Netwrix Auditor Active Directory

1y ago
71 Views
8 Downloads
1.04 MB
26 Pages
Last View : 2m ago
Last Download : 3m ago
Upload by : Aarya Seiber
Transcription

NETWRIX AUDITOR:ACTIVE DIRECTORYQUICK-START GUIDEProduct Version: 5.0September 2013Copyright 2013 Netwrix Corporation. All Rights Reserved.

Netwrix Auditor: Active Directory Quick-Start GuideLegal NoticeThe information in this publication is furnished for information use only, and does not constitute acommitment from Netwrix Corporation of any features or functions discussed. Netwrix Corporationassumes no responsibility or liability for the accuracy of the information presented, which is subjectto change without notice.Netwrix is a registered trademark of Netwrix Corporation. The Netwrix logo and all other Netwrixproduct or service names and slogans are registered trademarks or trademarks of NetwrixCorporation. Active Directory is a trademark of Microsoft Corporation. All other trademarks andregistered trademarks are property of their respective owners.DisclaimersThis document may contain information regarding the use and installation of non-Netwrix products.Please note that this information is provided as a courtesy to assist you. While Netwrix tries toensure that this information accurately reflects the information provided by the supplier, please referto the materials provided with any non-Netwrix product and contact the supplier for confirmation.Netwrix Corporation assumes no responsibility or liability for incorrect or incomplete informationprovided about non-Netwrix products. 2013 Netwrix Corporation.All rights reserved.Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 2 of 26

Netwrix Auditor: Active Directory Quick-Start GuideTable of Contents1. INTRODUCTION . 41.1. Overview . 41.2. How This Guide is Organized . 41.3. Free Pre-Sales Support . 42. PRODUCT OVERVIEW . 62.1. Key Features and Benefits . 62.2. Product Workflow . 72.3. Product Editions . 83. INSTALLING NETWRIX AUDITOR: ACTIVE DIRECTORY . 103.1. Installation Prerequisites . 103.1.1. .Hardware Requirements . 103.1.2. .Software Requirements . 103.1.3. .Supported Environments . 103.2. Installing Netwrix Auditor for Active Directory Audit . 104. CONFIGURING MANAGED OBJECT . 135. COLLECTING THE INITIAL SNAPSHOT . 236. MONITORING THE AUDITED DOMAIN FOR CHANGES . 246.1. Making Test Changes . 246.2. Receiving a Change Summary . 24A APPENDIX: RELATED DOCUMENTATION . 26Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 3 of 26

Netwrix Auditor: Active Directory Quick-Start Guide1. INTRODUCTION1.1. OverviewThis guide is intended for the first-time users of Netwrix Auditor: Active Directory. It can beused for evaluation purposes, therefore, it is recommended to read it sequentially, andfollow the instructions in the order they are provided. After reading this guide you will beable to: Install and configure Netwrix Auditor: Active Directory Create a Managed Object Run data collection See how changes to the monitored Active Directory domain are reported.Note:This guide only covers simple installation and configuration options. Foradvanced installation scenarios and configuration options, as well as forinformation on various reporting possibilities and advanced product features, referto Netwrix Auditor: Active Directory Administrator’s Guide.1.2. How This Guide is OrganizedThis section explains how this guide is organized and provides a brief overview of eachchapter. Chapter 1 Introduction: the current chapter. It explains the purpose of thisdocument, defines its audience and explains its structure. Chapter 2 Product Overview provides an overview of the Netwrix Auditor: ActiveDirectory functionality, lists its main features and benefits, and explains theproduct workflow. It also contains the information on the product editions and aside-by-side comparison of their features. Chapter 3 Installing Netwrix Auditor: Active Directory lists all hardware andsoftware requirements for the Netwrix Auditor: Active Directory installation andexplains how to setup the product. Chapter Error! Reference source not found. Error! Reference source not found.explains how to adjust audit settings in your target AD domain and prepare it formonitoring. Chapter 4 Configuring Managed Object explains how to configure a ManagedObject, i.e. an AD domain that you monitor for changes. Chapter 5 Collecting the Initial Snapshot explains how to run data collection toperform the initial analysis of your domain current state. Chapter 6 Monitoring the Audited Domain for Changes provides instructions on howto make test changes to the monitored domain and see how they are reported bythe product. A Appendix: Related Documentation contains a list of all documents published tosupport Netwrix Auditor: Active Directory.1.3. Free Pre-Sales SupportYou are eligible for free technical support during the evaluation period of all Netwrixproducts. If you encounter any problems, or would like assistance with the installation,Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 4 of 26

