administrators. By default, all enabled domain members have user access to resources when initially created. Administrators are encouraged to apply the appropriate ACLs and group permissions to objects they wish to secure from other users in AD. All domain controllers and servers maintained by OIT are routinely monitored for security vulnerabilities and critical patches are immediately applied. OIT requires all OU & Domain AD administrators routinely evaluate their systems (both workstations & servers) for vulnerabilities and patch them in a timely fashion AD DNS AD DNS services are centrally maintained by OIT. All computers participating in active directory should utilize the AD DNS servers: , as their primary DNS servers. As secondary or tertiary servers, the campus bind servers may be used: , Domains providing their own DNS services will have their zones delegated to them Site - GTAD The forest currently spans a single site. Any requests for changing the site configuration will be brought before the AD steering committee Support for Domain/OU Admins There will be several resources available to administrators for problem resolution. Administrators are required to attend a GT Active Directory course provided by OIT. Administrators will be provided a mailing list which will be monitored by Enterprise Administrators and responded to by a member of the ITS Campus Platform & OS Technology Support Team. Additionally, Remedy has been modified to handle GTAD specific issues such as login issues using a kerberized account or being unable to locate a user account in AD. Employees and students should continue to use their local CSR or the OIT helpdesk for desktop support Exchange (Foundation & GAL) The root exchange service only provides a means for departments to utilize and administer their own exchange environments. OIT continues to provide the global address list for the entire forest, but does not participate in the administration of Exchange for departments AD Communication Most communication will occur via the appropriate mailing list Root Backup & Disaster Recovery Solution AD is currently on a nightly backup schedule OU Design & Delegation Top-Level OUs will be automatically created for each department when they join AD. Administration will be delegated to an administrative security group which will hold access controls for administrators of the department identified by appropriate management. OU administrators have the ability to create child objects within their OUs. It is required that everyone adheres to the Page 3 of 6

4 the ability to create child objects within their OUs. It is required that everyone adheres to the naming standard described below when creating object within AD Software License Compliance It is the responsibility of the department to ensure that all of their desktops and servers are properly licensed. Although some CALs may be offered by OIT for specific MS products, Administrators are strongly encouraged to stay abreast of all licensing needs within their environments. 3.2 Domain Administrator Responsibilities Support staff required to have working knowledge of Active Directory. Maintain a well documented infrastructure diagram of their respective environments, including descriptions of all services provided by servers participating in AD. Maintain only the recommended list of services on the DCs (KDC,LDAP,DNS) nothing more. Abide by Forest naming standards set forth by the steering committee. Maintain the appropriate level of security and patch revisions on their domain controllers as specified by the ITS Campus Platform & OS Technology Support Team. Keep current with proposed changes to the Forest that is communicated by the ITS Campus Platform & OS Technology Support Team and other domain administrators. Manage and maintain all local services, account creation and OU structures. Keep a current contact list available for the ITS Campus Platform & OS Technology Support Team. Maintain internal change management procedures. Keep highly available DCs, notifying the ITS Campus Platform & OS Technology Support Team when the server may become unavailable. Must have a minimum of two (2) DCs. DCs must be physically secured. DCs should have a current hardware agreement with vendor. Adhere to secure account management process (Disable/Delete old accounts, automate process if applicable). Must be on-call to resolve issues with your DCs after normal business hours. Must have onsite support to resolve issues within your domain during business hours. Must have disaster recovery & backup/recovery solution for your DCs. Must participate in Schema update discussions & decisions. Contact OIT AD administrators when making DC updates or changes. Coordinate with other domain administrators for unscheduled outages or major upgrades. Must coordinate any maintenance that may affect Forest (i.e. replication, adding services to the DCs, etc.). Utilize DC diagnostic tools such as DCDIAG. Implement department domain naming standards. Perform authoritative restore for AD objects in their domain. Work closely with the Enterprise Administrators of the ITS Campus Platform & OS Technology Support Team. Follow all OU administrator responsibilities below. 3.3 Organizational Unit Administrator Responsibilities Work closely with the ITS Campus Platform & OS Technology Support Team. Page 4 of 6

