Cyber Attack | Data Breach Active Directory® Pros and Cons

Published on March 31st, 2019 📆 | 6202 Views ⚑

0

Active Directory® Pros and Cons


iSpeech.org

In an era of disparate IT resources and cross-platform system environments, both on-prem and in the cloud, IT admins are analyzing the pros and cons of Microsoft Active Directory® (AD). Why? AD is an on-prem directory services solution that was designed exclusively for on-prem networks of Windows® based IT resources. IT networks haven’t worked that way since the mid-2000s. Consequently, IT admins are wondering whether the aging AD platform is worth maintaining.

The good news is that a next generation AD replacement has emerged that was built for modern IT networks. In short, it’s called JumpCloud® Directory-as-a-Service®, and it is effectively Active Directory and LDAP reimagined. But before we go there, we should discuss a few of the pros and cons of Active Directory.

Active Directory Primer





Active Directory is an on-prem directory services platform from Microsoft. It was released in 1999 to help manage on-prem networks of Windows®based IT resources. Back then, AD offered a number of advantages for IT organizations, especially prior to the rise of cloud computing. However, those same advantages are proving to be the Achilles heel of this tech titan in modern times. The following are a few examples of the more significant advantages of the AD platform in a historical sense, and how they compare to JumpCloud Directory-as-a-Service in the modern era.

Centralized Identity and Access Management

Pro: Con:
One of the key advantages with AD is centralized identity and access management (IAM). Basically, IT admins can manage their entire Windows-based IT network from one central location, rather than locally on a per-system basis. End users also benefit from having a single source of truth (e.g., the AD domain controller) for verifying their identities. Once verified, these identities can be extended to virtually any Windows-based IT resource. The issue in the modern era is that centralized IAM with AD is only achievable in a Windows-centric environment. It also requires a significant amount of on-prem infrastructure to implement and maintain. Modern IT organizations have cross-platform system environments that include Windows, Mac, Linux, and more. They also (Read more...)

Source link

Tagged with:



Comments are closed.