0%

0/1 Lessons

Getting Started with this Course

• 26min

0 / 3 lessons complete

System Center Configuration Manager - Features and Capibilities

• 31min

0 / 5 lessons complete

SCCM 1902 Lab Setup

• 51min

0 / 12 lessons complete

Installing SCCM 1902 Installation

• 1hr 32min

0 / 11 lessons complete

Configuration Manager Basics

• 1hr 58min

0 / 8 lessons complete

Updating SCCM

• 30min

0 / 7 lessons complete

SCCM Client Installation

• 46min

0 / 4 lessons complete

User and Device Collections

• 1hr 6min

0 / 13 lessons complete

Application Management

• 2hr 34min

0 / 12 lessons complete

Operating System Deployment

• 23min

0 / 7 lessons complete

Endpoint Protection

• 1hr 12min

0 / 10 lessons complete

Troubleshooting

• 37min

0 / 4 lessons complete

Problems and Solutions from the Message Board

• 14min

0 / 5 lessons complete

Assigning a User Collection to an Administrative Security Roll

Instructions

Q&A (0)

Notes (0)

Resources (0)

Saving Progress...

Resources

There are no resources for this lesson.

Notes can be saved and accessed anywhere in the course. They also double as bookmarks so you can quickly review important lesson material.

Create note

Here are the basic steps we will complete in this lecture 

  • From the Domain Controller, using ADUC we will create users, create a security group, add members to the group.
  • Then using configuration manager we will create a user collection, and assign a security role to that collection.
  • From our Domain Controller SADC01, open Server Manager, tools, Active Directory Users and Computers.
  • Double click the ServerAcademy.com domain. In case you have never created a user, I will show you how, then you’ll go ahead and stop the video and create two more users. 
  • Right click on Users, click new user

           For first name type Mike

           Tab down to last name and type Sims

           Tab down to user logon name and type msims, then click next Then type a password twice.

  • For this lab we will uncheck user must change password at next logon and check password never expires, click next, then finish.
  • Now go ahead and stop the video and create the other two users. 
  • Now that you have created three users, right click on users then New, then click Group For Group Name type SCCM Admin Users, click ok. (Cancel)
  • Double click the SCCM Admin Users group, then click members. Then click add, type Mike, then click check names, then click Ok. 
  • Now add the other two users that you just created to the SCCM Admin users group. These three users will be my administrator’s, and will also be members of a User collection assigned to the Full Administrator security roll. 
  • Stop the video while you do this. Then click ok

Now let’s Create a User Collection 

  • From the SCCM server, open Configuration Manager, from the Workspace click Assets and Compliance, from the Navigation Pane right click User Collections, click Create User Collection. 
  • For Name type SCCM Admin Users, then click Browse, and select All User Groups, click ok. Then click next
  • Click Add Rule, then select Direct Rule, then click next 
  • From Resource Class, select User Group Resource, for Attribute Name, Select Active Directory Container Name, For Value, type %, wildcard variable (this will display all the groups) then click next. 
  • Now, SCCM displays a list of all the groups from Active Directory. Scroll down and Click SERVERACADEMY\SCCM Admin Users, then click next, then click next again, then click close.
  • Click next, then next again. Then click close 
  1. Now that we have created our collection, let’s assign a security Role to the SCCM Admin Users Collection. 
  2. From the Workspace, click Administration, from the Navigation Pane, click Security, then right click Administrative Users, click add user or group. 

From User or group name, click Browse, type SCCM Admin Users then click check names, click ok.

  • Click Add – Here is where we choose the Administrative Security Role, Click Full 

Administrator, click ok 

Click Add, then click collection, click SCCM Admin Users, click ok, then click ok again  

  • For verification, click monitoring, click reporting, click the Report Manager 

server/Reports, Click Administrative Security, Security Roles Summary, scroll down, you will see the security Roll named Full Administrator and the SCCM Admin users group.

Verifying Security Roles 

If you recall msims was one of the users that we created and added to the SCCM Admin users group, now we will check and see if msims has full admin rights to the console. 

Server Academy Members Only

Sorry, this lesson is only available to Server Academy Full Access members. Become a Full-Access Member now and you’ll get instant access to all of our courses.

0 0 votes
Lesson Rating
Subscribe
Notify of
profile avatar
2 Comments
Oldest
Newest Most Voted
Inline Feedbacks
View all comments

profile avatar
Ambrose Garza(@ambroseg)
Member
1 year ago

What is the purpose of adding both the AD group and the collection to the role? Can this be done without adding the collection or is there a reason to have both?