CISNTWK-11. Microsoft Network Server. Chapter 4

Similar documents
8 Administering Groups

Copyright

Windows Server 2003 Network Administration Goals

Password policy settings control the complexity and lifetime for passwords. This section discusses each specific password policy setting

Advanced Security Measures for Clients and Servers

User Databases. ACS Internal Database CHAPTER

x CH03 2/26/04 1:24 PM Page

AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE. Microsoft Windows Security.

IT222 Microsoft Network Operating Systems II

Configure advanced audit policies

MU2b Authentication, Authorization and Accounting Questions Set 2

Deploying Windows Server 2003 Internet Authentication Service (IAS) with Virtual Local Area Networks (VLANs)

Introduction to LAN Introduction to TDC 363 Lecture 05 Course Outline What is NOS?

Identity with Windows Server 2016 (742)

1. All domain user accounts, and who can change the security permissions protecting them

User Guide. Version R92. English

User Guide. Version R94. English

5 MANAGING USER ACCOUNTS AND GROUPS

MANAGING LOCAL AUTHENTICATION IN WINDOWS

TestOut Server Pro 2016: Identity - English 4.0.x LESSON PLAN. Revised

Networks: Access Management Windows NT Server Class Notes # 10 Administration October 24, 2003

Module 3: Managing Groups

70-647: Windows Server Enterprise Administration Course 01 Planning for Active Directory

Managing External Identity Sources

Exam Questions

Lab Configure Windows Local Security Policy

Deploy and Configure Microsoft LAPS. Step by step guide and useful tips

CISNTWK-11. Microsoft Network Server. Chapter 5 Introduction Permissions i and Shares

Remote Support Security Provider Integration: RADIUS Server

Active Directory trust relationships

Windows Server 2008 Training

DigitalPersona Pro Enterprise

3 Administering Active Directory

70-742: Identity in Windows Server Course Overview

Guide to Windows 2000 Kerberos Settings

FUNCTIONAL LEVELS AND FSMO

Managing Group Policy application and infrastructure

Information Technology Resource Management Council (ITRMC) ENTERPRISE GUIDELINES G950 SECURITY PROCEDURES

SAS 9.4 Management Console: Guide to Users and Permissions

Managing Group Policy application and infrastructure

Windows Server 2008 Active Directory, Configuring

COPYRIGHTED MATERIAL. Configuring, Deploying, and Troubleshooting Security Templates. Chapter MICROSOFT EXAM OBJECTIVES COVERED IN THIS CHAPTER:

Install and Configure Active Directory Domain Services

PASSWORD POLICY JANUARY 19, 2016 NEWBERRY COLLEGE 2100 College St., Newberry, SC 29108

Computer Networks Lab Lab 3 Managing User and Computer Accounts. Prepared By: Eng.Ola M. Abd El-Latif

Lesson 3: Identifying Key Characteristics of Workgroups and Domains

Windows Server 2008 Active Directory Resource Kit

One Identity Active Roles 7.2. Access Templates Available out of the Box

Server based Networking & Security IS375 Group 5 Project. The purpose of this project is to put into practice what we learned in classroom.

Unified CCE Security Compliance for Windows Server 2012 R2

Microsoft - Configuring Windows Server 2008 Active Directory Domain Services (M6425)

ClonePrincipal User Guide

Security Provider Integration LDAP Server

file:///c:/users/nsadmin/desktop/default%20domain%20policy.htm

MOC 6232A: Implementing a Microsoft SQL Server 2008 Database

Security Provider Integration RADIUS Server

Faculty of Engineering Computer Engineering Department Islamic University of Gaza Network Lab # 5 Managing Groups

Activity 1: Using Windows XP Professional Security Checklist

Copyright

Host Access Management and Security Server Administrative Console Users Guide. August 2016

Group Policy Reference

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

PeoplePassword Documentation v6.0

Exam Name: Pro: Upgrading to Windows 7 MCITP Enterprise Desktop Support Technician

