Fact-checked by Grok 2 weeks ago

Windows domain

A Windows domain is a logical grouping of networked objects—such as user accounts, computers, printers, and other devices—within a environment, where these objects share a common directory database, security policies, and administrative controls. Implemented through Active Directory Domain Services (AD DS), a core component of operating systems, a domain enables centralized authentication, authorization, and management of resources across an organization's network. This structure allows users to access resources with a single set of credentials () while administrators apply consistent policies, such as password requirements and software deployment, via tools like . Key components include domain controllers, which are servers hosting replicas of the domain's directory database and handling authentication requests through protocols like and LDAP; the schema, defining the types of objects and attributes stored; and replication mechanisms that synchronize data across multiple domain controllers for and . Domains form the foundational security boundary in forests, which can encompass multiple domains for larger enterprises, optimizing and . The concept of domains originated in earlier Windows NT systems as flat structures for basic user and resource management but evolved significantly with the release of in Server on February 17, 2000, introducing hierarchical organization, , and integration with DNS for improved scalability and interoperability. Over time, features like fine-grained password policies, read-only domain controllers (introduced in ), and enhanced security against threats such as pass-the-hash attacks have been added to address growing enterprise needs. More recently, (released in 2025) introduced Active Directory schema updates (via sch89.ldf, sch90.ldf, and sch91.ldf files) to support new hybrid cloud capabilities and stricter LDAP signing requirements for enhanced security. Today, Windows domains remain essential for on-premises identity management, often hybridizing with cloud services like (formerly Azure AD) for modern hybrid environments.

Introduction

Definition and Purpose

A Windows domain is a logical grouping of network objects, such as users, computers, and shared resources like printers and servers, that share a common database of principals and are managed centrally through Domain Services (AD DS). This structure allows for a of these objects within a shared , where at least one server acts as a to host and replicate the directory data across the network. Unlike peer-to-peer workgroup setups, where each device manages its own independently, a domain provides unified oversight for enterprise-scale environments. The primary purpose of a Windows domain is to enable centralized authentication, authorization, resource sharing, and policy enforcement across an organization's network. AD DS serves as the authoritative store for directory information, allowing users to authenticate once via integrated security mechanisms and gain access to authorized resources without repeated logins. This facilitates secure management of access controls, ensuring that administrators can enforce consistent policies for users and devices while maintaining data integrity through replication among domain controllers. Key benefits of Windows domains include scalability for large networks, (SSO) capabilities, and simplified administration compared to decentralized models. SSO allows users to access multiple resources with a single set of credentials, reducing friction and enhancing in settings. The centralized approach supports policy-based management, enabling efficient handling of thousands of objects through hierarchical structures, which improves security and reduces administrative overhead. Windows domains evolved from the flat domain model in Windows NT, where primary domain controllers (PDCs) and backup domain controllers (BDCs) managed security in a less scalable, non-hierarchical manner, to the modern AD-integrated domains introduced with Windows 2000. This transition incorporated directory services for better integration with DNS and LDAP, providing enhanced scalability, multi-master replication, and support for complex organizational hierarchies.

Historical Development

The Windows domain model originated with the release of in July 1993, introducing primary domain controllers (PDCs) and backup domain controllers (BDCs) to centralize user authentication, , and enforcement across networked Windows systems. The PDC maintained the authoritative, writable copy of the domain's Security Accounts Manager (SAM) database, while BDCs replicated this data in read-only fashion for and load distribution, enabling reliable logon services in workgroup-like environments scaled to enterprise needs. This single-master replication approach supported up to thousands of users but was constrained by flat namespace limitations and manual promotion processes for BDCs to PDCs during failures. A pivotal advancement came with in February 2000, which replaced the NT domain architecture with Domain Services (AD DS), a LDAP-compliant featuring across all domain controllers, hierarchical domain and organizational unit (OU) structures, and support for directory-enabled applications. This transition from the flat, PDC-centric NT model to AD's scalable, distributed design resolved pre-2000 limitations such as single points of failure, limited namespace depth, and inefficient replication, allowing domains to handle millions of objects through delegated administration and global catalog servers for cross-domain queries. Key enhancements followed in subsequent Windows Server releases. , launched in April 2003, refined the AD schema for greater extensibility in storing custom attributes and introduced cross-forest trusts, enabling selective and resource access between independent AD forests without full transitive trust exposure. , released in February 2008, added Read-Only Domain Controllers (RODCs) for branch offices in untrusted networks, where credentials are partially cached to minimize exposure, alongside fine-grained password policies that apply distinct lockout and complexity rules to specific users or groups via Password Settings Objects. , arriving in September 2012, implemented dynamic , allowing central access policies based on claims from user identities, device health, and file classifications to enforce just-in-time permissions. Windows Server 2016, 2019, and 2022 built on these foundations with security-focused updates, including just-in-time administration for privileged roles, shielded virtual machines for domain controllers, and native Azure AD Connect integration for hybrid identity synchronization, facilitating seamless on-premises-to-cloud migrations while maintaining Kerberos and NTLM compatibility. As of November 2025, Windows Server 2025 continues AD DS evolution with zero-trust security enhancements, including Credential Guard enabled by default on compatible hardware, randomly generated 120-character default machine account passwords, and Kerberos protocol improvements supporting cryptographic agility for stronger authentication.

Core Components

Domain Controller

A (DC) is a that runs Domain Services (AD DS) and implements the core functionality of , serving as the primary authority for authenticating users, computers, and services within a Windows domain. It accepts requests on behalf of trusted machines and accounts in its domain, enforces policies such as password requirements and access controls, and manages the replication of data to ensure consistency across the network. Central to its operations is the hosting of the database file, known as NTDS.dit, which stores all domain-specific objects including users, groups, and computers. handle logon requests by verifying credentials against this database and participate in , where multiple DCs update and synchronize changes without a . Domain controllers come in two main types: writable domain controllers, which support full read-write access for updates to the directory, and read-only domain controllers (RODCs), introduced in for deployment in less secure environments like branch offices. Writable DCs allow administrators to make changes directly, such as creating new user accounts, while RODCs provide a local source with restricted write capabilities to minimize risks; for instance, RODCs only a subset of credentials and forward write operations to writable DCs. This design enhances in remote locations by limiting exposure of sensitive directory data, as RODCs do not store all passwords unless explicitly configured via password replication policies. Placement of domain controllers involves strategic considerations to optimize performance and availability, including designating certain DCs as servers to enable forest-wide searches for objects across multiple domains. A server maintains a partial, read-only of all objects in the forest, allowing applications and users to query attributes without traversing the entire directory structure, which is particularly useful in multi-domain environments. Additionally, domain controllers can hold Flexible Single Master Operations (FSMO) roles for specialized tasks that require single-master processing to avoid conflicts; examples include the Schema Master, which manages updates to the schema, and the RID Master, which allocates relative ID pools for unique security identifiers. These roles are distributed across DCs in the forest to ensure operational continuity. Hardware and software requirements for domain controllers align with those of , emphasizing reliability and performance for directory operations. Minimum specifications include a 1.4 GHz 64-bit compatible with the x64 set, 512 MB of (with 2 GB recommended for installations using the ), and at least 32 GB of for the operating system plus additional space for the NTDS.dit database and transaction logs based on size. To achieve and , recommends deploying multiple domain controllers per , ideally in different physical locations or sites, to handle failures and distribute authentication load. Capacity planning should account for factors like user count and replication traffic, with tools available to monitor and scale resources accordingly.

Active Directory Domain Services

Active Directory Domain Services (AD DS) is the core in Windows Server that enables centralized management of network resources and user identities within a Windows domain. It functions as a that stores and organizes information about objects such as users, groups, computers, and other resources, facilitating , , and across the network. AD DS operates on domain controllers, which host the service to provide these capabilities to clients and servers. The service maintains data in a hierarchical, LDAP-based database compliant with standards, allowing for structured querying and management of directory objects using (LDAP). This database supports a model, where updates can be made on any writable and are propagated to others to ensure consistency. Key features include seamless integration with for secure authentication, where AD DS issues tickets for users and services to verify identities without transmitting passwords over the network. Additionally, AD DS depends on (DNS) for locating domain controllers and resolving names, as service records (SRV) in DNS point clients to available DCs. Replication in AD DS ensures across domain controllers through distinct mechanisms tailored to . Intra-site replication occurs over high-speed local area networks within the same , featuring automatic change notification that triggers immediate, efficient updates via a ring topology with shortcuts generated by the Knowledge Consistency Checker (KCC). In contrast, inter-site replication is scheduled and controlled across links, using a cost-based topology to minimize usage, with the KCC dynamically generating connection objects for reliability. The KCC, a background process running on each , automatically computes and maintains the replication topology, adapting to additions or failures of without manual intervention. The AD DS defines the structure of the by specifying object classes (e.g., , computer) and their associated attributes (e.g., name, password), along with syntax rules and naming conventions, ensuring all objects conform to a consistent format. This is extensible, allowing administrators or applications to add custom classes and attributes to support specialized needs, such as integrating with third-party software, while maintaining across the . AD DS is installed as a role on through Server Manager or , requiring prerequisites including a static for the server to ensure reliable network addressing and DNS configuration pointing to an authoritative DNS server for the domain to support name resolution during promotion. In 2025, released in November 2024, AD DS received several enhancements, including optional support for a 32k-page size in the NTDS.dit database on new domain controllers for improved query performance and scalability while remaining compatible with existing systems in 8k-page mode; a replication priority boost feature to prioritize specific replication traffic for faster synchronization in critical scenarios; AD object repair capabilities to detect and fix corrupted directory objects; new forest and domain functional levels set to 2025, enabling these advanced features; and security improvements such as the option to disable support for the legacy RC4-HMAC encryption algorithm to mitigate vulnerabilities. These updates enhance the performance, reliability, and security of core AD DS components in modern environments.

Network Architecture

Domains and Forests

In Active Directory Domain Services (AD DS), a serves as the primary administrative and boundary, encompassing a logical grouping of network objects such as users, computers, and resources that share a common database and policies. This structure provides a single DNS , such as example.com, under which all domain objects are named and located, ensuring consistent across the domain. Additionally, the domain defines the scope for replication of directory data among domain controllers, applying shared policies and to all members within it. A forest represents the highest-level container in the AD DS hierarchy, consisting of one or more domains that collectively share a directory , naming context, and global catalog, thereby forming the ultimate security boundary for the entire structure. Within a forest, domains are interconnected through automatic, two-way transitive trusts, allowing users from one domain to access resources in others without explicit , provided permissions are granted. This shared ensures uniformity in object classes and attributes across all domains, while the configuration context handles forest-wide elements like sites and replication . Trust relationships in AD DS enable secure and resource access across domains. Intra-forest trusts between domains are inherently two-way and transitive, meaning a trust established between two domains extends automatically to all other domains in the . Administrators can also create one-way s for unidirectional access or external trusts to connect with non-AD domains, such as those using other Kerberos realms, facilitating interoperability in environments. Forest trusts, established between root domains of separate forests, can be configured as one-way or two-way and are transitive within the trusted forests. Naming conventions in AD DS are tightly integrated with the (DNS) to support . Domains typically employ contiguous namespaces, where child domains form subdomains within the parent (e.g., sales.example.com under ), promoting a unified naming structure across a domain tree. In contrast, disjoint namespaces occur when a computer's primary DNS does not match its AD (e.g., corp.fabrikam.com as DNS for na.corp.fabrikam.com domain), which increases administrative complexity and potential compatibility issues with applications expecting alignment. All AD DS domains rely on DNS for name resolution and service location, ensuring seamless integration with network infrastructure. For scaling AD DS environments, a single-domain is recommended for small to medium-sized organizations, supporting tens of thousands of users on modern hardware with high-speed networks (e.g., 100 Mbps or greater). In large enterprises requiring divisional autonomy, multi-domain forests allow partitioning into up to 10 regional domains for manageability, while the technical maximum has increased to 3,000 domains per in Windows Server 2025, maintaining forest-wide consistency through shared and trusts. This approach balances administrative delegation with overall manageability, avoiding excessive replication overhead.

Organizational Units and Trees

Organizational units (OUs) in Active Directory serve as containers that enable administrators to organize directory objects, such as users, groups, and computers, into a hierarchical structure within a single domain. These units facilitate logical grouping based on organizational needs, for example, by department like "Sales" or "IT," allowing for targeted management without affecting the broader domain structure. Primarily, OUs support delegation of administrative tasks, where specific permissions can be assigned to users or groups to manage objects solely within that OU, enhancing security by limiting access scopes. Additionally, OUs are essential for applying Group Policy Objects (GPOs), as policies linked to an OU affect all objects contained within it and its child OUs through inheritance. Domain trees extend this organization across multiple domains by establishing a hierarchical where child domains are created under a root domain, forming a contiguous such as "child." under "." This structure ensures that all domains in the tree share the same , with automatic transitive relationships established between parent and child domains, allowing seamless and resource access across the hierarchy. Unlike standalone domains, trees maintain namespace continuity, which simplifies DNS resolution and naming conventions for global resources. In designing OUs, best practices emphasize aligning the structure with administrative and policy requirements to optimize performance and manageability. For instance, OU hierarchies should support , where GPOs flow from parent to child OUs unless explicitly blocked at a child level or enforced at a parent to override . Administrators are advised to avoid deep nesting, limiting levels to no more than 10 to ensure manageability, though shallower structures (e.g., three or four levels) are preferred to minimize potential query latency in large environments. Separating account OUs (for users and groups) from resource OUs (for computers and printers) further aids in clear and application. Domain trees differ from forests in their approach to isolation and continuity: trees provide namespace continuity for related domains under a single root, ideal for organizations needing unified naming, while forests allow multiple trees with distinct namespaces and offer greater through separate directory schemas, configurations, and trusts. This makes trees suitable for hierarchical expansions within a shared schema, whereas forests support administrative autonomy across unrelated entities. Management of OUs is commonly performed using the Users and Computers (ADUC) console, a snap-in that allows administrators to create, rename, delete, and configure OUs through an intuitive graphical interface. Within ADUC, tasks such as right-clicking the node to select "New > Organizational Unit" enable quick setup, with options to protect OUs from accidental deletion for added security.

