From 7149c27b4e0355da7f93c09840371cfd6e2eedaf Mon Sep 17 00:00:00 2001 From: Philippe Lagadec Date: Wed, 31 Aug 2022 11:26:17 +0200 Subject: [PATCH] Tools: added MDE-AuditCheck --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index 1ba3578..6024442 100644 --- a/README.md +++ b/README.md @@ -335,6 +335,7 @@ See also [Active Directory](#active-directory) and [ADFS](#adfs) below. - [Microsoft DSC Environment Analyzer (DSCEA)](https://microsoft.github.io/DSCEA/) - simple implementation of PowerShell Desired State Configuration that uses the declarative nature of DSC to scan Windows OS based systems in an environment against a defined reference MOF file and generate compliance reports as to whether systems match the desired configuration - [HardeningAuditor](https://github.com/cottinghamd/HardeningAuditor/) - Scripts for comparing Microsoft Windows compliance with the Australian ASD 1709 & Office 2016 Hardening Guides - [PingCastle](https://www.pingcastle.com/) - Tool to check the security of Active Directory +- [MDE-AuditCheck](https://github.com/olafhartong/MDE-AuditCheck) - Tool to check that Windows audit settings are properly configured in the GPO for Microsoft Defender for Endpoint ### Network Devices