Application User Configuration

Introduction to Active Directory

PEAP under Unified Wireless Networks with ACS 5.1 and Windows 2003 Server

SMS 2.0 SSO / LDAP Launch Kit

Password Reset Server Installation

Directory Integration with VMware Identity Manager

Server : Manage and Administer 3 1 x

MOC 20411B: Administering Windows Server Course Overview

Part I. Windows XP Overview, Installation, and Startup COPYRIGHTED MATERIAL

ms-help://ms.technet.2004apr.1033/win2ksrv/tnoffline/prodtechnol/win2ksrv/howto/grpolwt.htm

MOC 6419B: Configuring, Managing and Maintaining Windows Server based Servers

How To Reset Local Group Policy Objects To Default Settings Windows 7

Guide to Securing Microsoft Windows 2000 Active Directory

ms-help://ms.technet.2004apr.1033/win2ksrv/tnoffline/prodtechnol/win2ksrv/howto/efsguide.htm

TABLE OF CONTENTS. Lakehead University Password Maintenance Standard Operating Procedure

Quest Enterprise Reporter 2.0 Report Manager USER GUIDE

Avaya Event Processor Release 2.2 Operations, Administration, and Maintenance Interface

Q&As. Identity with Windows Server Pass Microsoft Exam with 100% Guarantee

Centrify Infrastructure Services

SAS 9.4 Management Console: Guide to Users and Permissions

Exam Identity with Windows Server 2016

One Identity Active Roles 7.2. What's New Guide

USER S MANUAL. - Security Server. Security Server. Security Server. smar. First in Fieldbus MAY / 06 VERSION 8 FOUNDATION

How to create a System Logon Account in Backup Exec for Windows Servers

Manage Users and External Identity Sources

This course provides students with the knowledge and skills to administer Windows Server 2012.

Application User Setup

Windows Server 2003, MCSA Security Specialization Skills Update. Exam.

MS Operating Systems and Networks

Admin Reporting Kit for Active Directory

Lotus Domino Security NSL, Web SSO, Notes ID vault. Collin Murray Program Director, Lotus Domino Product Management

DATA SECURITY MANAGEMENT. Melissa Yon INSIDE

Modular Messaging. Release 3.0 / 3.1 /4.0. Diminished Permissions for Exchange.

PROPOSAL OF WINDOWS NETWORK

70-411: Administrating Windows Server 2012

Message Networking 5.2 Administration print guide

Transcription:

CISNTWK-11 Microsoft Network Server Chapter 4 User and Group Accounts 1

Usage Notes Throughout these slides, the term Active Directory Domain implies Domains Based on Windows Server 2008 Based on Windows Server 2003 Based on Windows 2000 Server Throughout these slides, the term Domain (by itself) implies Domains Based on Windows Server 2008 Based on Windows Server 2003

Usage Notes Based on Windows 2000 Server Based on Windows NT Server Unless stated otherwise, references to Windows Vista imply Windows Vista Business Windows Vista Enterprise Windows Vista Ultimate Unless stated otherwise, references to Windows XP imply Windows XP Professional

User Accounts A User Account is the name that is used to authenticate on the Windows NT family of Operating Systems (including Windows Server 2008) In order to use the system, you must first logon with a valid: User Account password User Accounts are what distinguishes one s identity (and access rights) from another s User Accounts should be unique for each user

User Accounts Exception - an account shared by multiple users, such as Guest There are two types of user accounts Domain User Accounts Local User Accounts Local User Accounts are separate and distinct from Domain User Accounts User Dilbert as a Local User Account is separate from user Dilbert as a Domain User Account access rights and privileges are treated independently

Domain User Accounts Provide access to network resources Either on the Domain in which the User Account exists or a different Domain access to resources in a different Domain will require a trust relationship between the Domains depending on the Domain structure, this may be automatic with Active Directory

Domain User Accounts The resources can be located on different computers in a Domain the computers must be running Windows NT (family) and must have membership in the Domain Users can generally authenticate (logon) from any computer in the Domain Exist only on Windows Server Domain Controllers Are stored on the Domain Controller in Active Directory (AD) (Windows Server 2000 and later versions of Server) The SAM database (Windows NT Server)