Configuration and Setup

Promoting Domain Controllers

Promoting a domain controller involves installing the Domain Services (AD DS) role on a instance and configuring it to function as a domain controller within an existing domain or a new forest. This process establishes or expands the domain infrastructure, enabling centralized authentication and management.

Prerequisites

Before promoting a to a , ensure the system runs a supported version of , such as or 2025, with the latest updates applied. The domain functional level must be at least to support newer versions, and all existing should be operational for replication. Network connectivity is essential, including a static and proper /IP configuration. DNS setup is critical, as AD DS relies on DNS for name resolution; if no DNS exists, the promotion process can install and configure one on the itself, typically using the server's as the primary DNS . Additionally, the must be joined to the domain (for additional controllers) or standalone (for the first in a ), with sufficient disk space—at least 60 GB for the system drive—and administrative privileges.

Promotion Process

To promote a server, use Server Manager in the graphical interface or Windows PowerShell for automation; the legacy dcpromo.exe tool is deprecated in favor of these modern methods. In Server Manager, add the AD DS role, which triggers the Active Directory Domain Services Configuration Wizard. Select the deployment type: for a new forest, choose "Add a new forest" and specify the root domain name (e.g., contoso.com); for an existing domain, select "Add a domain controller to an existing domain" and provide credentials. For child or tree domains, opt for "Add a new domain to an existing forest" and enter the parent domain details. During configuration, set the Directory Services Restore Mode (DSRM) password, a strong local administrator password used for recovery operations in Safe Mode. The wizard performs prerequisite checks, including DNS validation and forest readiness, before installing AD DS and promoting the server; this may take 15-30 minutes depending on hardware. If DNS is not pre-configured, the process automatically installs the DNS Server role and creates necessary zones. Windows Server 2025 maintains compatibility with these processes while introducing enhancements like improved hybrid integration.

Post-Promotion Tasks

After promotion, verify replication using the repadmin command-line tool; run repadmin /replsummary to check synchronization status across s, ensuring no errors in inbound or outbound replication, which typically completes within minutes to hours based on network latency. If the new needs to assume critical roles, transfer Flexible Single Master Operations (FSMO) roles using tools like Users and Computers (for domain-specific roles) or ntdsutil.exe (for forest-wide roles such as Schema Master); for example, transfer the PDC Emulator role by right-clicking the domain in the console and selecting "Operations Masters." Configure sites and subnets via the Sites and Services console to optimize replication topology: create sites matching physical network locations, associate subnets (e.g., 192.168.1.0/24), and assign the new to the appropriate site to direct client traffic efficiently.

Best Practices

Test domain controller promotion in a virtualized environment using or similar hypervisors before deploying on production hardware to avoid disruptions; deploy at least two virtual domain controllers on separate physical hosts to mitigate single points of failure. For untrusted or locations with limited , promote read-only domain controllers (RODCs) instead of writable ones to restrict write access and reduce credential exposure—use the staged installation method by pre-creating the RODC account in Users and Computers, then attaching the server during promotion. Ensure the server meets hardware recommendations, such as 2 GHz or faster processors and 2 GB minimum, and back up the DSRM password securely.

Troubleshooting Common Issues

DNS misconfiguration is a frequent cause of promotion failures; verify that the server's DNS client points to a valid DNS server and that SRV (e.g., ldap..dc._msdcs.<>) are registered using [nslookup](/page/Nslookup) or dcdiag /test:dns. Port blocking by firewalls can prevent communication—ensure / port 389 (LDAP) and / port 88 () are open between the and existing controllers, along with port 135 (RPC mapper) and dynamic RPC ports (49152-65535). If replication fails post-promotion, check logs for errors like 1908 ( not found) and use dcdiag /test:replications to diagnose; resolve by confirming network connectivity and time synchronization (within 5 minutes via NTP). For RODC-specific issues, confirm the allowed RODC passwords group includes necessary accounts before attachment.

Client and Resource Integration

In a Windows domain environment, clients and resources integrate through a structured joining process that establishes trust and enables centralized management. For Windows clients, such as those running or 11, the primary method involves accessing System Properties via the Control Panel or Settings app, navigating to the Computer Name tab, and selecting the option to change from a workgroup to a domain membership. Users must provide domain administrator credentials during this step to authenticate and create or update the computer account in Domain Services (AD DS). Alternatively, the Netdom command-line tool can be used for scripted joins, executing netdom join /domain:<DomainName> /userd:<DomainAdmin> /passwordd:* to join workstations or member servers while specifying the target domain and credentials. Pre-staging computer accounts enhances security and control by allowing administrators to create the account in AD DS beforehand using Active Directory Users and Computers (ADUC), typically in a designated Organizational Unit (OU). This process requires the Create Computer objects permission on the OU and may involve disabling the account initially for security; upon joining, the client updates the account with its details, such as the service principal name (SPN), using delegated permissions like Allowed to Authenticate and Reset Password. Authentication during the join leverages Kerberos or NTLM protocols, establishing a secure channel for ongoing communication. Member servers follow a similar procedure, joining as non-controller resources to access domain services without promoting to domain controllers. Resource integration extends to servers, printers, and shared folders, ensuring seamless access for domain-authenticated users. Servers are added as member servers via the same joining mechanisms as clients, enabling them to host domain-integrated services like file shares. Printers integrate by sharing them on a domain-joined and enabling the "List in the directory" option in the printer's Sharing tab properties, which automatically publishes the printer object to AD DS for discovery by users and computers. This publication uses the Print Management console to manage visibility within the domain. For shared folders, permissions are delegated by assigning domain user or group principals to access control lists (ACLs) on the , combined with share-level permissions, allowing granular such as read-only for specific OUs without granting local administrator rights. Compatibility ensures broad integration, with support for Windows clients including versions 10 and 11, which join using the same processes. While older domain functional levels (e.g., Windows Server 2008) are supported for basic joining, newer levels enable additional features. Non-Windows systems integrate via LDAP for authentication against AD DS, binding to the domain using standard LDAPv3 protocols over port 389 or LDAPS on 636, enabling directory queries and user sign-in without full domain join. For file and print sharing, Samba provides interoperability, allowing Linux or Unix clients to join as domain members or access shares using Kerberos and SMB protocols, mimicking Windows client behavior. Client discovery of domain controllers relies on DNS Service (SRV) registered by the Netlogon on domain controllers, which advertise services like LDAP (_ldap._[tcp](/page/TCP).<DnsDomainName>) and (_kerberos._[tcp](/page/TCP).<DnsDomainName>). During join or logon, the client calls DsGetDcName to query DNS for these , prioritizing site-specific ones based on the client's IP subnet; the Netlogon then pings potential controllers via LDAP UDP and establishes a with the first responsive , caching the selection for 30 minutes. Migration from a workgroup to a domain involves joining the standalone computer as described, transitioning local resources to domain control while creating new domain user accounts in AD DS to replace local ones for centralized authentication. For user continuity in domain-to-domain scenarios during broader migrations, SID history preserves access to legacy resources by appending the source domain's security identifier (SID) to the target user object using tools like the Active Directory Migration Tool (ADMT), avoiding permission reconfiguration. OU placement for joined objects organizes them logically post-migration.

