rallyspeed / Azure-CISLinks
Automate Azure subscription check against CIS Benchmark
☆22Updated 7 years ago
Alternatives and similar repositories for Azure-CIS
Users that are interested in Azure-CIS are comparing it to the libraries listed below
Sorting:
- Collection of scripts to extract Azure resource information to support security compliance audit.☆23Updated 3 years ago
- Credit to Helge Klein - https://helgeklein.com/blog/2015/02/creating-realistic-test-user-accounts-active-directory/☆100Updated 4 years ago
- Azure Security Lab Workshop☆42Updated 7 years ago
- Active Directory Audit Tools for IT Audits☆80Updated 2 months ago
- Run individual configuration, compliance and security controls or full compliance benchmarks for CIS, HIPAA HITRUST, NIST, and more acros…☆58Updated this week
- (WIP) CIS Microsoft Azure Foundations Benchmark☆16Updated 3 years ago
- Windows OS Hardening with PowerShell DSC☆280Updated last year
- A repo for documents containing curated list of health and (in the future security) checks to be run against a Windows Active-Directory d…☆166Updated 6 years ago
- Solution to deploy a Sentinel playground demo environment☆56Updated 2 years ago
- AzureADRecon is a tool which gathers information about the Azure Active Directory and generates a report which can provide a holistic pic…☆204Updated 7 months ago
- Get started fast with a built out lab, built from scratch via Azure Resource Manager (ARM) and Desired State Configuration (DSC), to test…☆236Updated 5 years ago
- This repository is for public files shared by the Microsoft Information Protection Team☆25Updated 4 years ago
- ☆67Updated 3 years ago
- Security auditing tool for Azure environments☆584Updated 2 years ago
- A collection of scripts and works related to Azure Sentinel☆42Updated 3 years ago
- ☆39Updated 6 years ago
- Run individual controls or full compliance benchmarks for CIS across all of your Microsoft 365 and Office 365 tenants using Powerpipe and…☆26Updated this week
- Unlocking Serverless Computing to Assess Security Controls☆257Updated last year
- putting all together: customer environment, some threats, azure security services, Microsoft 365 Defender services, Azure monitor service…☆15Updated 3 years ago
- Find accounts using common and default passwords in Active Directory.☆69Updated 5 years ago
- Hands-on Security Labs focused on Azure IaaS Security☆52Updated 5 years ago
- Sysmon configuration file template with default high-quality event tracing☆20Updated 4 years ago
- Security-Focused O365 Management and Log Scripts☆62Updated 2 years ago
- Provides various Windows Server Active Directory (AD) security-focused reports.☆99Updated 3 weeks ago
- Public SOA modules and information☆47Updated 2 weeks ago
- A collection of things I've created or found that I think is useful for Azure Sentinel.☆19Updated 4 months ago
- Creating a hardened "Blue Forest" with Server 2016/2019 Domain Controllers☆264Updated 10 months ago
- A PowerShell Script which audits your Windows Workstation or Server either as a singe machine or en-mass☆88Updated 8 years ago
- Azure AD Incident Response☆26Updated 3 years ago
- Microsoft Cloud App Security labs☆14Updated 6 years ago