turbot / steampipe-mod-zoom-compliance
Run individual configuration, compliance and security controls or full compliance benchmarks for CIS for Zoom using Powerpipe and Steampipe.
☆66Updated 3 months ago
Alternatives and similar repositories for steampipe-mod-zoom-compliance:
Users that are interested in steampipe-mod-zoom-compliance are comparing it to the libraries listed below
- Use SQL to instantly query file, domain, URL and IP scanning results from VirusTotal.☆22Updated 3 months ago
- ☆69Updated 5 months ago
- ☆33Updated 6 years ago
- A MITRE ATT&CK Navigator export for AWS GuardDuty Findings☆137Updated 3 years ago
- Run individual configuration, compliance and security controls or full compliance benchmarks for CIS, HIPAA HITRUST, NIST, and more acros…☆57Updated last week
- Collection of useful Canary tools☆75Updated this week
- A small set of scripts to summarize AWS Security Groups, and generate visualizations of the rules.☆62Updated 4 years ago
- Slack bot which promotes Defense in Depth/Zero Trust security practices☆24Updated 2 years ago
- Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.☆60Updated 4 months ago
- Manage GuardDuty At Enterprise Scale☆22Updated 4 years ago
- ☆15Updated 3 years ago
- Personal repo for messing with scripts☆26Updated 3 years ago
- Security Scanner based on CIS benchmark 1.1 inspired by Scout2☆53Updated 2 years ago
- ☆15Updated 5 years ago
- Security-Focused O365 Management and Log Scripts☆60Updated 2 years ago
- Find accounts using common and default passwords in Active Directory.☆66Updated 5 years ago
- Cloud Security Dashboard for AWS - based on ScoutSuite☆1Updated last year
- sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.☆81Updated 3 years ago
- PowerShell Script for Windows Server Compliance / Security Configuration Audit☆61Updated 8 years ago
- Updated incident response generator for training classes☆43Updated 3 years ago
- Simple Docker-based quickstart for osquery, Fleet, and ELK stack☆62Updated last year
- Builds a hashmap of AD NTLM hashes/usernames and iterates through a second list of hashes checking for the existence of each entry in the…☆77Updated 4 years ago
- Secure and log *available* activities in your Microsoft Office 365 environment☆37Updated 6 years ago
- Build a domain with three quick PowerShell scripts!☆29Updated 4 years ago
- Incident Response Playbooks☆14Updated 5 years ago
- Send your nessus compliance and vulnerability scan data to ElasticSearch☆27Updated 6 years ago
- A Command-line tool which leverages the Tenable.io API to reduce the time it takes to get information that is common during remediation o…☆74Updated 5 months ago
- This Powershell script is designed to be run on a supported (by Microsoft) Windows host. It checks for the most common issues that will p…☆25Updated 3 years ago
- Attack Range to test detection against nativel serverless cloud services and environments☆35Updated 3 years ago
- ☆23Updated last year