5 Adhere to the GTAD naming standards. Provide their own local desktop, application & internal services support. Administer the writable attributes of the accounts within their OU. Add, Delete & Maintain objects within their OU. Add, Delete, Maintain & Troubleshoot GPOs. Delegate administrative functions to authorized accounts & ensure policy compliance. Maintain proper security groups and authorization policies. Publishing of resources in AD if applicable. Windows Client CALs (Currently under site license see: Server licensing required to be current. Member server OS & hardware maintenance. Keep workstations and member servers within their OUs secure. Service packs & hotfixes should be kept up to date where applicable. Servers should never be more than 1 service pack behind the current (except where required for business need). Monitor member servers regularly. Backup member servers & Test restore procedure. 3.4 Naming Conventions Purpose Provide a naming convention for all units within Georgia Tech's Active Directory that uniquely identifies workstations, servers, users, groups, OUs, GPOs and distribution lists in the NetBIOS, DNS, and LDAP name-spaces. GTAD currently has well over 40,000 objects that provide information and act as resources to many departments. The only possible way to ensure AD can be used effectively is to enforce naming standards. Aside from avoiding name collisions, naming standards will allow users and administrators to efficiently search through thousands of objects and locate their resources and data User Account Names AD user objects have account names and distinguished names that identify them within Active Directory. Most user accounts within the forest will be centrally managed and will have unique names. The user account name shall be identical to the GT Kerberos ID already assigned to the person. For users that are not in PeopleSoft or Banner, an AD account must be created by the local administrator. The account must be named using the following convention: (GT OU Name)-username EXAMPLE: EIS-joebloe Computer Names AD computer objects may have names that are longer than the previous character limitations imposed by down-level OS versions. It is recommended that when naming a computer object in a down-level or AD OS environment that you follow the guidelines below. xxxx-computername Page 5 of 6

6 computername = the convention used by department EXAMPLE: EIS-wks01.ad.gatech.edu Printer Names: AD printer objects may have names that are longer than the previous character limitations imposed by down-level OS versions. It is recommended that when naming a printer object in a down-level or AD OS environment that you follow the guidelines below. xxxx-printer printername = the convention used by the department (we recommend it identifies location & printer type) EXAMPLE: EIS-811HPCOLOR.ad.gatech.edu Groups: Active Directory has two basic group types, security and distribution groups. These two group types have sub-categories that define as being domain local, global or universal. Follow the guidelines below when creating groups: xxxx-name name = the name that identifies the purpose of the group Group Policy Objects: When naming Active Directory GPOs please use the following guidelines: xxxx-name name = the name that identifies the purpose of the policy Note: Pre-Windows2K operating systems using Netbios are restricted to a 15 character maximum account name length. 3.5 Compliance It is the responsibility of each AD administrator to maintain their AD environment as per the above specifications and guidelines. Department heads will be notified upon repeated violations by an AD administrator and explained the impact it has on the entire campus AD infrastructure. In cases of gross negligence or refusal to adhere to the agreed policy, OIT will recommend to the AD Steering committee that a department is immediately removed from the Forest. Page 6 of 6

Windows Enterprise Design Enterprise Design Summary

Windows Enterprise Design Enterprise Design Summary Windows Enterprise Design Enterprise Design Summary July 25, 2002 Last Update: June 7, 2013 Forest Design Single Forest The only design that allows a single Exchange organization. This is required to enable

More information

Introduction to Active Directory Services

Introduction to Active Directory Services Introduction to Active Directory Services Tom Brett A DIRECTORY SERVICE A directory service allow businesses to define manage, access and secure network resources including files, printers, people and

More information

W2K migration and consolidation issues and answers

W2K migration and consolidation issues and answers W2K migration and consolidation issues and answers Marc DeBonis Virginia Tech IS&C Marc.DeBonis@vt.edu Domain structure NT 4.0 NT system types Standalone (workstation or server, all 9x) Do not participate

More information

State of Wisconsin. Active Directory (AD) Service Offering Definition (SOD)

State of Wisconsin. Active Directory (AD) Service Offering Definition (SOD) State of Wisconsin Active Directory (AD) Service Offering Definition (SOD) Document Revision History Date Version Creator Notes January 22, 2009 1.0 Troy Olson Initial Draft February 4, 2009 1.5 Trina

More information

Active Directory. By: Kishor Datar 10/25/2007

Active Directory. By: Kishor Datar 10/25/2007 Active Directory By: Kishor Datar 10/25/2007 What is a directory service? Directory Collection of related objects Files, Printers, Fax servers etc. Directory Service Information needed to use and manage

More information

Windows Server 2003 Active Directory: Perspective

Windows Server 2003 Active Directory: Perspective Mary I. Hubley, MaryAnn Richardson Technology Overview 25 September 2003 Windows Server 2003 Active Directory: Perspective Summary The Windows Server 2003 Active Directory lies at the core of the Windows

More information

Creating the Conceptual Design by Gathering and Analyzing Business and Technical Requirements

Creating the Conceptual Design by Gathering and Analyzing Business and Technical Requirements Creating the Conceptual Design by Gathering and Analyzing Business and Technical Requirements Analyze the impact of Active Directory on the existing technical environment. Analyze hardware and software

More information

Windows Server 2008 Active Directory Resource Kit

Windows Server 2008 Active Directory Resource Kit Windows Server 2008 Active Directory Resource Kit Stan Reimer, Conan Kezema, Mike Mulcare, and Byron Wright with the Microsoft Active Directory Team To learn more about this book, visit Microsoft Learning

