Compare commits
41 Commits
main
...
365-4.0.0-
Author | SHA1 | Date | |
---|---|---|---|
|
55a4ec4bea | ||
|
e2ab71f1a8 | ||
|
118bb6f227 | ||
|
2a6aaffe2f | ||
|
4cbe2ada48 | ||
|
9579a65f94 | ||
|
ac4d268eb8 | ||
|
00c06f7d25 | ||
|
445c962af0 | ||
|
6cb086f8f1 | ||
|
6098c26ce5 | ||
|
06a3ce57d1 | ||
|
62a0488ed5 | ||
|
2c339f8bc5 | ||
|
e16c147e7d | ||
|
3e4214c070 | ||
|
ee23b72db7 | ||
|
5a995c702f | ||
|
d62e914de0 | ||
|
e1ef81a249 | ||
|
a0b524104d | ||
|
bd9978a494 | ||
|
07ca126c1b | ||
|
f493eed7a0 | ||
|
4e12eae6a9 | ||
|
022dcde49b | ||
|
ef4bc4dcbd | ||
|
af17eb1c2e | ||
|
8fb2f1d9c8 | ||
|
88f2566422 | ||
|
856bd0b8d8 | ||
|
330f399b41 | ||
|
ac5274d9f6 | ||
|
80c9c73c83 | ||
|
d11ebf47a6 | ||
|
d9b8bf2941 | ||
|
391be439b0 | ||
|
5753ab8a4f | ||
|
ca021695a4 | ||
|
fb7b543c6a | ||
|
fdc20093ba |
3
.vscode/settings.json
vendored
3
.vscode/settings.json
vendored
@@ -1,5 +1,6 @@
|
||||
{
|
||||
"cSpell.words": [
|
||||
"Msol"
|
||||
]
|
||||
],
|
||||
"azureAutomation.directory.basePath": "c:\\Users\\dougrios"
|
||||
}
|
37
Book1.csv
Normal file
37
Book1.csv
Normal file
@@ -0,0 +1,37 @@
|
||||
Product,Command
|
||||
SharePoint,Get-SPOTenant
|
||||
SharePoint,Get-SPOSite
|
||||
SharePoint,Get-SPOTenantSyncClientRestriction
|
||||
SharePoint,Get-PnPTenant
|
||||
SharePoint,Get-PnPTenantSite
|
||||
SharePoint,Get-PnPTenantSyncClientRestriction
|
||||
Microsoft Graph,Get-MgDirectoryRole
|
||||
Microsoft Graph,Get-MgDirectoryRoleMember
|
||||
Microsoft Graph,Get-MgUser
|
||||
Microsoft Graph,Get-MgGroup
|
||||
Microsoft Graph,Get-MgDomain
|
||||
Microsoft Graph,Get-MgOrganization
|
||||
Microsoft Graph,Get-MgSubscribedSku
|
||||
Microsoft Graph,Get-MgUserLicenseDetail
|
||||
Teams,Get-CsTeamsClientConfiguration
|
||||
Teams,Get-CsTeamsMeetingPolicy
|
||||
Teams,Get-CsTenantFederationConfiguration
|
||||
Teams,Get-CsTeamsMessagingPolicy
|
||||
Exchange Online,Get-EXOMailbox
|
||||
Exchange Online,Get-OrganizationConfig
|
||||
Exchange Online,Get-SharingPolicy
|
||||
Exchange Online,Get-RoleAssignmentPolicy
|
||||
Exchange Online,Get-OwaMailboxPolicy
|
||||
Exchange Online,Get-SafeLinksPolicy
|
||||
Exchange Online,Get-SafeAttachmentPolicy
|
||||
Exchange Online,Get-SafeAttachmentRule
|
||||
Exchange Online,Get-MalwareFilterPolicy
|
||||
Exchange Online,Get-HostedOutboundSpamFilterPolicy
|
||||
Exchange Online,Get-AntiPhishPolicy
|
||||
Exchange Online,Get-AntiPhishRule
|
||||
Exchange Online,Get-DkimSigningConfig
|
||||
Exchange Online,Get-TransportRule
|
||||
Exchange Online,Get-ExternalInOutlook
|
||||
Exchange Online,Get-AdminAuditLogConfig
|
||||
Exchange Online,Get-AtpPolicyForO365
|
||||
Exchange Online,Get-ReportSubmissionPolicy
|
|
32
CHANGELOG.md
32
CHANGELOG.md
@@ -4,6 +4,38 @@ The format is based on and uses the types of changes according to [Keep a Change
|
||||
|
||||
## [Unreleased]
|
||||
|
||||
### Added
|
||||
|
||||
- TestDefinitions-v4.0.0.csv file to the helper folder for version choices.
|
||||
- Link to App Authentication documentation in `New-M365SecurityAuditAuthObject` help file.
|
||||
- Test Definition Placeholders
|
||||
- Steps to function to account for new logic and create an updated test definition object when version 4.0.0 is selected.
|
||||
- Test-AdministrativeAccountCompliance4 function for v4.0.0 rec# 1.1.1 test.
|
||||
- Updated Get-CISMgOutput function to include the new test definition case for 1.1.1,1.1.4 and 2.1.7.
|
||||
- Updated Get-CISExoOutput function to include the new test definition case for 2.1.7.
|
||||
- New public function for generating version specific lists of recommendation numbers.
|
||||
- Check in main public function to check for 4.0.0 rec numbers when 3.0.0 is selected as the M365 benchmark version.
|
||||
- Rec numbers to include and exclude rec numbers for version 4.0.0 so the 'validate set' works correctly.
|
||||
- Get-PhishPolicyCompliance and Get-ScopeOverlap private functions for 2.1.7 v4.
|
||||
- Test-PhishPolicyCompliance4 function for 2.1.7 v4.
|
||||
- Adds new CSV for PowerShell commands and updates PnP update check handling
|
||||
- Introduces a new CSV file listing various PowerShell commands for different Microsoft services.
|
||||
- Updates the `Invoke-M365SecurityAudit` script to temporarily disable PnP PowerShell update checks during execution and restores the original setting afterward.
|
||||
- Pre-Test cmdlet call to `Get-MgGroup` to load the MgGraph assembly prior to running PnP PowerShell commands when using app authentication.
|
||||
- Output Verbosity for test score.
|
||||
- Get-TestDefinition private function for v4.0.0 to get the test definition for the test.
|
||||
- CIS M365 Foundations version to output object to ensure tests display the version of the benchmark being used and for use in verifying the test definitions needed for the export function.
|
||||
|
||||
### Fixed
|
||||
|
||||
- Fixed Pnp PowerShell MgGraph assembly load error with workaround to load the MgGraph assembly as soon as it's imported with a call to Get-MgGroup.
|
||||
- Phish policy test to return if highest priority policy conforms to the benchmark.
|
||||
- Module assertion to check for minimum version of required modules.
|
||||
- Module assertion to not import the module if it already exists.
|
||||
- Fixed Export-M365SecurityAuditTable to ensure there are only 3 parameter sets: One for specific nested test output, one to export only nested tables, and one to export all tests along with options to export to CSV or Excel.
|
||||
|
||||
## [v0.1.28] - 2025-01-14
|
||||
|
||||
### Fixed
|
||||
|
||||
- Get-SPOSite command to return all but voided output for no code runs (Ex: PowerAutomate)
|
||||
|
@@ -26,7 +26,7 @@ For full license details, please visit [Creative Commons Attribution-NonCommerci
|
||||
|
||||
The `M365FoundationsCISReport` module relies on several other PowerShell modules to perform its operations. The default run ensures these modules are installed with the specified versions. Use -NoModuleCheck to skip this step if you have installed the required modules previously and would like to suppress any output for automated runs.
|
||||
|
||||
### Required Modules for Audit Functions
|
||||
### Minimum Required Modules for Audit Functions
|
||||
|
||||
Default modules used for audit functions:
|
||||
|
||||
@@ -58,7 +58,7 @@ $auditResults = Invoke-M365SecurityAudit -TenantAdminUrl "https://contoso-admin.
|
||||
$auditResults = Invoke-M365SecurityAudit -TenantAdminUrl "https://contoso-admin.sharepoint.com" -NoModuleCheck -NoModuleCheck -DoNotConfirmConnections -Confirm:$false
|
||||
|
||||
# Example 2: Exporting a security audit and it's nested tables to zipped CSV files
|
||||
Export-M365SecurityAuditTable -AuditResults $auditResults -ExportPath "C:\temp" -ExportOriginalTests -ExportNestedTables
|
||||
Export-M365SecurityAuditTable -AuditResults $auditResults -ExportPath "C:\temp"
|
||||
# Output Ex: 2024.07.07_14.55.55_M365FoundationsAudit_368B2E2F.zip
|
||||
|
||||
# Example 3: Retrieving licenses for users in administrative roles
|
||||
|
79
README.md
79
README.md
@@ -26,7 +26,7 @@ For full license details, please visit [Creative Commons Attribution-NonCommerci
|
||||
|
||||
The `M365FoundationsCISReport` module relies on several other PowerShell modules to perform its operations. The default run ensures these modules are installed with the specified versions. Use -NoModuleCheck to skip this step if you have installed the required modules previously and would like to suppress any output for automated runs.
|
||||
|
||||
### Required Modules for Audit Functions
|
||||
### Minimum Required Modules for Audit Functions
|
||||
|
||||
Default modules used for audit functions:
|
||||
|
||||
@@ -58,7 +58,7 @@ $auditResults = Invoke-M365SecurityAudit -TenantAdminUrl "https://contoso-admin.
|
||||
$auditResults = Invoke-M365SecurityAudit -TenantAdminUrl "https://contoso-admin.sharepoint.com" -NoModuleCheck -NoModuleCheck -DoNotConfirmConnections -Confirm:$false
|
||||
|
||||
# Example 2: Exporting a security audit and it's nested tables to zipped CSV files
|
||||
Export-M365SecurityAuditTable -AuditResults $auditResults -ExportPath "C:\temp" -ExportOriginalTests -ExportNestedTables
|
||||
Export-M365SecurityAuditTable -AuditResults $auditResults -ExportPath "C:\temp"
|
||||
# Output Ex: 2024.07.07_14.55.55_M365FoundationsAudit_368B2E2F.zip
|
||||
|
||||
# Example 3: Retrieving licenses for users in administrative roles
|
||||
@@ -97,19 +97,19 @@ If you encounter any issues while using the cmdlets, ensure that your environmen
|
||||
- [Microsoft 365 Security Documentation](https://docs.microsoft.com/en-us/microsoft-365/security/)
|
||||
- [PowerShell Documentation](https://docs.microsoft.com/en-us/powershell/)
|
||||
|
||||
|
||||
# M365FoundationsCISReport Module
|
||||
## Export-M365SecurityAuditTable
|
||||
### Synopsis
|
||||
Exports Microsoft 365 security audit results to CSV or Excel files and supports outputting specific test results as objects.
|
||||
### Syntax
|
||||
```powershell
|
||||
|
||||
Export-M365SecurityAuditTable [-AuditResults] <CISAuditResult[]> [-OutputTestNumber] <String> [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
Export-M365SecurityAuditTable -AuditResults <PSObject[]> -ExportPath <String> [-ExportToExcel] [-Prefix <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Export-M365SecurityAuditTable [-AuditResults] <CISAuditResult[]> [[-ExportNestedTables]] -ExportPath <String> [-ExportOriginalTests] [-ExportToExcel] [-Prefix <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
Export-M365SecurityAuditTable -AuditResults <PSObject[]> -OutputTestNumber <String> [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Export-M365SecurityAuditTable [-CsvPath] <String> [-OutputTestNumber] <String> [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Export-M365SecurityAuditTable [-CsvPath] <String> [[-ExportNestedTables]] -ExportPath <String> [-ExportOriginalTests] [-ExportToExcel] [-Prefix <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
Export-M365SecurityAuditTable -AuditResults <PSObject[]> -ExportPath <String> [-ExportToExcel] [-Prefix <String>] -OnlyExportNestedTables [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
|
||||
|
||||
@@ -119,20 +119,18 @@ Export-M365SecurityAuditTable [-CsvPath] <String> [[-ExportNestedTables]] -Expor
|
||||
| Name | Alias | Description | Required? | Pipeline Input | Default Value |
|
||||
| - | - | - | - | - | - |
|
||||
| <nobr>AuditResults</nobr> | | An array of CISAuditResult objects containing the audit results. This parameter is mandatory when exporting from audit results. | true | false | |
|
||||
| <nobr>CsvPath</nobr> | | The path to a CSV file containing the audit results. This parameter is mandatory when exporting from a CSV file. | true | false | |
|
||||
| <nobr>OutputTestNumber</nobr> | | The test number to output as an object. Valid values are "1.1.1", "1.3.1", "6.1.2", "6.1.3", "7.3.4". This parameter is used to output a specific test result. | true | false | |
|
||||
| <nobr>ExportNestedTables</nobr> | | Switch to export all test results. When specified, all test results are exported to the specified path. | false | false | False |
|
||||
| <nobr>ExportPath</nobr> | | The path where the CSV or Excel files will be exported. This parameter is mandatory when exporting all tests. | true | false | |
|
||||
| <nobr>ExportOriginalTests</nobr> | | Switch to export the original audit results to a CSV file. When specified, the original test results are exported along with the processed results. | false | false | False |
|
||||
| <nobr>ExportToExcel</nobr> | | Switch to export the results to an Excel file. When specified, results are exported in Excel format. | false | false | False |
|
||||
| <nobr>Prefix</nobr> | | Add Prefix to filename after date when outputting to excel or csv. Validate that the count of letters in the prefix is less than 5. | false | false | Corp |
|
||||
| <nobr>Prefix</nobr> | | | false | false | Corp |
|
||||
| <nobr>OnlyExportNestedTables</nobr> | | ─────────────────────────────────────────────────────────────────────────── 2\) OnlyExportNestedTables: nested tables only into ZIP -AuditResults, -ExportPath, -OnlyExportNestedTables ─────────────────────────────────────────────────────────────────────────── | true | false | False |
|
||||
| <nobr>OutputTestNumber</nobr> | | The test number to output as an object. Valid values are "1.1.1", "1.3.1", "6.1.2", "6.1.3", "7.3.4". This parameter is used to output a specific test result. | true | false | |
|
||||
| <nobr>WhatIf</nobr> | wi | | false | false | |
|
||||
| <nobr>Confirm</nobr> | cf | | false | false | |
|
||||
### Inputs
|
||||
- \[CISAuditResult\[\\]\\] - An array of CISAuditResult objects. \[string\\] - A path to a CSV file.
|
||||
- \[CISAuditResult\[\]\] - An array of CISAuditResult objects. \[string\] - A path to a CSV file.
|
||||
|
||||
### Outputs
|
||||
- \[PSCustomObject\\] - A custom object containing the path to the zip file and its hash.
|
||||
- \[PSCustomObject\] - A custom object containing the path to the zip file and its hash.
|
||||
|
||||
### Examples
|
||||
**EXAMPLE 1**
|
||||
@@ -228,9 +226,18 @@ This example retrieves all administrative role users along with their licenses w
|
||||
### Links
|
||||
|
||||
- [https://criticalsolutionsnetwork.github.io/M365FoundationsCISReport/#Get-AdminRoleUserLicense](https://criticalsolutionsnetwork.github.io/M365FoundationsCISReport/#Get-AdminRoleUserLicense)
|
||||
## Get-M365SecurityAuditRecNumberList
|
||||
### Syntax
|
||||
```powershell
|
||||
Get-M365SecurityAuditRecNumberList [[-Version] <string>]
|
||||
```
|
||||
### Parameters
|
||||
| Name | Alias | Description | Required? | Pipeline Input | Default Value |
|
||||
| - | - | - | - | - | - |
|
||||
| <nobr>Version</nobr> | None | | false | false | |
|
||||
## Get-MFAStatus
|
||||
### Synopsis
|
||||
Retrieves the MFA \(Multi-Factor Authentication\) status for Azure Active Directory users.
|
||||
Retrieves the MFA \\(Multi-Factor Authentication\) status for Azure Active Directory users.
|
||||
### Syntax
|
||||
```powershell
|
||||
|
||||
@@ -243,7 +250,7 @@ Get-MFAStatus [[-UserId] <String>] [-SkipMSOLConnectionChecks] [<CommonParameter
|
||||
### Parameters
|
||||
| Name | Alias | Description | Required? | Pipeline Input | Default Value |
|
||||
| - | - | - | - | - | - |
|
||||
| <nobr>UserId</nobr> | | The User Principal Name \(UPN\) of a specific user to retrieve MFA status for. If not provided, the function retrieves MFA status for all users. | false | false | |
|
||||
| <nobr>UserId</nobr> | | The User Principal Name \\(UPN\) of a specific user to retrieve MFA status for. If not provided, the function retrieves MFA status for all users. | false | false | |
|
||||
| <nobr>SkipMSOLConnectionChecks</nobr> | | | false | false | False |
|
||||
### Outputs
|
||||
- System.Object Returns a sorted list of custom objects containing the following properties: - UserPrincipalName - DisplayName - MFAState - MFADefaultMethod - MFAPhoneNumber - PrimarySMTP - Aliases
|
||||
@@ -284,7 +291,7 @@ Grant-M365SecurityAuditConsent [-UserPrincipalNameForConsent] <String> [-SkipGra
|
||||
### Parameters
|
||||
| Name | Alias | Description | Required? | Pipeline Input | Default Value |
|
||||
| - | - | - | - | - | - |
|
||||
| <nobr>UserPrincipalNameForConsent</nobr> | | The UPN or ID of the user to grant consent for. | true | true \(ByValue, ByPropertyName\) | |
|
||||
| <nobr>UserPrincipalNameForConsent</nobr> | | The UPN or ID of the user to grant consent for. | true | true \\(ByValue, ByPropertyName\) | |
|
||||
| <nobr>SkipGraphConnection</nobr> | | If specified, skips connecting to Microsoft Graph. | false | false | False |
|
||||
| <nobr>SkipModuleCheck</nobr> | | If specified, skips the check for the Microsoft.Graph module. | false | false | False |
|
||||
| <nobr>SuppressRevertOutput</nobr> | | If specified, suppresses the output of the revert commands. | false | false | False |
|
||||
@@ -319,19 +326,19 @@ Invokes a security audit for Microsoft 365 environments.
|
||||
### Syntax
|
||||
```powershell
|
||||
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-Version <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -ELevel <String> -ProfileLevel <String> [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -ELevel <String> -ProfileLevel <String> [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-Version <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeIG1 [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeIG1 [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-Version <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeIG2 [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeIG2 [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-Version <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeIG3 [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeIG3 [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-Version <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeRecommendation <String[]> [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeRecommendation <String[]> [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-Version <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -SkipRecommendation <String[]> [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -SkipRecommendation <String[]> [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-Version <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
|
||||
|
||||
@@ -342,27 +349,28 @@ Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -Skip
|
||||
| - | - | - | - | - | - |
|
||||
| <nobr>TenantAdminUrl</nobr> | | The URL of the tenant admin. If not specified, none of the SharePoint Online tests will run. | false | false | |
|
||||
| <nobr>DomainName</nobr> | | The domain name of the Microsoft 365 environment to test. It is optional and will trigger various tests to run only for the specified domain. Tests Affected: 2.1.9/Test-EnableDKIM, 1.3.1/Test-PasswordNeverExpirePolicy, 2.1.4/Test-SafeAttachmentsPolicy | false | false | |
|
||||
| <nobr>ELevel</nobr> | | Specifies the E-Level \(E3 or E5\) for the audit. This parameter is optional and can be combined with the ProfileLevel parameter. | true | false | |
|
||||
| <nobr>ProfileLevel</nobr> | | Specifies the profile level \(L1 or L2\) for the audit. This parameter is mandatory, but only when ELevel is selected. Otherwise it is not required. | true | false | |
|
||||
| <nobr>ELevel</nobr> | | Specifies the E-Level \\(E3 or E5\) for the audit. This parameter is optional and can be combined with the ProfileLevel parameter. | true | false | |
|
||||
| <nobr>ProfileLevel</nobr> | | Specifies the profile level \\(L1 or L2\) for the audit. This parameter is mandatory, but only when ELevel is selected. Otherwise, it is not required. | true | false | |
|
||||
| <nobr>IncludeIG1</nobr> | | If specified, includes tests where IG1 is true. | true | false | False |
|
||||
| <nobr>IncludeIG2</nobr> | | If specified, includes tests where IG2 is true. | true | false | False |
|
||||
| <nobr>IncludeIG3</nobr> | | If specified, includes tests where IG3 is true. | true | false | False |
|
||||
| <nobr>IncludeRecommendation</nobr> | | Specifies specific recommendations to include in the audit. Accepts an array of recommendation numbers. | true | false | |
|
||||
| <nobr>SkipRecommendation</nobr> | | Specifies specific recommendations to exclude from the audit. Accepts an array of recommendation numbers. | true | false | |
|
||||
| <nobr>ApprovedCloudStorageProviders</nobr> | | Specifies the approved cloud storage providers for the audit. Accepts an array of cloud storage provider names for test 8.1.1/Test-TeamsExternalFileSharing. Acceptable values: 'GoogleDrive', 'ShareFile', 'Box', 'DropBox', 'Egnyte' | false | false | @\(\) |
|
||||
| <nobr>ApprovedCloudStorageProviders</nobr> | | Specifies the approved cloud storage providers for the audit. Accepts an array of cloud storage provider names for test 8.1.1/Test-TeamsExternalFileSharing. Acceptable values: 'GoogleDrive', 'ShareFile', 'Box', 'DropBox', 'Egnyte' | false | false | @\\(\) |
|
||||
| <nobr>ApprovedFederatedDomains</nobr> | | Specifies the approved federated domains for the audit test 8.2.1/Test-TeamsExternalAccess. Accepts an array of allowed domain names. Additional Tests may include this parameter in the future. | false | false | |
|
||||
| <nobr>DoNotConnect</nobr> | | If specified, the cmdlet will not establish a connection to Microsoft 365 services. | false | false | False |
|
||||
| <nobr>DoNotDisconnect</nobr> | | If specified, the cmdlet will not disconnect from Microsoft 365 services after execution. | false | false | False |
|
||||
| <nobr>NoModuleCheck</nobr> | | If specified, the cmdlet will not check for the presence of required modules. | false | false | False |
|
||||
| <nobr>DoNotConfirmConnections</nobr> | | If specified, the cmdlet will not prompt for confirmation before proceeding with established connections and will disconnect from all of them. | false | false | False |
|
||||
| <nobr>AuthParams</nobr> | | Specifies an authentication object containing parameters for application-based authentication. If provided, this will be used for connecting to services. | false | false | |
|
||||
| <nobr>Version</nobr> | | Specifies the CIS benchmark definitions version to use. Default is 4.0.0. Valid values are "3.0.0" or "4.0.0". | false | false | 4.0.0 |
|
||||
| <nobr>WhatIf</nobr> | wi | | false | false | |
|
||||
| <nobr>Confirm</nobr> | cf | | false | false | |
|
||||
### Inputs
|
||||
- None. You cannot pipe objects to Invoke-M365SecurityAudit.
|
||||
|
||||
### Outputs
|
||||
- CISAuditResult\[\\] The cmdlet returns an array of CISAuditResult objects representing the results of the security audit.
|
||||
- CISAuditResult\[\] The cmdlet returns an array of CISAuditResult objects representing the results of the security audit.
|
||||
|
||||
### Note
|
||||
- This module is based on CIS benchmarks. - Governed by the Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License. - Commercial use is not permitted. This module cannot be sold or used for commercial purposes. - Modifications and sharing are allowed under the same license. - For full license details, visit: https://creativecommons.org/licenses/by-nc-sa/4.0/deed.en - Register for CIS Benchmarks at: https://www.cisecurity.org/cis-benchmarks
|
||||
@@ -398,12 +406,19 @@ Invoke-M365SecurityAudit -TenantAdminUrl "https://contoso-admin.sharepoint.com"
|
||||
|
||||
**EXAMPLE 5**
|
||||
```powershell
|
||||
Invoke-M365SecurityAudit -TenantAdminUrl "https://contoso-admin.sharepoint.com" -DomainName "contoso.com" -Version "3.0.0"
|
||||
# Performs a security audit using the CIS benchmark definitions version 3.0.0.
|
||||
```
|
||||
|
||||
|
||||
**EXAMPLE 6**
|
||||
```powershell
|
||||
$auditResults = Invoke-M365SecurityAudit -TenantAdminUrl "https://contoso-admin.sharepoint.com" -DomainName "contoso.com"
|
||||
PS> Export-M365SecurityAuditTable -AuditResults $auditResults -ExportPath "C:\temp" -ExportOriginalTests -ExportAllTests
|
||||
```
|
||||
|
||||
|
||||
**EXAMPLE 6**
|
||||
**EXAMPLE 7**
|
||||
```powershell
|
||||
# (PowerShell 7.x Only) Creating a new authentication object for the security audit for app-based authentication.
|
||||
PS> $authParams = New-M365SecurityAuditAuthObject `
|
||||
@@ -422,7 +437,7 @@ auditResults.csv
|
||||
```
|
||||
|
||||
|
||||
**EXAMPLE 7**
|
||||
**EXAMPLE 8**
|
||||
```powershell
|
||||
Invoke-M365SecurityAudit -WhatIf
|
||||
Displays what would happen if the cmdlet is run without actually performing the audit.
|
||||
@@ -450,7 +465,7 @@ New-M365SecurityAuditAuthObject [-ClientCertThumbPrint] <String> [-ClientId] <St
|
||||
| Name | Alias | Description | Required? | Pipeline Input | Default Value |
|
||||
| - | - | - | - | - | - |
|
||||
| <nobr>ClientCertThumbPrint</nobr> | | The thumbprint of the client certificate used for authentication. It must be a 40-character hexadecimal string. This certificate is used to authenticate the application in Azure AD. | true | false | |
|
||||
| <nobr>ClientId</nobr> | | The Client ID \(Application ID\) of the Azure AD application. It must be a valid GUID format. | true | false | |
|
||||
| <nobr>ClientId</nobr> | | The Client ID \\(Application ID\) of the Azure AD application. It must be a valid GUID format. | true | false | |
|
||||
| <nobr>TenantId</nobr> | | The Tenant ID of the Azure AD directory. It must be a valid GUID format representing your Microsoft 365 tenant. | true | false | |
|
||||
| <nobr>OnMicrosoftUrl</nobr> | | The URL of your onmicrosoft.com domain. It should be in the format 'example.onmicrosoft.com'. | true | false | |
|
||||
| <nobr>SpAdminUrl</nobr> | | The SharePoint admin URL, which should end with '-admin.sharepoint.com'. This URL is used for connecting to SharePoint Online. | true | false | |
|
||||
@@ -461,7 +476,7 @@ New-M365SecurityAuditAuthObject [-ClientCertThumbPrint] <String> [-ClientId] <St
|
||||
- CISAuthenticationParameters The function returns an instance of the CISAuthenticationParameters class containing the authentication details.
|
||||
|
||||
### Note
|
||||
Requires PowerShell 7.0 or later.
