Active Directory (AD)


Active Directory (AD) is a Microsoft directory service based on the LDAP protocol. It is often used to authorise and authenticate users or devices and can only be used within a Windows operating system environment.

Administrators use Active Directory to manage networks and subnets as well. It is also useful for working with domains or creating user rules and policies. However, an Active Directory usually contains very sensitive information and data that hackers could abuse; thus, it can cause great damage. Therefore, it is recommended to deploy it in an isolated environment.

You Might Be Interested In


Any suggestions for improving the tutorial?

Let us know by sending a message