Local User Accounts Provide access to resources on the local computer only Users authenticate (logon) at the computer housing their Local User Account Exist on all computers running the following Operating Systems Windows 7, Windows Vista, Windows XP, Windows 2000 Professional, and Windows NT Workstation Windows Server 2008, Windows Server 2003, Windows 2000 Server, and Windows NT Server acting as stand-alone alone or member Servers

Local User Accounts Local User Accounts do not exist on Domain Controllers Are stored in the Security Accounts Manager (SAM) database on that computer Local User Accounts existing on different computers are treated separately User Dilbert on computer Dogbert is separate from user Dilbert on computer Catbert access rights and privileges are treated independently

Groups Groups are a collection of (or contain) User Accounts Other Groups Windows Active Directory Domains support multiple levels of nesting 1 Windows NT Domains only supports a single level of nesting Computer accounts supported only on Active Directory Domains Contacts supported only on Active Directory Domains 1 This functionality exists only for native mode Domains (or at least Windows 2000 Native Functional Level)

Groups are used to Groups Manage user and computer access to shared resources such as network shares, files, directories, printer queues, and Active Directory objects Filter Group Policy settings Create Email distribution lists Groups are an administrative convenience 1 This functionality exists only for native mode Domains (or at least Windows 2000 Native Functional Level)

Groups (continued) Users can be members of multiple Groups There are issues with authentication ti ti and group policy settings when a user belongs to more than about 120 Groups in a Windows 2000 Domain (pre SP4) Members receive the permissions that are given to Groups Common types of Groups that you may want to create include Groups for departments within an organization Engineering, Finance, Manufacturing, Marketing, Sales 1 See slide titled Built-in Group Accounts for details

Groups (continued) Groups for roles within an organization Executives, es Supervisors, Secretarial staff, Engineers, Hourly staff Groups for users that use a common application A Group can contain no more than 5,000 members in an Active Directory Domain This could be a problem in a large Domain because by default every user is a member of the Domain Users Group 1 This limitation has been corrected in Windows Server 2003 & 2008 Domains that have been raised to Domain Functional Level Windows Server 2003 or Windows Server 2008 1 See slide titled Built-in Group Accounts for details

Groups Simplify Administration An example without the use of Groups Directory Share \\Server1\Finance User Account Resource Printer Share \\Server1\Bldg4-T216_HP

Groups Simplify Administration (continued) An example with the use of Groups Group Directory Share \\Server1\Finance User Account Resource Printer Share \\Server1\Bldg4-T216_HP

Group Categories With Active Directory Domains, there are two categories of Groups Security Groups Distribution Groups this group category does not exist in Windows NT Domains Security Groups Allow multiple users to be treated as a single administrative unit for permissions (access rights) to objects, and user rights on the local computer 1 See slide titled Groups Simplify Administration for an example

Group Categories The Administrator associates the rights and permissions to a Group, and then connects the Group to one or more User Accounts 1 Distribution Groups Are used for application environments such as an Email mailing list Membership in Distribution ib ti Groups does not affect your access rights to resources Was introduced with Windows 2000 are only supported in an Active Directory Domain environment 1 See slide titled Groups Simplify Administration for an example

Group Types The following types of Groups exist, each providing different scope (visibility) Local Groups exist on all computers running Windows NT (family) except Domain Controllers limited in scope - visible on the local computer only Local Groups are used primarily to support a non- Domain environment and provide the same functionality as Windows NT Local Groups when the system is participating in a Domain, the Local Groups are used when a user logs onto the system locally (separate from the Domain)

Domain Local Groups Group Types exist only on Active Directory Domain Controllers in a Windows 2000 mixed Domain Functional Level (Windows 2003), or mixed mode Domain (Windows 2000) are visible only on the Domain Controllers within the Domain provide functionality similar to Local Groups on Windows NT in a Windows 2000 native, Windows Server 2003, or Windows Server 2008 Domain Functional Level (Windows 2008 and Windows 2003), or a native mode Domain (Windows 2000) are visible on all computers within the Domain may be nested

