Some more useful things (please share your own ideas too 😀)

Hardening - https://activedirectorypro.com/active-directory-security-best-practices/

Some really good rules here (not all active directory related, but still lots are) - https://github.com/Neo23x0/sigma/tree/master/rules/windows/builtin
Would anyone like a blog post summarising all the information in this thread + more? Just a round up of active directory security tips, hardening, best practices and detections?
You can follow @blueteamblog.
Tip: mention @twtextapp on a Twitter thread with the keyword “unroll” to get a link to it.

Latest Threads Unrolled: