Difference Between Similar Terms and Objects

Difference Between LDAP and Active Directory

active_directoryLDAP vs Active Directory

LDAP (Lightweight Directory Access Protocol) is a protocol for accessing directory services in order to retrieve data while Active Directory is Microsoft’s implementation of a directory service. Therefore, you would need to conform to LDAP so that Active Directory can understand and respond to your request. These two are not mutually exclusive though as there are other options that you can use. Other directory services exist aside from Active Directory, some of which are free like OpenLDAP. Microsoft has also developed Active Directory to go beyond LDAP and use other protocols like Kerberus.

LDAP is the product of the cooperation between telecommunications companies to create a protocol for pulling data from a server across TCP/IP. This was originally made in the 1980s and has been refined since then. Active Directory is a product from Microsoft that has been developed based largely on LDAP to ensure that it conforms and works flawlessly with LDAP. It was initially meant to provide data via LDAP but has grown to include other services as stated above.

Because LDAP is not tied to a single company, it is usable in practically any operating system available as long as you also have a directory service that is capable of running in that operating system. The Microsoft owned Active directory, on the other hand, are usually found in the Windows operating system which is also owned by Microsoft. Despite the prominence of Windows as an operating system, it doesn’t directly translate to the use of Active Directory as there are a lot of other options that the consumer can choose from.

To conclude, Active Directory is just one product that can provide services that use LDAP. LDAP on the other hand is a protocol and is therefore more widespread compared to Active Directory. Regardless of whether you are using Active Directory, or OpenLDAP, or any of the other directory service offerings of other companies, you would still probably be using LDAP.

Summary:
1.LDAP is a protocol for retrieving information from a directory service like Active Directory
2.LDAP is much older than Active Directory and a huge part of Active directory comes from LDAP
3.Active Directory is from Microsoft while LDAP is the result of an industry effort
4.Active Directory is usually seldom found outside the Windows operating system
5.Active Directory provides additional services aside from LDAP like functionality

Sharing is caring!


Search DifferenceBetween.net :




Email This Post Email This Post : If you like this article or our site. Please spread the word. Share it with your friends/family.


11 Comments

  1. Great article, short, to the point, concise. Thanks.

  2. There is a typo on paragraph one, it suppose to be “Kerberos” instead of “Kerberus”

    But still this is good article.

  3. simple and great explantion. Thanks.

  4. Theres a huge typo on the title, it could give troubles when people search for this topic on google or any other search motor

  5. fudge i’ve just realized that… title is fudging typooo

  6. LOL….typo in the title, else great article. Thanks

  7. Simple & super article….

  8. Nice explanation though the last word in the last line of first paragraph should be “Kerberos” instead of “Kerberus”. I wonder someone told the same in 2011 and even then no one corrected it, huge mistake but good article.

  9. Thank You for this post. We are sharing this information on our website to make our readers understand this difference.

Leave a Response

Please note: comment moderation is enabled and may delay your comment. There is no need to resubmit your comment.

Articles on DifferenceBetween.net are general information, and are not intended to substitute for professional advice. The information is "AS IS", "WITH ALL FAULTS". User assumes all risk of use, damage, or injury. You agree that we have no liability for any damages.


See more about : ,
Protected by Copyscape Plagiarism Finder