Group Types (continued) The following types of Groups exist, each providing different scope (visibility) Domain Global Groups exist only on Active Directory Domain Controllers provide functionality similar to Global Groups on Windows NT are visible on all computers within the Domain are visible within the Active Directory tree (trusted Domains) in a Windows 2000 native, Windows Server 2003, or Windows Server 2008 Domain Functional Level (Windows 2008 and Windows 2003), or a native mode Domain (Windows 2000) Global Groups may be nested

Group Types (continued) Universal Groups exist only on Active Directory Domain Controllers when operating at Windows 2000 native, Windows Server 2003, or Windows Server 2008 Domain Functional Level (Windows 2008 and Windows 2003), or a native mode Domain (Windows 2000) are stored in the Global Catalog within Active Directory are visible throughout the entire Active Directory forest Universal Groups may be nested Universal Groups generally have fewer membership restrictions than the other Groups

Rules for Accounts and Groups In a Domain environment A Windows User Account (User logon name) can be from 1 to (about) 104 characters in length A pre Windows 2000 user logon name must also be given 1 it is from 1 to 20 characters in length by default it is set to the first 20 characters of the User logon name this (possibly) alternate name must be unique throughout the Domain 1 Users can authenticate (login) using either their User login name or their pre Windows 2000 name 2 For downlevel clients (Windows 9x and DOS), limit names to 20 alphanumeric characters

Rules for Accounts and Groups A Group name can be from 1 to 63 characters in length User Account and Group names must be unique throughout h t the Domain In a non-domain environment A User Account can be from 1 to 20 characters in length 1 Users can authenticate (login) using either their User login name or their pre Windows 2000 name 2 For downlevel clients (Windows 9x and DOS), limit names to 20 alphanumeric characters

Rules for Accounts and Groups Local User Account and Group names must be unique on the computer User Account names can contain alphanumeric and some special characters These include a period, underscore, hyphen, dollar sign, and space A Group name can be from 1 to 63 characters in length 2 1 Users can authenticate (login) using either their User login name or their pre Windows 2000 name 2 For downlevel clients (Windows 9x and DOS), limit names to 20 alphanumeric characters

Rules for Naming User Accounts The following list identifies the names of the attributes within a User object (account) and the scope within which that name must be unique First name, initials, last name no uniqueness requirement Display name no uniqueness requirement Full name must be unique within the container 1 This concept (term) will be presented in a separate lecture

Rules for Naming User Accounts User Principal Name (UPN) 1 must be unique within the forest 1 User logon name (pre-windows 2000) must be unique within the Domain By default, the Full Name is set equal to the Display Name (but can be changed) By default, the Display name is generated by using the First name, initials, and last name The Display name is the actual name displayed in most of the administrative tools 1 This concept (term) will be presented in a separate lecture

Built-in in User Accounts Windows NT family include two built-in User Accounts Administrator i t this account has implicit access/rights/privileges to the configuration of the local computer this account has access to the entire Domain if it is defined on a Domain Controller the Administrator account is intended for the person who manages the local computer or Domain with Windows Server 2008 and Windows Server 2003, this account can be disabled with Windows 7 and Windows Vista, this account is disabled (by default) if this account is disabled, it can only be logged into by re- starting the system into Safe Mode 1 This account does not exist on Windows 7 and Windows Vista

Guest Built-in in User Accounts provides limited access to the computer and/or Domain access to specific objects will probably need to be explicitly allowed by the Administrator this user account is disabled by default 1 This account does not exist on Windows 7 and Windows Vista

Built-in User Accounts (continued) Windows Server 2008, Windows Server 2003, and Windows 2000 Server include additional User Accounts These User Accounts support specific features such as IIS and Terminal Server Domain Controllers have additional User Accounts (e.g.: for key distribution) The built-in i user accounts cannot be deleted d The built-in user accounts can be renamed Most books recommend renaming the Administrator account for added security Unfortunately, this may provide a false sense of security 1 1 See slide titled Security ID (SID) for details