|
||||
Requires PowerShell 7.0 or later. https://learn.microsoft.com/en-us/powershell/exchange/app-only-auth-powershell-v2?view=exchange-ps
|
||||
|
||||
### Examples
|
||||
**EXAMPLE 1**
|
||||
|
128
docs/index.html
128
docs/index.html
@@ -2,7 +2,7 @@
|
||||
<!--
|
||||
<auto-generated>
|
||||
<synopsis>
|
||||
This code was generated by a tool. on: 08/04/2024 15:16:23
|
||||
This code was generated by a tool. on: 04/21/2025 11:26:56
|
||||
</synopsis>
|
||||
<description>
|
||||
If you'd like to regenerate the documentation, please open up powershell and run
|
||||
@@ -99,6 +99,7 @@
|
||||
<ul class="nav navbar-nav list-group" id="searchList">
|
||||
<li class="nav-menu list-group-item"><a href="#Export-M365SecurityAuditTable">Export-M365SecurityAuditTable</a></li>
|
||||
<li class="nav-menu list-group-item"><a href="#Get-AdminRoleUserLicense">Get-AdminRoleUserLicense</a></li>
|
||||
<li class="nav-menu list-group-item"><a href="#Get-M365SecurityAuditRecNumberList">Get-M365SecurityAuditRecNumberList</a></li>
|
||||
<li class="nav-menu list-group-item"><a href="#Get-MFAStatus">Get-MFAStatus</a></li>
|
||||
<li class="nav-menu list-group-item"><a href="#Grant-M365SecurityAuditConsent">Grant-M365SecurityAuditConsent</a></li>
|
||||
<li class="nav-menu list-group-item"><a href="#Invoke-M365SecurityAudit">Invoke-M365SecurityAudit</a></li>
|
||||
@@ -122,13 +123,11 @@
|
||||
</div>
|
||||
<div class="panel panel-default">
|
||||
<div class='panel-body'>
|
||||
<pre class="brush: ps">Export-M365SecurityAuditTable [-AuditResults] <CISAuditResult[]> [-OutputTestNumber] <String> [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
<pre class="brush: ps">Export-M365SecurityAuditTable -AuditResults <PSObject[]> -ExportPath <String> [-ExportToExcel] [-Prefix <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Export-M365SecurityAuditTable [-AuditResults] <CISAuditResult[]> [[-ExportNestedTables]] -ExportPath <String> [-ExportOriginalTests] [-ExportToExcel] [-Prefix <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
Export-M365SecurityAuditTable -AuditResults <PSObject[]> -OutputTestNumber <String> [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Export-M365SecurityAuditTable [-CsvPath] <String> [-OutputTestNumber] <String> [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Export-M365SecurityAuditTable [-CsvPath] <String> [[-ExportNestedTables]] -ExportPath <String> [-ExportOriginalTests] [-ExportToExcel] [-Prefix <String>] [-WhatIf] [-Confirm] [<CommonParameters>]</pre>
|
||||
Export-M365SecurityAuditTable -AuditResults <PSObject[]> -ExportPath <String> [-ExportToExcel] [-Prefix <String>] -OnlyExportNestedTables [-WhatIf] [-Confirm] [<CommonParameters>]</pre>
|
||||
</div>
|
||||
</div>
|
||||
<div>
|
||||
@@ -153,30 +152,6 @@ Export-M365SecurityAuditTable [-CsvPath] <String> [[-ExportNestedTables]]
|
||||
<td class="visible-lg">false</td>
|
||||
<td class="visible-lg"></td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><nobr>-CsvPath</nobr></td>
|
||||
<td class="visible-lg visible-md"></td>
|
||||
<td>The path to a CSV file containing the audit results. This parameter is mandatory when exporting from a CSV file.</td>
|
||||
<td class="visible-lg visible-md">true</td>
|
||||
<td class="visible-lg">false</td>
|
||||
<td class="visible-lg"></td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><nobr>-OutputTestNumber</nobr></td>
|
||||
<td class="visible-lg visible-md"></td>
|
||||
<td>The test number to output as an object. Valid values are "1.1.1", "1.3.1", "6.1.2", "6.1.3", "7.3.4". This parameter is used to output a specific test result.</td>
|
||||
<td class="visible-lg visible-md">true</td>
|
||||
<td class="visible-lg">false</td>
|
||||
<td class="visible-lg"></td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><nobr>-ExportNestedTables</nobr></td>
|
||||
<td class="visible-lg visible-md"></td>
|
||||
<td>Switch to export all test results. When specified, all test results are exported to the specified path.</td>
|
||||
<td class="visible-lg visible-md">false</td>
|
||||
<td class="visible-lg">false</td>
|
||||
<td class="visible-lg">False</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><nobr>-ExportPath</nobr></td>
|
||||
<td class="visible-lg visible-md"></td>
|
||||
@@ -185,14 +160,6 @@ Export-M365SecurityAuditTable [-CsvPath] <String> [[-ExportNestedTables]]
|
||||
<td class="visible-lg">false</td>
|
||||
<td class="visible-lg"></td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><nobr>-ExportOriginalTests</nobr></td>
|
||||
<td class="visible-lg visible-md"></td>
|
||||
<td>Switch to export the original audit results to a CSV file. When specified, the original test results are exported along with the processed results.</td>
|
||||
<td class="visible-lg visible-md">false</td>
|
||||
<td class="visible-lg">false</td>
|
||||
<td class="visible-lg">False</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><nobr>-ExportToExcel</nobr></td>
|
||||
<td class="visible-lg visible-md"></td>
|
||||
@@ -204,11 +171,27 @@ Export-M365SecurityAuditTable [-CsvPath] <String> [[-ExportNestedTables]]
|
||||
<tr>
|
||||
<td><nobr>-Prefix</nobr></td>
|
||||
<td class="visible-lg visible-md"></td>
|
||||
<td>Add Prefix to filename after date when outputting to excel or csv.<br>Validate that the count of letters in the prefix is less than 5.</td>
|
||||
<td></td>
|
||||
<td class="visible-lg visible-md">false</td>
|
||||
<td class="visible-lg">false</td>
|
||||
<td class="visible-lg">Corp</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><nobr>-OnlyExportNestedTables</nobr></td>
|
||||
<td class="visible-lg visible-md"></td>
|
||||
<td>───────────────────────────────────────────────────────────────────────────<br> 2) OnlyExportNestedTables: nested tables only into ZIP<br> -AuditResults, -ExportPath, -OnlyExportNestedTables<br>───────────────────────────────────────────────────────────────────────────</td>
|
||||
<td class="visible-lg visible-md">true</td>
|
||||
<td class="visible-lg">false</td>
|
||||
<td class="visible-lg">False</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><nobr>-OutputTestNumber</nobr></td>
|
||||
<td class="visible-lg visible-md"></td>
|
||||
<td>The test number to output as an object. Valid values are "1.1.1", "1.3.1", "6.1.2", "6.1.3", "7.3.4". This parameter is used to output a specific test result.</td>
|
||||
<td class="visible-lg visible-md">true</td>
|
||||
<td class="visible-lg">false</td>
|
||||
<td class="visible-lg"></td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><nobr>-WhatIf</nobr></td>
|
||||
<td class="visible-lg visible-md">wi</td>
|
||||
@@ -364,6 +347,36 @@ Export-M365SecurityAuditTable [-CsvPath] <String> [[-ExportNestedTables]]
|
||||
</div>
|
||||
</div>
|
||||
</div>
|
||||
<div id="Get-M365SecurityAuditRecNumberList" class="toggle_container">
|
||||
<div class="page-header">
|
||||
<h2> Get-M365SecurityAuditRecNumberList </h2>
|
||||
</div>
|
||||
<div>
|
||||
<h3> Parameters </h3>
|
||||
<table class="table table-striped table-bordered table-condensed visible-on">
|
||||
<thead>
|
||||
<tr>
|
||||
<th>Name</th>
|
||||
<th class="visible-lg visible-md">Alias</th>
|
||||
<th>Description</th>
|
||||
<th class="visible-lg visible-md">Required?</th>
|
||||
<th class="visible-lg">Pipeline Input</th>
|
||||
<th class="visible-lg">Default Value</th>
|
||||
</tr>
|
||||
</thead>
|
||||
<tbody>
|
||||
<tr>
|
||||
<td><nobr>-Version</nobr></td>
|
||||
<td class="visible-lg visible-md">None</td>
|
||||
<td></td>
|
||||
<td class="visible-lg visible-md">false</td>
|
||||
<td class="visible-lg">false</td>
|
||||
<td class="visible-lg"></td>
|
||||
</tr>
|
||||
</tbody>
|
||||
</table>
|
||||
</div>
|
||||
</div>
|
||||
<div id="Get-MFAStatus" class="toggle_container">
|
||||
<div class="page-header">
|
||||
<h2> Get-MFAStatus </h2>
|
||||
@@ -581,26 +594,26 @@ Export-M365SecurityAuditTable [-CsvPath] <String> [[-ExportNestedTables]]
|
||||
<div class="page-header">
|
||||
<h2> Invoke-M365SecurityAudit </h2>
|
||||
<p>Invokes a security audit for Microsoft 365 environments.</p>
|
||||
<p>The Invoke-M365SecurityAudit cmdlet performs a comprehensive security audit based on the specified parameters.<br>It allows auditing of various configurations and settings within a Microsoft 365 environment in alignment with CIS benchmarks designated "Automatic".</p>
|
||||
<p>The Invoke-M365SecurityAudit cmdlet performs a comprehensive security audit based on the specified parameters.<br>It allows auditing of various configurations and settings within a Microsoft 365 environment in alignment with CIS benchmarks designated "Automatic".<br>Supports selection of CIS benchmark definitions version (default is 4.0.0).</p>
|
||||
</div>
|
||||
<div>
|
||||
<h3> Syntax </h3>
|
||||
</div>
|
||||
<div class="panel panel-default">
|
||||
<div class='panel-body'>
|
||||
<pre class="brush: ps">Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
<pre class="brush: ps">Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-Version <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -ELevel <String> -ProfileLevel <String> [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -ELevel <String> -ProfileLevel <String> [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-Version <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeIG1 [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeIG1 [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-Version <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeIG2 [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeIG2 [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-Version <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeIG3 [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeIG3 [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-Version <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeRecommendation <String[]> [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeRecommendation <String[]> [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-Version <String>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -SkipRecommendation <String[]> [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-WhatIf] [-Confirm] [<CommonParameters>]</pre>
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -SkipRecommendation <String[]> [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>] [-Version <String>] [-WhatIf] [-Confirm] [<CommonParameters>]</pre>
|
||||
</div>
|
||||
</div>
|
||||
<div>
|
||||
@@ -644,7 +657,7 @@ Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <Strin
|
||||
<tr>
|
||||
<td><nobr>-ProfileLevel</nobr></td>
|
||||
<td class="visible-lg visible-md"></td>
|
||||
<td>Specifies the profile level (L1 or L2) for the audit. This parameter is mandatory, but only when ELevel is selected. Otherwise it is not required.</td>
|
||||
<td>Specifies the profile level (L1 or L2) for the audit. This parameter is mandatory, but only when ELevel is selected. Otherwise, it is not required.</td>
|
||||
<td class="visible-lg visible-md">true</td>
|
||||
<td class="visible-lg">false</td>
|
||||
<td class="visible-lg"></td>
|
||||
@@ -745,6 +758,14 @@ Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <Strin
|
||||
<td class="visible-lg">false</td>
|
||||
<td class="visible-lg"></td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><nobr>-Version</nobr></td>
|
||||
<td class="visible-lg visible-md"></td>
|
||||
<td>Specifies the CIS benchmark definitions version to use. Default is 4.0.0. Valid values are "3.0.0" or "4.0.0".</td>
|
||||
<td class="visible-lg visible-md">false</td>
|
||||
<td class="visible-lg">false</td>
|
||||
<td class="visible-lg">4.0.0</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><nobr>-WhatIf</nobr></td>
|
||||
<td class="visible-lg visible-md">wi</td>
|
||||
@@ -808,10 +829,14 @@ Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <Strin
|
||||
# Performs an audit while excluding specific recommendations 1.1.3 and 2.1.1.</pre>
|
||||
<div></div>
|
||||
<strong>EXAMPLE 5</strong>
|
||||
<pre class="brush: ps">Invoke-M365SecurityAudit -TenantAdminUrl "https://contoso-admin.sharepoint.com" -DomainName "contoso.com" -Version "3.0.0"
|
||||
# Performs a security audit using the CIS benchmark definitions version 3.0.0.</pre>
|
||||
<div></div>
|
||||
<strong>EXAMPLE 6</strong>
|
||||
<pre class="brush: ps">$auditResults = Invoke-M365SecurityAudit -TenantAdminUrl "https://contoso-admin.sharepoint.com" -DomainName "contoso.com"
|
||||
PS> Export-M365SecurityAuditTable -AuditResults $auditResults -ExportPath "C:\temp" -ExportOriginalTests -ExportAllTests</pre>
|
||||
<div></div>
|
||||
<strong>EXAMPLE 6</strong>
|
||||
<strong>EXAMPLE 7</strong>
|
||||
<pre class="brush: ps"># (PowerShell 7.x Only) Creating a new authentication object for the security audit for app-based authentication.
|
||||
PS> $authParams = New-M365SecurityAuditAuthObject `
|
||||
-ClientCertThumbPrint "ABCDEF1234567890ABCDEF1234567890ABCDEF12" `
|
||||
@@ -827,7 +852,7 @@ PS> $auditResults | Export-Csv -Path "auditResults.csv" -NoTypeInformation
|
||||
CISAuditResult[]
|
||||
auditResults.csv</pre>
|
||||
<div></div>
|
||||
<strong>EXAMPLE 7</strong>
|
||||
<strong>EXAMPLE 8</strong>
|
||||
<pre class="brush: ps">Invoke-M365SecurityAudit -WhatIf
|
||||
Displays what would happen if the cmdlet is run without actually performing the audit.
|
||||
Output:
|
||||
@@ -931,7 +956,8 @@ PS> $auditResults | Export-Csv -Path "auditResults.csv" -NoTypeInformation
|
||||
<div class='panel-heading'>
|
||||
<h3 class='panel-title'> Note </h3>
|
||||
</div>
|
||||
<div class='panel-body'>Requires PowerShell 7.0 or later.</div>
|
||||
<div class='panel-body'>Requires PowerShell 7.0 or later.
|
||||
https://learn.microsoft.com/en-us/powershell/exchange/app-only-auth-powershell-v2?view=exchange-ps</div>
|
||||
</div>
|
||||
<div>
|
||||
<h3> Examples </h3>
|
||||
|
@@ -12,30 +12,23 @@ Exports M365 security audit results to a CSV file or outputs a specific test res
|
||||
|
||||
## SYNTAX
|
||||
|
||||
### OutputObjectFromAuditResultsSingle
|
||||
### DefaultExport (Default)
|
||||
```
|
||||
Export-M365SecurityAuditTable [-AuditResults] <CISAuditResult[]> [-OutputTestNumber] <String>
|
||||
Export-M365SecurityAuditTable -AuditResults <PSObject[]> -ExportPath <String> [-ExportToExcel]
|
||||
[-Prefix <String>] [-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
```
|
||||
|
||||
### SingleObject
|
||||
```
|
||||
Export-M365SecurityAuditTable -AuditResults <PSObject[]> -OutputTestNumber <String>
|
||||
[-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
```
|
||||
|
||||
### ExportAllResultsFromAuditResults
|
||||
### OnlyExportNestedTables
|
||||
```
|
||||
Export-M365SecurityAuditTable [-AuditResults] <CISAuditResult[]> [-ExportNestedTables] -ExportPath <String>
|
||||
[-ExportOriginalTests] [-ExportToExcel] [-Prefix <String>] [-ProgressAction <ActionPreference>] [-WhatIf]
|
||||
[-Confirm] [<CommonParameters>]
|
||||
```
|
||||
|
||||
### OutputObjectFromCsvSingle
|
||||
```
|
||||
Export-M365SecurityAuditTable [-CsvPath] <String> [-OutputTestNumber] <String>
|
||||
[-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
```
|
||||
|
||||
### ExportAllResultsFromCsv
|
||||
```
|
||||
Export-M365SecurityAuditTable [-CsvPath] <String> [-ExportNestedTables] -ExportPath <String>
|
||||
[-ExportOriginalTests] [-ExportToExcel] [-Prefix <String>] [-ProgressAction <ActionPreference>] [-WhatIf]
|
||||
[-Confirm] [<CommonParameters>]
|
||||
Export-M365SecurityAuditTable -AuditResults <PSObject[]> -ExportPath <String> [-ExportToExcel]
|
||||
[-Prefix <String>] [-OnlyExportNestedTables] [-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm]
|
||||
[<CommonParameters>]
|
||||
```
|
||||
|
||||
## DESCRIPTION
|
||||
@@ -86,69 +79,23 @@ Export-M365SecurityAuditTable -ExportAllTests -CsvPath "C:\temp\auditresultstoda
|
||||
An array of CISAuditResult objects containing the audit results.
|
||||
|
||||
```yaml
|
||||
Type: CISAuditResult[]
|
||||
Parameter Sets: OutputObjectFromAuditResultsSingle, ExportAllResultsFromAuditResults
|
||||
Type: PSObject[]
|
||||
Parameter Sets: (All)
|
||||
Aliases:
|
||||
|
||||
Required: True
|
||||
Position: 3
|
||||
Position: Named
|
||||
Default value: None
|
||||
Accept pipeline input: False
|
||||
Accept wildcard characters: False
|
||||
```
|
||||
|
||||
### -CsvPath
|
||||
The path to a CSV file containing the audit results.
|
||||
|
||||
```yaml
|
||||
Type: String
|
||||
Parameter Sets: OutputObjectFromCsvSingle, ExportAllResultsFromCsv
|
||||
Aliases:
|
||||
|
||||
Required: True
|
||||
Position: 3
|
||||
Default value: None
|
||||
Accept pipeline input: False
|
||||
Accept wildcard characters: False
|
||||
```
|
||||
|
||||
### -OutputTestNumber
|
||||
The test number to output as an object.
|
||||
Valid values are "1.1.1", "1.3.1", "6.1.2", "6.1.3", "7.3.4".
|
||||
|
||||
```yaml
|
||||
Type: String
|
||||
Parameter Sets: OutputObjectFromAuditResultsSingle, OutputObjectFromCsvSingle
|
||||
Aliases:
|
||||
|
||||
Required: True
|
||||
Position: 2
|
||||
Default value: None
|
||||
Accept pipeline input: False
|
||||
Accept wildcard characters: False
|
||||
```
|
||||
|
||||
### -ExportNestedTables
|
||||
Switch to export all test results. When specified, all test results are exported to the specified path.
|
||||
|
||||
```yaml
|
||||
Type: SwitchParameter
|
||||
Parameter Sets: ExportAllResultsFromAuditResults, ExportAllResultsFromCsv
|
||||
Aliases:
|
||||
|
||||
Required: False
|
||||
Position: 1
|
||||
Default value: False
|
||||
Accept pipeline input: False
|
||||
Accept wildcard characters: False
|
||||
```
|
||||
|
||||
### -ExportPath
|
||||
The path where the CSV files will be exported.
|
||||
|
||||
```yaml
|
||||
Type: String
|
||||
Parameter Sets: ExportAllResultsFromAuditResults, ExportAllResultsFromCsv
|
||||
Parameter Sets: DefaultExport, OnlyExportNestedTables
|
||||
Aliases:
|
||||
|
||||
Required: True
|
||||
@@ -158,27 +105,12 @@ Accept pipeline input: False
|
||||
Accept wildcard characters: False
|
||||
```
|
||||
|
||||
### -ExportOriginalTests
|
||||
Switch to export the original audit results to a CSV file.
|
||||
|
||||
```yaml
|
||||
Type: SwitchParameter
|
||||
Parameter Sets: ExportAllResultsFromAuditResults, ExportAllResultsFromCsv
|
||||
Aliases:
|
||||
|
||||
Required: False
|
||||
Position: Named
|
||||
Default value: False
|
||||
Accept pipeline input: False
|
||||
Accept wildcard characters: False
|
||||
```
|
||||
|
||||
### -ExportToExcel
|
||||
Switch to export the results to an Excel file.
|
||||
|
||||
```yaml
|
||||
Type: SwitchParameter
|
||||
Parameter Sets: ExportAllResultsFromAuditResults, ExportAllResultsFromCsv
|
||||
Parameter Sets: DefaultExport, OnlyExportNestedTables
|
||||
Aliases:
|
||||
|
||||
Required: False
|
||||
@@ -194,7 +126,7 @@ Validate that the count of letters in the prefix is less than 5.
|
||||
|
||||
```yaml
|
||||
Type: String
|
||||
Parameter Sets: ExportAllResultsFromAuditResults, ExportAllResultsFromCsv
|
||||
Parameter Sets: DefaultExport, OnlyExportNestedTables
|
||||
Aliases:
|
||||
|
||||
Required: False
|
||||
@@ -204,6 +136,40 @@ Accept pipeline input: False
|
||||
Accept wildcard characters: False
|
||||
```
|
||||
|
||||
### -OnlyExportNestedTables
|
||||
───────────────────────────────────────────────────────────────────────────
|
||||
2) OnlyExportNestedTables: nested tables only into ZIP
|
||||
-AuditResults, -ExportPath, -OnlyExportNestedTables
|
||||
───────────────────────────────────────────────────────────────────────────
|
||||
|
||||
```yaml
|
||||
Type: SwitchParameter
|
||||
Parameter Sets: OnlyExportNestedTables
|
||||
Aliases:
|
||||
|
||||
Required: True
|
||||
Position: Named
|
||||
Default value: False
|
||||
Accept pipeline input: False
|
||||
Accept wildcard characters: False
|
||||
```
|
||||
|
||||
### -OutputTestNumber
|
||||
The test number to output as an object.
|
||||
Valid values are "1.1.1", "1.3.1", "6.1.2", "6.1.3", "7.3.4".
|
||||
|
||||
```yaml
|
||||
Type: String
|
||||
Parameter Sets: SingleObject
|
||||
Aliases:
|
||||
|
||||
Required: True
|
||||
Position: Named
|
||||
Default value: None
|
||||
Accept pipeline input: False
|
||||
Accept wildcard characters: False
|
||||
```
|
||||
|
||||
### -WhatIf
|
||||
Shows what would happen if the cmdlet runs. The cmdlet is not run.
|
||||
|
||||
|
61
help/Get-M365SecurityAuditRecNumberList.md
Normal file
61
help/Get-M365SecurityAuditRecNumberList.md
Normal file
@@ -0,0 +1,61 @@
|
||||
---
|
||||
external help file: M365FoundationsCISReport-help.xml
|
||||
Module Name: M365FoundationsCISReport
|
||||
online version:
|
||||
schema: 2.0.0
|
||||
---
|
||||
|
||||
# Get-M365SecurityAuditRecNumberList
|
||||
|
||||
## SYNOPSIS
|
||||
{{ Fill in the Synopsis }}
|
||||
|
||||
## SYNTAX
|
||||
|
||||
```
|
||||
Get-M365SecurityAuditRecNumberList [[-Version] <String>] [<CommonParameters>]
|
||||
```
|
||||
|
||||
## DESCRIPTION
|
||||
{{ Fill in the Description }}
|
||||
|
||||
## EXAMPLES
|
||||
|
||||
### Example 1
|
||||
```powershell
|
||||
PS C:\> {{ Add example code here }}
|
||||
```
|
||||
|
||||
{{ Add example description here }}
|
||||
|
||||
## PARAMETERS
|
||||
|
||||
### -Version
|
||||
{{ Fill Version Description }}
|
||||
|
||||
```yaml
|
||||
Type: String
|
||||
Parameter Sets: (All)
|
||||
Aliases:
|
||||
Accepted values: 3.0.0, 4.0.0
|
||||
|
||||
Required: False
|
||||
Position: 0
|
||||
Default value: None
|
||||
Accept pipeline input: False
|
||||
Accept wildcard characters: False
|
||||
```
|
||||
|
||||
### CommonParameters
|
||||
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](http://go.microsoft.com/fwlink/?LinkID=113216).
|
||||
|
||||
## INPUTS
|
||||
|
||||
### None
|
||||
|
||||
## OUTPUTS
|
||||
|
||||
### System.Object
|
||||
## NOTES
|
||||
|
||||
## RELATED LINKS
|
@@ -17,7 +17,7 @@ Invokes a security audit for Microsoft 365 environments.
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>]
|
||||
[-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect]
|
||||
[-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>]
|
||||
[-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
[-Version <String>] [-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
```
|
||||
|
||||
### ELevelFilter
|
||||
@@ -25,8 +25,8 @@ Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>]
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -ELevel <String>
|
||||
-ProfileLevel <String> [-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>]
|
||||
[-DoNotConnect] [-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections]
|
||||
[-AuthParams <CISAuthenticationParameters>] [-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm]
|
||||
[<CommonParameters>]
|
||||
[-AuthParams <CISAuthenticationParameters>] [-Version <String>] [-ProgressAction <ActionPreference>] [-WhatIf]
|
||||
[-Confirm] [<CommonParameters>]
|
||||
```
|
||||
|
||||
### IG1Filter
|
||||
@@ -34,7 +34,7 @@ Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -ELev
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] [-IncludeIG1]
|
||||
[-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect]
|
||||
[-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>]
|
||||
[-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
[-Version <String>] [-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
```
|
||||
|
||||
### IG2Filter
|
||||
@@ -42,7 +42,7 @@ Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] [-Inc
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] [-IncludeIG2]
|
||||
[-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect]
|
||||
[-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>]
|
||||
[-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
[-Version <String>] [-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
```
|
||||
|
||||
### IG3Filter
|
||||
@@ -50,7 +50,7 @@ Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] [-Inc
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] [-IncludeIG3]
|
||||
[-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect]
|
||||
[-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>]
|
||||
[-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
[-Version <String>] [-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
```
|
||||
|
||||
### RecFilter
|
||||
@@ -58,7 +58,7 @@ Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] [-Inc
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -IncludeRecommendation <String[]>
|
||||
[-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect]
|
||||
[-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>]
|
||||
[-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
[-Version <String>] [-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
```
|
||||
|
||||
### SkipRecFilter
|
||||
@@ -66,7 +66,7 @@ Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -Incl
|
||||
Invoke-M365SecurityAudit [-TenantAdminUrl <String>] [-DomainName <String>] -SkipRecommendation <String[]>
|
||||
[-ApprovedCloudStorageProviders <String[]>] [-ApprovedFederatedDomains <String[]>] [-DoNotConnect]
|
||||
[-DoNotDisconnect] [-NoModuleCheck] [-DoNotConfirmConnections] [-AuthParams <CISAuthenticationParameters>]
|
||||
[-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
[-Version <String>] [-ProgressAction <ActionPreference>] [-WhatIf] [-Confirm] [<CommonParameters>]
|
||||
```
|
||||
|
||||
## DESCRIPTION
|
||||
@@ -417,6 +417,21 @@ Accept pipeline input: False
|
||||
Accept wildcard characters: False
|
||||
```
|
||||
|
||||
### -Version
|
||||
Specifies the CIS benchmark definitions version to use. Default is 4.0.0. Valid values are "3.0.0" or "4.0.0".
|
||||
|
||||
```yaml
|
||||
Type: String
|
||||
Parameter Sets: (All)
|
||||
Aliases:
|
||||
|
||||
Required: False
|
||||
Position: Named
|
||||
Default value: 4.0.0
|
||||
Accept pipeline input: False
|
||||
Accept wildcard characters: False
|
||||
```
|
||||
|
||||
### -WhatIf
|
||||
Shows what would happen if the cmdlet runs.
|
||||
The cmdlet is not run.
|
||||
|
@@ -1,4 +1,4 @@
|
||||
---
|
||||
---
|
||||
Module Name: M365FoundationsCISReport
|
||||
Module Guid: 0d064bfb-d1ce-484b-a173-993b55984dc9
|
||||
Download Help Link: {{Please enter Link manually}}
|
||||
@@ -11,27 +11,30 @@ Locale: en-US
|
||||
The `M365FoundationsCISReport` module provides a set of cmdlets to audit and report on the security compliance of Microsoft 365 environments based on CIS (Center for Internet Security) benchmarks. It enables administrators to generate detailed reports, sync data with CIS Excel sheets, and perform security audits to ensure compliance.
|
||||
|
||||
## M365FoundationsCISReport Cmdlets
|
||||
### [Export-M365SecurityAuditTable](Export-M365SecurityAuditTable)
|
||||
### [Export-M365SecurityAuditTable](Export-M365SecurityAuditTable.md)
|
||||
Exports M365 security audit results to a CSV file or outputs a specific test result as an object.
|
||||
|
||||
### [Get-AdminRoleUserLicense](Get-AdminRoleUserLicense)
|
||||
### [Get-AdminRoleUserLicense](Get-AdminRoleUserLicense.md)
|
||||
Retrieves user licenses and roles for administrative accounts from Microsoft 365 via the Graph API.
|
||||
|
||||
### [Get-MFAStatus](Get-MFAStatus)
|
||||
### [Get-M365SecurityAuditRecNumberList](Get-M365SecurityAuditRecNumberList.md)
|
||||
{{ Fill in the Synopsis }}
|
||||
|
||||
### [Get-MFAStatus](Get-MFAStatus.md)
|
||||
Retrieves the MFA (Multi-Factor Authentication) status for Azure Active Directory users.
|
||||
|
||||
### [Grant-M365SecurityAuditConsent](Grant-M365SecurityAuditConsent)
|
||||
### [Grant-M365SecurityAuditConsent](Grant-M365SecurityAuditConsent.md)
|
||||
Grants Microsoft Graph permissions for an auditor.
|
||||
|
||||
### [Invoke-M365SecurityAudit](Invoke-M365SecurityAudit)
|
||||
### [Invoke-M365SecurityAudit](Invoke-M365SecurityAudit.md)
|
||||
Invokes a security audit for Microsoft 365 environments.
|
||||
|
||||
### [New-M365SecurityAuditAuthObject](New-M365SecurityAuditAuthObject)
|
||||
### [New-M365SecurityAuditAuthObject](New-M365SecurityAuditAuthObject.md)
|
||||
Creates a new CISAuthenticationParameters object for Microsoft 365 authentication.
|
||||
|
||||
### [Remove-RowsWithEmptyCSVStatus](Remove-RowsWithEmptyCSVStatus)
|
||||
### [Remove-RowsWithEmptyCSVStatus](Remove-RowsWithEmptyCSVStatus.md)
|
||||
Removes rows from an Excel worksheet where the 'CSV_Status' column is empty and saves the result to a new file.
|
||||
|
||||
### [Sync-CISExcelAndCsvData](Sync-CISExcelAndCsvData)
|
||||
### [Sync-CISExcelAndCsvData](Sync-CISExcelAndCsvData.md)
|
||||
Synchronizes and updates data in an Excel worksheet with new information from a CSV file, including audit dates.
|
||||
|
||||
|
@@ -21,7 +21,7 @@ $auditResults = Invoke-M365SecurityAudit -TenantAdminUrl "https://contoso-admin.
|
||||
$auditResults = Invoke-M365SecurityAudit -TenantAdminUrl "https://contoso-admin.sharepoint.com" -DomainName "contoso.com" -ApprovedCloudStorageProviders "DropBox" -ApprovedFederatedDomains "northwind.com"
|
||||
|
||||
# Example 2: Exporting a security audit and it's nested tables to zipped CSV files
|
||||
Export-M365SecurityAuditTable -AuditResults $auditResults -ExportPath "C:\temp" -ExportOriginalTests -ExportAllTests
|
||||
Export-M365SecurityAuditTable -AuditResults $auditResults -ExportPath "C:\temp"
|
||||
# Output Ex: 2024.07.07_14.55.55_M365FoundationsAudit_368B2E2F.zip
|
||||
|
||||
# Example 3: Retrieving licenses for users in administrative roles
|
||||
|
@@ -1,4 +1,5 @@
|
||||
class CISAuditResult {
|
||||
[string]$M365AuditVersion
|
||||
[string]$Status
|
||||
[string]$ELevel
|
||||
[string]$ProfileLevel
|
||||
|
@@ -7,43 +7,63 @@ function Assert-ModuleAvailability {
|
||||
[string[]]$SubModules = @()
|
||||
)
|
||||
process {
|
||||
# If $script:PnpAuth = $true, check for powershell version 7.x or higher or throw error
|
||||
if ($script:PnpAuth -and $PSVersionTable.PSVersion.Major -lt 7) {
|
||||
throw 'PnP.PowerShell module requires PowerShell 7.x or higher.'
|
||||
}
|
||||
try {
|
||||
$module = Get-Module -ListAvailable -Name $ModuleName | Where-Object { $_.Version -ge [version]$RequiredVersion }
|
||||
if ($null -eq $module) {
|
||||
Write-Verbose "Installing $ModuleName module..."
|
||||
Install-Module -Name $ModuleName -RequiredVersion $RequiredVersion -Force -AllowClobber -Scope CurrentUser | Out-Null
|
||||
}
|
||||
elseif ($module.Version -lt [version]$RequiredVersion) {
|
||||
Write-Verbose "Updating $ModuleName module to required version..."
|
||||
Update-Module -Name $ModuleName -RequiredVersion $RequiredVersion -Force | Out-Null
|
||||
}
|
||||
else {
|
||||
Write-Verbose "$ModuleName module is already at required version or newer."
|
||||
}
|
||||
if ($ModuleName -eq "Microsoft.Graph") {
|
||||
# "Preloading Microsoft.Graph assembly to prevent type-loading issues..."
|
||||
Write-Verbose "Preloading Microsoft.Graph assembly to prevent type-loading issues..."
|
||||
switch ($ModuleName) {
|
||||
'Microsoft.Graph' {
|
||||
if ($SubModules.Count -eq 0) { throw 'SubModules cannot be empty for Microsoft.Graph module.' }
|
||||
try {
|
||||
# Run a harmless cmdlet to preload the assembly
|
||||
foreach ($subModule in $SubModules) {
|
||||
if (Get-Module -Name "$ModuleName.$subModule" -ListAvailable -ErrorAction SilentlyContinue) {
|
||||
Write-Verbose "Submodule $ModuleName.$subModule already loaded."
|
||||
}
|
||||
else {
|
||||
Write-Verbose "Importing submodule $ModuleName.$subModule..."
|
||||
Import-Module "$ModuleName.$subModule" -MinimumVersion $RequiredVersion -ErrorAction Stop | Out-Null
|
||||
}
|
||||
}
|
||||
# Loading assembly to avoid conflict with other modules
|
||||
Get-MgGroup -Top 1 -ErrorAction SilentlyContinue | Out-Null
|
||||
}
|
||||
catch {
|
||||
Write-Verbose "Could not preload Microsoft.Graph assembly. Error: $_"
|
||||
catch [System.IO.FileNotFoundException] {
|
||||
# Write the error class in verbose
|
||||
Write-Verbose "Error importing submodule $ModuleName.$subModule`: $($_.Exception.GetType().FullName)"
|
||||
Write-Verbose "Submodule $ModuleName.$subModule not found. Installing the module..."
|
||||
foreach ($subModule in $SubModules) {
|
||||
Write-Verbose "Installing submodule $ModuleName.$subModule..."
|
||||
Install-Module -Name "$ModuleName.$subModule" -MinimumVersion $RequiredVersion -Force -AllowClobber -Scope CurrentUser | Out-Null
|
||||
Write-Verbose "Successfully installed $ModuleName.$subModule module."
|
||||
}
|
||||
# Loading assembly to avoid conflict with other modules
|
||||
Get-MgGroup -Top 1 -ErrorAction SilentlyContinue | Out-Null
|
||||
}
|
||||
}
|
||||
if ($SubModules.Count -gt 0) {
|
||||
foreach ($subModule in $SubModules) {
|
||||
Write-Verbose "Importing submodule $ModuleName.$subModule..."
|
||||
Get-Module "$ModuleName.$subModule" | Import-Module -RequiredVersion $RequiredVersion -ErrorAction Stop | Out-Null
|
||||
default {
|
||||
if (Get-Module -Name $ModuleName -ListAvailable -ErrorAction SilentlyContinue) {
|
||||
Write-Verbose "$ModuleName module already loaded."
|
||||
return
|
||||
}
|
||||
$module = Import-Module $ModuleName -PassThru -ErrorAction SilentlyContinue | Where-Object { $_.Version -ge $RequiredVersion }
|
||||
if ($null -eq $module) {
|
||||
Write-Verbose "Installing $ModuleName module..."
|
||||
Install-Module -Name $ModuleName -MinimumVersion $RequiredVersion -Force -AllowClobber -Scope CurrentUser | Out-Null
|
||||
}
|
||||
elseif ($module.Version -lt $RequiredVersion) {
|
||||
Write-Verbose "Updating $ModuleName module to required version..."
|
||||
Update-Module -Name $ModuleName -MinimumVersion $RequiredVersion -Force | Out-Null
|
||||
}
|
||||
else {
|
||||
Write-Verbose "$ModuleName module is already at required version or newer."
|
||||
}
|
||||
}
|
||||
else {
|
||||
Write-Verbose "Importing module $ModuleName..."
|
||||
Import-Module -Name $ModuleName -RequiredVersion $RequiredVersion -ErrorAction Stop -WarningAction SilentlyContinue | Out-Null
|
||||
}
|
||||
}
|
||||
}
|
||||
catch {
|
||||
throw "Assert-ModuleAvailability:`n$_"
|
||||
Write-Verbose 'Assert-ModuleAvailability Error:'
|
||||
throw $_.Exception.Message
|
||||
}
|
||||
}
|
||||
}
|
@@ -3,22 +3,21 @@ function Connect-M365Suite {
|
||||
[CmdletBinding()]
|
||||
param (
|
||||
[Parameter(Mandatory = $false)]
|
||||
[string]$TenantAdminUrl,
|
||||
|
||||
[string]
|
||||
$TenantAdminUrl,
|
||||
[Parameter(Mandatory = $false)]
|
||||
[CISAuthenticationParameters]$AuthParams,
|
||||
|
||||
[CISAuthenticationParameters]
|
||||
$AuthParams,
|
||||
[Parameter(Mandatory)]
|
||||
[string[]]$RequiredConnections,
|
||||
|
||||
[string[]]
|
||||
$RequiredConnections,
|
||||
[Parameter(Mandatory = $false)]
|
||||
[switch]$SkipConfirmation
|
||||
[switch]
|
||||
$SkipConfirmation
|
||||
)
|
||||
|
||||
$VerbosePreference = if ($SkipConfirmation) { 'SilentlyContinue' } else { 'Continue' }
|
||||
$tenantInfo = @()
|
||||
$connectedServices = @()
|
||||
|
||||
try {
|
||||
if ($RequiredConnections -contains 'Microsoft Graph' -or $RequiredConnections -contains 'EXO | Microsoft Graph') {
|
||||
try {
|
||||
@@ -42,7 +41,6 @@ function Connect-M365Suite {
|
||||
throw "Failed to connect to Microsoft Graph: $($_.Exception.Message)"
|
||||
}
|
||||
}
|
||||
|
||||
if ($RequiredConnections -contains 'EXO' -or $RequiredConnections -contains 'AzureAD | EXO' -or $RequiredConnections -contains 'Microsoft Teams | EXO' -or $RequiredConnections -contains 'EXO | Microsoft Graph') {
|
||||
try {
|
||||
Write-Verbose 'Connecting to Exchange Online...'
