Active Directory

  • Blog
  • Active Directory

LATEST

Network Security

How to Delete a Protected OU in Active Directory

As your organization’s logical layout changes, you may need to delete OUs in Active Directory (AD) from your domain controllers. In this post, we’ll show you two different ways to delete protected OUs (Organizational Units) and what minor roadblocks you may come across while doing so. Why you cannot delete protected OU in Active Directory…

View Article

7 Ways to Authenticate Users and Devices in Windows 10

Last Update: Jun 01, 2022

In today’s Ask the Admin, I’ll look at all the different ways Windows 10 users and devices can authenticate with Azure AD, Active Directory, Microsoft, and the local security manager.

View Article
Network Security

Microsoft Announces Entra, A New Identity and Access Management Suite

Microsoft has launched a new product family of identity and access management solutions called Microsoft Entra. This new suite of products is designed to help organizations protect access to any application or resource by making it easier to discover and manage permissions in multi-cloud environments. As cyberattacks like credential theft and social engineering become more…

View Article

How to Configure DNS on a Domain Controller with Two IP Addresses

Last Update: May 27, 2022

In this Ask an Admin, find out how to configure DNS on a Windows Server 2012 DC using two IPv4 addresses.

View Article
Datacenter networking servers

Microsoft Issues New Guidance on Securing Domain Controllers

Microsoft has released updated guidance to help enterprise customers protect domain controllers (DCs) against cyber attacks. The company urges IT admins to deploy Azure Active Directory (AAD) in their organizations to prevent security breaches. For those unfamiliar, a domain controller is a type of server that responds to security authentication requests from network endpoints (such…

View Article

Transferring FSMO Roles

Last Update: Mar 15, 2022

How can I transfer some or all of the FSMO Roles from one DC to another?Windows 2000/2003 Active Directory domains utilize a Single Operation Master method called FSMO (Flexible Single Master Operation), as described in Understanding FSMO Roles in Active Directory. In most cases an administrator can keep the FSMO role holders (all 5 of…

View Article

Microsoft Releases Out-Of-Band Updates to Fix Windows Active Directory Issues

Microsoft has released out-of-band (OOB) updates for several Windows Server configurations to fix an Active Directory issue related to Microsoft .NET Framework. The company explained on the Windows health dashboard that the bug surfaced following the release of January 2022 Patch Tuesday updates (via Bleeping Computer).  “After installing updates released January 11, 2022 or later,…

View Article

Petri is Looking for Writers

The Petri IT Knowledgebase is looking for writers! Petri is a leading site providing IT professionals with tutorials, news, and advice on how to work with Microsoft enterprise technologies. The editorial team is looking for content creators and IT professionals in the field who would like to help others by contributing their knowledge in the…

View Article

Microsoft Advises Customers to Patch Active Directory Privilege Escalation Vulnerability

Last month, Microsoft released the November Patch Tuesday updates to address two Active Directory (AD) Domain Services privilege escalation security flaws affecting all supported versions of Windows Server. But it looks like some customers have not updated their servers yet. The company published a blog post yesterday advising customers to install the emergency fixes on…

View Article

Microsoft Issues Emergency Update Fix for Windows Server SSO Authentication Bug

Microsoft has issued an out-of-band emergency update fix to patch an authentication issue that was caused by the November 9th cumulative update for Windows Server. The bug affects Windows Server 2008 SP2 through to Windows Server 2019. The November 9th Patch Tuesday cumulative update (CU) for Windows Server causes a problem that can cause authentication…

View Article
Go to page