top of page
  • Writer's pictureChris Keim

Vitality Check: Evaluating the Pulse of Your Active Directory through a Health Assessment


Engineer in a datacenter working on servers.

Active Directory (AD) serves as a crucial component for centralized authentication, authorization, and directory services in network management. To maintain its optimal performance, regular health checks are essential. In this blog post, we will delve into the significance of Active Directory health checks, and the key aspects to consider during the assessment process.


The Importance of Active Directory Health Assessment

When deploying a new domain controller at a new site, it is crucial to verify the seamless functioning of Active Directory to prevent any potential issues related to replication or group policies. Additionally, it is not uncommon to encounter inconsistencies in the implementation of group policies or domain controllers that fail to replicate properly, leading to the isolation of user accounts and potential password change conflicts. There are a host of issues if Active Directory isn't healthy. Just do it, it isn't hard, and it doesn't take long. It can save you a ton of work down the line.


How Often Should You Perform a Health Assessment

You should be performing an Active Directory health assessment at least every 6 months. Also, anytime you plan on making a change, implementing a feature that relies on Active Directory, changing Active Directory configuration or when things are not running correctly, you should run an Active Directory health assessment.


Active Directory Health Assessment Steps

The following steps are steps to build on, meaning each environment is different and unique. The health assessment should be tailored for your environment.

  1. Run Microsoft's Best Practices Analyzers (BPAs). Within server manager, there are best practices analyzers that can be run for the various roles that are installed on the domain controllers. Run them, resolve any issues found by these analyzers. This includes Active Directory, DHCP, and DNS.

  2. Verify domain time configuration. Find the PDC emulator, and verify if a reliable time source is configured. If the domain controllers are virtualized, verify the hypervisors host time is configured in sync with the PDC time source. I've seen many times the PDC gets replaced, but the time source is forgotten about. Time is very important for users and kerberos.

  3. Run DcDiag. DcDiag is a command line utility that runs checks on a single or multiple domain controllers. For instance to run a comprehensive diagnostic on all domain controllers, run "dcdiag /e /c". Any errors found using DcDiag, resolve them.

  4. Verify AD Replication. Using dcdiag and repadmin, you can verify AD replication. Resolve any issues found.

  5. Verify DNS. Using DcDiag, you can verify DNS on each domain controller with the following command "dcdiag /test:connectivity".

  6. Review DFS and FRS (if you are still using FRS, really you should upgrade now if you haven't) event logs. If there are any DFS or FRS errors, this can result in group policy inconsistencies.

  7. Verify DFSR replication of the SYSLOG share through the DFS management console health report. If there are any DFS issues, this can result in group policy inconsistencies.

The above should give you a base to work with in developing an AD health assessment. Let me know if there is anything that you do on a consistent basis for your AD health assessment.


bottom of page