More information

Windows Server 2003 Active Directory MST 887. Course Outline

Windows Server 2003 Active Directory MST 887. Course Outline Content and/or textbook subject to change without notice. Pennsylvania College of Technology Workforce Development & Continuing Education Windows Server 2003 Active Directory MST 887 Course Outline Course

More information

LearnKey's Windows Server 2003 Active Directory Infrastructure with Dale Brice-Nash

LearnKey's Windows Server 2003 Active Directory Infrastructure with Dale Brice-Nash LearnKey's Windows Server 2003 Active Directory Infrastructure with Dale Brice-Nash Syllabus Course Description 5 Sessions - 15 Hours of Interactive Training The Windows Server 2003 Active Directory Infrastructure

More information

Created By: 2009 Windows Server Security Best Practices Committee. Revised By: 2014 Windows Server Security Best Practices Committee

Created By: 2009 Windows Server Security Best Practices Committee. Revised By: 2014 Windows Server Security Best Practices Committee Windows Server Security Best Practices Initial Document Created By: 2009 Windows Server Security Best Practices Committee Document Creation Date: August 21, 2009 Revision Revised By: 2014 Windows Server

More information

Active Directory User Management System (ADUMS)

Active Directory User Management System (ADUMS) Active Directory User Management System (ADUMS) Release 2.9.3 User Guide Revision History Version Author Date Comments (MM/DD/YYYY) i RMA 08/05/2009 Initial Draft Ii RMA 08/20/09 Addl functionality and

More information

Department of Information Technology Active Directory Audit Final Report. August 2008. promoting efficient & effective local government

Department of Information Technology Active Directory Audit Final Report. August 2008. promoting efficient & effective local government Department of Information Technology Active Directory Audit Final Report August 2008 promoting efficient & effective local government Executive Summary Active Directory (AD) is a directory service by Microsoft

More information

COMPLETE COMPUTING, INC.

COMPLETE COMPUTING, INC. 6425: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Five days; Instructor-Led Introduction This five-day instructor-led course provides to teach Active Directory

More information

Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Length: 5 Days Published: June 02, 2011 Language(s): English Audience(s): IT Professionals Level: 200

More information

Group Policy 21/05/2013

Group Policy 21/05/2013 Group Policy Group Policy is not a new technology for Active Directory, but it has grown and improved with every iteration of the operating system and service pack since it was first introduced in Windows

More information

Windows 2000 Deployment Technical Challenges at the University of Colorado at Boulder

Windows 2000 Deployment Technical Challenges at the University of Colorado at Boulder Windows 2000 Deployment Technical Challenges at the Brad Judy Information Technology Services Boulder, CO 80309-0455 (303) 492-4866 Brad.Judy@colorado.edu Al Roberts Information Technology Services Boulder,

More information

Attachment E. RFP Requirements: Mandatory Requirements: Vendor must respond with Yes or No. A No response will render the vendor nonresponsive.

Attachment E. RFP Requirements: Mandatory Requirements: Vendor must respond with Yes or No. A No response will render the vendor nonresponsive. Attachment E RFP Requirements: Mandatory Requirements: Vendor must respond with Yes or No. A No response will render the vendor nonresponsive. Questions Support for Information Security 1. The Supplier

More information

Designing Windows Server 2008 Active Directory Infrastructure and Services Course 6436B; 5 Days, Instructor-led

Designing Windows Server 2008 Active Directory Infrastructure and Services Course 6436B; 5 Days, Instructor-led Designing Windows Server 2008 Active Directory Infrastructure and Services Course 6436B; 5 Days, Instructor-led Course Description During this five-day course, students will learn how to design an Active

More information

MOC 6436A: Designing Active Directory Infrastructure and Services in Windows Server 2008

MOC 6436A: Designing Active Directory Infrastructure and Services in Windows Server 2008 MOC 6436A: Designing Active Directory Infrastructure and Services in Windows Server 2008 Course Number: 6436A Course Length: 5 Days Course Overview At the end of this five-day course, students will learn

More information

Designing a Windows Server 2008 Active Directory Infrastructure and Services

Designing a Windows Server 2008 Active Directory Infrastructure and Services Designing a Windows Server 2008 Active Directory Infrastructure and Services MOC6436 About this Course At the end of this five-day course, students will learn how to design an Active Directory Infrastructure

More information

VNLINFOTECH JOIN US & MAKE YOUR FUTURE BRIGHT. mcsa (70-413) Microsoft certified system administrator. (designing & implementing server infrasturcure)

VNLINFOTECH JOIN US & MAKE YOUR FUTURE BRIGHT. mcsa (70-413) Microsoft certified system administrator. (designing & implementing server infrasturcure) VNLINFOTECH JOIN US & MAKE YOUR FUTURE BRIGHT mcsa (70-413) Microsoft certified system administrator (designing & implementing server infrasturcure) www.vnlinfotech.com MODULE 1 : Considerations for Upgrades