Netwrix Auditor: Active Directory Quick-Start Guideconfiguration or implementation of Netwrix Auditor: Active Directory, contact Netwrixsupport specialists.Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 5 of 26

Netwrix Auditor: Active Directory Quick-Start Guide2. PRODUCT OVERVIEWMicrosoft Active Directory change auditing has become a mission-critical activity in businessnetworks. Unauthorized changes and errors in Active Directory configuration can put yourorganization at risk introducing security breaches and compliance issues. Native ActiveDirectory auditing is often inadequate when it comes to supporting such business needs astroubleshooting, security auditing, change monitoring, and reporting, many of which aredriven by the necessity for organizations to comply with external industry and legislativerequirements.Netwrix Auditor fills this functional gap by tracking all additions, deletions, and modificationsmade to Active Directory users, groups, computers, OUs, group memberships, permissions,domain trusts, AD sites, FSMO roles, AD schema, Group Policy and Exchange objects, settingsand permissions.The product collects data on changes made to the monitored Active Directory domain andgenerates audit reports showing the before and after values for WHO changed WHAT, WHENand WHERE in a human-readable format without the overhead of resolving complicated nativeidentifiers.Netwrix offers long-term data archiving that uses a two-tiered system: Audit Archive, a local file-based storage SQL Server databaseNetwrix offers both agent-based and agentless data collection methods. The use of agents isrecommended for distributed deployments or multi-site networks due to their ability tocompress network traffic.Netwrix Auditor employs AuditAssurance , a patent-pending technology that does not havethe disadvantages of native auditing or SIEM (Security Information and Event Management)solutions that rely on a single source of audit data. The AuditAssurance technologyconsolidates audit data from multiple independent sources (event logs, configurationsnapshots, change history records, etc.), and, therefore, can detect a change even if one orseveral sources of information do not contain all of the required data (e.g. because it wasdeleted, overwritten, etc.). The AuditAssurance technology always ensures you get acomplete and concise picture of what changes take place in your monitored environment.The Netwrix Auditor: Active Directory allows to monitor and audit the following targetsystems: Active Directory Group Policy (during 20-days trial period) Exchange Servers (during 20-days trial period)This guide only covers the configuration and usage of the Netwrix Auditor for ActiveDirectory. For information on how to audit Group Policy and Exchange Server, refer toNetwrix Aditor: Group Policy Quick-Start Guide and Netwrix Auditor: Exchange Server QuickStart Guide respectively.2.1. Key Features and BenefitsNetwrix Auditor: Active Directory is a tool for automated auditing and reporting on changes tothe monitored Active Directory environment. It allows you to do the following: Monitor day-to-day administrative activities: the product captures detailedinformation on all changes made to the monitored Active Directory environment,including the information on WHO changed WHAT, WHEN and WHERE. Auditreports and real-time email notifications facilitate review of daily activities.Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 6 of 26

Netwrix Auditor: Active Directory Quick-Start Guide Sustain compliance by using in-depth change information. Audit data can bearchived and stored for more than 7 years to be used for reports generation. Streamline change control: the integrated Active Directory Object Restore toolstreamlines the restore of any undesired or potentially harmful changes to yourActive Directory environment. Integrate with SIEM systems: the product can be integrated with multiple SIEMsystems, including RSA enVision , ArcSight Logger , Novell Sentinel , NetIQ Security Manager , IBM Tivoli Security Information and Event Manager andmore. The product can also be configured to feed data to Microsoft System CenterOperations Manager, thus providing organizations that use SCOM with fullyautomated Active Directory auditing and helping protect these investments.The main Netwrix Auditor: Active Directory features are: Reports with the previous and current values for every object- and attribute-levelchange. Reports are based on SQL Server Reporting Services (SSRS) with over 70predefined report templates and support for custom reports. Real-time alerts: email notifications triggered by certain events and sentimmediately after they have been detected. Report subscriptions allow for scheduled report generation and delivery to thespecified recipients. You can apply different report filters and select report outputformat. Snapshot reports: reports on the current or historical configuration state of yourActive Directory environment. Rollback of changes: the product supports rollback of unwanted changes, down toindividual attribute-level changes. Long-term data storage: allows for recreating the full audit trail of changes madeto the monitored Active Directory environment and provides historical reportingfor any specified period of time. Organizations can analyze any policy violationswhich occurred in the past, and maintain ongoing compliance with internal andexternal regulations. Group Policy and Exchange Servers change auditing: the Group Policy andExchange Servers auditing features allow tracking all changes to Group PolicyObjects, security policy violations, changes to permissions and more. These arerealized through the Netwrix Auditor: Group Policy module and the NetwrixAuditor: Exchange Servers module respectively.2.2. Product WorkflowA typical Netwrix Auditor data collection and reporting workflow is as follows:1.An administrator configures Managed Objects and sets the parameters for automateddata collection and reporting.2.Netwrix Auditor: Active Directory monitors AD domains and collects audit data onchanges and AD configuration snapshots. Audit data is written to a local file-basedstorage, referred to as the Audit Archive.3.If an event is detected that triggers an alert, an email notification is sentimmediately to the specified recipients.4.The product emails Change Summaries to the specified recipients daily at 3:00 AM bydefault.Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 7 of 26

Netwrix Auditor: Active Directory Quick-Start Guide5.If the Reports functionality is enabled and configured, data is imported from theAudit Archive to a dedicated SQL database. Reports based on audit data can beviewed via Netwrix Auditor console or in a web browser.2.3. Product EditionsNetwrix Auditor: Active Directory is available in two editions: Freeware and Enterprise. TheFreeware Edition can be used by companies or individuals for an unlimited period of time.The Enterprise Edition can be evaluated free of charge for 20 days.Note:Licenses for different target systems that can be audited with NetwrixAuditor (for example, Active Directory, Group Policy, and Exchange Servers) can bepurchased separately.Table 1: below outlines the differences between the Netwrix Auditor: Active Directoryeditions:Table 1:Netwrix Auditor: Active Directory EditionsFeatureFreeware EditionEnterprise EditionWHO, WHEN and WHERE fields for everychangeNoYesThe before and after values for every changeNoYesSSRS-based Reports, with filtering, groupingand sorting, and dozens of predefined reporttemplatesNoYesCustom reportsNoYesCreate manually ororder from NetwrixPredefined reports for SOX, HIPAA, GLBA, andFISMA complianceNoYesReal-Time AlertsNoYesReport SubscriptionsNoYesAD Snapshot ReportsNoYesIntegration with Microsoft System CenterOperations Manager Pack (SCOM) (via NetwrixSCOM Management Pack for Netwrix Auditor:Active Directory)NoYesNoData is only stored for 4daysYesAny period of timeDaily Change Summary email reflecting thechanges made in the last 24 hoursYesYesA single installation handles multiple ManagedObjects, each with its own individual settingsNoYesIntegrated interface for all Netwrix products,which provides centralized configuration andsettings managementNoYesReports can be viewed directly from NetwrixAuditor consoleNoYesSupport ForumKnowledge BaseFull range of options:Phone, email,submission of supportLong-term archiving of audit dataTechnical SupportCopyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 8 of 26

Netwrix Auditor: Active Directory Quick-Start Guidetickets, Support Forum,Knowledge BaseLicensingFree of chargeCopyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPer serverRequest a quotePage 9 of 26

Netwrix Auditor: Active Directory Quick-Start Guide3. INSTALLING NETWRIX AUDITOR: ACTIVE DIRECTORY3.1. Installation PrerequisitesNetwrix Auditor: Active Directory can be installed on any computer in the monitored domain,or in a trusted domain.3.1.1. Hardware RequirementsBefore installing Netwrix Auditor: Active Directory, make sure that your hardware meets thefollowing requirements:Table 2: Netwrix Auditor: Active Directory Hardware RequirementsHardware ComponentMinimumRecommendedProcessorIntel or AMD 32 bit, 2GHzIntel Core 2 Duo 2x 64 bit, 2GHzMemory512MB RAM4GB RAMDisk spaceTwo physical drives with a total of50GB free space 50MB physical disk spacefor product installation. Additional space isrequired for the AuditArchive and depends onthe number of AD objectsand changes per day.3.1.2. Software RequirementsThis section lists the minimum software requirements for Netwrix Auditor: Active Directory.Make sure that this software has been installed before proceeding with the installation.Table 3:Netwrix Auditor: Active Directory Software RequirementsComponentRequirementOperating System Windows XP SP2 (both 32-bit and 64-bit systems) andaboveAdditional software .NET Framework 3.5 Windows Installer 3.1 or later Microsoft Management Console 3.0 or later3.1.3. Supported EnvironmentsThis section lists the requirements to the monitored domain: Windows Server 2003 (any forest mode: mixed/native/2003) Windows Server 2008/2008 R2 Windows Server 20123.2. Installing Netwrix Auditor for Active Directory AuditProcedure 1.1.To install Netwrix Auditor for Active Directory auditDownload Netwrix Auditor 5.0.Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 10 of 26