Built-in in Group Accounts Name Type In Active Notes Domain 1 SAM 2 Directory Container Account Operators Local Yes No Builtin Administrative delegation Administrators 3 Local Yes Yes Builtin Full access to local computer Backup Operators Local Yes Yes Builtin Administrative delegation Domain Admins 3 Global Yes No Users Full access to the entire Domain Domain Guests Global Yes No Users Limited access Domain Users Global Yes No Users User of Domain (except Guests ) Guests Local Yes Yes Builtin Limited access Power Users Local No Yes N/A Combines Domain XXX Operators Print Operators Local Yes No 4 Builtin Administrative delegation Replicator Local Yes Yes Builtin Domain file and directory replication Server Operators Local Yes No Builtin Administrative delegation Users Local Yes Yes Builtin All users are members of this Group Windows NT family include the following Groups 1 This Group is defined on a Domain Controller 2 This Group is defined on a non-domain Controller 3 This Group should be restricted to administrator type functions only - use with caution 4 This Group is defined on Windows 2008/2003 (even in SAM). This behavior contradicts documentation

Built-in Group Accounts (continued) Windows Server 2008, Windows Server 2003, Windows 7, Windows Vista, and Windows XP include the following Groups Light green color means that it is defined only on Windows Server 2003 (and later) Name Type In In Active Notes Domain SAM Directory Container HelpServicesGroup 1 Local Yes Yes Users For Help and Support Center Incoming Forest Trust Providers 2 Local Yes No Builtin Can create one-way trusts to this forest Network Configuration Local Yes Yes Builtin Can configure networking features Operators 3 Performance Log Users Local Yes Yes Builtin Can log performance counters Performance Monitor Users Local Yes Yes Builtin Can monitor this computer 1 This built-in Remote security Desktop Group Users has been Local removed Yes starting Yes with Windows Builtin Vista Can (including logon Windows remotely Server 2008) 2 This built-in TelnetClients security Group 1 will exist Local only Yes in the Forest Yes Root Domain Users Can access Telnet Server 3 This Group Windows should Authorization be restricted to Local administrator Yes type No functions Builtin only - use Can with enumerate caution Global and Access Group Universal Groups

Built-in Group Accounts (continued) Windows Server 2008, Windows 7, and Windows Vista Name include the following Type Groups In In Active Notes Domain 1 SAM 2 Directory Container Light green color means that t it is defined d only on Certificate Service DCOM Access Windows Server 2008 Local Yes Yes Builtin Administrative delegation Cryptographic Operators Local Yes Yes Builtin Administrative delegation Distributed COM Users Local Yes Yes Builtin Granular resource access Event Log Readers Local Yes Yes Builtin Administrative delegation Performance Log Users Local Yes Yes Builtin Granular resource access Performance Monitor Users Local Yes Yes Builtin Granular resource access 1 This Group is defined on a Domain Controller. 2 This Group is defined on a non-domain Controller 3 This Group was added to Windows Server 2003 SP1

Built-in Group Accounts (continued) Windows Active Directory Domains include the following security Groups This does not include group accounts for specific services (such as DNS, and RAS) Light green color means that it is defined only on Windows Server 2008 Name Type Active Notes Directory Container Allowed RODC Password Replication Group Local Users User passwords are cached on the RODC Cert Publishers 1 Global Users Certification and renewal agents Denied RODC Password Replication Group Local Users User passwords are not cached on the RODC Domain Computers Global Users This contains computer accounts Domain Controllers Global Users This contains computer accounts Enterprise Admins 2 3 1 Global / Users Administrators for the entire Considerable caution should be used in assigning users membership to this Group. Universal enterprise Domain-wide id security can be compromised with membership to this Group. 2 Considerable caution should be used in assigning users membership to this Group. 3 Forest-wide security can be compromised with membership to this Group. This built-in security Group will exist only in the Forest Root Domain.