Management and Security

Authentication Mechanisms

In a Windows domain, authentication mechanisms verify the identity of users, computers, and services before granting access to resources, primarily relying on protocols integrated with Domain Services (AD DS). The primary protocol is version 5 (v5), which provides secure, ticket-based without transmitting passwords over the network. enables , where both the client and server verify each other's identity, reducing risks from impersonation attacks. Domain controllers (DCs) function as Key Distribution Centers (KDCs), issuing time-limited tickets that clients present to services for access, a process detailed further in the section. Kerberos v5 operates through a three-phase process: the Authentication Service Exchange (AS-REQ/AS-REP) for obtaining a Ticket Granting Ticket (TGT) from the KDC using a long-term key derived from the user's password; the Ticket Granting Service Exchange (TGS-REQ/TGS-REP) to acquire service tickets; and the client-to-service authentication using the service ticket for mutual verification. This ticket-based system supports single sign-on (SSO) across the domain, with tickets typically valid for up to 10 hours by default, after which renewal is required. Extensions in Windows include support for public key authentication and constrained delegation to enhance security in distributed environments. For compatibility with legacy systems or when Kerberos requirements (such as proper Service Principal Names or DNS resolution) cannot be met, Windows falls back to (NT LAN Manager), a challenge-response protocol using hashed credentials. As of Windows Server 2025, NTLMv1 is removed and NTLMv2 is deprecated, with policies to block its use recommended and supported (e.g., in ). is hash-based, transmitting NTLM hashes derived from passwords rather than , but it lacks and is susceptible to vulnerabilities like pass-the-hash attacks, where an attacker reuses captured hashes to impersonate users without knowing the password. It is also vulnerable to relay attacks, man-in-the-middle interceptions, and brute-force attempts, prompting to recommend restricting or disabling where possible through policies like "Network security: Restrict NTLM: NTLM authentication in this domain." Secure Channels establish authenticated, encrypted communications between domain-joined computers and DCs, using machine accounts to authenticate the computer itself rather than individual users. Each domain member maintains a machine account password, which the Netlogon service uses to create a secure session for tasks like retrieval and service authentication. By default, these passwords rotate every 30 days, initiated by the client computer to prevent compromise from static credentials; in Windows Server 2025, these passwords are randomly generated with 120 characters for enhanced security. Though this can be adjusted via policy settings such as "Domain member: Maximum machine account password age." If rotation fails due to connectivity issues, the may break, requiring reset via tools like Netdom.exe. On-premises (MFA) in Windows domains integrates with and (PKI) for enhanced security, requiring possession of a physical token alongside knowledge factors like a PIN. logon uses certificates stored on the card, presented during to the DC, which validates the certificate against a trusted (CA) chain. This PKI-based approach supports certificate-based , where the private key never leaves the card, providing phishing-resistant MFA without relying on services. For hybrid environments, can extend MFA, but pure on-premises setups emphasize AD FS adapters or third-party solutions compatible with certificate trust models. Authentication events are logged in the Windows Security event log for auditing and , with Event ID 4624 indicating a successful logon, including details like logon type (e.g., interactive, network), authentication package ( or ), and workstation name. Failed authentications generate Event ID 4625, capturing attempts with invalid credentials or account lockouts to detect brute-force attacks. These logs, enabled via the "Audit Logon events" policy for both success and failure, allow administrators to review access patterns and investigate anomalies, supporting compliance and forensic analysis following authentication.

Group Policy and Permissions

Group Policy Objects (GPOs) serve as the primary mechanism for enforcing centralized configuration and security settings across a Windows domain. These objects can be linked to sites, domains, or organizational units (OUs), allowing administrators to apply policies at various levels of the hierarchy. GPOs are processed in a specific order known as LSDOU—Local, Site, Domain, and Organizational Unit—which determines the precedence of settings, with later-applied policies potentially overriding earlier ones unless enforced. This hierarchical application ensures that domain-wide standards are maintained while permitting granular customization for specific OUs. Common GPO settings address a range of administrative tasks, including user authentication requirements and . For instance, policies for password complexity enforce rules such as minimum length, character variety, and prohibition of common words to enhance against brute-force attacks. Software deployment policies enable administrators to push applications to client machines automatically, supporting both and updates without user intervention. Folder redirection policies allow user data folders, such as Documents or , to be mapped to network locations, facilitating data and access across devices. To refine policy application, (WMI) filters can target GPOs based on system attributes like OS version or hardware configuration, ensuring policies apply only to relevant endpoints. The permissions model in a Windows domain relies on Access Control Lists (s) to govern interactions with objects, such as users, groups, and computers. Each object has a discretionary ACL (DACL) that specifies which principals can perform actions like read, write, or delete, providing fine-grained control over access. of permissions is facilitated through the Active Directory Users and Computers (ADUC) console, where the Delegation of Control Wizard allows administrators to assign specific rights to non-privileged users or groups, such as creating user accounts within an OU. Security groups like Domain Users and Domain Admins play a central role in ; Domain Users receive baseline permissions for standard operations, while Domain Admins hold elevated rights for domain management, though their use should be minimized to reduce . Auditing and compliance features in Windows domains enable tracking of access and modifications to maintain security posture. Object access auditing must be enabled via Group Policy to generate events when users interact with Active Directory objects that have auditing configured. System Access Control Lists (SACLs) on objects define which events to audit, such as successful or failed access attempts, allowing administrators to monitor changes like permission modifications or object deletions. These audit logs, viewable in Event Viewer, support compliance with regulatory standards by providing evidence of adherence to access controls and timely detection of unauthorized activities. Advanced features extend GPO capabilities for more nuanced management. Fine-grained password policies, implemented through Password Settings Objects (PSOs), allow different password and lockout rules for subsets of users within the same , applied directly to users or groups rather than domain-wide. Restricted Groups policies enforce membership controls on groups, ensuring that only authorized users are added and preventing unauthorized additions by specifying allowed members and removing others during policy refresh. These tools promote least-privilege principles by limiting administrative overhead while maintaining robust enforcement.