|
||||
@@ -65,7 +63,6 @@ function Connect-M365Suite {
|
||||
throw "Failed to connect to Exchange Online: $($_.Exception.Message)"
|
||||
}
|
||||
}
|
||||
|
||||
if ($RequiredConnections -contains 'SPO') {
|
||||
try {
|
||||
Write-Verbose 'Connecting to SharePoint Online...'
|
||||
@@ -79,7 +76,8 @@ function Connect-M365Suite {
|
||||
(Get-PnPSite).Url
|
||||
}
|
||||
else {
|
||||
# Supress output from Get-SPOSite for powerautomate to avoid errors
|
||||
# Returns the first site base URL from the tenant
|
||||
# Suppress output from Get-SPOSite for powerautomate to avoid errors
|
||||
[void]($sites = Get-SPOSite -Limit All)
|
||||
# Get the URL from the first site collection
|
||||
$url = $sites[0].Url
|
||||
@@ -99,7 +97,6 @@ function Connect-M365Suite {
|
||||
throw "Failed to connect to SharePoint Online: $($_.Exception.Message)"
|
||||
}
|
||||
}
|
||||
|
||||
if ($RequiredConnections -contains 'Microsoft Teams' -or $RequiredConnections -contains 'Microsoft Teams | EXO') {
|
||||
try {
|
||||
Write-Verbose 'Connecting to Microsoft Teams...'
|
||||
@@ -122,14 +119,17 @@ function Connect-M365Suite {
|
||||
throw "Failed to connect to Microsoft Teams: $($_.Exception.Message)"
|
||||
}
|
||||
}
|
||||
|
||||
if (-not $SkipConfirmation) {
|
||||
Write-Verbose 'Connected to the following tenants:'
|
||||
foreach ($tenant in $tenantInfo) {
|
||||
Write-Verbose "Service: $($tenant.Service) | Tenant: $($tenant.TenantName)"
|
||||
}
|
||||
$confirmation = Read-Host 'Do you want to proceed with these connections? (Y/N)'
|
||||
if ($confirmation -notlike 'Y') {
|
||||
if ($script:PnpAuth) {
|
||||
Write-Warning "`n!!!!!!!!!!!!Important!!!!!!!!!!!!!!`nIf you use the auth object, you may need to kill the current session before subsequent runs`nas the PNP.Powershell module has conflicts with MgGraph authentication modules!`n!!!!!!!!!!!!Important!!!!!!!!!!!!!!"
|
||||
}
|
||||
$confirmation = Read-Host "Do you want to proceed with these connections? (Y/N)"
|
||||
if ($confirmation -notLike 'Y') {
|
||||
Write-Verbose "Connection setup aborted by user."
|
||||
Disconnect-M365Suite -RequiredConnections $connectedServices
|
||||
throw 'User aborted connection setup.'
|
||||
}
|
||||
|
@@ -1,27 +1,20 @@
|
||||
function Get-AdminRoleUserAndAssignment {
|
||||
[CmdletBinding()]
|
||||
param ()
|
||||
|
||||
$result = @{}
|
||||
|
||||
# Get the DisplayNames of all admin roles
|
||||
$adminRoleNames = (Get-MgDirectoryRole | Where-Object { $null -ne $_.RoleTemplateId }).DisplayName
|
||||
|
||||
# Get Admin Roles
|
||||
$adminRoles = Get-MgRoleManagementDirectoryRoleDefinition | Where-Object { ($adminRoleNames -contains $_.DisplayName) -and ($_.DisplayName -ne "Directory Synchronization Accounts") }
|
||||
|
||||
$adminRoles = Get-MgRoleManagementDirectoryRoleDefinition | Where-Object { ($adminRoleNames -contains $_.DisplayName) -and ($_.DisplayName -ne 'Directory Synchronization Accounts') }
|
||||
foreach ($role in $adminRoles) {
|
||||
Write-Verbose "Processing role: $($role.DisplayName)"
|
||||
$roleAssignments = Get-MgRoleManagementDirectoryRoleAssignment -Filter "roleDefinitionId eq '$($role.Id)'"
|
||||
|
||||
foreach ($assignment in $roleAssignments) {
|
||||
Write-Verbose "Processing role assignment for principal ID: $($assignment.PrincipalId)"
|
||||
$userDetails = Get-MgUser -UserId $assignment.PrincipalId -Property "DisplayName, UserPrincipalName, Id, OnPremisesSyncEnabled" -ErrorAction SilentlyContinue
|
||||
|
||||
$userDetails = Get-MgUser -UserId $assignment.PrincipalId -Property 'DisplayName, UserPrincipalName, Id, OnPremisesSyncEnabled' -ErrorAction SilentlyContinue
|
||||
if ($userDetails) {
|
||||
Write-Verbose "Retrieved user details for: $($userDetails.UserPrincipalName)"
|
||||
$licenses = Get-MgUserLicenseDetail -UserId $assignment.PrincipalId -ErrorAction SilentlyContinue
|
||||
|
||||
if (-not $result[$role.DisplayName]) {
|
||||
$result[$role.DisplayName] = @()
|
||||
}
|
||||
@@ -33,6 +26,5 @@ function Get-AdminRoleUserAndAssignment {
|
||||
}
|
||||
}
|
||||
}
|
||||
|
||||
return $result
|
||||
}
|
||||
|
@@ -146,11 +146,11 @@ function Get-CISExoOutput {
|
||||
# Check each required property and record failures
|
||||
# Condition A: Checking policy settings
|
||||
$failures = @()
|
||||
if ($policyDetails.EnableSafeLinksForEmail -ne $true) { $failures += "EnableSafeLinksForEmail: False" } # Email: On
|
||||
if ($policyDetails.EnableSafeLinksForTeams -ne $true) { $failures += "EnableSafeLinksForTeams: False" } # Teams: On
|
||||
if ($policyDetails.EnableSafeLinksForOffice -ne $true) { $failures += "EnableSafeLinksForOffice: False" } # Office 365 Apps: On
|
||||
if ($policyDetails.TrackClicks -ne $true) { $failures += "TrackClicks: False" } # Click protection settings: On
|
||||
if ($policyDetails.AllowClickThrough -ne $false) { $failures += "AllowClickThrough: True" } # Do not track when users click safe links: Off
|
||||
if ($policyDetails.EnableSafeLinksForEmail -ne $true) { $failures += 'EnableSafeLinksForEmail: False' } # Email: On
|
||||
if ($policyDetails.EnableSafeLinksForTeams -ne $true) { $failures += 'EnableSafeLinksForTeams: False' } # Teams: On
|
||||
if ($policyDetails.EnableSafeLinksForOffice -ne $true) { $failures += 'EnableSafeLinksForOffice: False' } # Office 365 Apps: On
|
||||
if ($policyDetails.TrackClicks -ne $true) { $failures += 'TrackClicks: False' } # Click protection settings: On
|
||||
if ($policyDetails.AllowClickThrough -ne $false) { $failures += 'AllowClickThrough: True' } # Do not track when users click safe links: Off
|
||||
# Only add details for policies that have misconfigurations
|
||||
if ($failures.Count -gt 0) {
|
||||
$misconfiguredDetails += "Policy: $($policy.Name); Failures: $($failures -join ', ')"
|
||||
@@ -225,7 +225,7 @@ function Get-CISExoOutput {
|
||||
# [object[]]
|
||||
return $safeAttachmentPolicies, $safeAttachmentRules
|
||||
else {
|
||||
return 1,1
|
||||
return 1, 1
|
||||
}
|
||||
}
|
||||
}
|
||||
@@ -262,7 +262,6 @@ function Get-CISExoOutput {
|
||||
'2.1.6' {
|
||||
# Test-SpamPolicyAdminNotify.ps1
|
||||
# Retrieve the hosted outbound spam filter policies
|
||||
# $spamPolicies Mock Object:
|
||||
<#
|
||||
# Mock data representing multiple spam filter policies
|
||||
$spamPolicies = @(
|
||||
@@ -296,6 +295,7 @@ function Get-CISExoOutput {
|
||||
return $spamPolicies
|
||||
}
|
||||
'2.1.7' {
|
||||
# v4 needs same info.
|
||||
# Test-AntiPhishingPolicy.ps1
|
||||
<#
|
||||
$antiPhishPolicies = @(
|
||||
@@ -338,7 +338,14 @@ function Get-CISExoOutput {
|
||||
)
|
||||
#>
|
||||
$antiPhishPolicies = Get-AntiPhishPolicy
|
||||
return $antiPhishPolicies
|
||||
if ($script:Version400) {
|
||||
Write-Verbose 'Retrieving associated AntiPhishRules...'
|
||||
$antiPhishRules = Get-AntiPhishRule
|
||||
return $antiPhishPolicies, $antiPhishRules
|
||||
}
|
||||
else {
|
||||
return $antiPhishPolicies
|
||||
}
|
||||
}
|
||||
'2.1.9' {
|
||||
# Test-EnableDKIM.ps1
|
||||
@@ -348,6 +355,49 @@ function Get-CISExoOutput {
|
||||
# [object[]]
|
||||
return $dkimConfig
|
||||
}
|
||||
'2.1.11' {
|
||||
# Test-CommonAttachmentFilter.ps1 for Comprehensive Attachment Filtering
|
||||
Write-Verbose 'Retrieving Malware Filter Policies, Rules, and Extensions for 2.1.11...'
|
||||
# Retrieve all malware filter policies
|
||||
$malwarePolicies = Get-MalwareFilterPolicy
|
||||
# Retrieve all malware filter rules
|
||||
$malwareRules = Get-MalwareFilterRule
|
||||
# Predefined list of L2 extensions from the benchmark
|
||||
$L2Extensions = @(
|
||||
'7z', 'a3x', 'ace', 'ade', 'adp', 'ani', 'app', 'appinstaller',
|
||||
'applescript', 'application', 'appref-ms', 'appx', 'appxbundle', 'arj',
|
||||
'asd', 'asx', 'bas', 'bat', 'bgi', 'bz2', 'cab', 'chm', 'cmd', 'com',
|
||||
'cpl', 'crt', 'cs', 'csh', 'daa', 'dbf', 'dcr', 'deb',
|
||||
'desktopthemepackfile', 'dex', 'diagcab', 'dif', 'dir', 'dll', 'dmg',
|
||||
'doc', 'docm', 'dot', 'dotm', 'elf', 'eml', 'exe', 'fxp', 'gadget', 'gz',
|
||||
'hlp', 'hta', 'htc', 'htm', 'htm', 'html', 'html', 'hwpx', 'ics', 'img',
|
||||
'inf', 'ins', 'iqy', 'iso', 'isp', 'jar', 'jnlp', 'js', 'jse', 'kext',
|
||||
'ksh', 'lha', 'lib', 'library-ms', 'lnk', 'lzh', 'macho', 'mam', 'mda',
|
||||
'mdb', 'mde', 'mdt', 'mdw', 'mdz', 'mht', 'mhtml', 'mof', 'msc', 'msi',
|
||||
'msix', 'msp', 'msrcincident', 'mst', 'ocx', 'odt', 'ops', 'oxps', 'pcd',
|
||||
'pif', 'plg', 'pot', 'potm', 'ppa', 'ppam', 'ppkg', 'pps', 'ppsm', 'ppt',
|
||||
'pptm', 'prf', 'prg', 'ps1', 'ps11', 'ps11xml', 'ps1xml', 'ps2',
|
||||
'ps2xml', 'psc1', 'psc2', 'pub', 'py', 'pyc', 'pyo', 'pyw', 'pyz',
|
||||
'pyzw', 'rar', 'reg', 'rev', 'rtf', 'scf', 'scpt', 'scr', 'sct',
|
||||
'searchConnector-ms', 'service', 'settingcontent-ms', 'sh', 'shb', 'shs',
|
||||
'shtm', 'shtml', 'sldm', 'slk', 'so', 'spl', 'stm', 'svg', 'swf', 'sys',
|
||||
'tar', 'theme', 'themepack', 'timer', 'uif', 'url', 'uue', 'vb', 'vbe',
|
||||
'vbs', 'vhd', 'vhdx', 'vxd', 'wbk', 'website', 'wim', 'wiz', 'ws', 'wsc',
|
||||
'wsf', 'wsh', 'xla', 'xlam', 'xlc', 'xll', 'xlm', 'xls', 'xlsb', 'xlsm',
|
||||
'xlt', 'xltm', 'xlw', 'xnk', 'xps', 'xsl', 'xz', 'z'
|
||||
)
|
||||
# Return all required objects for evaluation
|
||||
return $malwarePolicies, $malwareRules, $L2Extensions
|
||||
}
|
||||
'2.1.12' {
|
||||
# Placeholder - Test-ConnectionFilterIPAllowList
|
||||
}
|
||||
'2.1.13' {
|
||||
# Placeholder - Test-ConnectionFilterSafeList
|
||||
}
|
||||
'2.1.14' {
|
||||
# Placeholder - Test-InboundAntiSpamPolicies
|
||||
}
|
||||
'3.1.1' {
|
||||
# Test-AuditLogSearch.ps1
|
||||
# 3.1.1 (L1) Ensure Microsoft 365 audit log search is Enabled
|
||||
@@ -379,6 +429,9 @@ function Get-CISExoOutput {
|
||||
# [object[]]
|
||||
return $mailboxes
|
||||
}
|
||||
'6.1.4' {
|
||||
# Placeholder - Test-AuditBypassEnabled
|
||||
}
|
||||
'6.2.1' {
|
||||
# Test-BlockMailForwarding.ps1
|
||||
# 6.2.1 (L1) Ensure all forms of mail forwarding are blocked and/or disabled
|
||||
@@ -428,7 +481,7 @@ function Get-CISExoOutput {
|
||||
}
|
||||
}
|
||||
# Check Default Role Assignment Policy
|
||||
$defaultPolicy = Get-RoleAssignmentPolicy "Default Role Assignment Policy"
|
||||
$defaultPolicy = Get-RoleAssignmentPolicy 'Default Role Assignment Policy'
|
||||
return $customPolicyFailures, $defaultPolicy
|
||||
}
|
||||
'6.5.1' {
|
||||
|
@@ -2,13 +2,10 @@ function Get-CISMgOutput {
|
||||
<#
|
||||
.SYNOPSIS
|
||||
This is a sample Private function only visible within the module.
|
||||
|
||||
.DESCRIPTION
|
||||
This sample function is not exported to the module and only return the data passed as parameter.
|
||||
|
||||
.EXAMPLE
|
||||
$null = Get-CISMgOutput -PrivateData 'NOTHING TO SEE HERE'
|
||||
|
||||
.PARAMETER PrivateData
|
||||
The PrivateData parameter is what will be returned without transformation.
|
||||
|
||||
@@ -20,7 +17,6 @@ function Get-CISMgOutput {
|
||||
[Parameter(Mandatory = $false)]
|
||||
[String]$DomainName
|
||||
)
|
||||
|
||||
begin {
|
||||
# Begin Block #
|
||||
# Tests
|
||||
@@ -34,18 +30,33 @@ function Get-CISMgOutput {
|
||||
6.1.2
|
||||
6.1.3
|
||||
# Test number array
|
||||
$testNumbers = @('1.1.1', '1.1.3', '1.2.1', '1.3.1', '5.1.2.3', '5.1.8.1', '6.1.2', '6.1.3')
|
||||
$testNumbers = @('1.1.1', '1.1.1-v4', '1.1.3', '1.2.1', '1.3.1', '5.1.2.3', '5.1.8.1', '6.1.2', '6.1.3', '1.1.4')
|
||||
#>
|
||||
}
|
||||
process {
|
||||
try {
|
||||
Write-Verbose "Get-CISMgOutput: Retuning data for Rec: $Rec"
|
||||
Write-Verbose "Get-CISMgOutput: Returning data for Rec: $Rec"
|
||||
switch ($rec) {
|
||||
'1.1.1' {
|
||||
# 1.1.1
|
||||
# Test-AdministrativeAccountCompliance
|
||||
$AdminRoleAssignmentsAndUsers = Get-AdminRoleUserAndAssignment
|
||||
return $AdminRoleAssignmentsAndUsers
|
||||
if ($script:Version400) {
|
||||
$DirectoryRoles = Get-MgDirectoryRole
|
||||
# Get privileged role IDs
|
||||
$PrivilegedRoles = $DirectoryRoles | Where-Object {
|
||||
$_.DisplayName -like '*Administrator*' -or $_.DisplayName -eq 'Global Reader'
|
||||
}
|
||||
# Get the members of these various roles
|
||||
$RoleMembers = $PrivilegedRoles | ForEach-Object { Get-MgDirectoryRoleMember -DirectoryRoleId $_.Id } |
|
||||
Select-Object Id -Unique
|
||||
$PrivilegedUsers = $RoleMembers | ForEach-Object {
|
||||
Get-MgUser -UserId $_.Id -Property UserPrincipalName, DisplayName, Id, OnPremisesSyncEnabled
|
||||
}
|
||||
return $PrivilegedUsers
|
||||
}
|
||||
else {
|
||||
# Test-AdministrativeAccountCompliance
|
||||
$AdminRoleAssignmentsAndUsers = Get-AdminRoleUserAndAssignment
|
||||
return $AdminRoleAssignmentsAndUsers
|
||||
}
|
||||
}
|
||||
'1.1.3' {
|
||||
# Test-GlobalAdminsCount
|
||||
@@ -55,9 +66,35 @@ function Get-CISMgOutput {
|
||||
$globalAdmins = Get-MgDirectoryRoleMember -DirectoryRoleId $globalAdminRole.Id
|
||||
return $globalAdmins
|
||||
}
|
||||
'1.1.4' {
|
||||
# 1.1.4 - MicrosoftGraphPlaceholder
|
||||
$DirectoryRoles = Get-MgDirectoryRole
|
||||
# Get privileged role IDs
|
||||
$PrivilegedRoles = $DirectoryRoles |
|
||||
Where-Object { $_.DisplayName -like '*Administrator*' -or $_.DisplayName -eq 'Global Reader' }
|
||||
# Get the members of these various roles
|
||||
$RoleMembers = $PrivilegedRoles | ForEach-Object { Get-MgDirectoryRoleMember -DirectoryRoleId $_.Id } |
|
||||
Select-Object Id -Unique
|
||||
# Retrieve details about the members in these roles
|
||||
$PrivilegedUsers = $RoleMembers | ForEach-Object {
|
||||
Get-MgUser -UserId $_.Id -Property UserPrincipalName, DisplayName, Id
|
||||
}
|
||||
$Report = [System.Collections.Generic.List[Object]]::new()
|
||||
foreach ($Admin in $PrivilegedUsers) {
|
||||
$License = $null
|
||||
$License = (Get-MgUserLicenseDetail -UserId $Admin.id).SkuPartNumber -join ', '
|
||||
$Object = [pscustomobject][ordered]@{
|
||||
DisplayName = $Admin.DisplayName
|
||||
UserPrincipalName = $Admin.UserPrincipalName
|
||||
License = $License
|
||||
}
|
||||
$Report.Add($Object)
|
||||
}
|
||||
return $Report
|
||||
}
|
||||
'1.2.1' {
|
||||
# Test-ManagedApprovedPublicGroups
|
||||
$allGroups = Get-MgGroup -All | Where-Object { $_.Visibility -eq "Public" } | Select-Object DisplayName, Visibility
|
||||
$allGroups = Get-MgGroup -All | Where-Object { $_.Visibility -eq 'Public' } | Select-Object DisplayName, Visibility
|
||||
return $allGroups
|
||||
}
|
||||
'1.2.2' {
|
||||
@@ -90,7 +127,7 @@ function Get-CISMgOutput {
|
||||
'6.1.2' {
|
||||
# Test-MailboxAuditingE3
|
||||
$tenantSKUs = Get-MgSubscribedSku -All
|
||||
$e3SkuPartNumber = "SPE_E3"
|
||||
$e3SkuPartNumber = 'SPE_E3'
|
||||
$foundE3Sku = $tenantSKUs | Where-Object { $_.SkuPartNumber -eq $e3SkuPartNumber }
|
||||
if ($foundE3Sku.Count -ne 0) {
|
||||
$allE3Users = Get-MgUser -Filter "assignedLicenses/any(x:x/skuId eq $($foundE3Sku.SkuId) )" -All
|
||||
@@ -103,7 +140,7 @@ function Get-CISMgOutput {
|
||||
'6.1.3' {
|
||||
# Test-MailboxAuditingE5
|
||||
$tenantSKUs = Get-MgSubscribedSku -All
|
||||
$e5SkuPartNumber = "SPE_E5"
|
||||
$e5SkuPartNumber = 'SPE_E5'
|
||||
$foundE5Sku = $tenantSKUs | Where-Object { $_.SkuPartNumber -eq $e5SkuPartNumber }
|
||||
if ($foundE5Sku.Count -ne 0) {
|
||||
$allE5Users = Get-MgUser -Filter "assignedLicenses/any(x:x/skuId eq $($foundE5Sku.SkuId) )" -All
|
||||
@@ -121,7 +158,6 @@ function Get-CISMgOutput {
|
||||
}
|
||||
}
|
||||
end {
|
||||
Write-Verbose "Retuning data for Rec: $Rec"
|
||||
Write-Verbose "Returning data for Rec: $Rec"
|
||||
}
|
||||
} # end function Get-CISMgOutput
|
||||
|
||||
} # end function Get-CISMgOutput
|
57
source/Private/Get-PhishPolicyCompliance.ps1
Normal file
57
source/Private/Get-PhishPolicyCompliance.ps1
Normal file
@@ -0,0 +1,57 @@
|
||||
function Get-PhishPolicyCompliance {
|
||||
[CmdletBinding()]
|
||||
param (
|
||||
[Parameter(Mandatory = $true)]
|
||||
[PSCustomObject]$Policy
|
||||
)
|
||||
Write-Verbose "Starting compliance evaluation for policy: $($Policy.Name)"
|
||||
# Define the compliance criteria for an anti-phishing policy
|
||||
$complianceCriteria = @{
|
||||
Enabled = $true # Policy must be enabled
|
||||
EnableTargetedUserProtection = $true # Targeted user protection must be enabled
|
||||
EnableOrganizationDomainsProtection = $true # Organization domains protection must be enabled
|
||||
EnableMailboxIntelligence = $true # Mailbox intelligence must be enabled
|
||||
EnableMailboxIntelligenceProtection = $true # Mailbox intelligence protection must be enabled
|
||||
EnableSpoofIntelligence = $true # Spoof intelligence must be enabled
|
||||
TargetedUserProtectionAction = 'Quarantine' # Actions for targeted user protection must be 'Quarantine'
|
||||
TargetedDomainProtectionAction = 'Quarantine' # Actions for targeted domain protection must be 'Quarantine'
|
||||
MailboxIntelligenceProtectionAction = 'Quarantine' # Actions for mailbox intelligence protection must be 'Quarantine'
|
||||
EnableFirstContactSafetyTips = $true # First contact safety tips must be enabled
|
||||
EnableSimilarUsersSafetyTips = $true # Similar users safety tips must be enabled
|
||||
EnableSimilarDomainsSafetyTips = $true # Similar domains safety tips must be enabled
|
||||
EnableUnusualCharactersSafetyTips = $true # Unusual characters safety tips must be enabled
|
||||
HonorDmarcPolicy = $true # Honor DMARC policy must be enabled
|
||||
}
|
||||
# Initialize compliance state and a list to track non-compliance reasons
|
||||
$isCompliant = $true
|
||||
$nonCompliantReasons = @()
|
||||
Write-Verbose "Evaluating compliance criteria for policy: $($Policy.Name)"
|
||||
# Iterate through the compliance criteria and check each property of the policy
|
||||
foreach ($key in $complianceCriteria.Keys) {
|
||||
Write-Verbose "Checking $key`: Expected $($complianceCriteria[$key])"
|
||||
if ($Policy.PSObject.Properties[$key] -and $Policy.$key -ne $complianceCriteria[$key]) {
|
||||
Write-Verbose "Non-compliance detected for $key. Found $($Policy.$key)"
|
||||
$isCompliant = $false # Mark as non-compliant if the value doesn't match
|
||||
$nonCompliantReasons += "$key`: Expected $($complianceCriteria[$key]), Found $($Policy.$key)" # Record the discrepancy
|
||||
} else {
|
||||
Write-Verbose "$key is compliant."
|
||||
}
|
||||
}
|
||||
# Special case: Ensure PhishThresholdLevel is at least 3
|
||||
Write-Verbose "Checking PhishThresholdLevel: Expected at least 3"
|
||||
if ($Policy.PSObject.Properties['PhishThresholdLevel'] -and $Policy.PhishThresholdLevel -lt 3) {
|
||||
Write-Verbose "Non-compliance detected for PhishThresholdLevel. Found $($Policy.PhishThresholdLevel)"
|
||||
$isCompliant = $false # Mark as non-compliant if threshold is below 3
|
||||
$nonCompliantReasons += "PhishThresholdLevel: Expected at least 3, Found $($Policy.PhishThresholdLevel)" # Record the issue
|
||||
} else {
|
||||
Write-Verbose "PhishThresholdLevel is compliant."
|
||||
}
|
||||
# Log the reasons for non-compliance if the policy is not compliant
|
||||
if (-not $isCompliant) {
|
||||
Write-Verbose "Policy $($Policy.Name) is not compliant. Reasons: $($nonCompliantReasons -join '; ')"
|
||||
} else {
|
||||
Write-Verbose "Policy $($Policy.Name) is fully compliant."
|
||||
}
|
||||
# Return whether the policy is compliant
|
||||
return $isCompliant
|
||||
}
|
57
source/Private/Get-ScopeOverlap.ps1
Normal file
57
source/Private/Get-ScopeOverlap.ps1
Normal file
@@ -0,0 +1,57 @@
|
||||
function Get-ScopeOverlap {
|
||||
[CmdletBinding()]
|
||||
param (
|
||||
[Parameter(Mandatory = $true)]
|
||||
[PSCustomObject]$Policy,
|
||||
[Parameter(Mandatory = $true)]
|
||||
[PSCustomObject[]]$OtherPolicies
|
||||
)
|
||||
Write-Verbose "Checking for scope overlap with policy: $($Policy.Name)..."
|
||||
$overlapDetected = $false
|
||||
$overlappingDetails = @()
|
||||
# Extract the correct scope properties for the current policy
|
||||
$policyScope = @{
|
||||
Users = $Policy.TargetedUsersToProtect
|
||||
Domains = $Policy.TargetedDomainsToProtect
|
||||
}
|
||||
# Log the current policy's scope
|
||||
foreach ($key in $policyScope.Keys) {
|
||||
Write-Verbose "Policy $($Policy.Name) $key scope: $($policyScope[$key] -join ', ')"
|
||||
}
|
||||
# Compare with the scope of other policies
|
||||
foreach ($otherPolicy in $OtherPolicies) {
|
||||
if ($null -ne $otherPolicy) {
|
||||
# Extract the correct scope properties for the other policy
|
||||
$otherScope = @{
|
||||
Users = $otherPolicy.TargetedUsersToProtect
|
||||
Domains = $otherPolicy.TargetedDomainsToProtect
|
||||
}
|
||||
# Log the other policy's scope
|
||||
Write-Verbose "Comparing with policy: $($otherPolicy.Name)..."
|
||||
foreach ($key in $otherScope.Keys) {
|
||||
Write-Verbose "$($otherPolicy.Name) $key scope: $($otherScope[$key] -join ', ')"
|
||||
}
|
||||
# Compare scopes (intersection) and detect overlap
|
||||
foreach ($key in $policyScope.Keys) {
|
||||
$overlap = $policyScope[$key] | Where-Object { $otherScope[$key] -contains $_ }
|
||||
if ($overlap) {
|
||||
$overlapDetected = $true
|
||||
$overlappingDetails += "Overlap detected in $key between $($Policy.Name) and $($otherPolicy.Name): $($overlap -join ', ')"
|
||||
Write-Verbose "Overlap detected in $key`: $($overlap -join ', ')"
|
||||
} else {
|
||||
Write-Verbose "No overlap detected for $key between $($Policy.Name) and $($otherPolicy.Name)."