Netwrix Auditor: Active Directory Quick-Start Guide2.Unpack the Netwrix Auditor Enterprise Edition package. The following window will bedisplayed on successful operation completion:Figure 1:Netwrix Auditor Setup3.Click Install under Active Directory.4.Follow the instructions of the installation wizard. When prompted, accept the licenseagreement and specify the installation folder.5.On the last step, click Finish to complete the installation.Note:Netwrix Auditor: Active Directory runs as a scheduled task, therefore it isnot necessary to keep the program open once it has been configured.Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 11 of 26

Netwrix Auditor: Active Directory Quick-Start GuideNetwrix Auditor shortcuts will be added to the Start menu and the Netwrix Auditor consolewill open:Figure 2:Netwrix Auditor ConsoleCopyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 12 of 26

Netwrix Auditor: Active Directory Quick-Start Guide4. CONFIGURING MANAGED OBJECTIn Netwrix Auditor: Active Directory, a Managed Object is an Active Directory domain that ismonitored for changes.Procedure 2.1.To create and configure a Managed ObjectIn Netwrix Auditor console, select the Managed Objects node in the left pane. TheManaged Objects page will be displayed:Figure 3:Managed Objects Page2.Click Create New Managed Object in the right pane. Alternatively, right-click theManaged Objects node and select New Managed Object from the popup menu tostart the New Managed Object wizard.3.On the Select Managed Object Type step, select Domain as the Managed Object typeand click Next.Note:If you have installed Netwrix Auditor to audit other target systems before,the list of Managed Object types may contain several options.Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 13 of 26

Netwrix Auditor: Active Directory Quick-Start GuideFigure 4:4.New Managed Object: Select Managed ObjectTypeOn the Specify Default Data Processing Account step, click the Specify Accountbutton.Note:If you have installed Netwrix Auditor to monitor other target systems beforeand specified the default account and email settings on Managed Objectconfiguration, the Specify Default Data Processing Account and Specify EmailSettings steps of the wizard will be omitted.5.In the dialog that opens, enter the default Data Processing Account credentials thatwill be used by Netwrix Auditor for data collection. The name should be specified inthe following format: domain name\account name. For the details on the rights andpermissions required for this account, refer to Chapter 5 Configuring Rights andPermissions of Netwrix Auditor Installation and Configuration Guide.Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 14 of 26

Netwrix Auditor: Active Directory Quick-Start GuideFigure 5:New Managed Object: Specify Default DataProcessing AccountClick OK to continue and then Next.6.On the Specify Email Settings step, specify the email settings that will be used forChange Summary delivery:Figure 6:New Managed Object: Specify Email SettingsThe following parameters must be specified:Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 15 of 26

Netwrix Auditor: Active Directory Quick-Start GuideTable 4:Email Settings ParametersParameterDescriptionSMTP server nameEnter your SMTP server name.PortSpecify your SMTP server port number.Sender addressEnter the address that will appear in the “From” field inReports and Change Summaries.To check the email address, click Verify. The system willsend a test message to the specified address and willinform you if any problems are detected.Use SMTP authenticationSelect this check box if your mail server requires the SMTPauthentication.User nameEnter a user name for the SMTP authentication.PasswordEnter a password for the SMTP authentication.Confirm passwordConfirm the password.Use Secure Sockets Layerencrypted connection (SSL)Select this checkbox if your SMTP server requires SSL to beenabled.Use Implicit SSL connectionmodeSelect this checkbox if the implicit SSL mode is used,which means that an SSL connection is established beforeany meaningful data is sent.7.On the Specify Domain Name step, specify your domain name in the FQDN formatand click Next to continue:Figure 7:8.New Managed Object: Specify Domain NameOn the Select Target Systems step, make sure that the Active Directory is selectedunder Target Systems:Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 16 of 26