Alternatives and Comparisons

Workgroup Model

The workgroup model in Windows networking represents a decentralized, approach where computers communicate and share resources without relying on a central authority. In this configuration, each computer maintains its own local security database, typically the Security Accounts Manager (), to manage user accounts and permissions independently. Resources such as files and printers are shared directly between peers, allowing for simple collaboration in non-hierarchical environments. Setting up a workgroup requires no dedicated ; Windows automatically assigns a default workgroup name upon , such as "WORKGROUP" in recent versions. To join or create a workgroup, users access System Properties through the Control Panel or Settings app, enter a matching workgroup name under the Computer Name , and restart the computer to apply changes. Access to shared resources then relies on local user accounts created on each individual machine, with credentials validated against the host computer's database rather than a shared directory. Network discovery must be enabled, and rules configured to allow traffic on relevant ports, such as 445 for . Workgroups are particularly suited for small-scale environments, including home networks and offices with up to 20 computers, where centralized is unnecessary and devices are trusted within the local . These setups facilitate basic resource sharing without the overhead of , making them ideal for scenarios like family media access or small team file exchanges. Resource sharing in a workgroup primarily utilizes the (SMB) protocol for files and printers, enabling direct connections via UNC paths like \computername\sharename. Unlike domain environments, there is no centralized ; users must provide credentials specific to the target computer's local accounts for each share, often prompting for username and password on access. This model supports guest access if enabled but defaults to requiring explicit to maintain . Printers can be shared similarly, with clients adding them via network discovery. Despite its simplicity, the workgroup model faces challenges beyond small networks, as manual configuration of user accounts across multiple machines becomes cumbersome without automated tools. There is no enforcement of centralized policies, such as uniform password requirements or , leading to inconsistent practices. Additionally, all computers must share the same workgroup name and operate on the same for effective , limiting flexibility in larger or segmented networks. Performance can degrade with increased traffic due to the lack of dedicated servers for handling shares.

Key Differences from Domains

Windows domains and workgroups represent two fundamental networking models in Windows environments, with domains leveraging Domain Services (AD DS) for centralized control and workgroups relying on interactions. The primary distinction lies in centralization: domains enable unified management through AD DS, where administrators maintain a single directory database for user accounts, permissions, and resources across all joined devices, eliminating the need for local administration on each machine. In contrast, workgroups require local user accounts and administrative tasks on every individual computer, making them suitable only for small-scale setups with limited oversight. Security in domains benefits from integrated authentication mechanisms, such as (SSO), allowing users to access multiple resources with one set of credentials validated against the central AD DS database, which reduces the risk of credential sprawl and enables robust access controls via group policies. Workgroups, however, demand repeated logins with local credentials for each resource, increasing vulnerability to compromises since there's no centralized enforcement of security policies, and any local account breach can affect only that machine but requires manual remediation across all devices. This centralized security model in domains supports features like authentication for secure delegation, which is absent in workgroups. Scalability is a key advantage of domains, which can manage thousands of users and devices through replication of the AD DS database across multiple domain controllers, ensuring and efficient querying via the global catalog for resources across wide-area networks. Workgroups, limited by their nature, are impractical beyond 20 computers due to the administrative overhead of coordinating local accounts and shares, and they require all devices to remain on the same local network without distributed capabilities. In terms of cost and complexity, workgroups incur lower upfront expenses as they demand no dedicated servers or AD DS infrastructure, relying instead on standard client operating systems for simple file and printer sharing, which suits environments with minimal IT resources but leads to higher long-term manual effort for maintenance. Domains, while requiring investment in domain controllers and AD DS setup, offer policy-based administration that streamlines updates, compliance, and , justifying the complexity for medium-to-large organizations despite the initial overhead. Hybrid scenarios often arise in mixed environments, such as small offices with isolated devices like standalone printers or test machines, where workgroups provide without domain integration, avoiding unnecessary exposure to the broader network. Conversely, enterprises may opt for as the core model, selectively incorporating workgroup-joined devices for low-risk, temporary setups, though bridging the two via trusts or manual configurations can introduce challenges. Choosing between them depends on network size and needs: workgroups for isolated, small-scale operations and for scalable, secure enterprise .

References

  1. [1]
    Active Directory Domain Services overview | Microsoft Learn
    Mar 11, 2025 · Active Directory Domain Services (AD DS), provides the methods for storing directory data and making this data available to network users and administrators.
  2. [2]
    Join a computer to a domain | Microsoft Learn
    Jun 6, 2025 · Joining a server or client device to a domain is an essential step for achieving centralized management and improved security within an organization's network.Prerequisites · Prestage a device using ADUC<|control11|><|separator|>
  3. [3]
    What is Active Directory Domain (AD Domain)? | Definition from TechTarget
    ### Definition and Key Features of an Active Directory Domain (AD Domain)
  4. [4]
    A look back at the launch of Active Directory | Network World
    On February 17, 2000, Active Directory was officially released as part of Windows Server 2000. Directory people (from Novell, Netscape and other places) ...
  5. [5]
    Overview of Microsoft Entra Domain Services
    Feb 5, 2025 · When you create a Domain Services managed domain, you define a unique namespace. This namespace is the domain name, such as aaddscontoso.com.
  6. [6]
    [MS-DTYP]: Glossary - Microsoft Learn
    Apr 4, 2023 · domain: A set of users and computers sharing a common namespace and management infrastructure. At least one computer member of the set has to ...
  7. [7]
    How can I tell if I have set up my PC for personal use or for an ...
    Feb 23, 2021 · The main difference between workgroups and domains is how network resources are managed. Computers on home networks are usually part of a ...
  8. [8]
    Active Directory Domain Services - Win32 apps | Microsoft Learn
    Oct 19, 2020 · Active Directory Domain Services provide secure, structured, hierarchical data storage for objects in a network such as users, computers, printers, and ...
  9. [9]
    AD FS 2016 Single Sign On Settings | Microsoft Learn
    Apr 8, 2025 · Single sign-on (SSO) allows users to authenticate once and access multiple resources without being prompted for more credentials.Supported types of single sign... · AD FS 2016 - single sign-on...
  10. [10]
    Active Directory Domain Services Overview - Microsoft Learn
    Aug 31, 2016 · A replication service that distributes directory data across a network. All writable domain controllers in a domain participate in replication ...<|control11|><|separator|>
  11. [11]
    Microsoft Renames Windows NT 5.0 Product Line to Windows 2000
    Oct 27, 1998 · The History of Windows NT​​ The first versions of Windows NT – Windows NT 3.1 and Windows NT Advanced Server 3.1 – were released in July 1993.
  12. [12]
    [MS-NRPC]: Glossary - Microsoft Learn
    Sep 20, 2022 · BDCs also authenticate user logons and can be promoted to function as the PDC. There is only one PDC or PDC emulator in a domain, and the rest ...
  13. [13]
    [MS-NRPC]: Appendix B: Product Behavior | Microsoft Learn
    Apr 27, 2022 · The PDC is the only DC that accepts changes to the account information it stores. A Windows NT 4.0 domain has zero or more BDCs. <3> Section ...
  14. [14]
    [MS-ADTS]: Introduction - Microsoft Learn
    Jan 20, 2023 · AD DS first became available as part of Microsoft Windows 2000 ... AD DS is not present in Windows NT 3.1 operating system, Windows NT ...Missing: history | Show results with:history
  15. [15]
    Active Directory Domain Services Maximum Limits and Scalability
    Jul 21, 2025 · This article describes the maximum limits for certain aspects of your Active Directory environment that can affect scalability.Missing: transition NT
  16. [16]
    How to raise Active Directory domain and forest functional levels
    Jan 15, 2025 · This article discusses raising the domain and forest functional levels that are supported by Microsoft Windows Server 2003-based or newer domain controllers.
  17. [17]
    Read-Only DCs and the Active Directory Schema - Win32 apps
    Sep 5, 2024 · Windows Server 2008 introduces a new type of domain controller, the Read-only Domain Controller (RODC). This provides a domain controller for use at branch ...RODC filtered attribute set · Adding attributes to the RODC...
  18. [18]
    AD DS Simplified Administration | Microsoft Learn
    May 12, 2025 · Windows Server 2012 introduced the next generation of Active Directory Domain Services Simplified Administration, and was the most radical ...Server Manager Ad Ds... · Ad Ds Role Deployment And... · Adprep And Prerequisite...Missing: evolution | Show results with:evolution
  19. [19]
    Dynamic Access Control Overview | Microsoft Learn
    Feb 13, 2024 · Domain-based Dynamic Access Control enables administrators to apply access-control permissions and restrictions based on well-defined rules.
  20. [20]
    What's new in Windows Server 2019 | Microsoft Learn
    Jul 25, 2025 · With Azure AD integration ... These security enhancements are integrated into the comprehensive SDN platform introduced in Windows Server 2016.
  21. [21]
    What's new in Windows Server 2025 | Microsoft Learn
    Feb 28, 2025 · With faster storage options and the ability to integrate with hybrid cloud environments, managing your infrastructure is now more streamlined.Missing: zero- | Show results with:zero-
  22. [22]
    Microsoft Entra Conditional Access: Zero Trust Policy Engine
    Sep 23, 2025 · Explore Microsoft Entra Conditional Access, the Zero Trust policy engine that integrates signals to secure access to resources.Missing: Server | Show results with:Server
  23. [23]
    Microsoft Entra Connect: Prerequisites and hardware
    Microsoft Entra Connect must be installed on a domain-joined server that runs Windows Server 2022, Windows Server 2019, or Windows Server 2016. We recommend ...Select your installation type · Hybrid Identity required ports... · Installation RoadmapMissing: enhancements | Show results with:enhancements
  24. [24]
    [MS-DSSP]: Glossary - Microsoft Learn
    Jun 24, 2021 · Active Directory domain: A domain hosted on Active Directory. For more information, see [MS-ADTS]. backup domain controller (BDC): A domain ...
  25. [25]
    [MS-AUTHSOD]: Network Domains and Domain Controllers
    Oct 30, 2024 · A domain has built-in groups that are defined by Microsoft and created in the domain during installation. For example, built-in groups ...
  26. [26]
    Use Ntdsutil to manage AD files - Windows Server - Microsoft Learn
    Jan 15, 2025 · This article describes how to manage the Active Directory (AD) database file, Ntds.dit, from the command line.Missing: responsibilities | Show results with:responsibilities
  27. [27]
    Active Directory Replication Concepts | Microsoft Learn
    May 12, 2025 · Global catalog server. A global catalog server is a domain controller that stores information about all objects in the forest, so that ...
  28. [28]
    Planning Regional Domain Controller Placement | Microsoft Learn
    May 12, 2025 · ... read-only domain controller (RODC) is the recommended solution. Except for account passwords, an RODC holds all the Active Directory objects ...
  29. [29]
    Global Catalog - Win32 apps - Microsoft Learn
    Aug 17, 2020 · The global catalog (GC) allows users and applications to find objects in an Active Directory domain tree, given one or more attributes of the target object.
  30. [30]
    Flexible Single Master Operations roles in Windows Server
    Jul 2, 2024 · FSMO roles prevent conflicts in the directory by ensuring that certain updates are processed by only one domain controller at a time.
  31. [31]
    FSMO placement and optimization on Active Directory domain ...
    Jan 15, 2025 · This article describes the placement of Active Directory Flexible Single-Master Operation (FSMO) roles in the domain and forest for these operations.
  32. [32]
    Hardware Requirements for Windows Server | Microsoft Learn
    Jul 22, 2025 · Review the minimum hardware requirements for CPU, memory (RAM), storage, and network needed to install and run Windows Server.
  33. [33]
    Planning Domain Controller Placement - Microsoft Learn
