Webinar 1.2 - LDAP Systems and Good Practices
Webinar 1.2 - LDAP Systems and Good Practices
SkillsBuild Partner
JUNE 2023
Introduction to LDAP
Working of LDAP LDAP vs DNS
What is LDAP?
LDAP stands for Lightweight LDAP works by providing a LDAP is more flexible than DNS,
Directory Access Protocol, a directory of information that can which can only be used to
protocol used to manage and be consulted by network manage IP addresses.
access directory information. applications.
AS
Introduction to LDAP
What is the LDAP port? Working of LDAP LDAP SSL/TLS
LDAP is used to maintain directories of
389 TCP/UDP – Unencrypted Lightweight Directory Access users and other objects over an
636 TCP - Encrypted Protocol is used to maintain encrypted Secure Sockets Layer or
directories of users and other Transport Layer Security SSL/TLS
objects. connection.
AS
What is LDAP and How Does It Work?
LDAP Client
The LDAP client is an application that allows
users to access the LDAP directory.
1 2 3
that stores information about users the LDAP directory, storing and retrieving
AS
Directory Services
Hierarchical
Database
Forests, trees,
Domains
Directory Services
that support LDAP
DC = com
DC = example
OU = people
cn = jsmith
service that contains information about for managing network resources and support millions of objects and thousands of
users, groups, resources, and other and makes network administration thousands of domains, making it suitable for
network objects. simpler for administrators. suitable for organizations of all sizes.
Components of Active Directory
Domains
Organizational Units (OUs) Trust Relationships
Domains are the core
components of Active Directory. OUs are used to organize and
manage objects within domains. Trust relationships enable users
They define administrative and They enable delegation of in one domain to access
security boundaries, and each administrative authority and
resources in another domain.
authority and granular control of
domain contains objects such as Group Policy settings. They provide a way to share
users, groups, and computers. resources across domains.
Domain Controllers
The primary function of domain controllers is to authenticate and validate users on a network, including group
policies, user credentials, and computer names to determine and validate user access.
Trust Domains
One-way Trust
Two-way Trust Trusted Domain: Transitive Trust
One domain allows access to
users on another domain, Two domains allow The domain that is
access to users on Trust relationships
trusted; whose users
but the other domain does both domains. have access to the enable users in one
not allow access to users on trusting domain.
domain to access
the first resources in another
domain. domain. They provide
a way to share
Intransitive (non-transitive) Trust: resources across
A one way trust that does not extend beyond two domains. domains.
Benefits of using Active Directory
1 2 3
Centralized Group Policy
Management Single Sign-On Management
Active Directory provides a Users can easily access multiple Group policies provide a
centralized location to manage multiple network resources with mechanism to configure and
resources, which simplifies with a single set of credentials, and manage settings for users
network administration. credentials, making it easier to users and computers across your
to manage authentication and your network.
How to manage Active Directory?
Active Directory
Server Manager Regular Meetings
Administrative Center
This tool provides a graphical user Hold regular meetings with your
Use Server Manager to manage Active
interface to manage Active your team and stakeholders to
Active Directory, where you can manage
Directory, where you can create, discuss the performance of your
manage servers, roles, and features, and
delete, modify, or move objects your Active Directory, address
and configure network settings.
within the directory. issues, and plan for the future.
Best practices for Active Directory implementation
1 2 3 4
Plan your design Secure domain controllers Monitor performance Regular Maintenance
Before implementing Implement security Monitor the Perform regular
Active Directory, plan security best performance of your maintenance tasks,
the domain design, OU practices for domain your domain like backing up the
OU structure, and group domain controllers, controllers and servers system state data,
group policy strategy. controllers, like servers to detect and verifying the domain
This will prevent issues enabling firewalls, and prevent issues and domain operation,
issues later on. antivirus, and and improve and removing inactive
regular patching. efficiency. inactive accounts.
Access Control Systems
LDAP Integration
Examples
LDAP Commands
Ldapadd Get-ADUser
Ldapmodify Get-ADComputer
ldapsearch Get-ADGroup
Ldapbind Get-ADObject
Ldapdelete
ldapmoddn
Best Practices
1 2 3
Learn how symmetric encryption Explore how hashing is used for data integrity checks,
uses the same key for both digital signatures, and other security applications.
Disaster recovery
Explore ways to plan and execute a disaster recovery strategy that can help you quickly recover systems
and data in case of data loss and system failures.
Best Practices for Implementing Security Measures
implementing IAM that includes strong can take to secure physical infrastructure compliance with industry regulations and
authentication techniques and such as buildings, data centers, and standards such as HIPAA, PCI-DSS, and
Learn how single sign-on (SSO) and multi-factor authentication (MFA) can
maximize security and improve user experience. Join us as we explore the
differences, advantages, and best practices for implementation and
usage.
Single Sign-On (SSO)
Best Practices
Use complex passwords and monitor usage, limit access to sensitive information, streamline provisioning and deprovisioning.
Multi-Factor Authentication (MFA)
Best Practices Choose strong authentication factors, configure risk-based authentication policies,
enforce regular password changes, monitor user activity and audit trails.
Differences between SSO and MFA
SSO: Only one set of credentials SSO: One authentication point is SSO: Access to all web and SSO: Seamless access to multiple apps;
for multiple apps. vulnerable to attack. mobile applications. less login prompts.
MFA: Multiple factors decrease MFA: Used for specific high-risk MFA: Two or more authentication factors
MFA: Multiple authentication
the risk of unauthorized access. applications. can disrupt user experience.
factors for one app.
Advantages and Disadvantages of SSO
1 2
Advantages Disadvantages
Improved user experience, One point of failure,
increased productivity, and potential security risk, and
streamlined authentication. difficulty implementing in-
house.
Advantages and Disadvantages of MFA
1 2
Advantages Disadvantages
1 2
Advantages Disadvantages
SSO MFA
Choose an SSO platform, integrate with Select MFA provider or in-house building,
applications, provide training to employees, and configure policies, integrate with
monitor usage and security. applications, educate employees, and
monitor performance and usage.
Best Practices for SSO and MFA Usage
Password Management
Require complex passwords, enforce password policies,
and use password managers.
1 2 3
Define roles and permissions, Conduct regular security scans, monitor logs, track user
restrict access to sensitive data, activity trends, and evaluate success metrics.