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
||||
# Provide a clear summary of overlapping details
|
||||
if ($overlapDetected) {
|
||||
Write-Verbose "Summary of overlaps for policy $($Policy.Name):"
|
||||
foreach ($detail in $overlappingDetails) {
|
||||
Write-Verbose " $detail"
|
||||
}
|
||||
} else {
|
||||
Write-Verbose "No overlapping entities found for policy $($Policy.Name)."
|
||||
}
|
||||
return $overlapDetected
|
||||
}
|
28
source/Private/Get-TestDefinition.ps1
Normal file
28
source/Private/Get-TestDefinition.ps1
Normal file
@@ -0,0 +1,28 @@
|
||||
function Get-TestDefinition {
|
||||
param (
|
||||
[string]$Version
|
||||
)
|
||||
# Load test definitions from CSV
|
||||
$testDefinitionsPath = Join-Path -Path $PSScriptRoot -ChildPath 'helper\TestDefinitions.csv'
|
||||
$testDefinitions = Import-Csv -Path $testDefinitionsPath
|
||||
# ################ Check for $Version -eq '4.0.0' ################
|
||||
if ($Version -eq '4.0.0') {
|
||||
$script:Version400 = $true
|
||||
$testDefinitionsV4Path = Join-Path -Path $PSScriptRoot -ChildPath 'helper\TestDefinitions-v4.0.0.csv'
|
||||
$testDefinitionsV4 = Import-Csv -Path $testDefinitionsV4Path
|
||||
# Merge the definitions, prioritizing version 4.0.0
|
||||
$mergedDefinitions = @{ }
|
||||
foreach ($test in $testDefinitions) {
|
||||
$mergedDefinitions[$test.Rec] = $test
|
||||
}
|
||||
foreach ($testV4 in $testDefinitionsV4) {
|
||||
$mergedDefinitions[$testV4.Rec] = $testV4 # Overwrite if Rec exists
|
||||
}
|
||||
# Convert back to an array
|
||||
$testDefinitions = $mergedDefinitions.Values
|
||||
Write-Verbose "Total tests after merging: $(($testDefinitions).Count)"
|
||||
$overwrittenTests = $testDefinitionsV4 | Where-Object { $testDefinitions[$_.Rec] }
|
||||
Write-Verbose "Overwritten tests: $($overwrittenTests.Rec -join ', ')"
|
||||
}
|
||||
return $testDefinitions
|
||||
}
|
@@ -15,7 +15,6 @@ function Get-TestDefinitionsObject {
|
||||
)
|
||||
|
||||
Write-Verbose "Initial test definitions count: $($TestDefinitions.Count)"
|
||||
|
||||
switch ($ParameterSetName) {
|
||||
'ELevelFilter' {
|
||||
Write-Verbose "Applying ELevelFilter"
|
||||
@@ -59,7 +58,6 @@ function Get-TestDefinitionsObject {
|
||||
$TestDefinitions = $TestDefinitions | Where-Object { $SkipRecommendation -notcontains $_.Rec }
|
||||
}
|
||||
}
|
||||
|
||||
Write-Verbose "Filtered test definitions count: $($TestDefinitions.Count)"
|
||||
return $TestDefinitions
|
||||
}
|
||||
|
@@ -19,15 +19,15 @@ function Get-TestError {
|
||||
[cmdletBinding()]
|
||||
param (
|
||||
$LastError,
|
||||
$recnum
|
||||
$RecNum
|
||||
)
|
||||
# Retrieve the description from the test definitions
|
||||
$testDefinition = $script:TestDefinitionsObject | Where-Object { $_.Rec -eq $recnum }
|
||||
$testDefinition = $script:TestDefinitionsObject | Where-Object { $_.Rec -eq $RecNum }
|
||||
$description = if ($testDefinition) { $testDefinition.RecDescription } else { "Description not found" }
|
||||
$script:FailedTests.Add([PSCustomObject]@{ Rec = $recnum; Description = $description; Error = $LastError })
|
||||
$script:FailedTests.Add([PSCustomObject]@{ Rec = $RecNum; Description = $description; Error = $LastError })
|
||||
# Call Initialize-CISAuditResult with error parameters
|
||||
$auditResult = Initialize-CISAuditResult -Rec $recnum -Failure
|
||||
Write-Verbose "An error occurred during the test $recnum`: `n$LastError" -Verbose
|
||||
$auditResult = Initialize-CISAuditResult -Rec $RecNum -Failure
|
||||
Write-Verbose "An error occurred during the test $RecNum`: `n$LastError" -Verbose
|
||||
return $auditResult
|
||||
}
|
||||
|
||||
|
@@ -20,7 +20,7 @@ function Initialize-CISAuditResult {
|
||||
[Parameter(ParameterSetName = 'Error')]
|
||||
[switch]$Failure
|
||||
)
|
||||
|
||||
$M365AuditVersion = $Script:CISVersion
|
||||
# Import the test definitions CSV file
|
||||
$testDefinitions = $script:TestDefinitionsObject
|
||||
|
||||
@@ -45,6 +45,7 @@ function Initialize-CISAuditResult {
|
||||
$auditResult.Automated = [bool]::Parse($testDefinition.Automated)
|
||||
$auditResult.Connection = $testDefinition.Connection
|
||||
$auditResult.CISControlVer = 'v8'
|
||||
$auditResult.M365AuditVersion = $M365AuditVersion
|
||||
|
||||
if ($PSCmdlet.ParameterSetName -eq 'Full') {
|
||||
$auditResult.Result = $Result
|
||||
|
@@ -1,5 +1,5 @@
|
||||
function Invoke-TestFunction {
|
||||
[OutputType([CISAuditResult[]])]
|
||||
[OutputType([CISAuditResult])]
|
||||
param (
|
||||
[Parameter(Mandatory = $true)]
|
||||
[PSObject]$FunctionFile,
|
||||
@@ -10,10 +10,8 @@ function Invoke-TestFunction {
|
||||
[Parameter(Mandatory = $false)]
|
||||
[string[]]$ApprovedFederatedDomains
|
||||
)
|
||||
|
||||
$functionName = $FunctionFile.BaseName
|
||||
$functionCmd = Get-Command -Name $functionName
|
||||
|
||||
# Check if the test function needs DomainName parameter
|
||||
$paramList = @{}
|
||||
if ('DomainName' -in $functionCmd.Parameters.Keys) {
|
||||
@@ -25,17 +23,21 @@ function Invoke-TestFunction {
|
||||
if ('ApprovedFederatedDomains' -in $functionCmd.Parameters.Keys) {
|
||||
$paramList.ApprovedFederatedDomains = $ApprovedFederatedDomains
|
||||
}
|
||||
# Use splatting to pass parameters
|
||||
Write-Verbose "Running $functionName..."
|
||||
# Version-aware logging
|
||||
if ($script:Version400) {
|
||||
Write-Verbose "Running $functionName (Version: 4.0.0)..."
|
||||
}
|
||||
else {
|
||||
Write-Verbose "Running $functionName (Version: 3.0.0)..."
|
||||
}
|
||||
try {
|
||||
$result = & $functionName @paramList
|
||||
# Assuming each function returns an array of CISAuditResult or a single CISAuditResult
|
||||
return $result
|
||||
}
|
||||
catch {
|
||||
Write-Error "An error occurred during the test $recnum`:: $_"
|
||||
Write-Error "An error occurred during the test $RecNum`: $_"
|
||||
$script:FailedTests.Add([PSCustomObject]@{ Test = $functionName; Error = $_ })
|
||||
|
||||
# Call Initialize-CISAuditResult with error parameters
|
||||
$auditResult = Initialize-CISAuditResult -Rec $functionName -Failure
|
||||
return $auditResult
|
||||
|
@@ -18,8 +18,8 @@ function Measure-AuditResult {
|
||||
$passPercentage = if ($totalTests -eq 0) { 0 } else { [math]::Round(($passedTests / $totalTests) * 100, 2) }
|
||||
|
||||
# Display the pass percentage to the user
|
||||
Write-Information "Audit completed. $passedTests out of $totalTests tests passed."
|
||||
Write-Information "Your passing percentage is $passPercentage%."
|
||||
Write-Verbose "Audit completed. $passedTests out of $totalTests tests passed."
|
||||
Write-Verbose "Your passing percentage is $passPercentage%."
|
||||
|
||||
# Display details of failed tests
|
||||
if ($FailedTests.Count -gt 0) {
|
||||
|
@@ -1,235 +1,201 @@
|
||||
<#
|
||||
.SYNOPSIS
|
||||
Exports Microsoft 365 security audit results to CSV or Excel files and supports outputting specific test results as objects.
|
||||
Export Microsoft 365 CIS audit results into CSV/Excel and package with hashes.
|
||||
.DESCRIPTION
|
||||
The Export-M365SecurityAuditTable function exports Microsoft 365 security audit results from an array of CISAuditResult objects or a CSV file.
|
||||
It can export all results to a specified path, output a specific test result as an object, and includes options for exporting results to Excel.
|
||||
Additionally, it computes hashes for the exported files and includes them in the zip archive for verification purposes.
|
||||
Export-M365SecurityAuditTable processes an array of CISAuditResult objects, exporting per-test nested tables
|
||||
and/or a full audit summary (with oversized fields truncated) to CSV or Excel. All output files are
|
||||
hashed (SHA256) and bundled into a ZIP archive whose filename includes a short hash for integrity.
|
||||
.PARAMETER AuditResults
|
||||
An array of CISAuditResult objects containing the audit results. This parameter is mandatory when exporting from audit results.
|
||||
.PARAMETER CsvPath
|
||||
The path to a CSV file containing the audit results. This parameter is mandatory when exporting from a CSV file.
|
||||
.PARAMETER OutputTestNumber
|
||||
The test number to output as an object. Valid values are "1.1.1", "1.3.1", "6.1.2", "6.1.3", "7.3.4". This parameter is used to output a specific test result.
|
||||
.PARAMETER ExportNestedTables
|
||||
Switch to export all test results. When specified, all test results are exported to the specified path.
|
||||
An array of PSCustomObject (CISAuditResult) objects containing the audit results to export or query.
|
||||
.PARAMETER ExportPath
|
||||
The path where the CSV or Excel files will be exported. This parameter is mandatory when exporting all tests.
|
||||
.PARAMETER ExportOriginalTests
|
||||
Switch to export the original audit results to a CSV file. When specified, the original test results are exported along with the processed results.
|
||||
Path to the directory where CSV/Excel files and the final ZIP archive will be placed. Required for
|
||||
any file-based export (DefaultExport or OnlyExportNestedTables).
|
||||
.PARAMETER ExportToExcel
|
||||
Switch to export the results to an Excel file. When specified, results are exported in Excel format.
|
||||
Switch to export files in Excel (.xlsx) format instead of CSV. Requires the ImportExcel module.
|
||||
.PARAMETER Prefix
|
||||
A short prefix (0–5 characters, default 'Corp') appended to the summary audit filename and hashes.
|
||||
.PARAMETER OnlyExportNestedTables
|
||||
Switch to export only the per-test nested tables to files, skipping the full audit summary.
|
||||
.PARAMETER OutputTestNumber
|
||||
Specify one test number (valid values: '1.1.1','1.3.1','6.1.2','6.1.3','7.3.4') to return that test’s
|
||||
details in-memory as objects without writing any files.
|
||||
.INPUTS
|
||||
[CISAuditResult[]] - An array of CISAuditResult objects.
|
||||
[string] - A path to a CSV file.
|
||||
System.Object[] (array of CISAuditResult PSCustomObjects)
|
||||
.OUTPUTS
|
||||
[PSCustomObject] - A custom object containing the path to the zip file and its hash.
|
||||
PSCustomObject with property ZipFilePath indicating the final ZIP archive location, or raw test details
|
||||
when using -OutputTestNumber.
|
||||
.EXAMPLE
|
||||
Export-M365SecurityAuditTable -AuditResults $object -OutputTestNumber 6.1.2
|
||||
# Outputs the result of test number 6.1.2 from the provided audit results as an object.
|
||||
# Return details for test 6.1.2
|
||||
Export-M365SecurityAuditTable -AuditResults $audits -OutputTestNumber 6.1.2
|
||||
.EXAMPLE
|
||||
Export-M365SecurityAuditTable -ExportNestedTables -AuditResults $object -ExportPath "C:\temp"
|
||||
# Exports all audit results to the specified path in CSV format.
|
||||
# Full export (nested tables + summary) to CSV
|
||||
Export-M365SecurityAuditTable -AuditResults $audits -ExportPath "C:\temp"
|
||||
.EXAMPLE
|
||||
Export-M365SecurityAuditTable -CsvPath "C:\temp\auditresultstoday1.csv" -OutputTestNumber 6.1.2
|
||||
# Outputs the result of test number 6.1.2 from the CSV file as an object.
|
||||
# Only export nested tables to Excel
|
||||
Export-M365SecurityAuditTable -AuditResults $audits -ExportPath "C:\temp" -OnlyExportNestedTables -ExportToExcel
|
||||
.EXAMPLE
|
||||
Export-M365SecurityAuditTable -ExportNestedTables -CsvPath "C:\temp\auditresultstoday1.csv" -ExportPath "C:\temp"
|
||||
# Exports all audit results from the CSV file to the specified path in CSV format.
|
||||
.EXAMPLE
|
||||
Export-M365SecurityAuditTable -ExportNestedTables -AuditResults $object -ExportPath "C:\temp" -ExportOriginalTests
|
||||
# Exports all audit results along with the original test results to the specified path in CSV format.
|
||||
.EXAMPLE
|
||||
Export-M365SecurityAuditTable -ExportNestedTables -CsvPath "C:\temp\auditresultstoday1.csv" -ExportPath "C:\temp" -ExportOriginalTests
|
||||
# Exports all audit results from the CSV file along with the original test results to the specified path in CSV format.
|
||||
.EXAMPLE
|
||||
Export-M365SecurityAuditTable -ExportNestedTables -AuditResults $object -ExportPath "C:\temp" -ExportToExcel
|
||||
# Exports all audit results to the specified path in Excel format.
|
||||
# Custom prefix for filenames
|
||||
Export-M365SecurityAuditTable -AuditResults $audits -ExportPath "C:\temp" -Prefix Dev
|
||||
.LINK
|
||||
https://criticalsolutionsnetwork.github.io/M365FoundationsCISReport/#Export-M365SecurityAuditTable
|
||||
#>
|
||||
function Export-M365SecurityAuditTable {
|
||||
[CmdletBinding(SupportsShouldProcess, ConfirmImpact = 'High')]
|
||||
[CmdletBinding(
|
||||
DefaultParameterSetName = 'DefaultExport',
|
||||
SupportsShouldProcess,
|
||||
ConfirmImpact = 'High'
|
||||
)]
|
||||
[OutputType([PSCustomObject])]
|
||||
param (
|
||||
[Parameter(Mandatory = $true, Position = 1, ParameterSetName = "ExportAllResultsFromAuditResults")]
|
||||
[Parameter(Mandatory = $true, Position = 2, ParameterSetName = "OutputObjectFromAuditResultsSingle")]
|
||||
[CISAuditResult[]]$AuditResults,
|
||||
[Parameter(Mandatory = $true, Position = 1, ParameterSetName = "ExportAllResultsFromCsv")]
|
||||
[Parameter(Mandatory = $true, Position = 2, ParameterSetName = "OutputObjectFromCsvSingle")]
|
||||
[ValidateScript({ (Test-Path $_) -and ((Get-Item $_).PSIsContainer -eq $false) })]
|
||||
[string]$CsvPath,
|
||||
[Parameter(Mandatory = $true, Position = 1, ParameterSetName = "OutputObjectFromAuditResultsSingle")]
|
||||
[Parameter(Mandatory = $true, Position = 1, ParameterSetName = "OutputObjectFromCsvSingle")]
|
||||
[ValidateSet("1.1.1", "1.3.1", "6.1.2", "6.1.3", "7.3.4")]
|
||||
[string]$OutputTestNumber,
|
||||
[Parameter(Mandatory = $false, Position = 0, ParameterSetName = "ExportAllResultsFromAuditResults")]
|
||||
[Parameter(Mandatory = $false, Position = 0, ParameterSetName = "ExportAllResultsFromCsv")]
|
||||
[switch]$ExportNestedTables,
|
||||
[Parameter(Mandatory = $true, ParameterSetName = "ExportAllResultsFromAuditResults")]
|
||||
[Parameter(Mandatory = $true, ParameterSetName = "ExportAllResultsFromCsv")]
|
||||
[string]$ExportPath,
|
||||
[Parameter(Mandatory = $false, ParameterSetName = "ExportAllResultsFromAuditResults")]
|
||||
[Parameter(Mandatory = $false, ParameterSetName = "ExportAllResultsFromCsv")]
|
||||
[switch]$ExportOriginalTests,
|
||||
[Parameter(Mandatory = $false, ParameterSetName = "ExportAllResultsFromAuditResults")]
|
||||
[Parameter(Mandatory = $false, ParameterSetName = "ExportAllResultsFromCsv")]
|
||||
[switch]$ExportToExcel,
|
||||
# Add Prefix to filename after date when outputting to excel or csv.
|
||||
[Parameter(Mandatory = $false, ParameterSetName = "ExportAllResultsFromAuditResults")]
|
||||
[Parameter(Mandatory = $false, ParameterSetName = "ExportAllResultsFromCsv")]
|
||||
# Validate that the count of letters in the prefix is less than 5.
|
||||
[ValidateLength(0, 5)]
|
||||
[string]$Prefix = "Corp"
|
||||
param(
|
||||
#───────────────────────────────────────────────────────────────────────────
|
||||
# 1) DefaultExport: full audit export (nested tables + summary) into ZIP
|
||||
# -AuditResults, -ExportPath, [-ExportToExcel], [-Prefix]
|
||||
#───────────────────────────────────────────────────────────────────────────
|
||||
[Parameter(Mandatory, ParameterSetName = 'DefaultExport')]
|
||||
[Parameter(Mandatory, ParameterSetName = 'OnlyExportNestedTables')]
|
||||
[Parameter(Mandatory, ParameterSetName = 'SingleObject')]
|
||||
[psobject[]]
|
||||
$AuditResults,
|
||||
[Parameter(Mandatory, ParameterSetName = 'DefaultExport')]
|
||||
[Parameter(Mandatory, ParameterSetName = 'OnlyExportNestedTables')]
|
||||
[string]
|
||||
$ExportPath,
|
||||
[Parameter(ParameterSetName = 'DefaultExport')]
|
||||
[Parameter(ParameterSetName = 'OnlyExportNestedTables')]
|
||||
[switch]
|
||||
$ExportToExcel,
|
||||
[Parameter(ParameterSetName = 'DefaultExport')]
|
||||
[Parameter(ParameterSetName = 'OnlyExportNestedTables')]
|
||||
[ValidateLength(0,5)]
|
||||
[string]
|
||||
$Prefix = 'Corp',
|
||||
#───────────────────────────────────────────────────────────────────────────
|
||||
# 2) OnlyExportNestedTables: nested tables only into ZIP
|
||||
# -AuditResults, -ExportPath, -OnlyExportNestedTables
|
||||
#───────────────────────────────────────────────────────────────────────────
|
||||
[Parameter(Mandatory, ParameterSetName = 'OnlyExportNestedTables')]
|
||||
[switch]
|
||||
$OnlyExportNestedTables,
|
||||
#───────────────────────────────────────────────────────────────────────────
|
||||
# 3) SingleObject: in-memory output of one test’s details
|
||||
# -AuditResults, -OutputTestNumber
|
||||
#───────────────────────────────────────────────────────────────────────────
|
||||
[Parameter(Mandatory, ParameterSetName = 'SingleObject')]
|
||||
[ValidateSet('1.1.1','1.3.1','6.1.2','6.1.3','7.3.4')]
|
||||
[string]
|
||||
$OutputTestNumber
|
||||
)
|
||||
Begin {
|
||||
$createdFiles = @() # Initialize an array to keep track of created files
|
||||
|
||||
# Load v4.0 definitions
|
||||
$AuditResults[0].M365AuditVersion
|
||||
$script:TestDefinitionsObject = Get-TestDefinition -Version $Version
|
||||
# Ensure Excel support if requested
|
||||
if ($ExportToExcel) {
|
||||
if ($PSCmdlet.ShouldProcess("ImportExcel v7.8.9", "Assert-ModuleAvailability")) {
|
||||
Assert-ModuleAvailability -ModuleName ImportExcel -RequiredVersion "7.8.9"
|
||||
}
|
||||
Assert-ModuleAvailability -ModuleName ImportExcel -RequiredVersion '7.8.9'
|
||||
}
|
||||
if ($PSCmdlet.ParameterSetName -like "ExportAllResultsFromCsv" -or $PSCmdlet.ParameterSetName -eq "OutputObjectFromCsvSingle") {
|
||||
$AuditResults = Import-Csv -Path $CsvPath | ForEach-Object {
|
||||
$params = @{
|
||||
Rec = $_.Rec
|
||||
Result = [bool]$_.Result
|
||||
Status = $_.Status
|
||||
Details = $_.Details
|
||||
FailureReason = $_.FailureReason
|
||||
}
|
||||
Initialize-CISAuditResult @params
|
||||
}
|
||||
# Tests producing nested tables
|
||||
$nestedTests = '1.1.1','1.3.1','6.1.2','6.1.3','7.3.4'
|
||||
# Initialize collections
|
||||
$results = @()
|
||||
$createdFiles = [System.Collections.Generic.List[string]]::new()
|
||||
# Determine which tests to process
|
||||
if ($PSCmdlet.ParameterSetName -eq 'SingleObject') {
|
||||
$testsToProcess = @($OutputTestNumber)
|
||||
} else {
|
||||
$testsToProcess = $nestedTests
|
||||
}
|
||||
if ($ExportNestedTables) {
|
||||
$TestNumbers = "1.1.1", "1.3.1", "6.1.2", "6.1.3", "7.3.4"
|
||||
}
|
||||
$results = @()
|
||||
$testsToProcess = if ($OutputTestNumber) { @($OutputTestNumber) } else { $TestNumbers }
|
||||
}
|
||||
Process {
|
||||
foreach ($test in $testsToProcess) {
|
||||
$auditResult = $AuditResults | Where-Object { $_.Rec -eq $test }
|
||||
if (-not $auditResult) {
|
||||
Write-Information "No audit results found for the test number $test."
|
||||
continue
|
||||
}
|
||||
$item = $AuditResults | Where-Object Rec -EQ $test
|
||||
if (-not $item) { continue }
|
||||
switch ($test) {
|
||||
"6.1.2" {
|
||||
$details = $auditResult.Details
|
||||
$newObjectDetails = Get-AuditMailboxDetail -Details $details -Version '6.1.2'
|
||||
$results += [PSCustomObject]@{ TestNumber = $test; Details = $newObjectDetails }
|
||||
}
|
||||
"6.1.3" {
|
||||
$details = $auditResult.Details
|
||||
$newObjectDetails = Get-AuditMailboxDetail -Details $details -Version '6.1.3'
|
||||
$results += [PSCustomObject]@{ TestNumber = $test; Details = $newObjectDetails }
|
||||
}
|
||||
Default {
|
||||
$details = $auditResult.Details
|
||||
$csv = $details | ConvertFrom-Csv -Delimiter '|'
|
||||
$results += [PSCustomObject]@{ TestNumber = $test; Details = $csv }
|
||||
}
|
||||
'6.1.2' { $parsed = Get-AuditMailboxDetail -Details $item.Details -Version '6.1.2' }
|
||||
'6.1.3' { $parsed = Get-AuditMailboxDetail -Details $item.Details -Version '6.1.3' }
|
||||
Default { $parsed = $item.Details | ConvertFrom-Csv -Delimiter '|' }
|
||||
}
|
||||
$results += [PSCustomObject]@{ TestNumber = $test; Details = $parsed }
|
||||
}
|
||||
}
|
||||
End {
|
||||
if ($ExportPath) {
|
||||
if ($PSCmdlet.ShouldProcess("Export-M365SecurityAuditTable", "Exporting results to $ExportPath")) {
|
||||
$timestamp = (Get-Date).ToString("yyyy.MM.dd_HH.mm.ss")
|
||||
$exportedTests = @()
|
||||
foreach ($result in $results) {
|
||||
$testDef = $script:TestDefinitionsObject | Where-Object { $_.Rec -eq $result.TestNumber }
|
||||
if ($testDef) {
|
||||
$fileName = "$ExportPath\$($timestamp)_$($result.TestNumber).$($testDef.TestFileName -replace '\.ps1$').csv"
|
||||
if ($result.Details.Count -eq 0) {
|
||||
Write-Information "No results found for test number $($result.TestNumber)."
|
||||
}
|
||||
else {
|
||||
if (($result.Details -ne "No M365 E3 licenses found.") -and ($result.Details -ne "No M365 E5 licenses found.")) {
|
||||
if ($ExportToExcel) {
|
||||
$xlsxPath = [System.IO.Path]::ChangeExtension($fileName, '.xlsx')
|
||||
$result.Details | Export-Excel -Path $xlsxPath -WorksheetName Table -TableName Table -AutoSize -TableStyle Medium2
|
||||
$createdFiles += $xlsxPath # Add the created file to the array
|
||||
}
|
||||
else {
|
||||
$result.Details | Export-Csv -Path $fileName -NoTypeInformation
|
||||
$createdFiles += $fileName # Add the created file to the array
|
||||
}
|
||||
$exportedTests += $result.TestNumber
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
||||
if ($exportedTests.Count -gt 0) {
|
||||
Write-Information "The following tests were exported: $($exportedTests -join ', ')"
|
||||
}
|
||||
else {
|
||||
if ($ExportOriginalTests) {
|
||||
Write-Information "Full audit results exported however, none of the following tests had exports: `n1.1.1, 1.3.1, 6.1.2, 6.1.3, 7.3.4"
|
||||
}
|
||||
else {
|
||||
Write-Information "No specified tests were included in the export."
|
||||
}
|
||||
}
|
||||
if ($ExportOriginalTests) {
|
||||
# Define the test numbers to check
|
||||
$TestNumbersToCheck = "1.1.1", "1.3.1", "6.1.2", "6.1.3", "7.3.4"
|
||||
# Check for large details and update the AuditResults array
|
||||
$updatedAuditResults = Get-ExceededLengthResultDetail -AuditResults $AuditResults -TestNumbersToCheck $TestNumbersToCheck -ExportedTests $exportedTests -DetailsLengthLimit 30000 -PreviewLineCount 25
|
||||
$originalFileName = "$ExportPath\$timestamp`_$Prefix-M365FoundationsAudit.csv"
|
||||
if ($ExportToExcel) {
|
||||
$xlsxPath = [System.IO.Path]::ChangeExtension($originalFileName, '.xlsx')
|
||||
$updatedAuditResults | Export-Excel -Path $xlsxPath -WorksheetName Table -TableName Table -AutoSize -TableStyle Medium2
|
||||
$createdFiles += $xlsxPath # Add the created file to the array
|
||||
}
|
||||
else {
|
||||
$updatedAuditResults | Export-Csv -Path $originalFileName -NoTypeInformation
|
||||
$createdFiles += $originalFileName # Add the created file to the array
|
||||
}
|
||||
}
|
||||
# Hash each file and add it to a dictionary
|
||||
# Hash each file and save the hashes to a text file
|
||||
$hashFilePath = "$ExportPath\$timestamp`_Hashes.txt"
|
||||
$fileHashes = @()
|
||||
foreach ($file in $createdFiles) {
|
||||
$hash = Get-FileHash -Path $file -Algorithm SHA256
|
||||
$fileHashes += "$($file): $($hash.Hash)"
|
||||
}
|
||||
$fileHashes | Set-Content -Path $hashFilePath
|
||||
$createdFiles += $hashFilePath # Add the hash file to the array
|
||||
# Create a zip file and add all the created files
|
||||
$zipFilePath = "$ExportPath\$timestamp`_$Prefix-M365FoundationsAudit.zip"
|
||||
Compress-Archive -Path $createdFiles -DestinationPath $zipFilePath
|
||||
# Remove the original files after they have been added to the zip
|
||||
foreach ($file in $createdFiles) {
|
||||
Remove-Item -Path $file -Force
|
||||
}
|
||||
# Compute the hash for the zip file and rename it
|
||||
$zipHash = Get-FileHash -Path $zipFilePath -Algorithm SHA256
|
||||
$newZipFilePath = "$ExportPath\$timestamp`_$Prefix-M365FoundationsAudit_$($zipHash.Hash.Substring(0, 8)).zip"
|
||||
Rename-Item -Path $zipFilePath -NewName $newZipFilePath
|
||||
# Output the zip file path with hash
|
||||
return [PSCustomObject]@{
|
||||
ZipFilePath = $newZipFilePath
|
||||
}
|
||||
}
|
||||
} # End of ExportPath
|
||||
elseif ($OutputTestNumber) {
|
||||
if ($results[0].Details) {
|
||||
#--- SingleObject: return in-memory details ---
|
||||
if ($PSCmdlet.ParameterSetName -eq 'SingleObject') {
|
||||
if ($results.Count -and $results[0].Details) {
|
||||
return $results[0].Details
|
||||
}
|
||||
else {
|
||||
Write-Information "No results found for test number $($OutputTestNumber)."
|
||||
throw "No results found for test $OutputTestNumber."
|
||||
}
|
||||
#--- File export: DefaultExport or OnlyExportNestedTables ---
|
||||
if (-not $ExportPath) {
|
||||
throw 'ExportPath is required for file export.'
|
||||
}
|
||||
if ($PSCmdlet.ShouldProcess($ExportPath, 'Export and archive audit results')) {
|
||||
# Ensure directory
|
||||
if (-not (Test-Path $ExportPath)) { New-Item -Path $ExportPath -ItemType Directory -Force | Out-Null }
|
||||
$timestamp = (Get-Date).ToString('yyyy.MM.dd_HH.mm.ss')
|
||||
$exportedTests = @()
|
||||
# Always truncate large details before writing files
|
||||
Write-Verbose 'Truncating oversized details...'
|
||||
$truncatedAudit = Get-ExceededLengthResultDetail `
|
||||
-AuditResults $AuditResults `
|
||||
-TestNumbersToCheck $nestedTests `
|
||||
-ExportedTests $exportedTests `
|
||||
-DetailsLengthLimit 30000 `
|
||||
-PreviewLineCount 25
|
||||
#--- Export nested tables ---
|
||||
Write-Verbose "[$($PSCmdlet.ParameterSetName)] exporting nested table CSV/XLSX..."
|
||||
foreach ($entry in $results) {
|
||||
if (-not $entry.Details) { continue }
|
||||
$name = "$timestamp`_$($entry.TestNumber)"
|
||||
$csv = Join-Path $ExportPath "$name.csv"
|
||||
if ($ExportToExcel) {
|
||||
$xlsx = [IO.Path]::ChangeExtension($csv, '.xlsx')
|
||||
$entry.Details | Export-Excel -Path $xlsx -WorksheetName Table -TableName Table -AutoSize -TableStyle Medium2
|
||||
$createdFiles.Add($xlsx)
|
||||
} else {
|
||||
$entry.Details | Export-Csv -Path $csv -NoTypeInformation
|
||||
$createdFiles.Add($csv)
|
||||
}
|
||||
$exportedTests += $entry.TestNumber
|
||||
}
|
||||
if ($exportedTests.Count) {
|
||||
Write-Information "Exported nested tables: $($exportedTests -join ', ')"
|
||||
} elseif ($OnlyExportNestedTables) {
|
||||
Write-Warning 'No nested data to export.'
|
||||
}
|
||||
#--- Summary export (DefaultExport only) ---
|
||||
if ($PSCmdlet.ParameterSetName -eq 'DefaultExport') {
|
||||
Write-Verbose 'Exporting full summary with truncated details...'
|
||||
$base = "${timestamp}_${Prefix}-M365FoundationsAudit"
|
||||
$out = Join-Path $ExportPath "$base.csv"
|
||||
if ($ExportToExcel) {
|
||||
$xlsx = [IO.Path]::ChangeExtension($out, '.xlsx')
|
||||
$truncatedAudit | select-object * | Export-Excel -Path $xlsx -WorksheetName Table -TableName Table -AutoSize -TableStyle Medium2
|
||||
$createdFiles.Add($xlsx)
|
||||
} else {
|
||||
Write-Verbose "Exporting to Path: $out"
|
||||
$truncatedAudit | select-object * | Export-Csv -Path $out -NoTypeInformation
|
||||
$createdFiles.Add($out)
|
||||
}
|
||||
Write-Information 'Exported summary of all audit results.'
|
||||
}
|
||||
#--- Hash & ZIP ---
|
||||
Write-Verbose 'Computing file hashes...'
|
||||
$hashFile = Join-Path $ExportPath "$timestamp`_${Prefix}-Hashes.txt"
|
||||
$createdFiles | ForEach-Object {
|
||||
$h = Get-FileHash -Path $_ -Algorithm SHA256
|
||||
"$([IO.Path]::GetFileName($_)): $($h.Hash)"
|
||||
} | Set-Content -Path $hashFile
|
||||
$createdFiles.Add($hashFile)
|
||||
Write-Verbose 'Creating ZIP archive...'
|
||||
$zip = Join-Path $ExportPath "$timestamp`_${Prefix}-M365FoundationsAudit.zip"
|
||||
Compress-Archive -Path $createdFiles -DestinationPath $zip -Force
|
||||
$createdFiles | Remove-Item -Force
|
||||
# Rename to include short hash
|
||||
$zHash = Get-FileHash -Path $zip -Algorithm SHA256
|
||||
$final = Join-Path $ExportPath ("$timestamp`_${Prefix}-M365FoundationsAudit_$($zHash.Hash.Substring(0,8)).zip")
|
||||
Rename-Item -Path $zip -NewName (Split-Path $final -Leaf)
|
||||
return [PSCustomObject]@{ ZipFilePath = $final }
|
||||
}
|
||||
else {
|
||||
Write-Error "No valid operation specified. Please provide valid parameters."
|
||||
}
|
||||
# Output the created files at the end
|
||||
#if ($createdFiles.Count -gt 0) {
|
||||
########### $createdFiles
|
||||
#}
|
||||
}
|
||||
}
|
@@ -34,7 +34,7 @@ function Get-AdminRoleUserLicense {
|
||||
|
||||
begin {
|
||||
if (-not $SkipGraphConnection) {
|
||||
Connect-MgGraph -Scopes "Directory.Read.All", "Domain.Read.All", "Policy.Read.All", "Organization.Read.All" -NoWelcome
|
||||
Connect-MgGraph -Scopes "Directory.Read.All", "Domain.Read.All", "Policy.Read.All", "Organization.Read.All" | Out-Null
|
||||
}
|
||||
|
||||
$adminRoleUsers = [System.Collections.ArrayList]::new()
|
||||
|
29
source/Public/Get-M365SecurityAuditRecNumberList.ps1
Normal file
29
source/Public/Get-M365SecurityAuditRecNumberList.ps1
Normal file
@@ -0,0 +1,29 @@
|
||||
function Get-M365SecurityAuditRecNumberList {
|
||||
param (
|
||||
[ValidateSet('3.0.0', '4.0.0')]
|
||||
[string]$Version
|
||||
)
|
||||
switch ($Version) {
|
||||
'3.0.0' {
|
||||
# Define the Rec numbers for version 3.0.0
|
||||
$recNumbers_3_0_0 = @(
|
||||
'1.1.1', '1.1.3', '1.2.1', '1.2.2', '1.3.1', '1.3.3', '1.3.6', '2.1.1', '2.1.2', '2.1.3', '2.1.4', '2.1.5', '2.1.6', '2.1.7', '2.1.9',
|
||||
'3.1.1', '5.1.2.3', '5.1.8.1', '6.1.1', '6.1.2', '6.1.3', '6.2.1', '6.2.2', '6.2.3', '6.3.1', '6.5.1', '6.5.2', '6.5.3', '7.2.1',
|
||||
'7.2.2', '7.2.3', '7.2.4', '7.2.5', '7.2.6', '7.2.7', '7.2.9', '7.2.10', '7.3.1', '7.3.2', '7.3.4', '8.1.1', '8.1.2', '8.2.1',
|
||||
'8.5.1', '8.5.2', '8.5.3', '8.5.4', '8.5.5', '8.5.6', '8.5.7', '8.6.1'
|
||||
)
|
||||
return $recNumbers_3_0_0
|
||||
}
|
||||
'4.0.0' {
|
||||
# Define the Rec numbers for version 4.0.0
|
||||
$recNumbers_4_0_0 = @(
|
||||
'1.1.1', '1.1.3', '1.1.4', '1.2.1', '1.2.2', '1.3.1', '1.3.3', '1.3.6', '2.1.1', '2.1.11', '2.1.12', '2.1.13', '2.1.14', '2.1.2',
|
||||
'2.1.3', '2.1.4', '2.1.5', '2.1.6', '2.1.7', '2.1.9', '3.1.1', '5.1.2.3', '5.1.8.1', '6.1.1', '6.1.2', '6.1.3', '6.1.4', '6.2.1',
|
||||
'6.2.2', '6.2.3', '6.3.1', '6.5.1', '6.5.2', '6.5.3', '7.2.1', '7.2.10', '7.2.2', '7.2.3', '7.2.4', '7.2.5', '7.2.6', '7.2.7',
|
||||
'7.2.9', '7.3.1', '7.3.2', '7.3.4', '8.1.1', '8.1.2', '8.2.1', '8.5.1', '8.5.2', '8.5.3', '8.5.4', '8.5.5', '8.5.6', '8.5.7',
|
||||
'8.6.1'
|
||||
)
|
||||
return $recNumbers_4_0_0
|
||||
}
|
||||
}
|
||||
}
|
@@ -1,185 +1,202 @@
|
||||
<#
|
||||
.SYNOPSIS
|
||||
Invokes a security audit for Microsoft 365 environments.