Built-in Group Accounts (continued) Windows Active Directory Domains include the following security Groups This does not include group accounts for specific services (such as DNS, and RAS) Light green color means that it is defined only on Windows Server 2008 Name Type Active Notes Directory Container Enterprise Read-only Domain Universal Users This contains computer accounts Controllers 3 Group Policy Creator Owners 1 Global Users For managing Group Policies Pre-Windows 2000 Compatible Access Local Builtin Provides NT 4 behavior for access to Users and Groups Read-only Domain Controllers Global Users This contains computer accounts Schema Admins 2 3 Global / Users For Active Directory Schema 1 Universal changes Considerable Terminal caution Server should License be used in assigning Local users membership Builtin to this This Group. contains computer accounts 2 Domain-wide Servers id security can be compromised with membership to this Group. Considerable caution should be used in assigning users membership to this Group. 3 Forest-wide security can be compromised with membership to this Group. This built-in security Group will exist only in the Forest Root Domain.

Built-in Group Accounts (continued) The built-in group accounts cannot be deleted The built-in Global group accounts can be renamed in an Active Directory Domain The built-in group accounts cannot be renamed on Windows NT The built-in Local group accounts

Built-in Group Accounts (continued) Canbe renamed on non-domain Controller versions of Window 2000 (or later) Cannot be renamed in an Active Directory Domain Group names and Account names must be named differently on a local computer or within a Domain A User Account named Payroll and a Group named Payroll cannot exist in the same context at the same time

User Rights Apply to the entire computer as a whole Are generally unique to the local l computer User Rights defined in an Active Directory Domain environment can supercede local User Rights Provide the ability for a user to do specific actions on the local computer If you don t have the right to perform an action, you are unable to do so

User Rights With Windows 2000 (and later) there are a specific set of rights that start with Deny these take priority over the same rights that do not start with Deny User Rights are also known as privileges Windows 2000 (and later) define approximately 32 individual rights Not all of the User Rights are visible through the user interface

User Rights (continued) User Rights that are important to know at this time Allow Log on locally ll (Windows Server 2003 and later- including Windows Vista) Log on locally (Windows XP, Windows 2000, and Windows NT) without this right, you cannot logon interactively to the local computer this right is restricted to Administrators and Operators on Domain Controllers this right is enabled for all users (except Guest) on non- Domain Controllers running Windows Server 2008 and Windows Server 2003 Windows 2000 Server and Windows NT Server this right is enabled for all users on the following systems 1 The Power Users security Group has been removed from Shut down the system in Windows Server 2008

User Rights (continued) Windows 7, Windows Vista, Windows XP, Windows 2000, Windows NT Shut down the system without this right, you cannot shutdown the system this right is restricted to Administrators and Operators on Domain Controllers this right is restricted to Administrators, Backup Operators, and Power Users 1 on Windows Server 2008 and Windows Server 2003 Windows 2000 Server and Windows NT Server this right is enabled for all users on the following systems Windows 7, Windows Vista, Windows XP, Windows 2000, Windows NT 1 The Power Users security Group has been removed from Shut down the system in Windows Server 2008

Password Policy Security Settings -> Account Policies -> Password Policy Name Value Is In Allowed Range Default Domain Policy: Default Local Notes 2008 / 2003 / 2000 Policy Enforce password history Passwords remembered 0-24 24 / 24 / 1 0 0 does not keep password history Maximum password age Days 0-999 42 / 42 / 42 42 Expires in n days. 0 for password never expires Minimum password age Days 0-999 1 / 1 / 0 0 Allow changes in n days 0 for change immediately Minimum password length Characters 0-14 7 / 7 / 0 0 0 does not require a password Passwords must Boolean Enabled Enabled / Disabled / Uses a password filter meet complexity or Enabled / Enabled 1 for enforcement 2 requirements Disabled Disabled Store password using reversible Boolean Enabled or Disabled / Disabled / Disabled Needed for legacy CHAP and Digest encryption for all Disabled Disabled protocols used by RAS 1 users This setting the is domain enabled by default on Windows Server 2008 (no matter what the role ) and IAS 2 The Microsoft provided password filter can be replaced by a 3 rd party solution (or re-programmed by an organization) The default filter rules are defined on the following slide

Password Policy (continued) When the Passwords must meet complexity requirements option is enabled, user passwords must meet the following requirements: The password is at least six characters long The password contains characters from three of the following five categories: English uppercase characters (A - Z) English lowercase characters (a - z) base 10 digits (0-9) non-alphanumeric (for example:!, $, #, or %) Unicode characters not visible on the keyboard the character is entered by simultaneously holding down the ALT key while entering three numeric digits (ddd) from the numeric keypad

Password Policy (continued) The password does not contain three or more characters from the user's s account name if the account name is less than three characters long, then this check is not performed the following characters are treated as delimiters that separate the name into individual tokens: commas, periods, dashes/hyphens, underscores, spaces, pound-signs and tabs for each token that is three or more characters long, that token is searched for in the password if it is present (even as a substring), the password change is rejected all of these checks are case insensitive

Account Lockout Policy Name Value Range Default Default Notes Security Settings Is In Allowed -> Account Domain Policies Local -> Account Policy: Policy Lockout Policy 2008 / 2003 / 2000 Account lockout Minutes 0-99999 30 1 /30 1 / 30 1 Not 0 locks account until duration defined Administrator unlocks it Account lockout threshold Invalid logon attempts 0-999 5 1 / 5 1 / 0 0 0 does not lock out the account Reset account lockout counter after Minutes 1-99999 30 1 / 30 1 / 5 1 Not defined 1 If the policy is defined. It is not defined by default

Kerberos Policy Security Settings -> Account Policies -> Kerberos Policy 1 Name These policies are listed for completeness sake, and should generally be left as is Value Is In Range Allowed Default Domain Policy Default Local Policy Notes Enforce user logon restrictions Boolean Enabled/ Enabled Not More secure (but Disabled defined slower) if enabled Maximum lifetime for service ticket Minutes 0-99999 600 Not defined 0 for ticket doesn t expire Maximum lifetime for user ticket Hours 0-99999 10 Not defined 0 for ticket doesn t expire Maximum lifetime for user ticket renewal Days 0-99999 7 Not defined 0 for ticket renewal doesn t expire Maximum tolerance for computer clock synchronization Minutes 0-99999 5 Not defined 1 These policies are available only in an Active Directory Domain environment

Account Policies Notes In an Active Directory Domain environment, the policies are applied in the following sequence (the ones listed last take precedence over those listed first if there are conflicts ) Local Security Settings Domain Security Policy Domain Controller Security Policy this applies only to the Domain Controllers within the Domain In an Active Directory Domain environment the Account In an Active Directory Domain environment, the Account Policies are only in effect at the Domain level

Account Policies Notes They have no effect at Organizational Units within the Domain They are (usually) configured in the Default Domain Policy With Windows Server 2008 Domains operating at Windows Server 2008 Domain Functional Level The Account Policies i can be applied at a granular level this means different users can have different policies on the p same Domain

Account Policies Notes Note that by default the Account Policies behavior operates at the Domain level Refer to the Resources slide Microsoft Windows Server 2008 resources for details

Account Policies Notes (continued) Password policies apply for all users on the Domain or local computer Exception - a User Account with the Password Never Expires option enabled however, when the password is changed for this user, the following Password Policies must be met (this includes the Administrator account) if the Password must meet complexity requirements policy is enabled, the password must meet this requirement the password length must be at least as long as the Minimum password length policy

Account Policies Notes (continued) With Windows Server 2008 and Windows Server 2003, the Administrator user account can be disabled This circumvents hackers from being able to continually guess the password If this account is disabled, it can only be logged into by re-starting the system into Safe Mode With Windows 7 and Windows Vista, the Administrator user account is disabled by default Unless explicitly overridden via an unattended installation

