turbot / steampipe-mod-zoom-compliance
Run individual configuration, compliance and security controls or full compliance benchmarks for CIS for Zoom using Powerpipe and Steampipe.
☆66Updated 6 months ago
Alternatives and similar repositories for steampipe-mod-zoom-compliance
Users that are interested in steampipe-mod-zoom-compliance are comparing it to the libraries listed below
Sorting:
- Use SQL to instantly query file, domain, URL and IP scanning results from VirusTotal.☆22Updated 3 weeks ago
- ☆33Updated 6 years ago
- Secure and log *available* activities in your Microsoft Office 365 environment☆38Updated 6 years ago
- Security Scanner based on CIS benchmark 1.1 inspired by Scout2☆53Updated 2 years ago
- Builds a hashmap of AD NTLM hashes/usernames and iterates through a second list of hashes checking for the existence of each entry in the…☆77Updated 4 years ago
- Updated incident response generator for training classes☆44Updated 3 years ago
- Personal repo for messing with scripts☆26Updated 3 years ago
- Manage GuardDuty At Enterprise Scale☆22Updated 4 years ago
- Collection of useful Canary tools☆78Updated 3 weeks ago
- A collection of models for organizing, prioritizing, and understanding cybersecurity and information risk management concepts.☆22Updated 7 months ago
- Powershell Scripts to work on Crowdstrike Falcon that pull back raw data relevant to forensic investigation☆22Updated 4 months ago
- Checks our resources to monitor Identity Changes☆16Updated last year
- Run individual configuration, compliance and security controls or full compliance benchmarks for CIS, HIPAA HITRUST, NIST, and more acros…☆58Updated this week
- Sysmon configuration file template with default high-quality event tracing☆17Updated 4 years ago
- ☆65Updated 11 months ago
- A set of Python scripts for finding threats in Office365☆50Updated 2 years ago
- sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.☆81Updated 3 years ago
- IAMFinder enumerates and finds users and IAM roles in a target AWS account.☆111Updated 4 years ago
- Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.☆60Updated 7 months ago
- A MITRE ATT&CK Navigator export for AWS GuardDuty Findings☆137Updated 3 years ago
- ☆15Updated 5 years ago
- 🖇️ STRIDE vs. ASVS equivalence table☆76Updated 8 months ago
- ☆15Updated 4 years ago
- Find and notify users in your Active Directory with weak passwords☆101Updated 3 years ago
- Find accounts using common and default passwords in Active Directory.☆68Updated 5 years ago
- Script to export Nessus results to a relational database for use in reports, analysis, or whatever else.☆66Updated 3 weeks ago
- PowerShell Script for Windows Server Compliance / Security Configuration Audit☆61Updated 8 years ago
- AWSXenos will list all the trust relationships in all the IAM roles, S3 buckets, and more☆62Updated 2 months ago
- ☆71Updated 8 months ago
- This Powershell script is designed to be run on a supported (by Microsoft) Windows host. It checks for the most common issues that will p…☆25Updated 3 years ago