|
||||
Perform a CIS‑aligned security audit of a Microsoft 365 tenant.
|
||||
.DESCRIPTION
|
||||
The Invoke-M365SecurityAudit cmdlet performs a comprehensive security audit based on the specified parameters.
|
||||
It allows auditing of various configurations and settings within a Microsoft 365 environment in alignment with CIS benchmarks designated "Automatic".
|
||||
Invoke-M365SecurityAudit runs a series of CIS benchmark tests (v3.0.0 or v4.0.0) against your
|
||||
Microsoft 365 environment. You can filter by domain, license level (E3/E5), profile level (L1/L2),
|
||||
IG levels, include or skip specific recommendations, and supply app‑based credentials.
|
||||
Results are returned as an array of CISAuditResult objects.
|
||||
.PARAMETER TenantAdminUrl
|
||||
The URL of the tenant admin. If not specified, none of the SharePoint Online tests will run.
|
||||
The SharePoint admin URL (e.g. https://contoso-admin.sharepoint.com). If omitted, SPO tests are skipped.
|
||||
.PARAMETER DomainName
|
||||
The domain name of the Microsoft 365 environment to test. It is optional and will trigger various tests to run only for the specified domain.
|
||||
Tests Affected: 2.1.9/Test-EnableDKIM, 1.3.1/Test-PasswordNeverExpirePolicy, 2.1.4/Test-SafeAttachmentsPolicy
|
||||
Limit domain‐specific tests (1.3.1, 2.1.9) to this domain (e.g. “contoso.com”).
|
||||
.PARAMETER ELevel
|
||||
Specifies the E-Level (E3 or E5) for the audit. This parameter is optional and can be combined with the ProfileLevel parameter.
|
||||
License audit level (“E3” or “E5”). Requires -ProfileLevel to also be specified.
|
||||
.PARAMETER ProfileLevel
|
||||
Specifies the profile level (L1 or L2) for the audit. This parameter is mandatory, but only when ELevel is selected. Otherwise it is not required.
|
||||
CIS profile level (“L1” or “L2”). Mandatory when -ELevel is used.
|
||||
.PARAMETER IncludeIG1
|
||||
If specified, includes tests where IG1 is true.
|
||||
Include IG1‐only tests in the audit.
|
||||
.PARAMETER IncludeIG2
|
||||
If specified, includes tests where IG2 is true.
|
||||
Include IG2‐only tests in the audit.
|
||||
.PARAMETER IncludeIG3
|
||||
If specified, includes tests where IG3 is true.
|
||||
Include IG3‐only tests in the audit.
|
||||
.PARAMETER IncludeRecommendation
|
||||
Specifies specific recommendations to include in the audit. Accepts an array of recommendation numbers.
|
||||
An array of specific recommendation IDs to include (e.g. '1.1.3','2.1.1').
|
||||
.PARAMETER SkipRecommendation
|
||||
Specifies specific recommendations to exclude from the audit. Accepts an array of recommendation numbers.
|
||||
An array of specific recommendation IDs to exclude.
|
||||
.PARAMETER ApprovedCloudStorageProviders
|
||||
Specifies the approved cloud storage providers for the audit. Accepts an array of cloud storage provider names for test 8.1.1/Test-TeamsExternalFileSharing.
|
||||
Acceptable values: 'GoogleDrive', 'ShareFile', 'Box', 'DropBox', 'Egnyte'
|
||||
For test 8.1.1, list allowed storage providers (‘GoogleDrive’,’Box’,’ShareFile’,’DropBox’,’Egnyte’).
|
||||
.PARAMETER ApprovedFederatedDomains
|
||||
Specifies the approved federated domains for the audit test 8.2.1/Test-TeamsExternalAccess. Accepts an array of allowed domain names.
|
||||
Additional Tests may include this parameter in the future.
|
||||
For test 8.2.1, list allowed federated domains (e.g. 'microsoft.com').
|
||||
.PARAMETER DoNotConnect
|
||||
If specified, the cmdlet will not establish a connection to Microsoft 365 services.
|
||||
Skip connecting to Microsoft 365 services; you must have an existing session.
|
||||
.PARAMETER DoNotDisconnect
|
||||
If specified, the cmdlet will not disconnect from Microsoft 365 services after execution.
|
||||
Skip disconnecting from Microsoft 365 services at the end.
|
||||
.PARAMETER NoModuleCheck
|
||||
If specified, the cmdlet will not check for the presence of required modules.
|
||||
Skip installing/checking required PowerShell modules.
|
||||
.PARAMETER DoNotConfirmConnections
|
||||
If specified, the cmdlet will not prompt for confirmation before proceeding with established connections and will disconnect from all of them.
|
||||
When connecting, do not prompt for “Proceed?” before authenticating.
|
||||
.PARAMETER AuthParams
|
||||
Specifies an authentication object containing parameters for application-based authentication. If provided, this will be used for connecting to services.
|
||||
.EXAMPLE
|
||||
PS> Invoke-M365SecurityAudit
|
||||
# Performs a security audit using default parameters.
|
||||
.EXAMPLE
|
||||
PS> Invoke-M365SecurityAudit -TenantAdminUrl "https://contoso-admin.sharepoint.com" -DomainName "contoso.com" -ELevel "E5" -ProfileLevel "L1"
|
||||
# Performs a security audit for the E5 level and L1 profile in the specified Microsoft 365 environment.
|
||||
.EXAMPLE
|
||||
PS> Invoke-M365SecurityAudit -TenantAdminUrl "https://contoso-admin.sharepoint.com" -DomainName "contoso.com" -IncludeIG1
|
||||
# Performs a security audit while including tests where IG1 is true.
|
||||
.EXAMPLE
|
||||
PS> Invoke-M365SecurityAudit -TenantAdminUrl "https://contoso-admin.sharepoint.com" -DomainName "contoso.com" -SkipRecommendation '1.1.3', '2.1.1'
|
||||
# Performs an audit while excluding specific recommendations 1.1.3 and 2.1.1.
|
||||
.EXAMPLE
|
||||
PS> $auditResults = Invoke-M365SecurityAudit -TenantAdminUrl "https://contoso-admin.sharepoint.com" -DomainName "contoso.com"
|
||||
PS> Export-M365SecurityAuditTable -AuditResults $auditResults -ExportPath "C:\temp" -ExportOriginalTests -ExportAllTests
|
||||
.EXAMPLE
|
||||
# (PowerShell 7.x Only) Creating a new authentication object for the security audit for app-based authentication.
|
||||
PS> $authParams = New-M365SecurityAuditAuthObject `
|
||||
-ClientCertThumbPrint "ABCDEF1234567890ABCDEF1234567890ABCDEF12" `
|
||||
-ClientId "12345678-1234-1234-1234-123456789012" `
|
||||
-TenantId "12345678-1234-1234-1234-123456789012" `
|
||||
-OnMicrosoftUrl "yourcompany.onmicrosoft.com" `
|
||||
-SpAdminUrl "https://yourcompany-admin.sharepoint.com"
|
||||
Invoke-M365SecurityAudit -AuthParams $authParams -TenantAdminUrl "https://yourcompany-admin.sharepoint.com"
|
||||
# Or:
|
||||
PS> $auditResults | Export-Csv -Path "auditResults.csv" -NoTypeInformation
|
||||
# Captures the audit results into a variable and exports them to a CSV file (Nested tables will be truncated).
|
||||
Output:
|
||||
CISAuditResult[]
|
||||
auditResults.csv
|
||||
.EXAMPLE
|
||||
PS> Invoke-M365SecurityAudit -WhatIf
|
||||
Displays what would happen if the cmdlet is run without actually performing the audit.
|
||||
Output:
|
||||
What if: Performing the operation "Invoke-M365SecurityAudit" on target "Microsoft 365 environment".
|
||||
A CISAuthenticationParameters object for certificate‑based app authentication.
|
||||
.PARAMETER Version
|
||||
CIS definitions version (“3.0.0” or “4.0.0”; default “4.0.0”).
|
||||
.INPUTS
|
||||
None. You cannot pipe objects to Invoke-M365SecurityAudit.
|
||||
None; this cmdlet does not accept pipeline input.
|
||||
.OUTPUTS
|
||||
CISAuditResult[]
|
||||
The cmdlet returns an array of CISAuditResult objects representing the results of the security audit.
|
||||
.NOTES
|
||||
- This module is based on CIS benchmarks.
|
||||
- Governed by the Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License.
|
||||
- Commercial use is not permitted. This module cannot be sold or used for commercial purposes.
|
||||
- Modifications and sharing are allowed under the same license.
|
||||
- For full license details, visit: https://creativecommons.org/licenses/by-nc-sa/4.0/deed.en
|
||||
- Register for CIS Benchmarks at: https://www.cisecurity.org/cis-benchmarks
|
||||
CISAuditResult[] — an array of PSCustomObjects representing each test’s outcome.
|
||||
.EXAMPLE
|
||||
# Quick audit with defaults (v4.0.0)
|
||||
Invoke-M365SecurityAudit
|
||||
.EXAMPLE
|
||||
# Audit E5, level L1, for a single domain:
|
||||
Invoke-M365SecurityAudit -TenantAdminUrl 'https://contoso-admin.sharepoint.com' `
|
||||
-DomainName 'contoso.com' -ELevel E5 -ProfileLevel L1
|
||||
.EXAMPLE
|
||||
# Only include specific recommendations:
|
||||
Invoke-M365SecurityAudit -IncludeRecommendation '1.1.3','2.1.1'
|
||||
.EXAMPLE
|
||||
# App‑only auth + skip confirmation:
|
||||
$auth = New-M365SecurityAuditAuthObject -ClientId ... -ClientCertThumbPrint ...
|
||||
Invoke-M365SecurityAudit -AuthParams $auth -DoNotConfirmConnections
|
||||
.LINK
|
||||
https://criticalsolutionsnetwork.github.io/M365FoundationsCISReport/#Invoke-M365SecurityAudit
|
||||
#>
|
||||
|
||||
function Invoke-M365SecurityAudit {
|
||||
# Add confirm to high
|
||||
[CmdletBinding(SupportsShouldProcess = $true, ConfirmImpact = "High" , DefaultParameterSetName = 'Default')]
|
||||
[CmdletBinding(SupportsShouldProcess = $true, ConfirmImpact = 'High' , DefaultParameterSetName = 'Default')]
|
||||
[OutputType([CISAuditResult[]])]
|
||||
param (
|
||||
[Parameter(Mandatory = $false, HelpMessage = "The SharePoint tenant admin URL, which should end with '-admin.sharepoint.com'. If not specified none of the Sharepoint Online tests will run.")]
|
||||
[ValidatePattern('^https://[a-zA-Z0-9-]+-admin\.sharepoint\.com$')]
|
||||
[string]$TenantAdminUrl,
|
||||
[string]
|
||||
$TenantAdminUrl,
|
||||
[Parameter(Mandatory = $false, HelpMessage = "Specify this to test only the default domain for password expiration and DKIM Config for tests '1.3.1' and 2.1.9. The domain name of your organization, e.g., 'example.com'.")]
|
||||
[ValidatePattern('^[a-zA-Z0-9-]+\.[a-zA-Z]{2,}$')]
|
||||
[string]$DomainName,
|
||||
[string]
|
||||
$DomainName,
|
||||
# E-Level with optional ProfileLevel selection
|
||||
[Parameter(Mandatory = $true, ParameterSetName = 'ELevelFilter', HelpMessage = "Specifies the E-Level (E3 or E5) for the audit.")]
|
||||
[Parameter(Mandatory = $true, ParameterSetName = 'ELevelFilter', HelpMessage = 'Specifies the E-Level (E3 or E5) for the audit.')]
|
||||
[ValidateSet('E3', 'E5')]
|
||||
[string]$ELevel,
|
||||
[Parameter(Mandatory = $true, ParameterSetName = 'ELevelFilter', HelpMessage = "Specifies the profile level (L1 or L2) for the audit.")]
|
||||
[string]
|
||||
$ELevel,
|
||||
[Parameter(Mandatory = $true, ParameterSetName = 'ELevelFilter', HelpMessage = 'Specifies the profile level (L1 or L2) for the audit.')]
|
||||
[ValidateSet('L1', 'L2')]
|
||||
[string]$ProfileLevel,
|
||||
[string]
|
||||
$ProfileLevel,
|
||||
# IG Filters, one at a time
|
||||
[Parameter(Mandatory = $true, ParameterSetName = 'IG1Filter', HelpMessage = "Includes tests where IG1 is true.")]
|
||||
[switch]$IncludeIG1,
|
||||
[Parameter(Mandatory = $true, ParameterSetName = 'IG2Filter', HelpMessage = "Includes tests where IG2 is true.")]
|
||||
[switch]$IncludeIG2,
|
||||
[Parameter(Mandatory = $true, ParameterSetName = 'IG3Filter', HelpMessage = "Includes tests where IG3 is true.")]
|
||||
[switch]$IncludeIG3,
|
||||
[Parameter(Mandatory = $true, ParameterSetName = 'IG1Filter', HelpMessage = 'Includes tests where IG1 is true.')]
|
||||
[switch]
|
||||
$IncludeIG1,
|
||||
[Parameter(Mandatory = $true, ParameterSetName = 'IG2Filter', HelpMessage = 'Includes tests where IG2 is true.')]
|
||||
[switch]
|
||||
$IncludeIG2,
|
||||
[Parameter(Mandatory = $true, ParameterSetName = 'IG3Filter', HelpMessage = 'Includes tests where IG3 is true.')]
|
||||
[switch]
|
||||
$IncludeIG3,
|
||||
# Inclusion of specific recommendation numbers
|
||||
[Parameter(Mandatory = $true, ParameterSetName = 'RecFilter', HelpMessage = "Specifies specific recommendations to include in the audit. Accepts an array of recommendation numbers.")]
|
||||
[Parameter(Mandatory = $true, ParameterSetName = 'RecFilter', HelpMessage = 'Specifies specific recommendations to include in the audit. Accepts an array of recommendation numbers.')]
|
||||
[ValidateSet(
|
||||
'1.1.1', '1.1.3', '1.2.1', '1.2.2', '1.3.1', '1.3.3', '1.3.6', '2.1.1', '2.1.2', `
|
||||
'2.1.3', '2.1.4', '2.1.5', '2.1.6', '2.1.7', '2.1.9', '3.1.1', '5.1.2.3', `
|
||||
'5.1.8.1', '6.1.1', '6.1.2', '6.1.3', '6.2.1', '6.2.2', '6.2.3', '6.3.1', `
|
||||
'6.5.1', '6.5.2', '6.5.3', '7.2.1', '7.2.10', '7.2.2', '7.2.3', '7.2.4', `
|
||||
'7.2.5', '7.2.6', '7.2.7', '7.2.9', '7.3.1', '7.3.2', '7.3.4', '8.1.1', `
|
||||
'8.1.2', '8.2.1', '8.5.1', '8.5.2', '8.5.3', '8.5.4', '8.5.5', '8.5.6', `
|
||||
'1.1.1', '1.1.3', '1.1.4', '1.2.1', '1.2.2', '1.3.1', '1.3.3', '1.3.6', '2.1.1', '2.1.2', `
|
||||
'2.1.3', '2.1.4', '2.1.5', '2.1.6', '2.1.7', '2.1.9', '2.1.11', '2.1.12', '2.1.13', `
|
||||
'2.1.14', '3.1.1', '5.1.2.3', '5.1.8.1', '6.1.1', '6.1.2', '6.1.3', '6.1.4', '6.2.1', `
|
||||
'6.2.2', '6.2.3', '6.3.1', '6.5.1', '6.5.2', '6.5.3', '7.2.1', '7.2.10', '7.2.2', `
|
||||
'7.2.3', '7.2.4', '7.2.5', '7.2.6', '7.2.7', '7.2.9', '7.3.1', '7.3.2', '7.3.4', `
|
||||
'8.1.1', '8.1.2', '8.2.1', '8.5.1', '8.5.2', '8.5.3', '8.5.4', '8.5.5', '8.5.6', `
|
||||
'8.5.7', '8.6.1'
|
||||
)]
|
||||
[string[]]$IncludeRecommendation,
|
||||
[string[]]
|
||||
$IncludeRecommendation,
|
||||
# Exclusion of specific recommendation numbers
|
||||
[Parameter(Mandatory = $true, ParameterSetName = 'SkipRecFilter', HelpMessage = "Specifies specific recommendations to exclude from the audit. Accepts an array of recommendation numbers.")]
|
||||
[Parameter(Mandatory = $true, ParameterSetName = 'SkipRecFilter', HelpMessage = 'Specifies specific recommendations to exclude from the audit. Accepts an array of recommendation numbers.')]
|
||||
[ValidateSet(
|
||||
'1.1.1', '1.1.3', '1.2.1', '1.2.2', '1.3.1', '1.3.3', '1.3.6', '2.1.1', '2.1.2', `
|
||||
'2.1.3', '2.1.4', '2.1.5', '2.1.6', '2.1.7', '2.1.9', '3.1.1', '5.1.2.3', `
|
||||
'5.1.8.1', '6.1.1', '6.1.2', '6.1.3', '6.2.1', '6.2.2', '6.2.3', '6.3.1', `
|
||||
'6.5.1', '6.5.2', '6.5.3', '7.2.1', '7.2.10', '7.2.2', '7.2.3', '7.2.4', `
|
||||
'7.2.5', '7.2.6', '7.2.7', '7.2.9', '7.3.1', '7.3.2', '7.3.4', '8.1.1', `
|
||||
'8.1.2', '8.2.1', '8.5.1', '8.5.2', '8.5.3', '8.5.4', '8.5.5', '8.5.6', `
|
||||
'1.1.1', '1.1.3', '1.1.4', '1.2.1', '1.2.2', '1.3.1', '1.3.3', '1.3.6', '2.1.1', '2.1.2', `
|
||||
'2.1.3', '2.1.4', '2.1.5', '2.1.6', '2.1.7', '2.1.9', '2.1.11', '2.1.12', '2.1.13', `
|
||||
'2.1.14', '3.1.1', '5.1.2.3', '5.1.8.1', '6.1.1', '6.1.2', '6.1.3', '6.1.4', '6.2.1', `
|
||||
'6.2.2', '6.2.3', '6.3.1', '6.5.1', '6.5.2', '6.5.3', '7.2.1', '7.2.10', '7.2.2', `
|
||||
'7.2.3', '7.2.4', '7.2.5', '7.2.6', '7.2.7', '7.2.9', '7.3.1', '7.3.2', '7.3.4', `
|
||||
'8.1.1', '8.1.2', '8.2.1', '8.5.1', '8.5.2', '8.5.3', '8.5.4', '8.5.5', '8.5.6', `
|
||||
'8.5.7', '8.6.1'
|
||||
)]
|
||||
[string[]]$SkipRecommendation,
|
||||
[string[]]
|
||||
$SkipRecommendation,
|
||||
# Common parameters for all parameter sets
|
||||
[Parameter(Mandatory = $false, HelpMessage = "Specifies the approved cloud storage providers for the audit. Accepts an array of cloud storage provider names.")]
|
||||
[Parameter(Mandatory = $false, HelpMessage = 'Specifies the approved cloud storage providers for the audit. Accepts an array of cloud storage provider names.')]
|
||||
[ValidateSet(
|
||||
'GoogleDrive', 'ShareFile', 'Box', 'DropBox', 'Egnyte'
|
||||
)]
|
||||
[string[]]$ApprovedCloudStorageProviders = @(),
|
||||
[Parameter(Mandatory = $false, HelpMessage = "Specifies the approved federated domains for the audit test 8.2.1. Accepts an array of allowed domain names.")]
|
||||
[string[]]
|
||||
$ApprovedCloudStorageProviders = @(),
|
||||
[Parameter(Mandatory = $false, HelpMessage = 'Specifies the approved federated domains for the audit test 8.2.1. Accepts an array of allowed domain names.')]
|
||||
[ValidatePattern('^[a-zA-Z0-9-]+\.[a-zA-Z]{2,}$')]
|
||||
[string[]]$ApprovedFederatedDomains,
|
||||
[Parameter(Mandatory = $false, HelpMessage = "Specifies that the cmdlet will not establish a connection to Microsoft 365 services.")]
|
||||
[switch]$DoNotConnect,
|
||||
[Parameter(Mandatory = $false, HelpMessage = "Specifies that the cmdlet will not disconnect from Microsoft 365 services after execution.")]
|
||||
[switch]$DoNotDisconnect,
|
||||
[Parameter(Mandatory = $false, HelpMessage = "Specifies that the cmdlet will not check for the presence of required modules.")]
|
||||
[switch]$NoModuleCheck,
|
||||
[Parameter(Mandatory = $false, HelpMessage = "Specifies that the cmdlet will not prompt for confirmation before proceeding with established connections and will disconnect from all of them.")]
|
||||
[switch]$DoNotConfirmConnections,
|
||||
[Parameter(Mandatory = $false, HelpMessage = "Specifies an authentication object containing parameters for application-based authentication.")]
|
||||
[CISAuthenticationParameters]$AuthParams
|
||||
[string[]]
|
||||
$ApprovedFederatedDomains,
|
||||
[Parameter(Mandatory = $false, HelpMessage = 'Specifies that the cmdlet will not establish a connection to Microsoft 365 services.')]
|
||||
[switch]
|
||||
$DoNotConnect,
|
||||
[Parameter(Mandatory = $false, HelpMessage = 'Specifies that the cmdlet will not disconnect from Microsoft 365 services after execution.')]
|
||||
[switch]
|
||||
$DoNotDisconnect,
|
||||
[Parameter(Mandatory = $false, HelpMessage = 'Specifies that the cmdlet will not check for the presence of required modules.')]
|
||||
[switch]
|
||||
$NoModuleCheck,
|
||||
[Parameter(Mandatory = $false, HelpMessage = 'Specifies that the cmdlet will not prompt for confirmation before proceeding with established connections and will disconnect from all of them.')]
|
||||
[switch]
|
||||
$DoNotConfirmConnections,
|
||||
[Parameter(Mandatory = $false, HelpMessage = 'Specifies an authentication object containing parameters for application-based authentication.')]
|
||||
[CISAuthenticationParameters]
|
||||
$AuthParams,
|
||||
[Parameter(Mandatory = $false, HelpMessage = "Specifies the CIS benchmark definitions version to use. Default is 4.0.0. Valid values are '3.0.0' or '4.0.0'.")]
|
||||
[ValidateSet('3.0.0', '4.0.0')]
|
||||
[string]
|
||||
$Version = '4.0.0'
|
||||
)
|
||||
Begin {
|
||||
begin {
|
||||
if ($script:MaximumFunctionCount -lt 8192) {
|
||||
Write-Verbose "Setting the `$script:MaximumFunctionCount to 8192 for the test run."
|
||||
$script:MaximumFunctionCount = 8192
|
||||
}
|
||||
if ($AuthParams) {
|
||||
$script:PnpAuth = $true
|
||||
$defaultPNPUpdateCheck = $env:PNPPOWERSHELL_UPDATECHECK
|
||||
$env:PNPPOWERSHELL_UPDATECHECK = 'Off'
|
||||
}
|
||||
# Check for 4.0.0 specific tests when in 3.0.0 mode
|
||||
# Test variables for testing 3.0.0 specific tests for included 4.0.0 tests
|
||||
$recNumbersToCheck = @('1.1.4', '2.1.11', '2.1.12', '2.1.13', '2.1.14', '6.1.4')
|
||||
# $IncludeRecommendation = '1.1.1','1.1.4'
|
||||
# $Version = '3.0.0'
|
||||
if ($IncludeRecommendation) {
|
||||
if ($Version -ne '4.0.0') {
|
||||
$foundRecNumbers = @()
|
||||
foreach ($rec in $recNumbersToCheck) {
|
||||
if ($IncludeRecommendation -contains $rec) {
|
||||
$foundRecNumbers += $rec
|
||||
}
|
||||
}
|
||||
if ($foundRecNumbers.Count -gt 0) {
|
||||
throw "Check the '-IncludeRecommendation' parameter. The following test numbers are not available in the 3.0.0 version: $($foundRecNumbers -join ', ')"
|
||||
}
|
||||
}
|
||||
}
|
||||
# Ensure required modules are installed
|
||||
$requiredModules = Get-RequiredModule -AuditFunction
|
||||
# Format the required modules list
|
||||
$requiredModulesFormatted = Format-RequiredModuleList -RequiredModules $requiredModules
|
||||
# Check and install required modules if necessary
|
||||
if (!($NoModuleCheck) -and $PSCmdlet.ShouldProcess("Modules: $requiredModulesFormatted", "Assert-ModuleAvailability")) {
|
||||
Write-Information "Checking for and installing required modules..."
|
||||
if (!($NoModuleCheck) -and $PSCmdlet.ShouldProcess("Install Modules: $requiredModulesFormatted", 'Assert-ModuleAvailability')) {
|
||||
Write-Information 'Checking for and installing required modules...'
|
||||
foreach ($module in $requiredModules) {
|
||||
Assert-ModuleAvailability -ModuleName $module.ModuleName -RequiredVersion $module.RequiredVersion -SubModules $module.SubModules
|
||||
}
|
||||
}
|
||||
# Load test definitions from CSV
|
||||
$testDefinitionsPath = Join-Path -Path $PSScriptRoot -ChildPath "helper\TestDefinitions.csv"
|
||||
$testDefinitions = Import-Csv -Path $testDefinitionsPath
|
||||
elseif ($script:PnpAuth = $true) {
|
||||
# Ensure MgGraph assemblies are loaded prior to running PnP cmdlets
|
||||
Get-MgGroup -Top 1 -ErrorAction SilentlyContinue | Out-Null
|
||||
}
|
||||
$Script:CISVersion = $Version
|
||||
# Call the function to load and merge test definitions
|
||||
$testDefinitions = Get-TestDefinition -Version $Version
|
||||
# Load the Test Definitions into the script scope for use in other functions
|
||||
$script:TestDefinitionsObject = $testDefinitions
|
||||
# Apply filters based on parameter sets
|
||||
@@ -199,7 +216,7 @@ function Invoke-M365SecurityAudit {
|
||||
$requiredConnections = $requiredConnections | Where-Object { $_ -ne 'SPO' }
|
||||
$testDefinitions = $testDefinitions | Where-Object { $_.Connection -ne 'SPO' }
|
||||
if ($null -eq $testDefinitions) {
|
||||
throw "No tests to run as no SharePoint Online tests are available."
|
||||
throw 'No tests to run as no SharePoint Online tests are available.'
|
||||
}
|
||||
}
|
||||
}
|
||||
@@ -210,37 +227,39 @@ function Invoke-M365SecurityAudit {
|
||||
# Initialize a collection to hold failed test details
|
||||
$script:FailedTests = [System.Collections.ArrayList]::new()
|
||||
} # End Begin
|
||||
Process {
|
||||
process {
|
||||
$allAuditResults = [System.Collections.ArrayList]::new() # Initialize a collection to hold all results
|
||||
# Dynamically dot-source the test scripts
|
||||
$testsFolderPath = Join-Path -Path $PSScriptRoot -ChildPath "tests"
|
||||
$testFiles = Get-ChildItem -Path $testsFolderPath -Filter "Test-*.ps1" |
|
||||
$testsFolderPath = Join-Path -Path $PSScriptRoot -ChildPath 'tests'
|
||||
$testFiles = Get-ChildItem -Path $testsFolderPath -Filter 'Test-*.ps1' |
|
||||
Where-Object { $testsToLoad -contains $_.BaseName }
|
||||
$totalTests = $testFiles.Count
|
||||
$currentTestIndex = 0
|
||||
# Establishing connections if required
|
||||
try {
|
||||
$actualUniqueConnections = Get-UniqueConnection -Connections $requiredConnections
|
||||
if (!($DoNotConnect) -and $PSCmdlet.ShouldProcess("Establish connections to Microsoft 365 services: $($actualUniqueConnections -join ', ')", "Connect")) {
|
||||
if (!($DoNotConnect) -and $PSCmdlet.ShouldProcess("Establish connections to Microsoft 365 services: $($actualUniqueConnections -join ', ')", 'Connect')) {
|
||||
Write-Information "Establishing connections to Microsoft 365 services: $($actualUniqueConnections -join ', ')"
|
||||
Connect-M365Suite -TenantAdminUrl $TenantAdminUrl -RequiredConnections $requiredConnections -SkipConfirmation:$DoNotConfirmConnections -AuthParams $AuthParams
|
||||
}
|
||||
}
|
||||
catch {
|
||||
Throw "Connection execution aborted: $_"
|
||||
throw "Connection execution aborted: $_"
|
||||
}
|
||||
}
|
||||
end {
|
||||
try {
|
||||
if ($PSCmdlet.ShouldProcess("Measure and display audit results for $($totalTests) tests", "Measure")) {
|
||||
if ($PSCmdlet.ShouldProcess("Measure and display audit results for $($totalTests) tests", 'Measure')) {
|
||||
Write-Information "A total of $($totalTests) tests were selected to run..."
|
||||
# Import the test functions
|
||||
$testFiles | ForEach-Object {
|
||||
$currentTestIndex++
|
||||
Write-Progress -Activity "Loading Test Scripts" -Status "Loading $($currentTestIndex) of $($totalTests): $($_.Name)" -PercentComplete (($currentTestIndex / $totalTests) * 100)
|
||||
Try {
|
||||
Write-Progress -Activity 'Loading Test Scripts' -Status "Loading $($currentTestIndex) of $($totalTests): $($_.Name)" -PercentComplete (($currentTestIndex / $totalTests) * 100)
|
||||
try {
|
||||
# Dot source the test function
|
||||
. $_.FullName
|
||||
}
|
||||
Catch {
|
||||
catch {
|
||||
# Log the error and add the test to the failed tests collection
|
||||
Write-Verbose "Failed to load test function $($_.Name): $_"
|
||||
$script:FailedTests.Add([PSCustomObject]@{ Test = $_.Name; Error = $_ })
|
||||
@@ -250,7 +269,7 @@ function Invoke-M365SecurityAudit {
|
||||
# Execute each test function from the prepared list
|
||||
foreach ($testFunction in $testFiles) {
|
||||
$currentTestIndex++
|
||||
Write-Progress -Activity "Executing Tests" -Status "Executing $($currentTestIndex) of $($totalTests): $($testFunction.Name)" -PercentComplete (($currentTestIndex / $totalTests) * 100)
|
||||
Write-Progress -Activity 'Executing Tests' -Status "Executing $($currentTestIndex) of $($totalTests): $($testFunction.Name)" -PercentComplete (($currentTestIndex / $totalTests) * 100)
|
||||
$functionName = $testFunction.BaseName
|
||||
Write-Information "Executing test function: $functionName"
|
||||
$auditResult = Invoke-TestFunction -FunctionFile $testFunction -DomainName $DomainName -ApprovedCloudStorageProviders $ApprovedCloudStorageProviders -ApprovedFederatedDomains $ApprovedFederatedDomains
|
||||
@@ -261,7 +280,7 @@ function Invoke-M365SecurityAudit {
|
||||
Measure-AuditResult -AllAuditResults $allAuditResults -FailedTests $script:FailedTests
|
||||
# Return all collected audit results
|
||||
# Define the test numbers to check
|
||||
$TestNumbersToCheck = "1.1.1", "1.3.1", "6.1.2", "6.1.3", "7.3.4"
|
||||
$TestNumbersToCheck = '1.1.1', '1.3.1', '6.1.2', '6.1.3', '7.3.4'
|
||||
# Check for large details in the audit results
|
||||
$exceedingTests = Get-ExceededLengthResultDetail -AuditResults $allAuditResults -TestNumbersToCheck $TestNumbersToCheck -ReturnExceedingTestsOnly -DetailsLengthLimit 30000
|
||||
if ($exceedingTests.Count -gt 0) {
|
||||
@@ -269,7 +288,9 @@ function Invoke-M365SecurityAudit {
|
||||
Write-Information "( Assuming the results were instantiated. Ex: `$object = invoke-M365SecurityAudit )`nUse the following command and adjust as necessary to view the full details of the test results:"
|
||||
Write-Information "Export-M365SecurityAuditTable -ExportAllTests -AuditResults `$object -ExportPath `"C:\temp`" -ExportOriginalTests"
|
||||
}
|
||||
return $allAuditResults.ToArray() | Sort-Object -Property Rec
|
||||
# return $allAuditResults.ToArray() | Sort-Object -Property Rec
|
||||
# TODO Check if this fixes export-table.
|
||||
return $allAuditResults | Sort-Object -Property Rec
|
||||
}
|
||||
}
|
||||
catch {
|
||||
@@ -278,13 +299,11 @@ function Invoke-M365SecurityAudit {
|
||||
$script:FailedTests.Add([PSCustomObject]@{ Test = $_.Name; Error = $_ })
|
||||
}
|
||||
finally {
|
||||
if (!($DoNotDisconnect) -and $PSCmdlet.ShouldProcess("Disconnect from Microsoft 365 services: $($actualUniqueConnections -join ', ')", "Disconnect")) {
|
||||
$env:PNPPOWERSHELL_UPDATECHECK = $defaultPNPUpdateCheck
|
||||
if (!($DoNotDisconnect) -and $PSCmdlet.ShouldProcess("Disconnect from Microsoft 365 services: $($actualUniqueConnections -join ', ')", 'Disconnect')) {
|
||||
# Clean up sessions
|
||||
Disconnect-M365Suite -RequiredConnections $requiredConnections
|
||||
}
|
||||
}
|
||||
}
|
||||
End {
|
||||
|
||||
}
|
||||
}
|
||||
}
|
@@ -31,6 +31,7 @@
|
||||
Creates a new CISAuthenticationParameters object with the specified credentials and URLs, validating each parameter's format and length.