Netwrix Auditor: Active Directory Quick-Start GuideFigure 8:9.New Managed Object: Select Target SystemsOn the Configure Reports Settings step, deselect the Enable Reports option:Figure 9:New Managed Object: Configure Reports SettingsNote:The Reports functionality is not covered in this guide, as it only touchesupon the basic product features. For instructions on how to configure and viewSSRS-based reports, refer to Netwrix Auditor: Active Directory Administrator’sGuide.Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 17 of 26

Netwrix Auditor: Active Directory Quick-Start Guide10. On the Select Data Collection Method step you can enable Use Lightweight Agentsoption. If this feature is enabled, an agent will be installed automatically on domaincontrollers in the target domain that will collect and pre-filter data and return it in ahighly compressed format. This significantly improves data transfer and minimizes theimpact on target computers performance.Figure 10:New Managed Object: Select Data CollectionMethod11. On the Configure Audit in Target Environment step, select the Automatically forthe selected target systems option. For details on the settings that are configuredautomatically, click the arrow next to the Active Directory check-box. Your currentaudit settings will be checked on each data collection and adjusted if needed. Thismethod is recommended for evaluation purposes in test environments. Forinstructions on how to configure audit settings manually, refer to Netwrix AuditorInstallation and Configuration Guide.Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 18 of 26

Netwrix Auditor: Active Directory Quick-Start GuideFigure 11:New Managed Object: Configure Audit in Target Environment12. On the Select Additional Audit Details step, deselect the Originating workstationand Group membership options and click Next.Note:These options allow getting additional details on changes in the SSRS-basedreports not covered in this guide. For more information on this option, refer toNetwrix Auditor: Active Directory Administrator’s Guide.Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 19 of 26

Netwrix Auditor: Active Directory Quick-Start GuideFigure 12:New Managed Object: Select Additional Audit Details13. On the Specify Active Directory Change Summary Recipients step, click the Addbutton to specify the Change Summary recipient(s):Figure 13:New Managed Object: Specify Change SummaryRecipientsCopyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 20 of 26

Netwrix Auditor: Active Directory Quick-Start GuideIt is recommended to click the Verify button. The system will send a test message tothe specified email address and will inform you if any problems are detected. ClickOK to save the changes and then click Next.14. On the Configure Real-Time Alerts step, you can enable or disable predefined RealTime Alerts, or configure custom alerts by clicking the Add button. To enable/disablean existing alert, select/deselect the corresponding check box. For detailedinstructions on how to configure a new Real-Time Alert, refer to Netwrix Auditor:Active Directory Administrator’s Guide. Click Next to continue.Figure 14:New Managed Object: Configure Real-Time Alerts15. On the last step, review your Managed Object settings and click Finish to exit thewizard. A confirmation message will be displayed.The newly created Managed Object will appear under the Managed Objects node, and itsdetails will be displayed in the right pane:Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 21 of 26

Netwrix Auditor: Active Directory Quick-Start GuideFigure 15:Managed Object PageCopyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 22 of 26

Netwrix Auditor: Active Directory Quick-Start Guide5. COLLECTING THE INITIAL SNAPSHOTWhen you have added and configured a Managed Object, Netwrix Auditor: Active Directorystarts collecting data on changes that occurred in the target domain, and writes it to theAudit Archive, a local file-based storage. When the first data collection is performed, theinitial snapshot of your monitored domain’s current state is created. Netwrix Auditor uses thisinformation as a benchmark to generate change reports.After you have configured a Managed Object, you can either wait for the system to run datacollection automatically, or launch it manually from Netwrix Auditor console.Procedure 3. To launch a data collection task1.In Netwrix Auditor console, expand the Managed Objects node, and select yourManaged Object.2.In the details pane, click Run.Note:Depending on the size of your monitored AD environement, creation of aninitial snapshot may take quite long.After the initial data collection task has completed, an email notification is sent to thespecified recipient(s) like in the example below:Figure 16:Initial Analysis NotificationCopyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 23 of 26