    May 12, 2025 · This guide does not explain how you determine the proper number of domain controllers and the domain controller hardware requirements for each ...
  34. [34]
    Capacity planning for Active Directory Domain Services
    Sep 12, 2025 · This article provides recommendations for capacity planning for Active Directory Domain Services (AD DS).
  35. [35]
    Active Directory Schema (AD Schema) - Win32 apps | Microsoft Learn
    Aug 19, 2020 · The Microsoft Active Directory schema contains formal definitions of every object class that can be created in an Active Directory forest.
  36. [36]
    Install Active Directory Domain Services on Windows Server
    Apr 21, 2025 · To introduce the first read-only domain controller (RODC) in the forest, you need to supply credentials for a member of the Enterprise Admins ...
  37. [37]
    AD DS Deployment Requirements | Microsoft Learn
    May 12, 2025 · To deploy AD DS, you must first deploy a forest root domain. To do this, you must review your AD DS design; configure the DNS service for the forest root ...
  38. [38]
    Understanding the Active Directory Logical Model - Microsoft Learn
    May 12, 2025 · AD DS allows administrators to organize elements of a network (such as users, computers, and devices) into a hierarchical containment structure.<|control11|><|separator|>
  39. [39]
    How trust relationships work for forests in Active Directory
    Jun 30, 2025 · Active Directory Domain Services (AD DS) provides security across multiple domains or forests through domain and forest trust relationships.<|control11|><|separator|>
  40. [40]
    Disjoint Namespace | Microsoft Learn
    May 12, 2025 · A disjoint namespace occurs when a computer's primary DNS suffix doesn't match its Active Directory domain name, making it more complex to ...
  41. [41]
    Determining the Number of Domains Required - Microsoft Learn
    May 12, 2025 · Every forest starts with a single domain. The maximum number of users that a single domain forest can contain is based on the slowest link ...
  42. [42]
    Reviewing OU Design Concepts | Microsoft Learn
    May 12, 2025 · OUs are created for a specific purpose, such as the delegation of administration, the application of Group Policy, or to limit the visibility of objects.
  43. [43]
    Delegating Administration by Using OU Objects - Microsoft Learn
    May 12, 2025 · You can use organizational units (OUs) to delegate the administration of objects, such as users or computers, within the OU to a designated individual or group.
  44. [44]
    Domain Trees - Win32 apps - Microsoft Learn
    Aug 23, 2019 · Active Directory is a set of one or more trees. Trees can be viewed two ways. One view is the trust relationships between domains. The other ...
  45. [45]
    Creating an Organizational Unit Design - Microsoft Learn
    May 12, 2025 · Creating an OU design involves designing the OU structure, assigning the OU owner role, and creating account and resource OUs.OU owner role · Account OUs and resource OUs
  46. [46]
    difrerence between tree domain and separate forest - Microsoft Q&A
    Nov 30, 2021 · A separate forest creates a new forest with a new root domain and a trust, while a tree domain creates a new domain within an existing forest.
  47. [47]
    Manage User Accounts in Active Directory Users and Computers
    Jul 22, 2025 · You can create, delete, and manage security principals, including user accounts, in the Active Directory Users and Computers console.
  48. [48]
    Delegating Administration of Default Containers and OUs
    May 12, 2025 · Every Active Directory domain contains a standard set of containers and organizational units (OUs) that are created during the installation of Active Directory ...
  49. [49]
    Upgrade domain controllers to a newer version of Windows Server
    May 28, 2025 · Prerequisites. The recommended way to upgrade a domain is to promote new servers to DCs that run a newer version of Windows Server and demote ...
  50. [50]
    Raise Domain and Forest Functional Levels in AD DS on Windows ...
    Jul 21, 2025 · To raise the domain and forest functional levels, you can use the Active Directory Domains and Trusts console or Windows PowerShell.<|separator|>
  51. [51]
    Install and Configure DNS Server on Windows Server | Microsoft Learn
    Jun 11, 2025 · This quickstart guides you through installing and configuring the DNS Server role on Windows Server. Learn how to set up DNS zones, manage queries, and ...
  52. [52]
    AD DS Configuration Wizard Page Descriptions - Microsoft Learn
    Jul 17, 2025 · Set custom file system locations for the Active Directory database ( ntds. dit ), database transaction logs, and SYSVOL shared folder instead ...Missing: responsibilities | Show results with:responsibilities
  53. [53]
    dcpromo in Windows Server - Microsoft Learn
    The dcpromo command installs, promotes, demotes, and removes Active Directory Domain Services (AD DS) from a Windows Server.
  54. [54]
    Install a New Windows Server 2012 Active Directory Forest (Level 200)
    May 12, 2025 · To add the Active Directory Domain Services role, simply run the Install-WindowsFeature with the AD DS role name as an argument. Like Server ...
  55. [55]
    AD Replication error 1908 - Windows Server - Microsoft Learn
    Jan 15, 2025 · Error Code 1908 represents the error that displays as "Could not find the domain controller for this domain." This error has two primary causes.
  56. [56]
    Replication duration for newly promoted Domain Controller
    May 17, 2021 · repadmin /showrepl shows the completion time. The replication status tool shows both the Last Attempt Sync and the Last Succeeded Sync time ...
  57. [57]
    Transfer or seize Operation Master roles - Windows Server
    Apr 7, 2025 · This article describes when and how to transfer or seize Operation Master roles, formerly known as Flexible Single Master Operations (FSMO) roles.
  58. [58]
    Install a New Windows Server 2012 Active Directory Child or Tree ...
    May 12, 2025 · This topic explains how to add child and tree domains to an existing Windows Server 2012 forest, using Server Manager or Windows PowerShell.
  59. [59]
    Virtualizing domain controllers with Hyper-V - Microsoft Learn
    Mar 7, 2024 · Run at least two virtualized DCs per domain on different virtualization hosts. This configuration reduces the risk of losing all DCs if a ...
  60. [60]
    Securing Domain Controllers Against Attack | Microsoft Learn
    Jul 9, 2025 · Domain controllers provide the physical storage for the Active Directory Domain Services (AD ... domain controller means that your Active ...
  61. [61]
    Install a Windows Server 2012 Active Directory Read-Only Domain ...
    May 12, 2025 · A staged read only domain controller (RODC) installation works in two discrete phases: Staging an unoccupied computer account.Stage RODC Workflow · Stage RODC Windows...
  62. [62]
    Troubleshoot domain controller deployment - Windows Server
    Jan 15, 2025 · This article covers detailed methodology on troubleshooting domain controller configuration and deployment.
  63. [63]
    A newly promoted domain controller may fail to advertise after ...
    Jan 15, 2025 · This article describes an issue where a newly promoted domain controller fails to advertise after completion of DCpromo.
  64. [64]
    Service overview and network port requirements - Windows Server
    Jan 15, 2025 · Domain controllers, client computers, and application servers require network connectivity to Active Directory over specific hard-coded ports.Missing: transition | Show results with:transition
  65. [65]
    Join a Computer to a Domain2 | Microsoft Learn
    Aug 30, 2016 · Under Member of, click Domain, type the name of the domain that this computer joins, and then click OK. Click OK, and then restart the computer.
  66. [66]
    Active Directory domain join permissions in Windows Server
    Aug 26, 2025 · This article describes the permissions required in Active Directory to successfully join computers to a Windows Server domain using a new ...
