Access Control

Securing Active Directory with PowerShell

In this article, we’re going to look at security as it relates to AD. In particular, we’ll look at how you can use PowerShell to ensure that several different security aspects of AD don’t drift. These scripts are designed for you to run them on a periodic basis to determine whether anything has changed with respect to your AD security posture.

Scroll to Top