Security¶
Check PW¶
Training¶
Azure¶
Azure AD breached¶
- My Azure AD has been breached! What now?
- DCToolbox PowerShell Module for Microsoft 365 Security, Conditional Access Automation, and more
Azure Sentinel¶
Resources¶
- OWASP™ Foundation
- danielmiessler - Web Application Security Testing Resources
- Hacking-Security-Ebooks
- PEN-200 The official OSCP certification course
- MITRE ATT&CK® globally-accessible knowledge base
Checklist¶
Tools¶
- Wireshark
- Website security check
- Advanced Web Security Proxy
- OWASP Zed Attack Proxy (ZAP)
- Burp
- RSA - Open Source Tools
- exploit-db.com
- Intro netstat
- Open Port Checking Tools in 2021
- Top 10 Vulnerability Scanning Tools in 2023
Firewall¶
Sharepoint OnPrem¶
SharePoint Online¶
Office 365 / AzureAD¶
- Basic Security Set Up for Microsoft 365
- Office 365 Security overview
- Use tenant restrictions to manage access to SaaS cloud applications
- Detect and Remediate Illicit Consent Grants
- Preventing M365 app bypass MFA
- Fast and Free Incident Response Tools in Microsoft 365
- How to Discover New Audit Events in the Office 365 Audit Log (Including App Consents)
- Consent Grant Attack
- Azure AD - Attack and Defense Playbook
- SimuLand
- Azure AD access reviews
- maester.dev