Cannot enable Threat Defense for Active Directory on a Domain Controller
search cancel

Cannot enable Threat Defense for Active Directory on a Domain Controller

book

Article ID: 174258

calendar_today

Updated On:

Products

Endpoint Protection Endpoint Threat Defense for Active Directory

Issue/Introduction

You install Symantec Endpoint Protection (SEP) with the Symantec Endpoint Threat Defense for Active Directory (TDAD) feature on your domain controller. However, the agent for this feature does not load on the domain controller.

Resolution

This behavior is working as designed. The agent for Endpoint Threat Detection for AD is not supported on domain controllers.