|
||||
.NOTES
|
||||
Requires PowerShell 7.0 or later.
|
||||
https://learn.microsoft.com/en-us/powershell/exchange/app-only-auth-powershell-v2?view=exchange-ps
|
||||
#>
|
||||
function New-M365SecurityAuditAuthObject {
|
||||
[CmdletBinding()]
|
||||
|
@@ -15,86 +15,14 @@
|
||||
<command:syntax>
|
||||
<command:syntaxItem>
|
||||
<maml:name>Export-M365SecurityAuditTable</maml:name>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="2" aliases="none">
|
||||
<maml:name>OutputTestNumber</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>The test number to output as an object. Valid values are "1.1.1", "1.3.1", "6.1.2", "6.1.3", "7.3.4".</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>String</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="3" aliases="none">
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>AuditResults</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>An array of CISAuditResult objects containing the audit results.</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">CISAuditResult[]</command:parameterValue>
|
||||
<command:parameterValue required="true" variableLength="false">PSObject[]</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>CISAuditResult[]</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
|
||||
<maml:name>WhatIf</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Shows what would happen if the cmdlet runs. The cmdlet is not run.</maml:para>
|
||||
</maml:description>
|
||||
<dev:type>
|
||||
<maml:name>SwitchParameter</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>False</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="cf">
|
||||
<maml:name>Confirm</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Prompts you for confirmation before running the cmdlet.</maml:para>
|
||||
</maml:description>
|
||||
<dev:type>
|
||||
<maml:name>SwitchParameter</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>False</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="proga">
|
||||
<maml:name>ProgressAction</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>{{ Fill ProgressAction Description }}</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">ActionPreference</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>ActionPreference</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
</command:syntaxItem>
|
||||
<command:syntaxItem>
|
||||
<maml:name>Export-M365SecurityAuditTable</maml:name>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="1" aliases="none">
|
||||
<maml:name>ExportNestedTables</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Switch to export all test results. When specified, all test results are exported to the specified path.</maml:para>
|
||||
</maml:description>
|
||||
<dev:type>
|
||||
<maml:name>SwitchParameter</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>False</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="3" aliases="none">
|
||||
<maml:name>AuditResults</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>An array of CISAuditResult objects containing the audit results.</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">CISAuditResult[]</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>CISAuditResult[]</maml:name>
|
||||
<maml:name>PSObject[]</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
@@ -111,17 +39,6 @@
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>ExportOriginalTests</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Switch to export the original audit results to a CSV file.</maml:para>
|
||||
</maml:description>
|
||||
<dev:type>
|
||||
<maml:name>SwitchParameter</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>False</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>ExportToExcel</maml:name>
|
||||
<maml:description>
|
||||
@@ -182,10 +99,22 @@
|
||||
</command:syntaxItem>
|
||||
<command:syntaxItem>
|
||||
<maml:name>Export-M365SecurityAuditTable</maml:name>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="2" aliases="none">
|
||||
<maml:name>OutputTestNumber</maml:name>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>AuditResults</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>The test number to output as an object. Valid values are "1.1.1", "1.3.1", "6.1.2", "6.1.3", "7.3.4".</maml:para>
|
||||
<maml:para>An array of CISAuditResult objects containing the audit results.</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">PSObject[]</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>PSObject[]</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>ExportPath</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>The path where the CSV files will be exported.</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
@@ -194,17 +123,39 @@
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="3" aliases="none">
|
||||
<maml:name>CsvPath</maml:name>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>ExportToExcel</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>The path to a CSV file containing the audit results.</maml:para>
|
||||
<maml:para>Switch to export the results to an Excel file.</maml:para>
|
||||
</maml:description>
|
||||
<dev:type>
|
||||
<maml:name>SwitchParameter</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>False</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>Prefix</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Add Prefix to filename after date when outputting to excel or csv. Validate that the count of letters in the prefix is less than 5.</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>String</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
<dev:defaultValue>Corp</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>OnlyExportNestedTables</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>─────────────────────────────────────────────────────────────────────────── 2) OnlyExportNestedTables: nested tables only into ZIP -AuditResults, -ExportPath, -OnlyExportNestedTables ───────────────────────────────────────────────────────────────────────────</maml:para>
|
||||
</maml:description>
|
||||
<dev:type>
|
||||
<maml:name>SwitchParameter</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>False</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
|
||||
<maml:name>WhatIf</maml:name>
|
||||
@@ -243,33 +194,22 @@
|
||||
</command:syntaxItem>
|
||||
<command:syntaxItem>
|
||||
<maml:name>Export-M365SecurityAuditTable</maml:name>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="1" aliases="none">
|
||||
<maml:name>ExportNestedTables</maml:name>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>AuditResults</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Switch to export all test results. When specified, all test results are exported to the specified path.</maml:para>
|
||||
<maml:para>An array of CISAuditResult objects containing the audit results.</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">PSObject[]</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>SwitchParameter</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>False</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="3" aliases="none">
|
||||
<maml:name>CsvPath</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>The path to a CSV file containing the audit results.</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>String</maml:name>
|
||||
<maml:name>PSObject[]</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>ExportPath</maml:name>
|
||||
<maml:name>OutputTestNumber</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>The path where the CSV files will be exported.</maml:para>
|
||||
<maml:para>The test number to output as an object. Valid values are "1.1.1", "1.3.1", "6.1.2", "6.1.3", "7.3.4".</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
@@ -278,40 +218,6 @@
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>ExportOriginalTests</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Switch to export the original audit results to a CSV file.</maml:para>
|
||||
</maml:description>
|
||||
<dev:type>
|
||||
<maml:name>SwitchParameter</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>False</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>ExportToExcel</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Switch to export the results to an Excel file.</maml:para>
|
||||
</maml:description>
|
||||
<dev:type>
|
||||
<maml:name>SwitchParameter</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>False</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>Prefix</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Add Prefix to filename after date when outputting to excel or csv. Validate that the count of letters in the prefix is less than 5.</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>String</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>Corp</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
|
||||
<maml:name>WhatIf</maml:name>
|
||||
<maml:description>
|
||||
@@ -349,54 +255,18 @@
|
||||
</command:syntaxItem>
|
||||
</command:syntax>
|
||||
<command:parameters>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="3" aliases="none">
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>AuditResults</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>An array of CISAuditResult objects containing the audit results.</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">CISAuditResult[]</command:parameterValue>
|
||||
<command:parameterValue required="true" variableLength="false">PSObject[]</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>CISAuditResult[]</maml:name>
|
||||
<maml:name>PSObject[]</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="3" aliases="none">
|
||||
<maml:name>CsvPath</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>The path to a CSV file containing the audit results.</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>String</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="2" aliases="none">
|
||||
<maml:name>OutputTestNumber</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>The test number to output as an object. Valid values are "1.1.1", "1.3.1", "6.1.2", "6.1.3", "7.3.4".</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>String</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="1" aliases="none">
|
||||
<maml:name>ExportNestedTables</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Switch to export all test results. When specified, all test results are exported to the specified path.</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>SwitchParameter</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>False</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>ExportPath</maml:name>
|
||||
<maml:description>
|
||||
@@ -409,18 +279,6 @@
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>ExportOriginalTests</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Switch to export the original audit results to a CSV file.</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>SwitchParameter</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>False</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>ExportToExcel</maml:name>
|
||||
<maml:description>
|
||||
@@ -445,6 +303,30 @@
|
||||
</dev:type>
|
||||
<dev:defaultValue>Corp</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>OnlyExportNestedTables</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>─────────────────────────────────────────────────────────────────────────── 2) OnlyExportNestedTables: nested tables only into ZIP -AuditResults, -ExportPath, -OnlyExportNestedTables ───────────────────────────────────────────────────────────────────────────</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="false" variableLength="false">SwitchParameter</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>SwitchParameter</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>False</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="true" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>OutputTestNumber</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>The test number to output as an object. Valid values are "1.1.1", "1.3.1", "6.1.2", "6.1.3", "7.3.4".</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>String</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
|
||||
<maml:name>WhatIf</maml:name>
|
||||
<maml:description>
|
||||
@@ -694,6 +576,89 @@
|
||||
</maml:navigationLink>
|
||||
</command:relatedLinks>
|
||||
</command:command>
|
||||
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
|
||||
<command:details>
|
||||
<command:name>Get-M365SecurityAuditRecNumberList</command:name>
|
||||
<command:verb>Get</command:verb>
|
||||
<command:noun>M365SecurityAuditRecNumberList</command:noun>
|
||||
<maml:description>
|
||||
<maml:para>{{ Fill in the Synopsis }}</maml:para>
|
||||
</maml:description>
|
||||
</command:details>
|
||||
<maml:description>
|
||||
<maml:para>{{ Fill in the Description }}</maml:para>
|
||||
</maml:description>
|
||||
<command:syntax>
|
||||
<command:syntaxItem>
|
||||
<maml:name>Get-M365SecurityAuditRecNumberList</maml:name>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="0" aliases="none">
|
||||
<maml:name>Version</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>{{ Fill Version Description }}</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValueGroup>
|
||||
<command:parameterValue required="false" command:variableLength="false">3.0.0</command:parameterValue>
|
||||
<command:parameterValue required="false" command:variableLength="false">4.0.0</command:parameterValue>
|
||||
</command:parameterValueGroup>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>String</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
</command:syntaxItem>
|
||||
</command:syntax>
|
||||
<command:parameters>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="0" aliases="none">
|
||||
<maml:name>Version</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>{{ Fill Version Description }}</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>String</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
</command:parameters>
|
||||
<command:inputTypes>
|
||||
<command:inputType>
|
||||
<dev:type>
|
||||
<maml:name>None</maml:name>
|
||||
</dev:type>
|
||||
<maml:description>
|
||||
<maml:para></maml:para>
|
||||
</maml:description>
|
||||
</command:inputType>
|
||||
</command:inputTypes>
|
||||
<command:returnValues>
|
||||
<command:returnValue>
|
||||
<dev:type>
|
||||
<maml:name>System.Object</maml:name>
|
||||
</dev:type>
|
||||
<maml:description>
|
||||
<maml:para></maml:para>
|
||||
</maml:description>
|
||||
</command:returnValue>
|
||||
</command:returnValues>
|
||||
<maml:alertSet>
|
||||
<maml:alert>
|
||||
<maml:para></maml:para>
|
||||
</maml:alert>
|
||||
</maml:alertSet>
|
||||
<command:examples>
|
||||
<command:example>
|
||||
<maml:title>-------------------------- Example 1 --------------------------</maml:title>
|
||||
<dev:code>PS C:\> {{ Add example code here }}</dev:code>
|
||||
<dev:remarks>
|
||||
<maml:para>{{ Add example description here }}</maml:para>
|
||||
</dev:remarks>
|
||||
</command:example>
|
||||
</command:examples>
|
||||
<command:relatedLinks />
|
||||
</command:command>
|
||||
<command:command xmlns:maml="http://schemas.microsoft.com/maml/2004/10" xmlns:command="http://schemas.microsoft.com/maml/dev/command/2004/10" xmlns:dev="http://schemas.microsoft.com/maml/dev/2004/10" xmlns:MSHelp="http://msdn.microsoft.com/mshelp">
|
||||
<command:details>
|
||||
<command:name>Get-MFAStatus</command:name>
|
||||
@@ -1276,6 +1241,18 @@ Retrieves the MFA status for the specified user with the UPN "example@domain.com
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>Version</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Specifies the CIS benchmark definitions version to use. Default is 4.0.0. Valid values are "3.0.0" or "4.0.0".</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>String</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>4.0.0</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
|
||||
<maml:name>WhatIf</maml:name>
|
||||
<maml:description>
|
||||
@@ -1428,6 +1405,18 @@ Retrieves the MFA status for the specified user with the UPN "example@domain.com
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>Version</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Specifies the CIS benchmark definitions version to use. Default is 4.0.0. Valid values are "3.0.0" or "4.0.0".</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>String</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>4.0.0</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
|
||||
<maml:name>WhatIf</maml:name>
|
||||
<maml:description>
|
||||
@@ -1580,6 +1569,18 @@ Retrieves the MFA status for the specified user with the UPN "example@domain.com
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>Version</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Specifies the CIS benchmark definitions version to use. Default is 4.0.0. Valid values are "3.0.0" or "4.0.0".</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>String</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>4.0.0</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
|
||||
<maml:name>WhatIf</maml:name>
|
||||
<maml:description>
|
||||
@@ -1732,6 +1733,18 @@ Retrieves the MFA status for the specified user with the UPN "example@domain.com
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>Version</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Specifies the CIS benchmark definitions version to use. Default is 4.0.0. Valid values are "3.0.0" or "4.0.0".</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>String</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>4.0.0</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
|
||||
<maml:name>WhatIf</maml:name>
|
||||
<maml:description>
|
||||
@@ -1885,6 +1898,18 @@ Retrieves the MFA status for the specified user with the UPN "example@domain.com
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>Version</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Specifies the CIS benchmark definitions version to use. Default is 4.0.0. Valid values are "3.0.0" or "4.0.0".</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>String</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>4.0.0</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
|
||||
<maml:name>WhatIf</maml:name>
|
||||
<maml:description>
|
||||
@@ -2038,6 +2063,18 @@ Retrieves the MFA status for the specified user with the UPN "example@domain.com
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>Version</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Specifies the CIS benchmark definitions version to use. Default is 4.0.0. Valid values are "3.0.0" or "4.0.0".</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>String</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>4.0.0</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
|
||||
<maml:name>WhatIf</maml:name>
|
||||
<maml:description>
|
||||
@@ -2267,6 +2304,18 @@ Retrieves the MFA status for the specified user with the UPN "example@domain.com
|
||||
</dev:type>
|
||||
<dev:defaultValue>None</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="none">
|
||||
<maml:name>Version</maml:name>
|
||||
<maml:description>
|
||||
<maml:para>Specifies the CIS benchmark definitions version to use. Default is 4.0.0. Valid values are "3.0.0" or "4.0.0".</maml:para>
|
||||
</maml:description>
|
||||
<command:parameterValue required="true" variableLength="false">String</command:parameterValue>
|
||||
<dev:type>
|
||||
<maml:name>String</maml:name>
|
||||
<maml:uri />
|
||||
</dev:type>
|
||||
<dev:defaultValue>4.0.0</dev:defaultValue>
|
||||
</command:parameter>
|
||||
<command:parameter required="false" variableLength="true" globbing="false" pipelineInput="False" position="named" aliases="wi">
|
||||
<maml:name>WhatIf</maml:name>
|
||||
<maml:description>
|
||||
|
@@ -33,7 +33,7 @@ EXAMPLES
|
||||
$auditResults = Invoke-M365SecurityAudit -TenantAdminUrl "https://contoso-admin.sharepoint.com" -DomainName "contoso.com" -ApprovedCloudStorageProviders "DropBox" -ApprovedFederatedDomains "northwind.com"
|
||||
|
||||
# Example 2: Exporting a security audit and it's nested tables to zipped CSV files
|
||||
Export-M365SecurityAuditTable -AuditResults $auditResults -ExportPath "C:\temp" -ExportOriginalTests -ExportAllTests
|
||||
Export-M365SecurityAuditTable -AuditResults $auditResults -ExportPath "C:\temp"
|
||||
# Output Ex: 2024.07.07_14.55.55_M365FoundationsAudit_368B2E2F.zip
|
||||
|
||||
# Example 3: Retrieving licenses for users in administrative roles
|
||||
|
9
source/helper/TestDefinitions-v4.0.0.csv
Normal file
9
source/helper/TestDefinitions-v4.0.0.csv
Normal file
@@ -0,0 +1,9 @@
|
||||
Index,TestFileName,Rec,RecDescription,ELevel,ProfileLevel,CISControl,CISDescription,IG1,IG2,IG3,Automated,Connection
|
||||
1,Test-AdministrativeAccountCompliance4.ps1,1.1.1,Ensure Administrative accounts are cloud-only,E3,L1,5.4,Restrict Administrator Privileges to Dedicated Administrator Accounts,TRUE,TRUE,TRUE,TRUE,Microsoft Graph
|
||||
2,Test-AdminAccountLicenses.ps1,1.1.4,Ensure administrative accounts use licenses with a reduced application footprint,E3,L1,5.4,Restrict Administrator Privileges to Dedicated Administrator Accounts,TRUE,TRUE,TRUE,TRUE,Microsoft Graph
|
||||
3,Test-AntiPhishingPolicy4.ps1,2.1.7,Ensure that an anti-phishing policy has been created,E5,L2,9.7,Deploy and Maintain Email Server Anti-Malware Protections,FALSE,FALSE,TRUE,TRUE,EXO
|
||||
4,Test-AttachmentFiltering.ps1,2.1.11,Ensure comprehensive attachment filtering is applied,E3,L2,9.6,Block unnecessary file types attempting to enter the enterprise’s email gateway,FALSE,TRUE,TRUE,TRUE,EXO
|
||||
5,Test-ConnectionFilterIPAllowList.ps1,2.1.12,Ensure the connection filter IP allow list is not used,E3,L1,9.7,Deploy and Maintain Email Server Anti-Malware Protections,FALSE,FALSE,TRUE,TRUE,EXO
|
||||
6,Test-ConnectionFilterSafeList.ps1,2.1.13,Ensure the connection filter safe list is off,E3,L1,9.7,Deploy and Maintain Email Server Anti-Malware Protections,FALSE,FALSE,TRUE,TRUE,EXO
|
||||
7,Test-InboundAntiSpamPolicies.ps1,2.1.14,Ensure inbound anti-spam policies do not contain allowed domains,E3,L1,9.7,Deploy and Maintain Email Server Anti-Malware Protections,FALSE,FALSE,TRUE,TRUE,EXO
|
||||
8,Test-AuditBypassEnabled.ps1,6.1.4,Ensure 'AuditBypassEnabled' is not enabled on mailboxes,E3,L1,8.5,"Configure detailed audit logging for enterprise assets containing sensitive data. Include event source, date, username, timestamp, source addresses, destination addresses, and other useful elements that could assist in a forensic investigation",FALSE,TRUE,TRUE,TRUE,EXO
|
|
55
source/tests/Test-AdminAccountLicenses.ps1
Normal file
55
source/tests/Test-AdminAccountLicenses.ps1
Normal file
@@ -0,0 +1,55 @@
|
||||
function Test-AdminAccountLicenses {
|
||||
[CmdletBinding()]
|
||||
param ()
|
||||
begin {
|
||||
# The following conditions are checked:
|
||||
# Condition A: The administrative account is cloud-only (not synced).
|
||||
# Condition B: The account is assigned a valid license (e.g., Microsoft Entra ID P1 or P2).
|
||||
# Condition C: The administrative account does not have any other application assignments (only valid licenses).
|
||||
$validLicenses = @('AAD_PREMIUM', 'AAD_PREMIUM_P2')
|
||||
$RecNum = '1.1.4'
|
||||
Write-Verbose "Starting Test-AdministrativeAccountCompliance with Rec: $RecNum"
|
||||
}
|
||||
process {
|
||||
try {
|
||||
# Retrieve admin roles, assignments, and user details including licenses
|
||||
Write-Verbose 'Retrieving admin roles, assignments, and user details including licenses'
|
||||
$Report = Get-CISMgOutput -Rec $RecNum
|
||||
$NonCompliantUsers = $Report | Where-Object { $_.License -notin $validLicenses }
|
||||
# Generate failure reasons
|
||||
Write-Verbose 'Generating failure reasons for non-compliant users'
|
||||
$failureReasons = $nonCompliantUsers | ForEach-Object {
|
||||
"$($_.DisplayName)|$($_.UserPrincipalName)|$(if ($_.License) {$_.License}else{'No licenses found'})"
|
||||
}
|
||||
$failureReasons = $failureReasons -join "`n"
|
||||
$failureReason = if ($nonCompliantUsers) {
|
||||
"Non-Compliant Accounts without only a singular P1 or P2 license and no others: $($nonCompliantUsers.Count)"
|
||||
}
|
||||
else {
|
||||
"Compliant Accounts: $($uniqueAdminRoleUsers.Count)"
|
||||
}
|
||||
$result = $nonCompliantUsers.Count -eq 0
|
||||
$status = if ($result) { 'Pass' } else { 'Fail' }
|
||||
$details = if ($nonCompliantUsers) { "DisplayName | UserPrincipalName | License`n$failureReasons" } else { 'N/A' }
|
||||
Write-Verbose "Assessment completed. Result: $status"
|
||||
# Create the parameter splat
|
||||
$params = @{
|
||||
Rec = $RecNum
|
||||
Result = $result
|
||||
Status = $status
|
||||
Details = $details
|
||||
FailureReason = $failureReason
|
||||
}
|
||||
$auditResult = Initialize-CISAuditResult @params
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
# Output the result
|
||||
return $auditResult
|
||||
}
|
||||
}
|
||||
# $validLicenses = @('AAD_PREMIUM', 'AAD_PREMIUM_P2')
|
@@ -7,14 +7,14 @@ function Test-AdministrativeAccountCompliance {
|
||||
# Condition B: The account is assigned a valid license (e.g., Microsoft Entra ID P1 or P2).
|
||||
# Condition C: The administrative account does not have any other application assignments (only valid licenses).
|
||||
$validLicenses = @('AAD_PREMIUM', 'AAD_PREMIUM_P2')
|
||||
$recnum = "1.1.1"
|
||||
Write-Verbose "Starting Test-AdministrativeAccountCompliance with Rec: $recnum"
|
||||
$RecNum = "1.1.1"
|
||||
Write-Verbose "Starting Test-AdministrativeAccountCompliance with Rec: $RecNum"
|
||||
}
|
||||
process {
|
||||
try {
|
||||
# Retrieve admin roles, assignments, and user details including licenses
|
||||
Write-Verbose "Retrieving admin roles, assignments, and user details including licenses"
|
||||
$adminRoleAssignments = Get-CISMgOutput -Rec $recnum
|
||||
$adminRoleAssignments = Get-CISMgOutput -Rec $RecNum
|
||||
$adminRoleUsers = @()
|
||||
foreach ($roleName in $adminRoleAssignments.Keys) {
|
||||
$assignments = $adminRoleAssignments[$roleName]
|
||||
@@ -80,7 +80,7 @@ function Test-AdministrativeAccountCompliance {
|
||||
Write-Verbose "Assessment completed. Result: $status"
|
||||
# Create the parameter splat
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $result
|
||||
Status = $status
|
||||
Details = $details
|
||||
@@ -90,7 +90,7 @@ function Test-AdministrativeAccountCompliance {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
51
source/tests/Test-AdministrativeAccountCompliance4.ps1
Normal file
51
source/tests/Test-AdministrativeAccountCompliance4.ps1
Normal file
@@ -0,0 +1,51 @@
|
||||
function Test-AdministrativeAccountCompliance4 {
|
||||
[CmdletBinding()]
|
||||
param ()
|
||||
begin {
|
||||
$RecNum = "1.1.1"
|
||||
Write-Verbose "Starting Test-AdministrativeAccountCompliance4 for Rec: $RecNum"
|
||||
}
|
||||
process {
|
||||
try {
|
||||
# Retrieve privileged users with OnPremisesSyncEnabled
|
||||
Write-Verbose "Retrieving data for privileged users"
|
||||
$PrivilegedUsers = Get-CISMgOutput -Rec $RecNum
|
||||
# Filter for users with OnPremisesSyncEnabled
|
||||
$NonCompliantUsers = $PrivilegedUsers | Where-Object { $_.OnPremisesSyncEnabled -eq $true }
|
||||
if ($NonCompliantUsers.Count -gt 0) {
|
||||
Write-Verbose "Non-compliant users found: $($NonCompliantUsers.Count)"
|
||||
# Generate pipe-delimited failure table as plain text
|
||||
$Header = "DisplayName|UserPrincipalName|OnPremisesSyncEnabled"
|
||||
$FailureRows = $NonCompliantUsers | ForEach-Object {
|
||||
"$($_.DisplayName)|$($_.UserPrincipalName)|$($_.OnPremisesSyncEnabled)"
|
||||
}
|
||||
$Details = "$Header`n$($FailureRows -join "`n")"
|
||||
$Status = "Fail"
|
||||
$FailureReason = "Non-compliant accounts detected: $($NonCompliantUsers.Count)"
|
||||
}
|
||||
else {
|
||||
Write-Verbose "All accounts are compliant."
|
||||
$Details = "N/A"
|
||||
$Status = "Pass"
|
||||
$FailureReason = "All administrative accounts are cloud-only."
|
||||
}
|
||||
# Prepare audit result
|
||||
$Params = @{
|
||||
Rec = $RecNum
|
||||
Result = ($NonCompliantUsers.Count -eq 0)
|
||||
Status = $Status
|
||||
Details = $Details
|
||||
FailureReason = $FailureReason
|
||||
}
|
||||
$AuditResult = Initialize-CISAuditResult @Params
|
||||
}
|
||||
catch {
|
||||
Write-Error "Error during compliance check: $_"
|
||||
$AuditResult = Get-TestError -LastError $_ -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
# Output result
|
||||
return $AuditResult
|
||||
}
|
||||
}
|
@@ -3,8 +3,8 @@ function Test-AntiPhishingPolicy {
|
||||
[OutputType([CISAuditResult])]
|
||||
param ()
|
||||
begin {
|
||||
$recnum = "2.1.7"
|
||||
Write-Verbose "Running Test-AntiPhishingPolicy for $recnum..."
|
||||
$RecNum = "2.1.7"
|
||||
Write-Verbose "Running Test-AntiPhishingPolicy for $RecNum..."
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
<#
|
||||
Conditions for 2.1.7 (L1) Ensure robust anti-phishing policies are enforced
|
||||
@@ -26,7 +26,7 @@ function Test-AntiPhishingPolicy {
|
||||
# Step 1: Retrieve all anti-phishing policies
|
||||
#$VerbosePreference = "Continue"
|
||||
Write-Verbose "Retrieving all anti-phishing policies..."
|
||||
$antiPhishPolicies = Get-CISExoOutput -Rec $recnum
|
||||
$antiPhishPolicies = Get-CISExoOutput -Rec $RecNum
|
||||
# Step 2: Initialize variables to track compliance and details
|
||||
$compliantPolicy = $null
|
||||
$details = @()
|
||||
@@ -205,7 +205,7 @@ function Test-AntiPhishingPolicy {
|
||||
#$VerbosePreference = "SilentlyContinue"
|
||||
# Prepare the parameters for the audit result
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $isOverallCompliant
|
||||
Status = if ($isOverallCompliant) { "Pass" } else { "Fail" }
|
||||
Details = $resultDetails
|
||||
@@ -215,8 +215,8 @@ function Test-AntiPhishingPolicy {
|
||||
$auditResult = Initialize-CISAuditResult @params
|
||||
}
|
||||
catch {
|
||||
Write-Error "An error occurred during the test $recnum`:: $_"
|
||||
$auditResult = Get-TestError -LastError $_ -recnum $recnum
|
||||
Write-Error "An error occurred during the test $RecNum`:: $_"
|
||||
$auditResult = Get-TestError -LastError $_ -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
120
source/tests/Test-AntiPhishingPolicy4.ps1
Normal file
120
source/tests/Test-AntiPhishingPolicy4.ps1
Normal file
@@ -0,0 +1,120 @@
|
||||
function Test-AntiPhishingPolicy4 {
|
||||
[CmdletBinding()]
|
||||
[OutputType([CISAuditResult])]
|
||||
param ()
|
||||
begin {
|
||||
# Set the record number and start the process
|
||||
$RecNum = '2.1.7'
|
||||
Write-Verbose "Running Test-AntiPhishingPolicy4 for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
# Step 1: Retrieve all anti-phishing policies and rules
|
||||
Write-Verbose 'Retrieving all anti-phishing policies and rules...'
|
||||
$antiPhishPolicies, $antiPhishRules = Get-CISExoOutput -Rec $RecNum
|
||||
if ($null -eq $antiPhishPolicies -or $antiPhishPolicies.Count -eq 0) {
|
||||
throw 'No Anti-Phishing policies found.'
|
||||
}
|
||||
# Initialize lists to track compliant and non-compliant policies and reasons for failures
|
||||
$compliantPolicies = @()
|
||||
$failureReasons = @()
|
||||
$nonCompliantPolicies = @()
|
||||
# Step 2: Evaluate strict and standard preset policies
|
||||
Write-Verbose 'Evaluating strict and standard preset policies...'
|
||||
$strictPolicy = $antiPhishPolicies | Where-Object { $_.Name -eq 'Strict Preset Security Policy' }
|
||||
$standardPolicy = $antiPhishPolicies | Where-Object { $_.Name -eq 'Standard Preset Security Policy' }
|
||||
$strictStandardCompliant = $false
|
||||
foreach ($policy in @($strictPolicy, $standardPolicy)) {
|
||||
if ($null -ne $policy) {
|
||||
# Check if the Strict or Standard policy is compliant
|
||||
$isCompliant = Get-PhishPolicyCompliance -policy $policy
|
||||
if ($isCompliant) {
|
||||
$strictStandardCompliant = $true
|
||||
$compliantPolicies += $policy.Name
|
||||
Write-Verbose "Compliant policy found: $($policy.Name). Ending evaluation."
|
||||
return Initialize-CISAuditResult -Rec $RecNum -Result $true -Status 'Pass' -Details "Compliant Policies: $($policy.Name)" -FailureReason 'None'
|
||||
} else {
|
||||
$nonCompliantPolicies += $policy.Name
|
||||
}
|
||||
}
|
||||
}
|
||||
# Step 3: Evaluate custom policies if strict and standard are not compliant
|
||||
if (-not $strictStandardCompliant) {
|
||||
Write-Verbose 'Evaluating custom policies for compliance...'
|
||||
# Filter custom policies using $antiPhishRules to exclude default, strict, and standard
|
||||
$customPolicies = $antiPhishPolicies | Where-Object { $antiPhishRules.AntiPhishPolicy -contains $_.Name -and $_.Name -notin @('Strict Preset Security Policy', 'Standard Preset Security Policy', 'Office365 AntiPhish Default') }
|
||||
$customPolicies = $customPolicies | Sort-Object -Property { $antiPhishRules | Where-Object { $_.AntiPhishPolicy -eq $_.Name } | Select-Object -ExpandProperty Priority }
|
||||
foreach ($policy in $customPolicies) {
|
||||
# Check for scope overlap between custom policies and strict/standard policies
|
||||
$scopeOverlap = Get-ScopeOverlap -Policy $policy -OtherPolicies @($strictPolicy, $standardPolicy)
|
||||
if ($scopeOverlap) {
|
||||
$failureReasons += "Custom policy $($policy.Name) overlaps with strict or standard preset policies."
|
||||
$nonCompliantPolicies += $policy.Name
|
||||
} else {
|
||||
# Check if the custom policy is compliant
|
||||
$isCompliant = Get-PhishPolicyCompliance -policy $policy
|
||||
if ($isCompliant) {
|
||||
$compliantPolicies += $policy.Name
|
||||
Write-Verbose "Compliant custom policy found: $($policy.Name). Ending evaluation."