Account Policies Notes (continued) With Windows XP and later, you cannot access any user account over a network that has a blank password (or no password) 1 Although not recommended, it is possible to change this behavior by changing the Security Option Accounts: Limit local account use of blank passwords to console logon only 1 this option can be Enabled (the default) or Disabled (to turn off the behavior) 1 The Guest built-in account is exempt from this behavior, and is not affected by the security option

Account Policies Notes (continued) The Account Lockout policy applies to all user accounts except Administrator The Administrator User Account cannot be locked out via a denial of service attack with an interactive logon The Administrator User Account can be locked out with the passprop utility this utility is limited to the Domain s Administrator account remote logon (access to share ) will be locked out interactive logons to non-domain Controllers will be locked out

Account Policies Notes (continued) Domain Controllers are exempt to guard against a hacker s denial of service attack the passprop utility is provided with the Windows 2000 Resource Kit (but not 2008/2003) The functionality of passprop has been integrated t into Windows XP (and later) specifically, the Administrator account can be locked when access is done over a network but not interactively this is from observed behavior (and is not documented by Microsoft)

Managing Users and Groups User and Group accounts are managed with the Microsoft Management Console Snap-in Start Menu -> Programs -> Administrative Tools -> Active Directory Users and Computers used in an Active Directory Domain environment available (by default) on Domain Controllers select the appropriate Domain and/or Organizational Unit (OU) in the tree view

Managing Users and Groups Start Menu -> Programs -> Administrative Tools -> Computer Management primarily used in a non-domain environment available on all Windows 7, Windows Vista, Windows XP, and Windows 2000 Professional computers available on Windows 2008 Server, Windows 2003 Server, and Windows 2000 Server only when configured as a member Server select the Local Users and Groups tree

Managing Account Policies Account Policies are managed with the Microsoft Management Console Snap-in On Domain Controllers (Windows Server 2003 and Windows 2000 Server) Start Menu -> Programs -> Administrative Tools -> Domain Security Policy policies apply to the Domain as a whole select the Security Settings -> Account Policies tree for account policies select the Security Settings -> Local Policies -> User Rights Assignment tree for user rights Start Menu -> Programs -> Administrative Tools -> Domain Controller Security Policy

Managing Account Policies policies apply to to all the Domain Controllers within the Domain this replaces the functionality offered by Local Security Policy on non-domain Controllers select the Security Settings -> Account Policies tree for account policies select the Security Settings -> Local Policies -> User Rights Assignment tree for user rights

Managing Account Policies On Windows Server 2008, Member Servers (non- Domain Controllers), and Windows 7/Vista/XP/2000 Professional Start Menu -> Programs -> Administrative Tools -> Local Security Policy select the Local Policies -> User Rights Assignment tree select the Account Policies tree for password or lockout policies

Security ID (SID) A Security Identifier (SID) is part of the security descriptor Windows NT family protect objects with a security descriptor A SID is used to uniquely identify the following types of objects User Account Group Computer Name Domain

Security ID (SID) Service (Windows Server 2008, Windows 7, and Windows Vista) All User Accounts and Groups have a unique SID The algorithm Windows NT family uses to generate a SID is designed to never duplicate (even across Domains and other stand-alone computers) a given SID value is universally unique and will in theory never recycle

Security ID (SID) This means that if you create User Account Bozo, delete User Account Bozo, and recreate User Account Bozo, the SID will be different this is by design to protect the integrity of permissions and rights the SID is placed on the object, not the name Renaming an object will not change the SID

Security ID (SID) (continued) The following is an example of a SID (in textual representation) S-1-5-21-917267712-1342860078-1792151419-500 1342860078 1792151419 500 This would be a SID for the Administrator User Account The blue portion varies from computer to computer, and Domain to Domain The -500 is the RID (relative id), and is hard-wired for Administrator

Security ID (SID) (continued) Renaming the Administrator User Account for additional security may be futile This is because programs can easily query Windows NT family and obtain both the SID values and their names Widely available tools can easily discover the true Administrator account th t l ll b b h h these tools can generally be run by any user who has access to the computer and/or Domain