More information

Managed Security Services SLA Document. Response and Resolution Times

Managed Security Services SLA Document. Response and Resolution Times Managed Security Services SLA Document Appendix A Response and Resolution Times The following table shows the targets of response and resolution times for each priority level: Trouble Priority Response

More information

Outline SSS6425 - Configuring and Troubleshooting Windows Server 2008 Active Directory

Outline SSS6425 - Configuring and Troubleshooting Windows Server 2008 Active Directory Outline SSS6425 - Configuring and Troubleshooting Windows Server 2008 Active Directory Duration: Four consecutive Saturdays About this Course This instructor-led course provides the knowledge and skills

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

Administering Active Directory. Administering Active Directory. Reading. Review: Organizational Units. Review: Domains. Review: Domain Trees

Administering Active Directory. Administering Active Directory. Reading. Review: Organizational Units. Review: Domains. Review: Domain Trees Reading Read over the Active Directory material in your Network+ Guide I will be providing important materials Administering Active Directory If you don t understand certain concepts, please ask for help!

More information

Role Based Access Control for Industrial Automation and Control Systems

Role Based Access Control for Industrial Automation and Control Systems Role Based Access Control for Industrial Automation and Control Systems Johan B. Nye ExxonMobil Research and Engineering Co. Kevin P. Staggs Honeywell ACS Advanced Technology Labs 27 October 2010 abstract

More information

6436: Designing a Windows Server 2008 Active Directory Infrastructure and Services (5 Days)

6436: Designing a Windows Server 2008 Active Directory Infrastructure and Services (5 Days) www.peaklearningllc.com 6436: Designing a Windows Server 2008 Active Directory Infrastructure and Services (5 Days) Introduction At the end of this five-day course, students will learn how to design an

More information

2. Scope This policy addresses all web sites hosted by the central web hosting service.

2. Scope This policy addresses all web sites hosted by the central web hosting service. OIT Web Hosting Policy Rev. 4.04 Effective Date: Last Revised: January 3, 2011 January 3, 2011 The following are responsible for the accuracy of the information contained in this document Responsible University

More information

Designing a Windows Server 2008 Active Directory Infrastructure and Services

Designing a Windows Server 2008 Active Directory Infrastructure and Services Course Code: M6436 Vendor: Microsoft Course Overview Duration: 5 RRP: 2,025 Designing a Windows Server 2008 Active Directory Infrastructure and Services Overview During this five-day course, delegates

More information

Course: Configuring and Troubleshooting Windows Server 2008 Active Direct-ory Domain Services

Course: Configuring and Troubleshooting Windows Server 2008 Active Direct-ory Domain Services Page 1 of 7 Course: Configuring and Troubleshooting Windows Server 2008 Active Direct-ory Domain Services Course 6425A Duration: 5 Days About this Course This five-day instructor-led course provides to

More information

M6425a Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

M6425a Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services M6425a Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course 6425A: Five days; Instructor-Led Introduction This five-day instructor-led course provides to teach Active

More information

Virginia Tech Active Directory Child Domain Usage Requirements

Virginia Tech Active Directory Child Domain Usage Requirements Virginia Tech Active Directory Child Domain Usage Requirements Information for Department Heads Virginia Tech provides an Active Directory implementation called the VT AD domain. It is also known as the

More information

MCTS Guide to Microsoft Windows 7. Chapter 13 Enterprise Computing

MCTS Guide to Microsoft Windows 7. Chapter 13 Enterprise Computing MCTS Guide to Microsoft Windows 7 Chapter 13 Enterprise Computing Objectives Understand Active Directory Use Group Policy to control Windows 7 Control device installation with Group Policy settings Plan

More information

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course Code: M6425 Vendor: Microsoft Course Overview Duration: 5 RRP: 2,025 Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Overview This five-day instructor-led course

More information

Course Outline: 6436 _ Designing a Windows Server 2008 Active Directory Infrastructure and Services Learning Method: Instructor-led Classroom Learning

Course Outline: 6436 _ Designing a Windows Server 2008 Active Directory Infrastructure and Services Learning Method: Instructor-led Classroom Learning Course Outline: 6436 _ Designing a Active Directory Infrastructure and Services Learning Method: Instructor-led Classroom Learning Duration: 5.00 Day(s)/ 40 hrs Overview: At the end of this five-day course,

More information

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course Number: 6425B Course Length: 5 Days Course Overview This five-day course provides to teach Active Directory Technology

More information

NE-6425C Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

NE-6425C Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services NE-6425C Configuring and Troubleshooting Windows Server 2008 Active Domain Services Summary Duration Vendor Audience 5 Days Microsoft IT Professionals Published Level Technology 02 June 2011 200 Windows

More information

REQUEST FOR PROPOSAL #4020 FOR: MICROSOFT WINDOWS ACTIVE DIRECTORY UPGRADE & EXCHANGE 2003 MIGRATION AND UPGRADE ADDENDUM 1

