Link to home
Start Free TrialLog in
Avatar of Decarn
Decarn

asked on

Best Practices in Creating a Windows Service Account

Hi All,

I have just created a AD account to be used as a service account . It is a member of
- Administrator
- Backup Operators
- Domain Admins
- Domain Users.

My main concern is :
1) How to prevent this account from being used to log in to computers and servers.
2) How to prevent this from being lock out if someone got hold of this account name.
Avatar of sire_harvey
sire_harvey
Flag of Australia image

It all depends on which service this account is going to control, or what it needs to do.

Some things you may wish to consider are:
1) A strong password
2) Only allowing logging onto the machine that the service is installed on. This can be done in the user account properties.
3) Confirming what permissions this account actually needs. ie, does it need Domain Admins or could it be granted "Log on as a service" or "Log on as a batch job"
4) Do you need to have the permission "Deny Logon Locally" enabled for this account?
Avatar of Decarn
Decarn

ASKER

Hi Sire Harvey,

I have already set a strong password. For the rest, could you point out where and how I can check and change them?

2) Only allowing logging onto the machine that the service is installed on. This can be done in the user account properties. Where to check for this setting?

3) Confirming what permissions this account actually needs. ie, does it need Domain Admins or could it be granted "Log on as a service" or "Log on as a batch job" What is the difference and where to check?

4) Do you need to have the permission "Deny Logon Locally" enabled for this account? - Yes. I do not want this account to log on to any computers.

Thanks.
ASKER CERTIFIED SOLUTION
Avatar of sire_harvey
sire_harvey
Flag of Australia image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of Decarn

ASKER

Thanks, sire harvey, let me read it up.

One more quick check, if the account is a member of the Domain Administrators group and Domain User group, if I were to remove the Domain User group, will the Domain Administrators privileges be removed as well?
There should be no reason to remove them from Domain Users. If the account is in AD, i would keep them in Domain Users.
Hi Decarn,

Just curios to know why exactly the Service Account requires Domain Admin rights...
Rest of the rights could be understood so that Scheduled Tasks and other Batch jobs can be run..
Just wondering what is the requirement for the Domain Admin rights...
Avatar of Decarn

ASKER

Hi ren20atom,

You got me. I'm clueless too. Is there any valid application that require a service account with domain admin rights?