Chapter 17. Active Directory Certificate Services

Active Directory Certificate Services (AD CS) is the Microsoft implementation of public key infrastructure (PKI). PKI deals with the components and processes for issuing and managing digital certificates that are used for encryption and authentication. It is not mandatory to implement AD CS as part of a Windows Server 2008 Active Directory structure. However, many organizations find it useful to deploy this service internally rather than relying on an external provider.

This chapter begins by providing an ...

Get Windows Server® 2008 Active Directory® Resource Kit now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.