datatrota
Signup Login
Home Jobs Blog

Active Directory Jobs in Edo, Nigeria

View jobs that require Active Directory skill on TechTalentZone
  • EdoBEST logo

    Manager, IT Operations

    EdoBESTEdo, Nigeria24 August

    The Edo Basic Education Sector Transformation (EdoBEST) aims to transform educational outcomes for Edo’s youth in all public schools; enabling growth and ...

    Onsite
  • EdoBEST logo

    Manager, IT Operations

    EdoBESTEdo, Nigeria28 May

    The Edo Basic Education Sector Transformation (EdoBEST) aims to transform educational outcomes for Edo’s youth in all public schools; enabling growth and ...

    Onsite
  • EdoBEST logo

    Manager, IT Operations

    EdoBESTEdo, Nigeria12 March

    The Edo Basic Education Sector Transformation (EdoBEST) aims to transform educational outcomes for Edo’s youth in all public schools; enabling growth and ...

    Onsite
  • Multipro Consumer Products Limited logo

    System Network Administrator

    Multipro Consumer Pro..Edo, Nigeria23 February

    Multipro Consumer Products Limited is the largest company in Nigeria dealing in Sales, Haulage and Logistics. MCPL was founded in 1996 as a fully owned company ...

    Onsite
  • EdoBEST logo

    Associate, IT Operations

    EdoBESTEdo, Nigeria11 January

    The Edo Basic Education Sector Transformation (EdoBEST) aims to transform educational outcomes for Edo’s youth in all public schools; enabling growth and ...

    Onsite

What is Active Directory?

Active Directory is a directory service that runs on Microsoft Server. The main function is to enable administrators to manage permissions and control access to network resources. In AD, data is stored as objects which include users, groups, applications, and devices, and these objects are categorised according to their names and attributes. Objects are normally defined as either resource, such as printers or computers, or security principals, such as users or groups.

Active Directory Domain Services (AD DS) are a core component of Active Directory and provide the primary mechanism for authenticating users and determining which network resources they can access. It stores directory information and handles the interaction of the user with the domain. AD DS verifies access when a user signs into a device or attempts to connect to a server over a network. The hierarchal structures for domain services are as follows:

  1.  Domains: A domain represents a group of objects such as users, groups, and devices, which share the same AD database. A domain is like a branch in a tree. It has the same structures as standard domains and sub-domains, e.g. yourdomain.com and sales.yourdomain.com.

  2. Trees: A tree is one or more domains grouped together in a logical hierarchy. Since domains in a tree are related, they are said to “trust” each other.

  3. Forest: A forest is the highest level of organization within AD and contains a group of trees. The trees in a forest can also trust each other, and will also share directory schemas, catalogs, application information, and domain configurations.

  4. Organizational Units: An OU is used to organize users, groups, computers, and other organizational units.

  5. Containers: A container is similar to an OU, however, unlike an OU, it is not possible to link a Group Policy Object (GPO) to a generic Active Directory container.

There are other services that Active Directory provides. Some of those services are: 

  1. Lightweight Directory Services: LD services provide only a subset of the AD DS features, which makes it more versatile in terms of where it can be run. For example, it can be run as a stand-alone directory service without needing to be integrated with a full implementation of Active Directory.

  2. Certificate Services: You can create, manage and share encryption certificates, which allow users to exchange information securely over the internet.

  3. Rights Management Services: AD RMS is a set of tools that assists with the management of security technologies that will help organizations keep their data secure. Such technologies include encryption, certificates, and authentication, and cover a range of applications and content types, such as emails and Word documents.

Active Directory provides a variety of functional and business benefits. Those benefits include:

  • Security – Active Directory helps businesses improve security by controlling access to network resources.

  • Extensibility – companies can easily organize Active Directory data to align with their organizational structure and business needs.

  • Simplicity – administrators can centrally manage user identities and access privileges across the enterprise, helping businesses simplify management and reduce operations expenses.

  • Resiliency – Active Directory supports redundant components and data replication to enable high availability and business continuity.