Ready to get started?

Download a free trial of the Active Directory SSIS Component to get started:

 Download Now

Learn more:

Active Directory Icon Active Directory SSIS Components

Powerful SSIS Source & Destination Components that allow you to easily connect SQL Server with Active Directory directory services through SSIS Workflows.

Use the Data Flow Components to synchronize with Active Directory Users, Groups, Roles, Contacts, and more. Perfect for data synchronization, local back-ups, workflow automation, and more!

How to Import Active Directory Data into SQL Server using SSIS



Easily back up Active Directory data to SQL Server using the SSIS components for Active Directory.

Using SQL Server as a backup for critical business data provides an essential safety net against loss. Backing up data to SQL Server enables business users to more easily connect that data with features like reporting, analytics, and more.

This example demonstrates how to use the CData SSIS Tasks for Active Directory inside of a SQL Server SSIS workflow to transfer Active Directory data into a Microsoft SQL Server database.

Add the Components

To get started, add a new Active Directory source and SQL Server ADO.NET destination to a new data flow task.

Create a New Connection Manager

Follow the steps below to save Active Directory connection properties in a connection manager.

  1. In the Connection Manager window, right-click and then click New Connection. The Add SSIS Connection Manager dialog is displayed.
  2. In the Connection Manager type menu, select ActiveDirectory. The CData Active Directory Connection Manager is displayed.
  3. Configure connection properties.

    To establish a connection, set the following properties:

    • Valid User and Password credentials (e.g., Domain\BobF or cn=Bob F,ou=Employees,dc=Domain).
    • Server information, including the IP or host name of the Server, as well as the Port.
    • BaseDN: This will limit the scope of LDAP searches to the height of the distinguished name provided.

      Note: Specifying a narrow BaseDN may greatly increase performance; for example, cn=users,dc=domain will only return results contained within cn=users and its children.

Configure the Active Directory Source

Follow the steps below to specify the query to be used to extract Active Directory data.

  1. Double-click the Active Directory source to open the source component editor.
  2. In the Connection Manager menu, select the connection manager previously created.
  3. Specify the query to use for the data extraction. For example: SELECT Id, LogonCount FROM User
  4. Close the Active Directory Source control and connect it to the ADO.NET Destination.

Configure the SQL Server Destination

Follow the steps below to specify the SQL server table to load the Active Directory data into.

  1. Open the ADO.NET Destination and add a New Connection. Enter your server and database information here.
  2. In the Data access mode menu, select "table or view".
  3. In the Table Or View menu, select the table or view to populate.
  4. Configure any properties you wish to on the Mappings screen.

Run the Project

You can now run the project. After the SSIS Task has finished executing, your database will be populated with Active Directory data.