REQUEST FOR PROPOSAL #4020 FOR: MICROSOFT WINDOWS ACTIVE DIRECTORY UPGRADE & EXCHANGE 2003 MIGRATION AND UPGRADE ADDENDUM 1 April 18, 2005 REQUEST FOR PROPOSAL #4020 FOR: MICROSOFT WINDOWS ACTIVE DIRECTORY UPGRADE & EXCHANGE 2003 MIGRATION AND UPGRADE ADDENDUM 1 The following questions and responses are results from the mandatory

More information

MOC 20413C: Designing and Implementing a Server Infrastructure

MOC 20413C: Designing and Implementing a Server Infrastructure MOC 20413C: Designing and Implementing a Server Infrastructure Course Overview This course provides students with the knowledge and skills to provide an enterprise solution that supports manual and automated

More information

Configuring and Troubleshooting Windows 2008 Active Directory Domain Services

Configuring and Troubleshooting Windows 2008 Active Directory Domain Services About this Course Configuring and Troubleshooting Windows This five-day instructor-led course provides in-depth training on implementing, configuring, managing and troubleshooting Active Directory Domain

More information

Configuring Managing and Maintaining Windows Server 2008 Servers (6419B)

Configuring Managing and Maintaining Windows Server 2008 Servers (6419B) Configuring Managing and Maintaining Windows Server 2008 Servers (6419B) Who Should Attend This course is intended for Windows Server administrators who operate Windows Servers on a daily basis and want

More information

Managing and Maintaining a Windows Server 2003 Network Environment

Managing and Maintaining a Windows Server 2003 Network Environment Managing and maintaining a Windows Server 2003 Network Environment. AIM This course provides students with knowledge and skills needed to Manage and Maintain a Windows Server 2003 Network Environment.

More information

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Active Directory About this Course This five-day instructor-led course provides in-depth training on implementing, configuring, managing and troubleshooting (AD DS) in and R2 environments. It covers core

More information

Network System Management. Creating an Active Directory Domain

Network System Management. Creating an Active Directory Domain Network System Management Creating an Active Directory Domain Objectives Identify the procedures involved in the promotion of a stand-alone Windows Server to an active directory services (ADS) domain controller

More information

Nevepoint Access Manager 1.2 BETA Documentation

Nevepoint Access Manager 1.2 BETA Documentation Nevepoint Access Manager 1.2 BETA Documentation Table of Contents Installation...3 Locating the Installation Wizard URL...3 Step 1: Configure the Administrator...4 Step 2: Connecting to Primary Connector...4

More information

Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services www.etidaho.com (208) 327-0768 Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services 5 Days About this Course This five-day instructor-led course provides in-depth

More information

Designing a Windows Server 2008 Active Directory Infrastructure and Services

Designing a Windows Server 2008 Active Directory Infrastructure and Services Designing a Windows Server 2008 Active Directory Infrastructure and Services About this Course At the end of this five-day course, students will learn how to design an Active Directory Infrastructure in

More information

Service Desk R11.2 Upgrade Procedure - Resetting USD passwords and unlocking accounts in etrust Web Admin

Service Desk R11.2 Upgrade Procedure - Resetting USD passwords and unlocking accounts in etrust Web Admin Service Desk R11.2 Upgrade Procedure - Resetting USD passwords and unlocking accounts in etrust Web Admin Purpose of document The purpose of this document is to assist users in reset their USD passwords

More information

6419: Configuring, Managing, and Maintaining Server 2008

6419: Configuring, Managing, and Maintaining Server 2008 6419: Configuring, Managing, and Maintaining Server 2008 Course Number: 6419 Category: Technical Duration: 5 days Course Description This five-day instructor-led course combines five days worth of instructor-led

More information

Dell InTrust 11.0 Best Practices Report Pack

Dell InTrust 11.0 Best Practices Report Pack Complete Product Name with Trademarks Version Dell InTrust 11.0 Best Practices Report Pack November 2014 Contents About this Document Auditing Domain Controllers Auditing Exchange Servers Auditing File

More information

Documentation. CloudAnywhere. http://www.cloudiway.com. Page 1

Documentation. CloudAnywhere. http://www.cloudiway.com. Page 1 Documentation CloudAnywhere http://www.cloudiway.com Page 1 Table of Contents 1 INTRODUCTION 3 2 OVERVIEW 4 2.1 KEY FUNCTIONALITY 4 2.2 PREREQUISITES 5 3 FEATURES 6 3.1 A UNIVERSAL PROVISIONING SOLUTION.

