Netgear STM300 STM 150-300-600 Reference Manual (PDF) - Page 164

Editing LDAP and Active Directory Domains, Understanding the ProSecure DC Agent

Page 164 highlights

ProSecure Web/Email Security Threat Management (STM) Appliance Editing LDAP and Active Directory Domains To edit an LDAP or Active Directory domain: 1. Select User Management > Authentication from the menu. The authentication submenu tabs display with the LDAP screen in view (see Figure 94 on page 161). 2. In the Action column of the List of LDAP table, click the Edit table button for the domain and server that you want to edit. The Edit LDAP screen displays. This screen contains the same fields as the LDAP screen (see Figure 94 on page 161). 3. Modify the fields and make your selections from the drop-down list as explained in Table 47 on page 162. 4. Click Test to verify that the LDAP server can actually function with the LDAP settings that you have modified. The automated test procedure checks the connection to the LDAP server, the bind DN, and the bind password. If any settings require changes, you are notified at the end of the automated test procedure. 5. Click Apply to save your settings. Understanding the ProSecure DC Agent If you set up an open network, you would want to allow unauthenticated users to surf anonymously. For a secure network, you would use a more restrictive access policy for unauthenticated users and a less restricted access policy for authenticated users. Without the use of the DC agent, any LDAP domain user surfs anonymously until providing credentials to the STM in order to proceed past a blocked Web activity. With use of the DC agent, LDAP domain users are immediately known to the STM when they are authenticated on a DC server on which the DC agent is installed. If the LDAP directory authenticates through a domain controller (DC) server that runs Windows Server 2003 with Service Pack 1 (SP1) or Windows Server 2008, you can use the ProSecure DC Agent software to authenticate LDAP domain users. The DC agent monitors all Windows login events (that is, all LDAP domain user authentications) on the DC server, and provides a mapping of Windows user names and IP addresses to the STM, enabling the STM to transparently apply user policies. The DC agent transfers encrypted names, IP addresses, groups, and login times of the users logged in to the STM, where this information remains securely (that is, it is not transferred out of the STM). 164 | Chapter 5. Managing Users, Groups, and Authentication

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261

164
|
Chapter 5.
Managing Users, Groups, and Authentication
ProSecure Web/Email Security Threat Management (STM) Appliance
Editing LDAP and Active Directory Domains
To edit an LDAP or Active Directory domain:
1.
Select
User Management > Authentication
from the menu. The authentication
submenu tabs display with the LDAP screen in view (see
Figure 94
on page 161).
2.
In the Action column of the List of LDAP table, click the
Edit
table button for the domain and
server that you want to edit. The Edit LDAP screen displays. This screen contains the same
fields as the LDAP screen (see
Figure 94
on page 161).
3.
Modify the fields and make your selections from the drop-down list as explained in
Table 47
on page 162.
4.
Click
Test
to verify that the LDAP server can actually function with the LDAP settings that
you have modified. The automated test procedure checks the connection to the LDAP
server, the bind DN, and the bind password. If any settings require changes, you are notified
at the end of the automated test procedure.
5.
Click
Apply
to save your settings.
Understanding the ProSecure DC Agent
If you set up an open network, you would want to allow unauthenticated users to surf
anonymously. For a secure network, you would use a more restrictive access policy for
unauthenticated users and a less restricted access policy for authenticated users.
Without the use of the DC agent, any LDAP domain user surfs anonymously until providing
credentials to the STM in order to proceed past a blocked Web activity. With use of the DC
agent, LDAP domain users are immediately known to the STM when they are authenticated
on a DC server on which the DC agent is installed.
If the LDAP directory authenticates through a domain controller (DC) server that runs
Windows Server 2003 with Service Pack 1 (SP1) or Windows Server 2008, you can use the
ProSecure DC Agent software to authenticate LDAP domain users.
The DC agent monitors all Windows login events (that is, all LDAP domain user
authentications) on the DC server, and provides a mapping of Windows user names and IP
addresses to the STM, enabling the STM to transparently apply user policies. The DC agent
transfers encrypted names, IP addresses, groups, and login times of the users logged in to
the STM, where this information remains securely (that is, it is not transferred out of the
STM).