Netwrix Auditor: Active Directory Quick-Start Guide6. MONITORING THE AUDITED DOMAIN FOR CHANGES6.1. Making Test ChangesNow that the product has collected a snapshot of the audited domain’s current state, you canmake test changes to your Active Directory domain to see how these changes will bereported.For example, you can add a user, or change an account permissions, and so on.Note:Before making any test changes to your Active Directory domain, ensure thatyou have the domain administrator’s rights, and that the changes conform to yoursecurity policy.6.2. Receiving a Change SummaryAfter you have made test changes to the monitored Active Directory domain, you can see howthese changes are reported.By default, Netwrix Auditor emails a Change Summary to the specified recipient(s) daily at3:00 AM. The Change Summary lists all changes that occurred in the last 24 hours andprovides the WHAT, WHO, WHERE and WHEN details for every change.If you do not want to wait until a scheduled Change Summary delivery, you can generate itmanually. To do this, launch a data collection task manually as described in Procedure 3 Tolaunch a data collection task earlier in this guide. After the task has completed, a ChangeSummary will be generated and sent to the specified email address:Figure 17:Change Summary ExampleThe Change Summary provides the following information for each change:Table 5:Change Summary FieldsParameterDescriptionShows the type of action that was performed on the ADobject. The possible values are:Change Type Added Removed ModifiedCopyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 24 of 26

Netwrix Auditor: Active Directory Quick-Start GuideObject TypeShows the type of the AD object that was changed, e.g.“user”.When ChangedShows the exact time when the change occurred.Who ChangedShows the name of the account under which the changewas made.Where ChangedShows the name of the domain controller where thechange was made.Object NameShows the path to the AD object that was changed.DetailsShows the before and after values for the modified object.Copyright 2013 Netwrix Corporation. All Rights ReservedSuggestions or comments about this document? www.Netwrix.com/feedbackPage 25 of 26

Netwrix Auditor: Active Directory Quick-Start GuideAAPPENDIX: RELATED DOCUMENTATIONThe table below lists all documents available to support Netwrix Auditor: Active Directo

Microsoft Active Directory change auditing has become a mission-critical activity in business networks. Unauthorized changes and errors in Active Directory configuration can put your . Netwrix Auditor: Active Directory is a tool for automated auditing and reporting on changes to

Related Documents:

Event log export add-on (Netwrix Add-ons for SIEM Integration) script folder should be downloaded on the host system/server. 3. Configuring Netwrix Auditor to Forward Logs to EventTracker The steps provided below will help to configure the EventTracker to receive Netwrix Auditor events using Event log. 3.1 Configuring Task Scheduler 1.

Event log export add-on (Netwrix Add-ons for SIEM Integration) script folder should be downloaded on the host system/server. 3. Configuring Netwrix Auditor to forward logs to EventTracker The steps provided below will help to configure the EventTracker to receive Netwrix Auditor events using Event log. 3.1 Configuring Task Scheduler 1.

A typical NetWrix Active Directory Change Reporter data collection and reporting workflow is as follows: 1. An administrator configures Managed Objects and sets the parameters for automated data collection and reporting. 2. NetWrix Active Directory Change Reporter monitors AD domains and collects audit data on changes and AD configuration .

NetWrix Active Directory Object Restore Wizard is a tool that allows you to quickly restore deleted and . The Active Directory Object Restore Wizard lets you choose a time period during which the . and this is why it sets a random password for a restored user. The Active Directory administrator then has to manually change the password to a .

Note: Help-Desk Portal is available only in Netwrix Account Lockout Examiner Enterprise edition. A typical Netwrix Account Lockout Examiner workflow is as follows: A system administrator installs and configures Netwrix Account Lockout Examiner components. If a user account is locked out due to an invalid logon attempt, the systemFile Size: 1MB

DNS is a requirement for Active Directory. Active Directory clients such as users computers) use DNS to find each other and locate services advertised in Active Directory by the Active Directory domain controllers. You must decide whether DNS will be integrated with Active Directory or not. It is easier to get Active Directory up and

An Active Directory forest is a collection of one or more Active Directory domains that share a common Active Directory schema . Most Active Directory environments exist with one Active Directory domain in its own Active Directory forest .

C. FINANCIAL ACCOUNTING STANDARDS BOARD In 1973, an independent full-time organization called the Financial Accounting Standards Board (FASB) was established, and it has determined GAAP since then. 1. Statements of Financial Accounting Standards (SFAS) These statements establish GAAP and define the specific methods and procedures for