Active Directory Certificate Services

Active Directory Certificate Services (AD CS) is a Microsoft product that performs public key infrastructure (PKI) functionality, supports personalities, and provides other security functionality in a Windows environment. It creates, approves and rejects public key endorsements for inward tasks of an association.

As per Microsoft, AD CS is a “Server Role that enables you to construct public key infrastructure (PKI) and give open key cryptography, computerized authentication, and advanced mark abilities for your association.”

Example:

"The IT administrator at my university thinks its a great idea to run their own certificate authority, and Active Directory Certificate Services makes it easy for them to handle everything from desktop authentication to file encryption."

ADCS Windows Passwordless Login Demo:

A B C D E F G H I K L M N O P Q R S T U V W Z
New call-to-action