How to install Active Directory in Windows 10

active directory

Active Directory is a very useful tool for those users who manage servers through Windows Server. With it, you can easily and directly manage the organization of users and teams. In this post we will see how to install active directory in windows 10 and start enjoying its advantages.

It must be said that, for a simple Windows user, this option is not very interesting, but it is for those who manage an IT structure of business level, whatever its size. In the Active Directory catalog we will find all kinds of tools and resources to manage the different elements found within the domain infrastructure. A high degree of customization and total control of users, groups and teams.

Una active directory structure It is made up of different objects, which can be classified into three large groups:

  • Ressources (computer equipment, printers, etc.)
  • Services (web, email, FTP, etc.)
  • Users.

When a company or organization reaches a certain size, managing the directory becomes a very complex and demanding task. That's when Active Directory becomes an essential tool.

What is Active Directory?

active directory

Microsoft created Active Directory (AD) with the goal of facilitate the management of users and computers that are part of the same network. With this centralized tool, the administrator can manage all the aspects that make it up, in a general or individual way, creating new groups or users, applying privacy policies, establishing common criteria, exceptions, etc.

If we look for a more graphic definition, we will say that Active Directory is a kind of structured data store to be the basis of a hierarchical and logical organization of all the information in a directory. Thanks to Active Directory, through a single network login, the administrator has access to all this information and its management. Everything in a very simple way, even if it is a particularly complex network.

This is a highly summarized list of his and advantagesFrom a business point of view:

  • Organization resource optimization.
  • Authentication of each user with their respective permissions and limits.
  • Scalability, since it can be applied to any network size class.
  • Integration with third-party applications in a simpler way.
  • Security, thanks to its replication and synchronization system.

For example, with Active Directory, an administrator can, among other things, set the same desktop background on computers used by users, block the download of executable files,
restrict the installation of printers and other elements, disable the Windows firewall of computers...

How is Active Directory structured?

The logical structure of Active Directory is sustained by a series of rules. These are its basic pillars:

  • Schema or set of rules that define the different classes of objects and attributes included in the directory, including its format and its restrictions or limits.
  • global catalog containing information about all objects in the directory and allowing the administrator to search for content.
  • query and index to be able to publish the objects and their properties, as well as to search by users or network applications.
  • replication service, which distributes directory data over a network.

Install and activate Active Directory

RSAT

In addition to this, through Active Directory we can also manage our servers remotely. There are two ways to do this: use a domain server in the cloud or install it on company premises. We will opt for one or the other mode depending on our needs.

If we opt for the remote mode, we can use an instrument called RSAT (Remote server administration tools), that is, a set of remote server administration tools that Microsoft offers completely free, although it is necessary to have Windows 10 Pro. Also works for versions Educations y Enterprise of the operating system.

These are the steps to follow:

  1. Firstly, download the RSAT file and we installed it on our computer following the wizard's instructions. After accepting the terms of use of the license, the complete installation process it will take about 10-15 minutes.
  2. Installation completed, we restart our team to go to the activation phase.
  3. To activate Active Directory, we go to Control Panel, from there to «Programs» and we select the option "Uninstall a program".
  4. In the new screen that opens, we look at the left column, where we click on “Turn Windows features on or off”.
  5. In the list that appears, we go directly to "Remote Server Administration Tools" and click to expand.
  6. Next, in the new options, we select "Role Administration Tools" and we expand to see more options. The “AD LDS Tools” checkbox must be checked.
  7. Finally, we press the button "To accept".

Once this is done, we will have Active Directory installed with all its options in our work network.


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: Miguel Ángel Gatón
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.