The Future of Directory Services Is Domainless

Walden Systems Geeks Corner News The Future of Directory Services Is Domainless Rutherford NJ New Jersey NYC New York City North Bergen County
Rita gives you full control of what sites your employees visit. Rita can block sites that eat up your precious bandwidth such as media streaming sites. Rita enables you full control of what sites your employees can and cannot visit. Rita gives you the ability to block undesirable sites by wildcard or by name. Rita gives you the ability to determine which computers will be blocked and which will be allowed. With Rita, you can block access to sensitive servers within your LAN.

Due to pandemic and users forced to work remotely from multiple locations, specifically their home, IT priorities have shifted from managed Active Directory and domain controllers. Active Directory and OpenLDAP services were excellent solutions to the on the premises work force. Covid-19 has forced all users to require essentially pure remote access to their IT resources. This event has led a shit in understanding that domains and Active Directory are no longer serving its original designed purposes. To manage new work environments IT is reimagining the individual functions of dated domain controllers. The future of directory services is domainless enterprises.

The active directory concepts and implementation was designed in the 1990s. For users that worked on site in their corporate environment it was the solution to use at the time. The security of the office IT infrastructure was a hard-wired environment that fit the domain model. While the advent of the internet has transformed most of IT, the domain controller model still underpins most organizations and business access to IT resources and security management. IT professionals that are seeing the shift, assume that the next step is to integrate single sign-on and identity bridges to the current domain infrastructure. A more practical approach to the new domainless enterprise is to rethink the core problems with the domain and explore new ways to evolve outside the 1990s technology and approaches.


The Covid-19 pandemic accelerated the push for new IT infrastructure, one that is remote and can be established with any WIFI connection and location. Instead of fixed computers and networks in a single corporate location, any device such as laptop, ipad or a mobile phone has now become part of the corporate network. With any internet connection you are now ready to take advantage of corporate IT resources as long as you are properly authenticated and have securely logged in. That is the domainless enterprise model and our new working IT infrastructure.

Active Directory and domain models have struggled to integrate itself into the internet access and cloud resources. Added complexity with non-Windows operating systems that were never integrated well into the domain model and you have infrastructure that is impossible to manage. The IT dilemma now stems from how to integrate and secure IT resources yet allow users access from Mac, Windows, Linux, web applications and cloud servers and to do it remotely. For the users this creates multiple access points and therefore multiple security breaches. Users end up with creating multiple passwords and therefore face inavertine loss of control ignoring security guidance. Users have also created their own accounts for new applications as they see fit, again ignoring security needs of a corporation and without IT’s approval and oversight. There is no longer a central identity of a domain and Active Directory to manage user authentication.

The idea of managing multiple Operating Systems, web applications, mobile applications and local software might sound a little scary. But this is where the domainless enterprise is beginning to help alleviate these different IT resource management and security. Properly configured domainless enterprise and environment can be considerably more secure than traditional domain and AD setup created in the 1990s. The domainless environment wraps around each remote or local user, their Mac, Linux, Windows and IT resources required to securely access from any location.