  67. [67]
    Netdom join | Microsoft Learn
    Jun 9, 2025 · The netdom join command joins a workstation or member server to a domain. The act of joining a computer to a domain creates an account for the computer on the ...
  68. [68]
    Locating Active Directory Domain Controllers in Windows and Windows Server
    ### Summary: Client Discovery of Domain Controllers Using DNS SRV Records and Netlogon Service
  69. [69]
    Use Group Policy settings to control printers - Windows Server
    Jan 15, 2025 · This article describes the policies specific to managing printers and how to enable or disable printer management by using the Local Group Policy Editor.
  70. [70]
    procedure (step-wise) of making a Non-windows LDAP client ...
    Jan 23, 2024 · Microsoft Active Directory works well with non-Windows LDAP clients. There are a few gotchas and oddities but little that is insurmountable.
  71. [71]
    Setting up Samba as an Active Directory Domain Controller
    Aug 19, 2024 · This documentation describes how to set up Samba as the first DC to build a new AD forest. Additionally, use this documentation if you are migrating a Samba NT ...
  72. [72]
    How to troubleshoot inter-forest sIDHistory migration with ADMTv2
    Jan 15, 2025 · Describes how to troubleshoot inter-forest sIDHistory migration by using Active Directory Migration Tool version 2 (ADMTv2).
  73. [73]
    Kerberos authentication overview in Windows Server - Microsoft Learn
    Jul 17, 2025 · Kerberos is an authentication protocol that is used to verify the identity of a user or host. This topic contains information about Kerberos ...
  74. [74]
    [MS-KILE]: Kerberos Network Authentication Service (V5) Synopsis
    Aug 11, 2025 · The Kerberos V5 protocol provides a mechanism for mutual authentication between a client and a server before application data is transmitted between them.
  75. [75]
    Windows Authentication Overview | Microsoft Learn
    Jul 29, 2025 · Active Directory is required for default NTLM and Kerberos implementations. Authentication techniques range from a simple logon, which ...Missing: v5 | Show results with:v5
  76. [76]
    Network security Restrict NTLM in this domain - Windows 10
    Dec 30, 2017 · NTLM and NTLMv2 authentication is vulnerable to various malicious attacks, including SMB replay, man-in-the-middle attacks, and brute force ...Missing: fallback | Show results with:fallback
  77. [77]
    Secure Channel/Expired Machine Account Password Concerns
    GUI-wise, you can reset the computer account in AD then leave/re-join the domain or simply use a wizard in the Windows GUI that will reset the machine password.Missing: authentication rotation
  78. [78]
    Domain member Maximum machine account password age
    May 28, 2020 · By default, the domain members submit a password change every 30 days. You can extend or reduce this interval. Additionally, you can use the ...Missing: Channel | Show results with:Channel
  79. [79]
    Enabling smart card logon - Windows Server - Microsoft Learn
    Jan 15, 2025 · This article provides some guidelines for enabling smart card logon with third-party certification authorities. Original KB number: 281245 ...Missing: factor | Show results with:factor
  80. [80]
    Windows Hello for Business on-premises certificate trust deployment ...
    Feb 25, 2025 · Windows Hello for Business must have a Public Key Infrastructure (PKI) when using the key trust or certificate trust models.Missing: factor | Show results with:factor
  81. [81]
    4624(S) An account was successfully logged on. - Windows 10
    Sep 6, 2021 · This event generates when a logon session is created (on destination machine). It generates on the computer that was accessed, where the session was created.
  82. [82]
    Audit logon events - Windows 10 | Microsoft Learn
    Success audits generate an audit entry when a logon attempt succeeds. Failure audits generate an audit entry when a logon attempt fails.
  83. [83]
    Group Policy processing for Windows | Microsoft Learn
    Jun 16, 2025 · Create GPOs that contain these policy settings, link them to the appropriate site, domain, or OU, and designate these links as enforced. By ...Missing: LSDOU | Show results with:LSDOU
  84. [84]
    Group Policy Hierarchy - Microsoft Learn
    May 30, 2018 · GPOs are processed in the following order: The local GPO is applied. GPOs linked to sites are applied. GPOs linked to domains are applied. GPOs ...
  85. [85]
    Security policy settings - Windows 10 | Microsoft Learn
    Apr 18, 2017 · Security policy settings are rules that administrators configure on a computer or multiple devices for protecting resources on a device or network.
  86. [86]
    [PDF] For IT professionals: Group Policy for Microsoft Office 2010
    This book contains information about how to use Group Policy to deploy and configure an installation of. Microsoft Office 2010. The audience for this book ...
  87. [87]
    Folder Redirection and Roaming User Profiles in Windows and ...
    May 15, 2025 · Folder Redirection enables users and administrators to redirect the path of a known folder to a new location, manually or by using Group Policy.Missing: Common password complexity software WMI
  88. [88]
    Remote Credential Guard | Microsoft Learn
    Nov 11, 2024 · Group policies can be linked to domains or organizational units, filtered using security groups, or filtered using WMI filters.Missing: Common | Show results with:Common
  89. [89]
    Active Directory Privileged Accounts and Groups Guide
    Jul 4, 2025 · Permissions are access controls that are applied to securable objects such as the file system, registry, service, and Active Directory objects.
  90. [90]
    Delegation of Control in AD DS on Windows Server - Microsoft Learn
    Jul 21, 2025 · You must be a member of the Domain Admins group or have been delegated the necessary permissions to perform the tasks you want to delegate.
  91. [91]
    Reducing the Active Directory Attack Surface | Microsoft Learn
    May 12, 2025 · Most of the rights and permissions granted to the EA group can be delegated to lesser-privileged users and groups. Domain Admins. Each domain in ...
  92. [92]
    Audit Directory Service Access - Windows 10 | Microsoft Learn
    Sep 5, 2021 · Audit Directory Service Access determines whether the operating system generates audit events when an Active Directory Domain Services (AD ...
  93. [93]
    Monitoring Active Directory for Signs of Compromise | Microsoft Learn
    May 12, 2025 · Only objects with configured SACLs cause audit events to be generated, and only when they are accessed in a manner that matches the SACL ...
  94. [94]
    Basic audit directory service access - Windows 10 - Microsoft Learn
    Sep 5, 2021 · Determines whether to audit the event of a user accessing an Active Directory object that has its own system access control list (SACL) specified.
  95. [95]
    Configure fine grained password policies for Active Directory ...
    Jun 16, 2025 · Fine Grained Password Policies provide you with a way to define different password and account lockout policies for different sets of users in a domain.
  96. [96]
    Set up your small business network - Windows Client | Microsoft Learn
    Jan 15, 2025 · This article walks you through the steps of evaluating, preparing, and setting up your small business network.
  97. [97]
    Overview of file sharing using the SMB 3 protocol in Windows Server
    Jan 15, 2025 · With Windows PowerShell cmdlets for SMB, an administrator can manage file shares on the file server, end to end, from the command line. ...Feature description · Practical applicationsMissing: workgroup | Show results with:workgroup
  98. [98]
    Network access Sharing and security model for local accounts
    Apr 18, 2017 · When the value is Classic - local users authenticate as themselves, local accounts must be password-protected; otherwise, anyone can use those ...Missing: workgroup | Show results with:workgroup