More information

Designing and Implementing a Server Infrastructure

Designing and Implementing a Server Infrastructure Course 20413C: Designing and Implementing a Server Infrastructure Course Details Course Outline Module 1: Planning Server Upgrade and Migration This module explains how to plan a server upgrade and migration

More information

IT Sr. Systems Administrator

IT Sr. Systems Administrator IT Sr. Systems Administrator Location: [North America] [United States] [Monrovia] Category: Information Technology Job Type: Open-ended, Full-time PURPOSE OF POSITION: Systems Administrators and Engineers

More information

Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Five Days, Instructor-Led About this course This five-day instructor-led course provides in-depth training

More information

TSM Backup Service. Standard Service Level Agreement

TSM Backup Service. Standard Service Level Agreement TSM Backup Service Standard Service Level Agreement University Of Michigan Information Technology and Services 7/1/2008 1.0 Overview Service Level Agreements (SLAs) are between Information Technology and

More information

Active Directory Project Charter. Document Revision #: 1.05 Date of Issue: June 20, 2003 Project Lead: George Bryan

Active Directory Project Charter. Document Revision #: 1.05 Date of Issue: June 20, 2003 Project Lead: George Bryan Active Directory Project Charter Document Revision #: 1.05 Date of Issue: June 20, 2003 Project Lead: George Bryan Document Change Control Revision Number Active Directory Implementation Date of Issue

More information

Windows Server 2008 Active Directory Configuration (Exam 70-640)

Windows Server 2008 Active Directory Configuration (Exam 70-640) Windows Server 2008 Active Directory Configuration (Exam 70-640) Install, implement and configure Windows Server 2008 Active Directory domain. Complete day-to-day administration of Active Directory in

More information

Service Definition. ADNS Domain V0.4. Signoff. Name Role Signature & Date. Jim Leeper. Windows Platform. Page 1

Service Definition. ADNS Domain V0.4. Signoff. Name Role Signature & Date. Jim Leeper. Windows Platform. Page 1 Service Definition ADNS Domain V0.4 Signoff Name Role Signature & Date Jim Leeper Houssein Hallani Luc Betbeder-Matibet Greg Fallon Windows Platform Service Management Faculty IT Director Portfolio Manager

More information

M6419 Configuring, Managing and Maintaining Windows Server 2008 Servers

M6419 Configuring, Managing and Maintaining Windows Server 2008 Servers M6419 Configuring, Managing and Maintaining Windows Server 2008 Servers Looking at Training Differently... Course 6419A: Configuring, Managing and Maintaining Windows Server 2008 Servers Length: Published:

More information

6425C - Windows Server 2008 R2 Active Directory Domain Services

6425C - Windows Server 2008 R2 Active Directory Domain Services Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Introduction This five-day instructor-led course provides in-depth training on configuring Active Directory Domain Services

More information

User Management Tool 1.5

User Management Tool 1.5 User Management Tool 1.5 2014-12-08 23:32:23 UTC 2014 Citrix Systems, Inc. All rights reserved. Terms of Use Trademarks Privacy Statement Contents User Management Tool 1.5... 3 ShareFile User Management

More information

Implementing, Managing, and Maintaining a Microsoft Windows Server 2003 Network Infrastructure

Implementing, Managing, and Maintaining a Microsoft Windows Server 2003 Network Infrastructure Question Number (ID) : 1 (jaamsp_mngnwi-025) Lisa would like to configure five of her 15 Web servers, which are running Microsoft Windows Server 2003, Web Edition, to always receive specific IP addresses

More information

Select IT Consulting Services RFP 11-01 Technical and Network Support Specialist Services (Lot Group C)

Select IT Consulting Services RFP 11-01 Technical and Network Support Specialist Services (Lot Group C) Computer/Application Support Specialist Computer/Application Support Specialist 1 Typical Functions: Preferred This function requires business work experience with Windows XP, IT experience, work experience

More information

Table Of Contents. - Microsoft Windows - WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS XP PROFESSIONAL...10

Table Of Contents. - Microsoft Windows - WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS XP PROFESSIONAL...10 Table Of Contents - - WINDOWS SERVER 2003 MAINTAINING AND MANAGING ENVIRONMENT...1 WINDOWS SERVER 2003 IMPLEMENTING, MANAGING & MAINTAINING...6 WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS

More information

Ultimus and Microsoft Active Directory

Ultimus and Microsoft Active Directory Ultimus and Microsoft Active Directory May 2004 Ultimus, Incorporated 15200 Weston Parkway, Suite 106 Cary, North Carolina 27513 Phone: (919) 678-0900 Fax: (919) 678-0901 E-mail: documents@ultimus.com

More information

Forests, trees, and domains

Forests, trees, and domains Active Directory is a directory service used to store information about the network resources across a. An Active Directory (AD) structure is a hierarchical framework of objects. The objects fall into

More information

Table of Contents. Page 1 of 6 (Last updated 30 July 2015)

Table of Contents. Page 1 of 6 (Last updated 30 July 2015) Table of Contents What is Connect?... 2 Physical Access Controls... 2 User Access Controls... 3 Systems Architecture... 4 Application Development... 5 Business Continuity Management... 5 Other Operational