|
||||
return Initialize-CISAuditResult -Rec $RecNum -Result $true -Status 'Pass' -Details "Compliant Policies: $($policy.Name)" -FailureReason 'None'
|
||||
} else {
|
||||
$nonCompliantPolicies += $policy.Name
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
||||
# Step 4: Evaluate the default policy if no compliant custom, strict, or standard policies
|
||||
if ($compliantPolicies.Count -eq 0) {
|
||||
Write-Verbose 'Evaluating default policy for compliance...'
|
||||
$defaultPolicy = $antiPhishPolicies | Where-Object { $_.Name -eq 'Office365 AntiPhish Default' }
|
||||
if ($null -ne $defaultPolicy) {
|
||||
# Check for scope overlap between the default policy and other policies
|
||||
$scopeOverlap = Get-ScopeOverlap -Policy $defaultPolicy -OtherPolicies @($strictPolicy, $standardPolicy, $customPolicies)
|
||||
if ($scopeOverlap) {
|
||||
$failureReasons += "Default policy overlaps with other scoped policies."
|
||||
$nonCompliantPolicies += $defaultPolicy.Name
|
||||
} else {
|
||||
# Check if the default policy is compliant
|
||||
$isCompliant = Get-PhishPolicyCompliance -policy $defaultPolicy
|
||||
if ($isCompliant) {
|
||||
$compliantPolicies += $defaultPolicy.Name
|
||||
Write-Verbose "Compliant default policy found: $($defaultPolicy.Name)."
|
||||
return Initialize-CISAuditResult -Rec $RecNum -Result $true -Status 'Pass' -Details "Compliant Policies: $($defaultPolicy.Name)" -FailureReason 'None'
|
||||
} else {
|
||||
$nonCompliantPolicies += $defaultPolicy.Name
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
||||
# Step 5: Determine overall compliance
|
||||
$isOverallCompliant = ($compliantPolicies.Count -gt 0) -and ($failureReasons.Count -eq 0)
|
||||
# Step 6: Prepare result details
|
||||
$resultDetails = if ($isOverallCompliant) {
|
||||
# Prepare details for compliant policies
|
||||
"Compliant Policies: $($compliantPolicies -join ', ')"
|
||||
}
|
||||
else {
|
||||
# Prepare details for non-compliant policies and reasons
|
||||
"Non-Compliant Policies: $($nonCompliantPolicies -join ', ')`nFailure Reasons:`n" + ($failureReasons -join "`n")
|
||||
}
|
||||
# Step 7: Prepare the audit result object
|
||||
$params = @{
|
||||
Rec = $RecNum
|
||||
Result = $isOverallCompliant
|
||||
Status = if ($isOverallCompliant) { 'Pass' } else { 'Fail' }
|
||||
Details = $resultDetails
|
||||
FailureReason = if (-not $isOverallCompliant) { $failureReasons -join "`n" } else { 'None' }
|
||||
}
|
||||
$auditResult = Initialize-CISAuditResult @params
|
||||
}
|
||||
catch {
|
||||
# Handle errors and return the error result
|
||||
Write-Error "An error occurred during the test $RecNum`: $_"
|
||||
$auditResult = Get-TestError -LastError $_ -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
# Return the audit result object
|
||||
return $auditResult
|
||||
}
|
||||
}
|
72
source/tests/Test-AttachmentFiltering.ps1
Normal file
72
source/tests/Test-AttachmentFiltering.ps1
Normal file
@@ -0,0 +1,72 @@
|
||||
function Test-AttachmentFiltering {
|
||||
[CmdletBinding()]
|
||||
param ()
|
||||
begin {
|
||||
# Record the recommendation number and log the test start
|
||||
$RecNum = "2.1.11" # Recommendation for attachment filtering
|
||||
Write-Verbose "Starting Test-AttachmentFiltering with Rec: $RecNum"
|
||||
}
|
||||
process {
|
||||
try {
|
||||
# Step 1: Retrieve data needed for compliance check
|
||||
Write-Verbose "Retrieving malware policies, rules, and extensions for compliance evaluation..."
|
||||
$malwarePolicies, $malwareRules, $L2Extensions = Get-CISExoOutput -Rec $RecNum
|
||||
# Initialize compliance tracking
|
||||
$compliantPolicyFound = $false
|
||||
$failureReasons = @()
|
||||
$details = @()
|
||||
# Step 2: Check each malware policy for compliance
|
||||
Write-Verbose "Evaluating each malware filter policy..."
|
||||
foreach ($policy in $malwarePolicies) {
|
||||
# Check if the policy enables the file filter
|
||||
if (-not $policy.EnableFileFilter) {
|
||||
$failureReasons += "Policy $($policy.Identity) has file filtering disabled."
|
||||
continue
|
||||
}
|
||||
# Check if the number of extensions exceeds the minimum threshold (120)
|
||||
if ($policy.FileTypes.Count -le 120) {
|
||||
$failureReasons += "Policy $($policy.Identity) does not include the minimum number of extensions (120)."
|
||||
continue
|
||||
}
|
||||
# Check for missing extensions from the L2 benchmark
|
||||
$missingExtensions = $L2Extensions | Where-Object { -not $policy.FileTypes.Contains($_) }
|
||||
if ($missingExtensions.Count -gt 0) {
|
||||
$failureReasons += "Policy $($policy.Identity) is missing extensions: $($missingExtensions -join ', ')."
|
||||
} else {
|
||||
# Policy is compliant if it passes all checks
|
||||
$compliantPolicyFound = $true
|
||||
$details += "Compliant Policy Found: $($policy.Identity)"
|
||||
# Break out of the loop since we only need one compliant policy
|
||||
break
|
||||
}
|
||||
}
|
||||
# Step 3: Determine overall compliance
|
||||
$isCompliant = $compliantPolicyFound
|
||||
# Step 4: Prepare result details
|
||||
if ($isCompliant) {
|
||||
$resultDetails = $details -join "`n"
|
||||
} else {
|
||||
$resultDetails = "Non-Compliant Policies:`n$($failureReasons -join '`n')"
|
||||
}
|
||||
# Step 5: Create the audit result
|
||||
$params = @{
|
||||
Rec = $RecNum
|
||||
Result = $isCompliant
|
||||
Status = if ($isCompliant) { 'Pass' } else { 'Fail' }
|
||||
Details = $resultDetails
|
||||
FailureReason = if (-not $isCompliant) { $failureReasons -join "`n" } else { 'None' }
|
||||
}
|
||||
$auditResult = Initialize-CISAuditResult @params
|
||||
}
|
||||
catch {
|
||||
# Handle errors and return the error result
|
||||
$LastError = $_
|
||||
Write-Error "An error occurred during Test-AttachmentFiltering: $($LastError.Exception.Message)"
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
# Return the audit result
|
||||
return $auditResult
|
||||
}
|
||||
}
|
@@ -24,14 +24,14 @@ function Test-AuditDisabledFalse {
|
||||
# - Condition B: Using PowerShell, the `AuditDisabled` property in the organization's configuration is set to `True`.
|
||||
# - Condition C: Mailbox auditing is not enabled by default at the organizational level.
|
||||
# Initialization code, if needed
|
||||
$recnum = "6.1.1"
|
||||
Write-Verbose "Running Test-AuditDisabledFalse for $recnum..."
|
||||
$RecNum = "6.1.1"
|
||||
Write-Verbose "Running Test-AuditDisabledFalse for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
# 6.1.1 (L1) Ensure 'AuditDisabled' organizationally is set to 'False'
|
||||
# Retrieve the AuditDisabled configuration (Condition B)
|
||||
$auditNotDisabled = Get-CISExoOutput -Rec $recnum
|
||||
$auditNotDisabled = Get-CISExoOutput -Rec $RecNum
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if (-not $auditNotDisabled) {
|
||||
"AuditDisabled is set to True" # Condition A Fail
|
||||
@@ -47,7 +47,7 @@ function Test-AuditDisabledFalse {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $auditNotDisabled
|
||||
Status = if ($auditNotDisabled) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -57,7 +57,7 @@ function Test-AuditDisabledFalse {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-AuditLogSearch {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "3.1.1"
|
||||
Write-Verbose "Running Test-AuditLogSearch for $recnum..."
|
||||
$RecNum = "3.1.1"
|
||||
Write-Verbose "Running Test-AuditLogSearch for $RecNum..."
|
||||
<#
|
||||
Conditions for 3.1.1 (L1) Ensure Microsoft 365 audit log search is Enabled
|
||||
Validate test for a pass:
|
||||
@@ -30,7 +30,7 @@ function Test-AuditLogSearch {
|
||||
process {
|
||||
try {
|
||||
# 3.1.1 (L1) Ensure Microsoft 365 audit log search is Enabled
|
||||
$auditLogResult = Get-CISExoOutput -Rec $recnum
|
||||
$auditLogResult = Get-CISExoOutput -Rec $RecNum
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if (-not $auditLogResult) {
|
||||
# Condition A (Fail): Audit log search is not enabled in the Microsoft Purview compliance portal
|
||||
@@ -48,7 +48,7 @@ function Test-AuditLogSearch {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $auditLogResult
|
||||
Status = if ($auditLogResult) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -58,7 +58,7 @@ function Test-AuditLogSearch {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-BlockChannelEmails {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "8.1.2"
|
||||
Write-Verbose "Running Test-BlockChannelEmails for $recnum..."
|
||||
$RecNum = "8.1.2"
|
||||
Write-Verbose "Running Test-BlockChannelEmails for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -30,7 +30,7 @@ function Test-BlockChannelEmails {
|
||||
# - Condition B: The setting `Users can send emails to a channel email address` is not set to `Off` in the Teams admin center.
|
||||
# - Condition C: Verification using PowerShell indicates that the `AllowEmailIntoChannel` setting is enabled.
|
||||
# Retrieve Teams client configuration
|
||||
$teamsClientConfig = Get-CISMSTeamsOutput -Rec $recnum
|
||||
$teamsClientConfig = Get-CISMSTeamsOutput -Rec $RecNum
|
||||
$allowEmailIntoChannel = $teamsClientConfig.AllowEmailIntoChannel
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if ($allowEmailIntoChannel) {
|
||||
@@ -47,7 +47,7 @@ function Test-BlockChannelEmails {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = -not $allowEmailIntoChannel
|
||||
Status = if (-not $allowEmailIntoChannel) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -57,7 +57,7 @@ function Test-BlockChannelEmails {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -8,8 +8,8 @@ function Test-BlockMailForwarding {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "6.2.1"
|
||||
Write-Verbose "Running Test-BlockMailForwarding for $recnum..."
|
||||
$RecNum = "6.2.1"
|
||||
Write-Verbose "Running Test-BlockMailForwarding for $RecNum..."
|
||||
<#
|
||||
Conditions for 6.2.1 (L1) Ensure all forms of mail forwarding are blocked and/or disabled
|
||||
Validate test for a pass:
|
||||
@@ -30,7 +30,7 @@ function Test-BlockMailForwarding {
|
||||
try {
|
||||
# 6.2.1 (L1) Ensure all forms of mail forwarding are blocked and/or disabled
|
||||
# Step 1: Retrieve the transport rules that redirect messages
|
||||
$transportRules,$nonCompliantSpamPolicies = Get-CISExoOutput -Rec $recnum
|
||||
$transportRules,$nonCompliantSpamPolicies = Get-CISExoOutput -Rec $RecNum
|
||||
$transportForwardingBlocked = $transportRules.Count -eq 0
|
||||
# Step 2: Check all anti-spam outbound policies
|
||||
$nonCompliantSpamPoliciesArray = @($nonCompliantSpamPolicies)
|
||||
@@ -67,7 +67,7 @@ function Test-BlockMailForwarding {
|
||||
}
|
||||
# Populate the audit result
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $forwardingBlocked
|
||||
Status = if ($forwardingBlocked) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -77,7 +77,7 @@ function Test-BlockMailForwarding {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-BlockSharedMailboxSignIn {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "1.2.2"
|
||||
Write-Verbose "Running Test-BlockSharedMailboxSignIn for $recnum..."
|
||||
$RecNum = "1.2.2"
|
||||
Write-Verbose "Running Test-BlockSharedMailboxSignIn for $RecNum..."
|
||||
# Conditions for 1.2.2 (L1) Ensure sign-in to shared mailboxes is blocked
|
||||
#
|
||||
# Validate test for a pass:
|
||||
@@ -36,7 +36,7 @@ function Test-BlockSharedMailboxSignIn {
|
||||
"abcddcba-98fe-76dc-a456-426614174000"
|
||||
)
|
||||
#>
|
||||
$objectids = Get-CISExoOutput -Rec $recnum
|
||||
$objectids = Get-CISExoOutput -Rec $RecNum
|
||||
# Step: Retrieve user details from Azure AD
|
||||
# $users Mock Object
|
||||
<#
|
||||
@@ -58,7 +58,7 @@ function Test-BlockSharedMailboxSignIn {
|
||||
}
|
||||
)
|
||||
#>
|
||||
$users = Get-CISMgOutput -Rec $recnum
|
||||
$users = Get-CISMgOutput -Rec $RecNum
|
||||
# Step: Retrieve details of shared mailboxes from Azure AD (Condition B: Pass/Fail)
|
||||
$sharedMailboxDetails = $users | Where-Object {$_.id -in $objectids}
|
||||
# Step: Identify enabled mailboxes (Condition B: Pass/Fail)
|
||||
@@ -80,7 +80,7 @@ function Test-BlockSharedMailboxSignIn {
|
||||
}
|
||||
# Step: Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $allBlocked # Pass: Condition A, Condition B
|
||||
Status = if ($allBlocked) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -90,7 +90,7 @@ function Test-BlockSharedMailboxSignIn {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -24,8 +24,8 @@ function Test-CommonAttachmentFilter {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "2.1.2"
|
||||
Write-Verbose "Running Test-CommonAttachmentFilter for $recnum..."
|
||||
$RecNum = "2.1.2"
|
||||
Write-Verbose "Running Test-CommonAttachmentFilter for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -35,7 +35,7 @@ function Test-CommonAttachmentFilter {
|
||||
# Retrieve the attachment filter policy
|
||||
# $result Mock Object
|
||||
# $result = $true
|
||||
$result = Get-CISExoOutput -Rec $recnum
|
||||
$result = Get-CISExoOutput -Rec $RecNum
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if (-not $result) {
|
||||
# Condition A: The Common Attachment Types Filter is not enabled in the Microsoft 365 Security & Compliance Center.
|
||||
@@ -53,7 +53,7 @@ function Test-CommonAttachmentFilter {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $result
|
||||
Status = if ($result) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -63,7 +63,7 @@ function Test-CommonAttachmentFilter {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -11,8 +11,8 @@ function Test-CustomerLockbox {
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
|
||||
# Initialization code, if needed
|
||||
$recnum = "1.3.6"
|
||||
Write-Verbose "Running Test-CustomerLockbox for $recnum..."
|
||||
$RecNum = "1.3.6"
|
||||
Write-Verbose "Running Test-CustomerLockbox for $RecNum..."
|
||||
# Conditions for 1.3.6 (L2) Ensure the customer lockbox feature is enabled (Automated)
|
||||
#
|
||||
# Validate test for a pass:
|
||||
@@ -34,7 +34,7 @@ function Test-CustomerLockbox {
|
||||
# Step: Retrieve the organization configuration (Condition C: Pass/Fail)
|
||||
# $customerLockboxEnabled Mock Object
|
||||
# $customerLockboxEnabled = $true
|
||||
$customerLockboxEnabled = Get-CISExoOutput -Rec $recnum
|
||||
$customerLockboxEnabled = Get-CISExoOutput -Rec $RecNum
|
||||
# Step: Prepare failure reasons and details based on compliance (Condition A, B, & C: Fail)
|
||||
$failureReasons = if (-not $customerLockboxEnabled) {
|
||||
"Customer lockbox feature is not enabled."
|
||||
@@ -51,7 +51,7 @@ function Test-CustomerLockbox {
|
||||
}
|
||||
# Step: Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $customerLockboxEnabled
|
||||
Status = if ($customerLockboxEnabled) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -61,7 +61,7 @@ function Test-CustomerLockbox {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-DialInBypassLobby {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "8.5.4"
|
||||
Write-Verbose "Running Test-DialInBypassLobby for $recnum..."
|
||||
$RecNum = "8.5.4"
|
||||
Write-Verbose "Running Test-DialInBypassLobby for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -36,7 +36,7 @@ function Test-DialInBypassLobby {
|
||||
AllowPSTNUsersToBypassLobby = $true
|
||||
}
|
||||
#>
|
||||
$CsTeamsMeetingPolicyPSTN = Get-CISMSTeamsOutput -Rec $recnum
|
||||
$CsTeamsMeetingPolicyPSTN = Get-CISMSTeamsOutput -Rec $RecNum
|
||||
$PSTNBypassDisabled = -not $CsTeamsMeetingPolicyPSTN.AllowPSTNUsersToBypassLobby
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if (-not $PSTNBypassDisabled) {
|
||||
@@ -53,7 +53,7 @@ function Test-DialInBypassLobby {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $PSTNBypassDisabled
|
||||
Status = if ($PSTNBypassDisabled) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -63,7 +63,7 @@ function Test-DialInBypassLobby {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-DisallowInfectedFilesDownload {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "7.3.1"
|
||||
Write-Verbose "Running Test-DisallowInfectedFilesDownload for $recnum..."
|
||||
$RecNum = "7.3.1"
|
||||
Write-Verbose "Running Test-DisallowInfectedFilesDownload for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -36,7 +36,7 @@ function Test-DisallowInfectedFilesDownload {
|
||||
DisallowInfectedFileDownload = $false
|
||||
}
|
||||
#>
|
||||
$SPOTenantDisallowInfectedFileDownload = Get-CISSpoOutput -Rec $recnum
|
||||
$SPOTenantDisallowInfectedFileDownload = Get-CISSpoOutput -Rec $RecNum
|
||||
# Condition A: The `DisallowInfectedFileDownload` setting is set to `True`
|
||||
$isDisallowInfectedFileDownloadEnabled = $SPOTenantDisallowInfectedFileDownload.DisallowInfectedFileDownload
|
||||
# Prepare failure reasons and details based on compliance
|
||||
@@ -55,7 +55,7 @@ function Test-DisallowInfectedFilesDownload {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $isDisallowInfectedFileDownloadEnabled
|
||||
Status = if ($isDisallowInfectedFileDownloadEnabled) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -65,7 +65,7 @@ function Test-DisallowInfectedFilesDownload {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -10,8 +10,8 @@ function Test-EnableDKIM {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "2.1.9"
|
||||
Write-Verbose "Running Test-EnableDKIM for $recnum..."
|
||||
$RecNum = "2.1.9"
|
||||
Write-Verbose "Running Test-EnableDKIM for $RecNum..."
|
||||
<#
|
||||
Conditions for 2.1.9 (L1) Ensure DKIM is enabled for all Exchange Online Domains (Automated)
|
||||
Validate test for a pass:
|
||||
@@ -30,7 +30,7 @@ function Test-EnableDKIM {
|
||||
try {
|
||||
# 2.1.9 (L1) Ensure DKIM is enabled for all Exchange Online Domains
|
||||
# Retrieve DKIM configuration for all domains
|
||||
$dkimConfig = Get-CISExoOutput -Rec $recnum
|
||||
$dkimConfig = Get-CISExoOutput -Rec $RecNum
|
||||
if (-not $DomainName) {
|
||||
$dkimResult = ($dkimConfig | ForEach-Object { $_.Enabled }) -notcontains $false
|
||||
$dkimFailedDomains = $dkimConfig | Where-Object { -not $_.Enabled } | ForEach-Object { $_.Domain }
|
||||
@@ -62,7 +62,7 @@ function Test-EnableDKIM {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $dkimResult
|
||||
Status = if ($dkimResult) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -72,7 +72,7 @@ function Test-EnableDKIM {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-ExternalNoControl {
|
||||
# Dot source the class script if necessary
|
||||
# . .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "8.5.7"
|
||||
Write-Verbose "Running Test-ExternalNoControl for $recnum..."
|
||||
$RecNum = "8.5.7"
|
||||
Write-Verbose "Running Test-ExternalNoControl for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -36,7 +36,7 @@ function Test-ExternalNoControl {
|
||||
AllowExternalParticipantGiveRequestControl = $true
|
||||
}
|
||||
#>
|
||||
$CsTeamsMeetingPolicyControl = Get-CISMSTeamsOutput -Rec $recnum
|
||||
$CsTeamsMeetingPolicyControl = Get-CISMSTeamsOutput -Rec $RecNum
|
||||
# Check if external participants can give or request control
|
||||
$externalControlRestricted = -not $CsTeamsMeetingPolicyControl.AllowExternalParticipantGiveRequestControl
|
||||
# Prepare failure reasons and details based on compliance
|
||||
@@ -54,7 +54,7 @@ function Test-ExternalNoControl {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $externalControlRestricted
|
||||
Status = if ($externalControlRestricted) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -64,7 +64,7 @@ function Test-ExternalNoControl {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -11,7 +11,7 @@ function Test-ExternalSharingCalendars {
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
|
||||
# Initialization code, if needed
|
||||
$recnum = "1.3.3"
|
||||
$RecNum = "1.3.3"
|
||||
|
||||
# Conditions for 1.3.3 (L2) Ensure 'External sharing' of calendars is not available (Automated)
|
||||
#
|
||||
@@ -31,7 +31,7 @@ function Test-ExternalSharingCalendars {
|
||||
process {
|
||||
try {
|
||||
# Step: Retrieve sharing policies related to calendar sharing
|
||||
$sharingPolicies = Get-CISExoOutput -Rec $recnum
|
||||
$sharingPolicies = Get-CISExoOutput -Rec $RecNum
|
||||
|
||||
# Step (Condition A & B: Pass/Fail): Check if calendar sharing is disabled in all applicable policies
|
||||
$isExternalSharingDisabled = $true
|
||||
@@ -85,7 +85,7 @@ foreach ($mailbox in $mailboxes) {
|
||||
|
||||
# Step: Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $isExternalSharingDisabled
|
||||
Status = if ($isExternalSharingDisabled) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -95,7 +95,7 @@ foreach ($mailbox in $mailboxes) {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
|
||||
|
@@ -23,12 +23,12 @@ function Test-GlobalAdminsCount {
|
||||
# - Condition B: The number of global admins is more than 4.
|
||||
# - Condition C: Any discrepancies or errors in retrieving the list of global admin usernames.
|
||||
# Initialization code, if needed
|
||||
$recnum = "1.1.3"
|
||||
Write-Verbose "Starting Test-GlobalAdminsCount with Rec: $recnum"
|
||||
$RecNum = "1.1.3"
|
||||
Write-Verbose "Starting Test-GlobalAdminsCount with Rec: $RecNum"
|
||||
}
|
||||
process {
|
||||
try {
|
||||
$globalAdmins = Get-CISMgOutput -Rec $recnum
|
||||
$globalAdmins = Get-CISMgOutput -Rec $RecNum
|
||||
# Step: Count the number of global admins
|
||||
$globalAdminCount = $globalAdmins.Count
|
||||
# Step: Retrieve and format the usernames of global admins
|
||||
@@ -49,7 +49,7 @@ function Test-GlobalAdminsCount {
|
||||
$details = "Count: $globalAdminCount; Users: $globalAdminUsernames"
|
||||
# Step: Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $globalAdminCount -ge 2 -and $globalAdminCount -le 4
|
||||
Status = if ($globalAdminCount -ge 2 -and $globalAdminCount -le 4) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -59,7 +59,7 @@ function Test-GlobalAdminsCount {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-GuestAccessExpiration {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "7.2.9"
|
||||
Write-Verbose "Running Test-GuestAccessExpiration for $recnum..."
|
||||
$RecNum = "7.2.9"
|
||||
Write-Verbose "Running Test-GuestAccessExpiration for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -37,7 +37,7 @@ function Test-GuestAccessExpiration {
|
||||
ExternalUserExpireInDays = "60"
|
||||
}
|
||||
#>
|
||||
$SPOTenantGuestAccess = Get-CISSpoOutput -Rec $recnum
|
||||
$SPOTenantGuestAccess = Get-CISSpoOutput -Rec $RecNum
|
||||
$isGuestAccessExpirationConfiguredCorrectly = $SPOTenantGuestAccess.ExternalUserExpirationRequired -and $SPOTenantGuestAccess.ExternalUserExpireInDays -le 30
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if (-not $isGuestAccessExpirationConfiguredCorrectly) {
|
||||
@@ -50,7 +50,7 @@ function Test-GuestAccessExpiration {
|
||||
$details = "ExternalUserExpirationRequired: $($SPOTenantGuestAccess.ExternalUserExpirationRequired); ExternalUserExpireInDays: $($SPOTenantGuestAccess.ExternalUserExpireInDays)"
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $isGuestAccessExpirationConfiguredCorrectly
|
||||
Status = if ($isGuestAccessExpirationConfiguredCorrectly) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -60,7 +60,7 @@ function Test-GuestAccessExpiration {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -11,7 +11,7 @@ function Test-GuestUsersBiweeklyReview {
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
|
||||
# Initialization code, if needed
|
||||
$recnum = "1.1.4"
|
||||
$RecNum = "1.1.4"
|
||||
}
|
||||
|
||||
process {
|
||||
@@ -41,7 +41,7 @@ function Test-GuestUsersBiweeklyReview {
|
||||
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = -not $guestUsers
|
||||
Status = if ($guestUsers) { "Fail" } else { "Pass" }
|
||||
Details = $details
|
||||
@@ -51,7 +51,7 @@ function Test-GuestUsersBiweeklyReview {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
|
||||
|
@@ -10,8 +10,8 @@ function Test-IdentifyExternalEmail {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "6.2.3"
|
||||
Write-Verbose "Running Test-IdentifyExternalEmail for $recnum..."
|
||||
$RecNum = "6.2.3"
|
||||
Write-Verbose "Running Test-IdentifyExternalEmail for $RecNum..."
|
||||
# Conditions for 6.2.3 (L1) Ensure email from external senders is identified
|
||||
#
|
||||
# Validate test for a pass:
|
||||
@@ -32,7 +32,7 @@ function Test-IdentifyExternalEmail {
|
||||
try {
|
||||
# 6.2.3 (L1) Ensure email from external senders is identified
|
||||
# Retrieve external sender tagging configuration
|
||||
$externalInOutlook = Get-CISExoOutput -Rec $recnum
|
||||
$externalInOutlook = Get-CISExoOutput -Rec $RecNum
|
||||
$externalTaggingEnabled = ($externalInOutlook | ForEach-Object { $_.Enabled }) -contains $true
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if (-not $externalTaggingEnabled) {
|
||||
@@ -46,7 +46,7 @@ function Test-IdentifyExternalEmail {
|
||||
$details = "Enabled: $($externalTaggingEnabled); AllowList: $($externalInOutlook.AllowList)"
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $externalTaggingEnabled
|
||||
Status = if ($externalTaggingEnabled) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -56,7 +56,7 @@ function Test-IdentifyExternalEmail {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -10,8 +10,8 @@ function Test-LinkSharingRestrictions {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "7.2.7"
|
||||
Write-Verbose "Running Test-LinkSharingRestrictions for $recnum..."
|
||||
$RecNum = "7.2.7"
|
||||
Write-Verbose "Running Test-LinkSharingRestrictions for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -37,7 +37,7 @@ function Test-LinkSharingRestrictions {
|
||||
DefaultSharingLinkType = "Direct"
|
||||
}
|
||||
#>
|
||||
$SPOTenantLinkSharing = Get-CISSpoOutput -Rec $recnum
|
||||
$SPOTenantLinkSharing = Get-CISSpoOutput -Rec $RecNum
|
||||
$isLinkSharingRestricted = $SPOTenantLinkSharing.DefaultSharingLinkType -eq 'Direct' # Or 'SpecificPeople' as per the recommendation
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if (-not $isLinkSharingRestricted) {
|
||||
@@ -50,7 +50,7 @@ function Test-LinkSharingRestrictions {
|
||||
$details = "DefaultSharingLinkType: $($SPOTenantLinkSharing.DefaultSharingLinkType)"
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $isLinkSharingRestricted
|
||||
Status = if ($isLinkSharingRestricted) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -60,7 +60,7 @@ function Test-LinkSharingRestrictions {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-MailTipsEnabled {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "6.5.2"
|
||||
Write-Verbose "Running Test-MailTipsEnabled for $recnum..."
|
||||
$RecNum = "6.5.2"
|
||||
Write-Verbose "Running Test-MailTipsEnabled for $RecNum..."
|
||||
# Conditions for 6.5.2 (L2) Ensure MailTips are enabled for end users
|
||||
#
|
||||
# Validate test for a pass:
|
||||
@@ -33,7 +33,7 @@ function Test-MailTipsEnabled {
|
||||
try {
|
||||
# 6.5.2 (L2) Ensure MailTips are enabled for end users
|
||||
# Retrieve organization configuration for MailTips settings
|
||||
$orgConfig = Get-CISExoOutput -Rec $recnum
|
||||
$orgConfig = Get-CISExoOutput -Rec $RecNum
|
||||
# Check the MailTips settings (Conditions A, B, C, D)
|
||||
$allTipsEnabled = $orgConfig.MailTipsAllTipsEnabled -and $orgConfig.MailTipsGroupMetricsEnabled -and $orgConfig.MailTipsLargeAudienceThreshold -eq 25
|
||||
$externalRecipientsTipsEnabled = $orgConfig.MailTipsExternalRecipientsTipsEnabled
|
||||
@@ -52,7 +52,7 @@ function Test-MailTipsEnabled {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $allTipsEnabled -and $externalRecipientsTipsEnabled
|
||||
Status = if ($allTipsEnabled -and $externalRecipientsTipsEnabled) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -62,7 +62,7 @@ function Test-MailTipsEnabled {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -24,8 +24,8 @@ function Test-MailboxAuditingE3 {
|
||||
#>
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
$recnum = "6.1.2"
|
||||
$version = $recnum
|
||||
$RecNum = "6.1.2"
|
||||
$version = $RecNum
|
||||
$actionDictionaries = Get-Action -Dictionaries -Version $version
|
||||
# E3 specific actions
|
||||
$AdminActions = $actionDictionaries.AdminActions.Keys
|
||||
@@ -33,13 +33,13 @@ function Test-MailboxAuditingE3 {
|
||||
$OwnerActions = $actionDictionaries.OwnerActions.Keys
|
||||
$allFailures = @()
|
||||
|
||||
Write-Verbose "Running Test-MailboxAuditingE3 for $recnum..."
|
||||
$allUsers = Get-CISMgOutput -Rec $recnum
|
||||
Write-Verbose "Running Test-MailboxAuditingE3 for $RecNum..."
|
||||
$allUsers = Get-CISMgOutput -Rec $RecNum
|
||||
$processedUsers = @{} # Dictionary to track processed users
|
||||
}
|
||||
process {
|
||||
if ($null -ne $allUsers) {
|
||||
$mailboxes = Get-CISExoOutput -Rec $recnum
|
||||
$mailboxes = Get-CISExoOutput -Rec $RecNum
|
||||
try {
|
||||
foreach ($user in $allUsers) {
|
||||
if ($processedUsers.ContainsKey($user.UserPrincipalName)) {
|
||||
@@ -92,7 +92,7 @@ function Test-MailboxAuditingE3 {
|
||||
}
|
||||
# Populate the audit result
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $allFailures.Count -eq 0
|
||||
Status = if ($allFailures.Count -eq 0) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -101,18 +101,18 @@ function Test-MailboxAuditingE3 {
|
||||
$auditResult = Initialize-CISAuditResult @params
|
||||
}
|
||||
catch {
|
||||
Write-Error "An error occurred during the test $recnum`:: $_"
|
||||
Write-Error "An error occurred during the test $RecNum`:: $_"
|
||||
# Retrieve the description from the test definitions
|
||||
$testDefinition = $script:TestDefinitionsObject | Where-Object { $_.Rec -eq $recnum }
|
||||
$testDefinition = $script:TestDefinitionsObject | Where-Object { $_.Rec -eq $RecNum }
|
||||
$description = if ($testDefinition) { $testDefinition.RecDescription } else { "Description not found" }
|
||||
$script:FailedTests.Add([PSCustomObject]@{ Rec = $recnum; Description = $description; Error = $_ })
|
||||
$script:FailedTests.Add([PSCustomObject]@{ Rec = $RecNum; Description = $description; Error = $_ })
|
||||
# Call Initialize-CISAuditResult with error parameters
|
||||
$auditResult = Initialize-CISAuditResult -Rec $recnum -Failure
|
||||
$auditResult = Initialize-CISAuditResult -Rec $RecNum -Failure
|
||||
}
|
||||
}
|
||||
else {
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $false
|
||||
Status = "Fail"
|
||||
Details = "No M365 E3 licenses found."
