Active Directory is a directory service developed by Microsoft for managing networks.
Common Active Directory attacks include reconnaissance, Kerberoasting, Pass-the-Hash, Golden Ticket Attack, Lateral Movement, and Privilege Escalation.
To protect Active Directory, regular audits, patching systems, monitoring logs, educating staff, and implementing MFA are recommended.
Additional resources for Active Directory security: AdSecurity, MITRE ATT&CK Framework, and SANS Institute AD Security Resources.