More information

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course Number: 6425C Course Length: 5 Days Course Overview This five-day course provides in-depth training on implementing,

More information

Introduction to Auditing Active Directory

Introduction to Auditing Active Directory Introduction to Auditing Active Directory Prepared and presented by: Tanya Baccam CPA, CITP, CISSP, CISA, CISM, GPPA, GCIH, GSEC, OCP DBA Baccam Consulting LLC tanya@securityaudits.org Objectives Understand

More information

Windows 2000 Planning at the University of Michigan

Windows 2000 Planning at the University of Michigan Windows 2000 Planning at the University of Michigan by MaryBeth Stuenkel Dave Detlefs Andrew Wilson (U-M Information Technology Division) 5/16/2000 Presented at the May 2000 Common Solutions Group meeting

More information

PREPARED BY: AUDIT PROGRAM Author: Lance M. Turcato. APPROVED BY: Logical Security Operating Systems - Generic. Audit Date:

PREPARED BY: AUDIT PROGRAM Author: Lance M. Turcato. APPROVED BY: Logical Security Operating Systems - Generic. Audit Date: A SYSTEMS UNDERSTANDING A 1.0 Organization Objective: To ensure that the audit team has a clear understanding of the delineation of responsibilities for system administration and maintenance. A 1.1 Determine

More information

ensure compliance with applicable statutes, regulations, and rules regarding data retention and management;

ensure compliance with applicable statutes, regulations, and rules regarding data retention and management; Texas A&M AgriLife Extension Service Procedures 29.01.99.X0.02 Enterprise File Service Approved: December 15, 2011 Revised: September 12, 2014 Next Scheduled Review: September 12, 2019 PROCEDURE STATEMENT

More information

SAAS MADE EASY: SERVICE LEVEL AGREEMENT

SAAS MADE EASY: SERVICE LEVEL AGREEMENT SAAS MADE EASY: SERVICE LEVEL AGREEMENT THIS SERVICE LEVEL AGREEMENT DEFINES THE SERVICE LEVELS PROVIDED TO YOU BY THE COMPANY ( SaaS Made Easy ). Capitalized terms used herein but not otherwise defined

More information

Websense Support Webinar: Questions and Answers

Websense Support Webinar: Questions and Answers Websense Support Webinar: Questions and Answers Configuring Websense Web Security v7 with Your Directory Service Can updating to Native Mode from Active Directory (AD) Mixed Mode affect transparent user

More information

6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course Details Course Code: Duration: Notes: 6425C 5 days This course syllabus should be used to determine whether

More information

MCSE Objectives. Exam 70-236: TS:Exchange Server 2007, Configuring

MCSE Objectives. Exam 70-236: TS:Exchange Server 2007, Configuring MCSE Objectives Exam 70-236: TS:Exchange Server 2007, Configuring Installing and Configuring Microsoft Exchange Servers Prepare the infrastructure for Exchange installation. Prepare the servers for Exchange

More information

How To Configure An Active Directory Domain Services

How To Configure An Active Directory Domain Services Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services MOC6425 About this Course This five-day instructor-led course provides to teach Active Directory Technology Specialists

More information

MCSE: server infrastructure Syllabus

MCSE: server infrastructure Syllabus MCSE: server infrastructure Syllabus General Information Description The Microsoft Certified Solutions Expert (MCSE): Server Infrastructure course trains you to acquire the skills needed to run a highly

More information

MS-6425C - Configuring Windows Server 2008 Active Directory Domain Services

MS-6425C - Configuring Windows Server 2008 Active Directory Domain Services MS-6425C - Configuring Windows Server 2008 Active Directory Domain Services Table of Contents Introduction Audience At Clinic Completion Prerequisites Microsoft Certified Professional Exams Student Materials

More information

Application Note 116: Gauntlet System High Availability Using Replication

Application Note 116: Gauntlet System High Availability Using Replication Customer Service: 425-487-1515 Technical Support: 425-951-3390 Fax: 425-487-2288 Email: info@teltone.com support@teltone.com Website: www.teltone.com Application Note 116: Gauntlet System High Availability

More information

Embedded Web Server Security

Embedded Web Server Security Embedded Web Server Security Administrator's Guide September 2014 www.lexmark.com Model(s): C54x, C73x, C746, C748, C792, C925, C950, E260, E360, E46x, T65x, W850, X264, X36x, X46x, X543, X544, X546, X548,

More information

THIS SERVICE LEVEL AGREEMENT DEFINES THE SERVICE LEVELS PROVIDED TO YOU BY THE COMPANY.

