Skip to content

Commit fd6f040

Browse files
committed
Formatting fix
1 parent fcd2fda commit fd6f040

File tree

1 file changed

+3
-1
lines changed

1 file changed

+3
-1
lines changed

articles/storage/files/storage-files-active-directory-overview.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -36,9 +36,11 @@ It's helpful to understand some key terms relating to Azure AD Domain Service au
3636
compatible with Windows Server Active Directory. For more information, see [Azure Active Directory (AD) Domain Services](../../active-directory-domain-services/overview.md).
3737

3838
- **Active Directory Domain Services (AD DS, also referred as AD)**
39+
3940
Active directory (AD) (preview) provides the methods for storing directory data while making it available to network users and administrators. Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. AD is commonly adopted by enterprises in on-premises and use AD credentials as the identity for access control. For more information, see [Active Directory Domain Services Overview](https://docs.microsoft.com/windows-server/identity/ad-ds/get-started/virtual-dc/active-directory-domain-services-overview).
4041

41-
- **Azure Role Based Access Control (RBAC)**
42+
- **Azure Role Based Access Control (RBAC)**
43+
4244
Azure Role-Based Access Control (RBAC) enables fine-grained access management for Azure. Using RBAC, you can manage access to resources by granting users the fewest permissions needed to perform their jobs. For more information on RBAC, see [What is role-based access control (RBAC) in Azure?](../../role-based-access-control/overview.md).
4345

4446
## Common use cases

0 commit comments

Comments
 (0)