sophos / sophos-central-apis-postman
Postman collection to work with Sophos Central APIs
☆15Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for sophos-central-apis-postman
- Meraki Powershell Module☆36Updated 2 years ago
- Powershell DSC resources for CIS benchmarks☆96Updated 3 months ago
- Palo Alto External Dynamic List source for various services such as Microsoft 365, AWS, GCP, Okta and Zscaler.☆12Updated last year
- Powershell Module for the Sentinel One API☆12Updated 2 years ago
- Various tools used to monitor and troubleshoot Azure Sentinel data☆29Updated 3 weeks ago
- Powershell scripts to implement a Tier administration model in Active Directory☆18Updated 4 years ago
- Simple integration script for 3rd party systems such as SIEMs. Offers command line, file or syslog output in CEF, JSON or key-value pair …☆121Updated last year
- This solution is designed for an Azure Runbook to assign users to two Entra ID (AzureAD) groups based on their MFA capability (capable / …☆14Updated last year
- putting all together: customer environment, some threats, azure security services, Microsoft 365 Defender services, Azure monitor service…☆14Updated 2 years ago
- ☆77Updated 10 months ago
- A set of tools for managing and diagnosing Intune on Windows endpoints☆49Updated 2 years ago
- PS Script to audit Connectwise Manage tickets/time entries for errors and report them in Teams☆11Updated 2 years ago
- PowerShell module for SentinelOne API☆25Updated 3 years ago
- Discover for Cloud and Containers Azure☆28Updated 2 weeks ago
- PowerShell module for SentinelOne API☆63Updated last year
- This repository contains a wide array of KQL Queries ready for you to easily copy, paste, and execute within Intune.☆57Updated 9 months ago
- ☆12Updated this week
- FBPro Audit Test Automation Package allows you to create compliance reports for your systems. The resulting HTML-reports provide a transp…☆101Updated last week
- O365 Configuration Compliance Audit Manager☆32Updated 11 months ago
- Automated PowerSTIG Repository for Active Directory environments☆38Updated last year
- Powershell script to automate your windows hardening process based on CIS Benchmark☆43Updated 4 years ago
- PowerShell Module for checking SPF, DKIM and DMARC-record.☆48Updated last week
- A set of PowerShell commands to gather information and create reports from Active Directory. This project relies on the Active Direc…☆99Updated 8 months ago
- Repository for AsBuiltReport Microsoft Azure module☆11Updated last week
- Repository for AsBuiltReport Microsoft Active Directory module☆65Updated this week
- Collect / retrieve Office365, AzureAD and DLP audit logs and output to PRTG, Azure Log Analytics Workspace, SQL, Graylog, Fluentd, and/or…☆107Updated 7 months ago
- A script to help stay in control of guest access in Entra ID☆19Updated 2 months ago
- This repository contains scripts and documentation on how to install applications via Intune.☆30Updated 11 months ago
- Log4Shell Enumeration, Mitigation and Attack Detection Tool☆15Updated last year
- This module will create a Microsoft 365 Test Environment☆85Updated 2 months ago