ScubaGear

Automation to assess the state of your M365 tenant against CISA's baselines

GitHub

2k stars
47 watching
215 forks
Language: PowerShell
last commit: 3 days ago
Linked from 1 awesome list

assessment-toolcisacontributions-welcomecybersecuritym365open-policy-agentopen-sourcepowershellregoscubasecuritysecurity-automation

Backlinks from these awesome lists: