Identity Collector - Working with Active Directory

To configure the Identity Collector to work with Active Directory:

  1. In Identity CollectorClosed Check Point dedicated client agent installed on Windows Servers in your network. Identity Collector collects information about identities and their associated IP addresses, and sends it to the Check Point Security Gateways for identity enforcement. For more information, see sk108235. You can download the Identity Collector package from sk134312., add a new Active Directory Domain.

  2. In Identity Collector, add new Active Directory Domain Controllers.

    Follow one of these procedures to add the necessary Domain Controllers.

  3. In the Identity Collector, add a new Query Pool, or edit a current Query Pool.

    See Identity Collector - Query Pools.

  4. In the Identity Collector, add a new Filter for the login events, or edit a current Filter.

    See Identity Collector - Filters for Login Events.

  5. Connect the Identity Collector to the Check Point Identity ServerClosed Check Point Security Gateway with enabled Identity Awareness Software Blade. (Identity AwarenessClosed Check Point Software Blade on a Security Gateway that enforces network access and audits data based on network location, the identity of the user, and the identity of the computer. Acronym: IDA. Gateway).

    See Identity Collector - Connecting to an Identity Awareness Gateway.

Notes:

  • Identity Collector uses the Windows Event Log API for fetching the security logs from Domain Controllers.

  • Identity Collector can communicate with up to 35 Active Directory servers.

  • Identity Collector can process up to 1900 Active Directory events per second.

  • Domain Controllers configured with IP address must be changed to FQDN to work with Kerberos authentication.