THIS SERVICE LEVEL AGREEMENT DEFINES THE SERVICE LEVELS PROVIDED TO YOU BY THE COMPANY. THIS SERVICE LEVEL AGREEMENT DEFINES THE SERVICE LEVELS PROVIDED TO YOU BY THE COMPANY. Capitalized terms used herein but not otherwise defined shall have their respective meanings set forth in the End

More information

Admin Report Kit for Active Directory

Admin Report Kit for Active Directory Admin Report Kit for Active Directory Reporting tool for Microsoft Active Directory Enterprise Product Overview Admin Report Kit for Active Directory (ARKAD) is a powerful reporting solution for the Microsoft

More information

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course Details Course Outline Module 1: Introducing Active Directory Domain Services This module provides

More information

Restructuring Active Directory Domains Within a Forest

Restructuring Active Directory Domains Within a Forest C H A P T E R 1 2 Restructuring Active Directory Domains Within a Forest Restructuring Active Directory directory service domains within a forest with the goal of reducing the number of domains allows

More information

Computer Classroom Security Standard

Computer Classroom Security Standard Computer Classroom Security Standard Cal State Fullerton operates a heterogeneous network environment composed of centrally supported workstations, servers, and the network infrastructure. Along with administrative

More information

Implementing Microsoft Azure Infrastructure Solutions

Implementing Microsoft Azure Infrastructure Solutions 20533B - Version: 1 02 July 2016 Implementing Microsoft Azure Infrastructure Solutions Implementing Microsoft Azure Infrastructure Solutions 20533B - Version: 1 5 days Course Description: This course is

More information

Preliminary Course Syllabus

Preliminary Course Syllabus Preliminary Course Syllabus Designing a Windows Active Directory Infrastructure and Services Elements of this syllabus are subject to change. Key Data Product #: 3741 Course #: 6436A Number of Days: 5

More information

ExecuTrain Course Outline Configuring & Troubleshooting Windows Server 2008 Active Directory Domain Services MOC 6425C 5 Days

ExecuTrain Course Outline Configuring & Troubleshooting Windows Server 2008 Active Directory Domain Services MOC 6425C 5 Days ExecuTrain Course Outline Configuring & Troubleshooting Windows Server 2008 Active Directory Domain Services MOC 6425C 5 Days Introduction This five-day instructor-led course provides in-depth training

More information

Active Directory and Cisco CallManager Integration Troubleshooting Guide

Active Directory and Cisco CallManager Integration Troubleshooting Guide Active Directory and Cisco CallManager Integration Troubleshooting Guide Contents TAC Notice: What's Changing on TAC Web Help us help you. Please rate this document. Excellent Good Introduction Prerequisites

More information

Designing and Implementing a Server Infrastructure MOC 20413

Designing and Implementing a Server Infrastructure MOC 20413 Designing and Implementing a Server Infrastructure MOC 20413 Course Outline Module 1: Planning a Server Upgrade and Migration This module explains how to plan a server upgrade and migration strategy. Upgrade

More information

SINGLE COURSE. 136 Total Hours. After completing this course, students will be able to:

SINGLE COURSE. 136 Total Hours. After completing this course, students will be able to: NH204-1314 Designing and Implementing Server Infrastructure 136 Total Hours COURSE TITLE: Designing and Implementing Server Infrastructure COURSE OVERVIEW: After completing this course, students will be

More information

Configuring, Managing and Maintaining Windows Server 2008 Servers

Configuring, Managing and Maintaining Windows Server 2008 Servers Configuring, Managing and Maintaining Windows Server 2008 Servers About this Course This five-day instructor-led course combines five days worth of instructor-led training content from the Network Infrastructure

More information

Presenter s name here Date of presentation (optional) Windows Security and Domains for Experion

Presenter s name here Date of presentation (optional) Windows Security and Domains for Experion Presenter s name here Date of presentation (optional) Windows Security and Domains for Experion Today s Webinar Agenda Overview of Domains Common Setup of a Domain in an Experion Environment Best Practices

More information

Implementing Domain Name Service (DNS)

Implementing Domain Name Service (DNS) Implementing Domain Name Service (DNS) H C A 1 P T E R ITINERARY Objective 1.01 Objective 1.02 Objective 1.03 Install and Configure DNS for Active Directory Integrate Active Directory DNS Zones with Existing

More information

INUVIKA OVD VIRTUAL DESKTOP ENTERPRISE

INUVIKA OVD VIRTUAL DESKTOP ENTERPRISE INUVIKA OVD VIRTUAL DESKTOP ENTERPRISE MICROSOFT ACTIVE DIRECTORY INTEGRATION Agostinho Tavares Version 1.0 Published 06/05/2015 This document describes how Inuvika OVD 1.0 can be integrated with Microsoft

More information

College of Agriculture and Life Sciences Guidelines

College of Agriculture and Life Sciences Guidelines College of Agriculture and Life Sciences Guidelines ENTERPRISE FILE SERVICE Approved: December 15, 2011 Revised: September 12, 2014 Next Scheduled Review: September 12, 2019 GUIDELINE STATEMENT This guideline

More information