|
||||
|
@@ -24,20 +24,20 @@ function Test-MailboxAuditingE5 {
|
||||
# - Condition B: AuditAdmin actions do not include all of the following: ApplyRecord, Create, HardDelete, MailItemsAccessed, MoveToDeletedItems, Send, SendAs, SendOnBehalf, SoftDelete, Update, UpdateCalendarDelegation, UpdateFolderPermissions, UpdateInboxRules.
|
||||
# - Condition C: AuditDelegate actions do not include all of the following: ApplyRecord, Create, HardDelete, MailItemsAccessed, MoveToDeletedItems, SendAs, SendOnBehalf, SoftDelete, Update, UpdateFolderPermissions, UpdateInboxRules.
|
||||
# - Condition D: AuditOwner actions do not include all of the following: ApplyRecord, HardDelete, MailItemsAccessed, MoveToDeletedItems, Send, SoftDelete, Update, UpdateCalendarDelegation, UpdateFolderPermissions, UpdateInboxRules.
|
||||
$recnum = "6.1.3"
|
||||
$version = $recnum
|
||||
$RecNum = "6.1.3"
|
||||
$version = $RecNum
|
||||
$actionDictionaries = Get-Action -Dictionaries -Version $version
|
||||
$AdminActions = $actionDictionaries.AdminActions.Keys
|
||||
$DelegateActions = $actionDictionaries.DelegateActions.Keys
|
||||
$OwnerActions = $actionDictionaries.OwnerActions.Keys
|
||||
$allFailures = @()
|
||||
$processedUsers = @{}
|
||||
Write-Verbose "Running Test-MailboxAuditingE5 for $recnum..."
|
||||
$allUsers = Get-CISMgOutput -Rec $recnum
|
||||
Write-Verbose "Running Test-MailboxAuditingE5 for $RecNum..."
|
||||
$allUsers = Get-CISMgOutput -Rec $RecNum
|
||||
}
|
||||
process {
|
||||
if ($null -ne $allUsers) {
|
||||
$mailboxes = Get-CISExoOutput -Rec $recnum
|
||||
$mailboxes = Get-CISExoOutput -Rec $RecNum
|
||||
try {
|
||||
foreach ($user in $allUsers) {
|
||||
if ($processedUsers.ContainsKey($user.UserPrincipalName)) {
|
||||
@@ -94,7 +94,7 @@ function Test-MailboxAuditingE5 {
|
||||
# $details = Initialize-LargeTestTable -lineCount 3000 # Adjust the lineCount to exceed 32,000 characters
|
||||
# Populate the audit result
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $allFailures.Count -eq 0
|
||||
Status = if ($allFailures.Count -eq 0) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -103,18 +103,18 @@ function Test-MailboxAuditingE5 {
|
||||
$auditResult = Initialize-CISAuditResult @params
|
||||
}
|
||||
catch {
|
||||
Write-Error "An error occurred during the test $recnum`:: $_"
|
||||
Write-Error "An error occurred during the test $RecNum`:: $_"
|
||||
# Retrieve the description from the test definitions
|
||||
$testDefinition = $script:TestDefinitionsObject | Where-Object { $_.Rec -eq $recnum }
|
||||
$testDefinition = $script:TestDefinitionsObject | Where-Object { $_.Rec -eq $RecNum }
|
||||
$description = if ($testDefinition) { $testDefinition.RecDescription } else { "Description not found" }
|
||||
$script:FailedTests.Add([PSCustomObject]@{ Rec = $recnum; Description = $description; Error = $_ })
|
||||
$script:FailedTests.Add([PSCustomObject]@{ Rec = $RecNum; Description = $description; Error = $_ })
|
||||
# Call Initialize-CISAuditResult with error parameters
|
||||
$auditResult = Initialize-CISAuditResult -Rec $recnum -Failure
|
||||
$auditResult = Initialize-CISAuditResult -Rec $RecNum -Failure
|
||||
}
|
||||
}
|
||||
else {
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $false
|
||||
Status = "Fail"
|
||||
Details = "No M365 E5 licenses found."
|
||||
|
@@ -8,8 +8,8 @@ function Test-ManagedApprovedPublicGroups {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "1.2.1"
|
||||
Write-Verbose "Starting Test-ManagedApprovedPublicGroups with Rec: $recnum"
|
||||
$RecNum = "1.2.1"
|
||||
Write-Verbose "Starting Test-ManagedApprovedPublicGroups with Rec: $RecNum"
|
||||
# Conditions for 1.2.1 (L2) Ensure that only organizationally managed/approved public groups exist (Automated)
|
||||
#
|
||||
# Validate test for a pass:
|
||||
@@ -27,7 +27,7 @@ function Test-ManagedApprovedPublicGroups {
|
||||
process {
|
||||
try {
|
||||
# Step: Retrieve all groups with visibility set to 'Public'
|
||||
$allGroups = Get-CISMgOutput -Rec $recnum
|
||||
$allGroups = Get-CISMgOutput -Rec $RecNum
|
||||
# Step: Determine failure reasons based on the presence of public groups
|
||||
$failureReasons = if ($null -ne $allGroups -and $allGroups.Count -gt 0) {
|
||||
"There are public groups present that are not organizationally managed/approved."
|
||||
@@ -45,7 +45,7 @@ function Test-ManagedApprovedPublicGroups {
|
||||
}
|
||||
# Step: Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $null -eq $allGroups -or $allGroups.Count -eq 0
|
||||
Status = if ($null -eq $allGroups -or $allGroups.Count -eq 0) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -55,7 +55,7 @@ function Test-ManagedApprovedPublicGroups {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-MeetingChatNoAnonymous {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "8.5.5"
|
||||
Write-Verbose "Running Test-MeetingChatNoAnonymous for $recnum..."
|
||||
$RecNum = "8.5.5"
|
||||
Write-Verbose "Running Test-MeetingChatNoAnonymous for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -36,7 +36,7 @@ function Test-MeetingChatNoAnonymous {
|
||||
MeetingChatEnabledType = "Enabled"
|
||||
}
|
||||
#>
|
||||
$CsTeamsMeetingPolicyChat = Get-CISMSTeamsOutput -Rec $recnum
|
||||
$CsTeamsMeetingPolicyChat = Get-CISMSTeamsOutput -Rec $RecNum
|
||||
# Condition A: Check if the MeetingChatEnabledType is set to 'EnabledExceptAnonymous'
|
||||
$chatAnonDisabled = $CsTeamsMeetingPolicyChat.MeetingChatEnabledType -eq 'EnabledExceptAnonymous'
|
||||
# Prepare failure reasons and details based on compliance
|
||||
@@ -49,7 +49,7 @@ function Test-MeetingChatNoAnonymous {
|
||||
$details = "MeetingChatEnabledType is set to $($CsTeamsMeetingPolicyChat.MeetingChatEnabledType)"
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $chatAnonDisabled
|
||||
Status = if ($chatAnonDisabled) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -59,7 +59,7 @@ function Test-MeetingChatNoAnonymous {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -23,14 +23,14 @@ function Test-ModernAuthExchangeOnline {
|
||||
# - Condition A: Modern authentication for Exchange Online is not enabled.
|
||||
# - Condition B: Exchange Online clients do not use modern authentication to log in to Microsoft 365 mailboxes.
|
||||
# - Condition C: Users of older email clients, such as Outlook 2013 and Outlook 2016, are still able to authenticate to Exchange using Basic Authentication.
|
||||
$recnum = "6.5.1"
|
||||
Write-Verbose "Running Test-ModernAuthExchangeOnline for $recnum..."
|
||||
$RecNum = "6.5.1"
|
||||
Write-Verbose "Running Test-ModernAuthExchangeOnline for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
# 6.5.1 (L1) Ensure modern authentication for Exchange Online is enabled
|
||||
# Check modern authentication setting in Exchange Online configuration (Condition A and B)
|
||||
$orgConfig = Get-CISExoOutput -Rec $recnum
|
||||
$orgConfig = Get-CISExoOutput -Rec $RecNum
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if (-not $orgConfig.OAuth2ClientProfileEnabled) {
|
||||
"Modern authentication is disabled"
|
||||
@@ -42,7 +42,7 @@ function Test-ModernAuthExchangeOnline {
|
||||
$details = "OAuth2ClientProfileEnabled: $($orgConfig.OAuth2ClientProfileEnabled) for Organization: $($orgConfig.Name)"
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $orgConfig.OAuth2ClientProfileEnabled
|
||||
Status = if ($orgConfig.OAuth2ClientProfileEnabled) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -52,7 +52,7 @@ function Test-ModernAuthExchangeOnline {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -11,8 +11,8 @@ function Test-ModernAuthSharePoint {
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
|
||||
# Initialization code, if needed
|
||||
$recnum = "7.2.1"
|
||||
Write-Verbose "Running Test-ModernAuthSharePoint for $recnum..."
|
||||
$RecNum = "7.2.1"
|
||||
Write-Verbose "Running Test-ModernAuthSharePoint for $RecNum..."
|
||||
<#
|
||||
# Conditions for 7.2.1 (L1) Ensure modern authentication for SharePoint applications is required
|
||||
## Validate test for a pass:
|
||||
@@ -36,7 +36,7 @@ function Test-ModernAuthSharePoint {
|
||||
LegacyAuthProtocolsEnabled = $true
|
||||
}
|
||||
#>
|
||||
$SPOTenant = Get-CISSpoOutput -Rec $recnum
|
||||
$SPOTenant = Get-CISSpoOutput -Rec $RecNum
|
||||
$modernAuthForSPRequired = -not $SPOTenant.LegacyAuthProtocolsEnabled
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if (-not $modernAuthForSPRequired) {
|
||||
@@ -48,7 +48,7 @@ function Test-ModernAuthSharePoint {
|
||||
$details = "LegacyAuthProtocolsEnabled: $($SPOTenant.LegacyAuthProtocolsEnabled)" # Details for Condition B
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $modernAuthForSPRequired
|
||||
Status = if ($modernAuthForSPRequired) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -58,7 +58,7 @@ function Test-ModernAuthSharePoint {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-NoAnonymousMeetingJoin {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "8.5.1"
|
||||
Write-Verbose "Running Test-NoAnonymousMeetingJoin for $recnum..."
|
||||
$RecNum = "8.5.1"
|
||||
Write-Verbose "Running Test-NoAnonymousMeetingJoin for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -36,7 +36,7 @@ function Test-NoAnonymousMeetingJoin {
|
||||
AllowAnonymousUsersToJoinMeeting = $true
|
||||
}
|
||||
#>
|
||||
$teamsMeetingPolicy = Get-CISMSTeamsOutput -Rec $recnum
|
||||
$teamsMeetingPolicy = Get-CISMSTeamsOutput -Rec $RecNum
|
||||
$allowAnonymousUsersToJoinMeeting = $teamsMeetingPolicy.AllowAnonymousUsersToJoinMeeting
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if ($allowAnonymousUsersToJoinMeeting) {
|
||||
@@ -48,7 +48,7 @@ function Test-NoAnonymousMeetingJoin {
|
||||
$details = "AllowAnonymousUsersToJoinMeeting is set to $allowAnonymousUsersToJoinMeeting"
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = -not $allowAnonymousUsersToJoinMeeting
|
||||
Status = if (-not $allowAnonymousUsersToJoinMeeting) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -58,7 +58,7 @@ function Test-NoAnonymousMeetingJoin {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-NoAnonymousMeetingStart {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "8.5.2"
|
||||
Write-Verbose "Running Test-NoAnonymousMeetingStart for $recnum..."
|
||||
$RecNum = "8.5.2"
|
||||
Write-Verbose "Running Test-NoAnonymousMeetingStart for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -31,7 +31,7 @@ function Test-NoAnonymousMeetingStart {
|
||||
# - Condition C: Verification using the UI indicates that the setting `Anonymous users and dial-in callers can start a meeting` is not set to `Off`.
|
||||
# Connect to Teams PowerShell using Connect-MicrosoftTeams
|
||||
# Retrieve the Teams meeting policy for the global scope and check if anonymous users can start meetings
|
||||
$CsTeamsMeetingPolicyAnonymous = Get-CISMSTeamsOutput -Rec $recnum
|
||||
$CsTeamsMeetingPolicyAnonymous = Get-CISMSTeamsOutput -Rec $RecNum
|
||||
$anonymousStartDisabled = -not $CsTeamsMeetingPolicyAnonymous.AllowAnonymousUsersToStartMeeting
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if ($anonymousStartDisabled) {
|
||||
@@ -43,7 +43,7 @@ function Test-NoAnonymousMeetingStart {
|
||||
$details = "AllowAnonymousUsersToStartMeeting is set to $($CsTeamsMeetingPolicyAnonymous.AllowAnonymousUsersToStartMeeting)" # Condition C
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $anonymousStartDisabled
|
||||
Status = if ($anonymousStartDisabled) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -53,7 +53,7 @@ function Test-NoAnonymousMeetingStart {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-NoWhitelistDomains {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "6.2.2"
|
||||
Write-Verbose "Running Test-NoWhitelistDomains for $recnum..."
|
||||
$RecNum = "6.2.2"
|
||||
Write-Verbose "Running Test-NoWhitelistDomains for $RecNum..."
|
||||
<#
|
||||
Conditions for 6.2.2 (L1) Ensure mail transport rules do not whitelist specific domains (Automated)
|
||||
Validate test for a pass:
|
||||
@@ -32,7 +32,7 @@ function Test-NoWhitelistDomains {
|
||||
# 6.2.2 (L1) Ensure mail transport rules do not whitelist specific domains
|
||||
# Retrieve transport rules that whitelist specific domains
|
||||
# Condition A: Checking for transport rules that whitelist specific domains
|
||||
$whitelistedRules = Get-CISExoOutput -Rec $recnum
|
||||
$whitelistedRules = Get-CISExoOutput -Rec $RecNum
|
||||
# Prepare failure reasons and details based on compliance
|
||||
# Condition B: Prepare failure reasons based on the presence of whitelisted rules
|
||||
$failureReasons = if ($whitelistedRules) {
|
||||
@@ -51,7 +51,7 @@ function Test-NoWhitelistDomains {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = -not $whitelistedRules
|
||||
Status = if ($whitelistedRules) { "Fail" } else { "Pass" }
|
||||
Details = $details
|
||||
@@ -61,7 +61,7 @@ function Test-NoWhitelistDomains {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -24,8 +24,8 @@ function Test-NotifyMalwareInternal {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "2.1.3"
|
||||
Write-Verbose "Running Test-NotifyMalwareInternal for $recnum..."
|
||||
$RecNum = "2.1.3"
|
||||
Write-Verbose "Running Test-NotifyMalwareInternal for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -47,7 +47,7 @@ function Test-NotifyMalwareInternal {
|
||||
}
|
||||
)
|
||||
#>
|
||||
$malwareNotifications = Get-CISExoOutput -Rec $recnum
|
||||
$malwareNotifications = Get-CISExoOutput -Rec $RecNum
|
||||
# Condition B: Using PowerShell, the `NotifyInternal` property in the anti-malware policy is set to `True` and includes at least one valid email address for notifications.
|
||||
$policiesToReport = @()
|
||||
foreach ($policy in $malwareNotifications) {
|
||||
@@ -73,7 +73,7 @@ function Test-NotifyMalwareInternal {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $result
|
||||
Status = if ($result) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -83,7 +83,7 @@ function Test-NotifyMalwareInternal {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -24,8 +24,8 @@ function Test-OneDriveContentRestrictions {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "7.2.4"
|
||||
Write-Verbose "Running Test-OneDriveContentRestrictions for $recnum..."
|
||||
$RecNum = "7.2.4"
|
||||
Write-Verbose "Running Test-OneDriveContentRestrictions for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -37,7 +37,7 @@ function Test-OneDriveContentRestrictions {
|
||||
OneDriveSharingCapability = "ExternalUserAndGuestSharing"
|
||||
}
|
||||
#>
|
||||
$SPOTenant = Get-CISSpoOutput -Rec $recnum
|
||||
$SPOTenant = Get-CISSpoOutput -Rec $RecNum
|
||||
$isOneDriveSharingRestricted = $SPOTenant.OneDriveSharingCapability -eq 'Disabled'
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if (-not $isOneDriveSharingRestricted) {
|
||||
@@ -55,7 +55,7 @@ function Test-OneDriveContentRestrictions {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $isOneDriveSharingRestricted
|
||||
Status = if ($isOneDriveSharingRestricted) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -65,7 +65,7 @@ function Test-OneDriveContentRestrictions {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-OneDriveSyncRestrictions {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "7.3.2"
|
||||
Write-Verbose "Running Test-OneDriveSyncRestrictions for $recnum..."
|
||||
$RecNum = "7.3.2"
|
||||
Write-Verbose "Running Test-OneDriveSyncRestrictions for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -30,7 +30,7 @@ function Test-OneDriveSyncRestrictions {
|
||||
# - Condition B: "TenantRestrictionEnabled" is set to False.
|
||||
# - Condition C: "AllowedDomainList" does not contain the trusted domain GUIDs from the on-premises environment.
|
||||
# Retrieve OneDrive sync client restriction settings
|
||||
$SPOTenantSyncClientRestriction = Get-CISSpoOutput -Rec $recnum
|
||||
$SPOTenantSyncClientRestriction = Get-CISSpoOutput -Rec $RecNum
|
||||
$isSyncRestricted = $SPOTenantSyncClientRestriction.TenantRestrictionEnabled -and $SPOTenantSyncClientRestriction.AllowedDomainList
|
||||
# Condition A: Check if TenantRestrictionEnabled is True
|
||||
# Condition B: Ensure AllowedDomainList contains trusted domains GUIDs
|
||||
@@ -52,7 +52,7 @@ function Test-OneDriveSyncRestrictions {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $isSyncRestricted
|
||||
Status = if ($isSyncRestricted) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -62,7 +62,7 @@ function Test-OneDriveSyncRestrictions {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-OrgOnlyBypassLobby {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "8.5.3"
|
||||
Write-Verbose "Running Test-OrgOnlyBypassLobby for $recnum..."
|
||||
$RecNum = "8.5.3"
|
||||
Write-Verbose "Running Test-OrgOnlyBypassLobby for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -31,7 +31,7 @@ function Test-OrgOnlyBypassLobby {
|
||||
# - Condition C: Verification using the Microsoft Teams admin center indicates that the meeting join & lobby settings are not configured as recommended.
|
||||
# Connect to Teams PowerShell using Connect-MicrosoftTeams
|
||||
# Retrieve the Teams meeting policy for lobby bypass settings
|
||||
$CsTeamsMeetingPolicyLobby = Get-CISMSTeamsOutput -Rec $recnum
|
||||
$CsTeamsMeetingPolicyLobby = Get-CISMSTeamsOutput -Rec $RecNum
|
||||
$lobbyBypassRestricted = $CsTeamsMeetingPolicyLobby.AutoAdmittedUsers -eq 'EveryoneInCompanyExcludingGuests'
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if (-not $lobbyBypassRestricted) {
|
||||
@@ -49,7 +49,7 @@ function Test-OrgOnlyBypassLobby {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $lobbyBypassRestricted
|
||||
Status = if ($lobbyBypassRestricted) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -59,7 +59,7 @@ function Test-OrgOnlyBypassLobby {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-OrganizersPresent {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "8.5.6"
|
||||
Write-Verbose "Running Test-OrganizersPresent for $recnum..."
|
||||
$RecNum = "8.5.6"
|
||||
Write-Verbose "Running Test-OrganizersPresent for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -36,7 +36,7 @@ function Test-OrganizersPresent {
|
||||
DesignatedPresenterRoleMode = "Enabled"
|
||||
}
|
||||
#>
|
||||
$CsTeamsMeetingPolicyPresenters = Get-CISMSTeamsOutput -Rec $recnum
|
||||
$CsTeamsMeetingPolicyPresenters = Get-CISMSTeamsOutput -Rec $RecNum
|
||||
$presenterRoleRestricted = $CsTeamsMeetingPolicyPresenters.DesignatedPresenterRoleMode -eq 'OrganizerOnlyUserOverride'
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if (-not $presenterRoleRestricted) {
|
||||
@@ -53,7 +53,7 @@ function Test-OrganizersPresent {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $presenterRoleRestricted
|
||||
Status = if ($presenterRoleRestricted) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -63,7 +63,7 @@ function Test-OrganizersPresent {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -24,14 +24,14 @@ function Test-PasswordHashSync {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "5.1.8.1"
|
||||
Write-Verbose "Starting Test-PasswordHashSync with Rec: $recnum"
|
||||
$RecNum = "5.1.8.1"
|
||||
Write-Verbose "Starting Test-PasswordHashSync with Rec: $RecNum"
|
||||
}
|
||||
process {
|
||||
try {
|
||||
# 5.1.8.1 (L1) Ensure password hash sync is enabled for hybrid deployments
|
||||
# Retrieve password hash sync status (Condition A and C)
|
||||
$passwordHashSync = Get-CISMgOutput -Rec $recnum
|
||||
$passwordHashSync = Get-CISMgOutput -Rec $RecNum
|
||||
$hashSyncResult = $passwordHashSync
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if (-not $hashSyncResult) {
|
||||
@@ -43,7 +43,7 @@ function Test-PasswordHashSync {
|
||||
$details = "OnPremisesSyncEnabled: $($passwordHashSync)"
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $hashSyncResult
|
||||
Status = if ($hashSyncResult) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -53,7 +53,7 @@ function Test-PasswordHashSync {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -11,7 +11,7 @@ function Test-PasswordNeverExpirePolicy {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "1.3.1"
|
||||
$RecNum = "1.3.1"
|
||||
$overallResult = $true
|
||||
$detailsList = @()
|
||||
$failureReasonsList = @()
|
||||
@@ -39,7 +39,7 @@ function Test-PasswordNeverExpirePolicy {
|
||||
process {
|
||||
try {
|
||||
# Step: Retrieve all domains or a specific domain
|
||||
$domains = Get-CISMgOutput -Rec $recnum -DomainName $DomainName
|
||||
$domains = Get-CISMgOutput -Rec $RecNum -DomainName $DomainName
|
||||
foreach ($domain in $domains) {
|
||||
$domainName = $domain.Id
|
||||
$isDefault = $domain.IsDefault
|
||||
@@ -68,7 +68,7 @@ function Test-PasswordNeverExpirePolicy {
|
||||
$finalDetails = $detailsList -join "`n"
|
||||
# Step: Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $overallResult
|
||||
Status = if ($overallResult) { "Pass" } else { "Fail" }
|
||||
Details = $finalDetails
|
||||
@@ -78,7 +78,7 @@ function Test-PasswordNeverExpirePolicy {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -24,8 +24,8 @@ function Test-ReauthWithCode {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "7.2.10"
|
||||
Write-Verbose "Running Test-ReauthWithCode for $recnum..."
|
||||
$RecNum = "7.2.10"
|
||||
Write-Verbose "Running Test-ReauthWithCode for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -38,7 +38,7 @@ function Test-ReauthWithCode {
|
||||
EmailAttestationReAuthDays = "30"
|
||||
}
|
||||
#>
|
||||
$SPOTenantReauthentication = Get-CISSpoOutput -Rec $recnum
|
||||
$SPOTenantReauthentication = Get-CISSpoOutput -Rec $RecNum
|
||||
$isReauthenticationRestricted = $SPOTenantReauthentication.EmailAttestationRequired -and $SPOTenantReauthentication.EmailAttestationReAuthDays -le 15
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if (-not $isReauthenticationRestricted) {
|
||||
@@ -51,7 +51,7 @@ function Test-ReauthWithCode {
|
||||
$details = "EmailAttestationRequired: $($SPOTenantReauthentication.EmailAttestationRequired); EmailAttestationReAuthDays: $($SPOTenantReauthentication.EmailAttestationReAuthDays)"
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $isReauthenticationRestricted
|
||||
Status = if ($isReauthenticationRestricted) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -61,7 +61,7 @@ function Test-ReauthWithCode {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-ReportSecurityInTeams {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "8.6.1"
|
||||
Write-Verbose "Running Test-ReportSecurityInTeams for $recnum..."
|
||||
$RecNum = "8.6.1"
|
||||
Write-Verbose "Running Test-ReportSecurityInTeams for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -24,7 +24,7 @@ function Test-ReportSecurityInTeams {
|
||||
AllowSecurityEndUserReporting = $true
|
||||
}
|
||||
#>
|
||||
$CsTeamsMessagingPolicy = Get-CISMSTeamsOutput -Rec $recnum
|
||||
$CsTeamsMessagingPolicy = Get-CISMSTeamsOutput -Rec $RecNum
|
||||
# Condition B: Verify that 'Monitor reported messages in Microsoft Teams' is checked in the Microsoft 365 Defender portal.
|
||||
# Condition C: Ensure the 'Send reported messages to' setting in the Microsoft 365 Defender portal is set to 'My reporting mailbox only' with the correct report email addresses.
|
||||
# $ReportSubmissionPolicy Mock Object
|
||||
@@ -40,7 +40,7 @@ function Test-ReportSecurityInTeams {
|
||||
ReportChatMessageToCustomizedAddressEnabled = $false
|
||||
}
|
||||
#>
|
||||
$ReportSubmissionPolicy = Get-CISExoOutput -Rec $recnum
|
||||
$ReportSubmissionPolicy = Get-CISExoOutput -Rec $RecNum
|
||||
# Check if all the required settings are enabled
|
||||
$securityReportEnabled = $CsTeamsMessagingPolicy.AllowSecurityEndUserReporting -and
|
||||
$ReportSubmissionPolicy.ReportJunkToCustomizedAddress -and
|
||||
@@ -92,7 +92,7 @@ ReportChatMessageToCustomizedAddressEnabled: True
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $securityReportEnabled
|
||||
Status = if ($securityReportEnabled) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -102,7 +102,7 @@ ReportChatMessageToCustomizedAddressEnabled: True
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -8,8 +8,8 @@ function Test-RestrictCustomScripts {
|
||||
# Dot source the class script if necessary
|
||||
# . .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "7.3.4"
|
||||
Write-Verbose "Running Test-RestrictCustomScripts for $recnum..."
|
||||
$RecNum = "7.3.4"
|
||||
Write-Verbose "Running Test-RestrictCustomScripts for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -37,7 +37,7 @@ function Test-RestrictCustomScripts {
|
||||
DenyAddAndCustomizePages = "Enabled"
|
||||
}
|
||||
#>
|
||||
$SPOSitesCustomScript = Get-CISSpoOutput -Rec $recnum
|
||||
$SPOSitesCustomScript = Get-CISSpoOutput -Rec $RecNum
|
||||
# Process URLs to replace 'sharepoint.com' with '<SPUrl>'
|
||||
$processedUrls = $SPOSitesCustomScript | ForEach-Object {
|
||||
$_.Url = $_.Url -replace 'sharepoint\.com', '<SPUrl>'
|
||||
@@ -99,7 +99,7 @@ function Test-RestrictCustomScripts {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $complianceResult
|
||||
Status = if ($complianceResult) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -109,7 +109,7 @@ function Test-RestrictCustomScripts {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
|
||||
|
@@ -24,8 +24,8 @@ function Test-RestrictExternalSharing {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "7.2.3"
|
||||
Write-Verbose "Running Test-RestrictExternalSharing for $recnum..."
|
||||
$RecNum = "7.2.3"
|
||||
Write-Verbose "Running Test-RestrictExternalSharing for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -36,7 +36,7 @@ function Test-RestrictExternalSharing {
|
||||
SharingCapability = "ExternalUserAndGuestSharing"
|
||||
}
|
||||
#>
|
||||
$SPOTenantSharingCapability = Get-CISSpoOutput -Rec $recnum
|
||||
$SPOTenantSharingCapability = Get-CISSpoOutput -Rec $RecNum
|
||||
$isRestricted = $SPOTenantSharingCapability.SharingCapability -in @('ExternalUserSharingOnly', 'ExistingExternalUserSharingOnly', 'Disabled')
|
||||
# Prepare failure reasons and details based on compliance
|
||||
# Condition B: Using PowerShell, the SharingCapability property for the SharePoint tenant is set to "ExternalUserSharingOnly", "ExistingExternalUserSharingOnly", or "Disabled".
|
||||
@@ -54,7 +54,7 @@ function Test-RestrictExternalSharing {
|
||||
$details = "SharingCapability: $($SPOTenantSharingCapability.SharingCapability)"
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $isRestricted
|
||||
Status = if ($isRestricted) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -64,7 +64,7 @@ function Test-RestrictExternalSharing {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -11,8 +11,8 @@ function Test-RestrictOutlookAddins {
|
||||
# Initialization code
|
||||
$defaultPolicyFailureDetails = @()
|
||||
$relevantRoles = @('My Custom Apps', 'My Marketplace Apps', 'My ReadWriteMailbox Apps')
|
||||
$recnum = "6.3.1"
|
||||
Write-Verbose "Running Test-RestrictOutlookAddins for $recnum..."
|
||||
$RecNum = "6.3.1"
|
||||
Write-Verbose "Running Test-RestrictOutlookAddins for $RecNum..."
|
||||
# Conditions for 6.3.1 (L2) Ensure users installing Outlook add-ins is not allowed
|
||||
#
|
||||
# Validate test for a pass:
|
||||
@@ -32,7 +32,7 @@ function Test-RestrictOutlookAddins {
|
||||
# 6.3.1 (L2) Ensure users installing Outlook add-ins is not allowed
|
||||
# Check all mailboxes for custom policies with unallowed add-ins
|
||||
# Check Default Role Assignment Policy
|
||||
$customPolicyFailures, $defaultPolicy = Get-CISExoOutput -Rec $recnum
|
||||
$customPolicyFailures, $defaultPolicy = Get-CISExoOutput -Rec $RecNum
|
||||
$defaultPolicyRoles = $defaultPolicy.AssignedRoles | Where-Object { $_ -in $relevantRoles }
|
||||
# Condition A: Verify that the roles MyCustomApps, MyMarketplaceApps, and MyReadWriteMailboxApps are unchecked under Other roles.
|
||||
if ($defaultPolicyRoles) {
|
||||
@@ -58,7 +58,7 @@ function Test-RestrictOutlookAddins {
|
||||
$isCompliant = -not ($customPolicyFailures -or $defaultPolicyFailureDetails)
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $isCompliant
|
||||
Status = if ($isCompliant) { "Pass" } else { "Fail" }
|
||||
Details = $detailsString
|
||||
@@ -68,7 +68,7 @@ function Test-RestrictOutlookAddins {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -24,14 +24,14 @@ function Test-RestrictStorageProvidersOutlook {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "6.5.3"
|
||||
Write-Verbose "Running Test-RestrictStorageProvidersOutlook for $recnum..."
|
||||
$RecNum = "6.5.3"
|
||||
Write-Verbose "Running Test-RestrictStorageProvidersOutlook for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
# 6.5.3 (L2) Ensure additional storage providers are restricted in Outlook on the web
|
||||
# Retrieve all OwaMailbox policies
|
||||
$owaPolicies = Get-CISExoOutput -Rec $recnum
|
||||
$owaPolicies = Get-CISExoOutput -Rec $RecNum
|
||||
# Condition A: Check if AdditionalStorageProvidersAvailable is set to False
|
||||
$nonCompliantPolicies = $owaPolicies | Where-Object { $_.AdditionalStorageProvidersAvailable }
|
||||
# Determine compliance
|
||||
@@ -51,7 +51,7 @@ function Test-RestrictStorageProvidersOutlook {
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $allPoliciesRestricted
|
||||
Status = if ($allPoliciesRestricted) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -61,7 +61,7 @@ function Test-RestrictStorageProvidersOutlook {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-RestrictTenantCreation {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "5.1.2.3"
|
||||
Write-Verbose "Starting Test-RestrictTenantCreation with Rec: $recnum"
|
||||
$RecNum = "5.1.2.3"
|
||||
Write-Verbose "Starting Test-RestrictTenantCreation with Rec: $RecNum"
|
||||
<#
|
||||
Conditions for 5.1.2.3 (L1) Ensure 'Restrict non-admin users from creating tenants' is set to 'Yes'
|
||||
Validate test for a pass:
|
||||
@@ -29,7 +29,7 @@ function Test-RestrictTenantCreation {
|
||||
try {
|
||||
# 5.1.2.3 (L1) Ensure 'Restrict non-admin users from creating tenants' is set to 'Yes'
|
||||
# Retrieve the tenant creation policy
|
||||
$tenantCreationPolicy = Get-CISMgOutput -Rec $recnum
|
||||
$tenantCreationPolicy = Get-CISMgOutput -Rec $RecNum
|
||||
$tenantCreationResult = -not $tenantCreationPolicy.AllowedToCreateTenants
|
||||
# Prepare failure reasons and details based on compliance
|
||||
$failureReasons = if ($tenantCreationResult) {
|
||||
@@ -41,7 +41,7 @@ function Test-RestrictTenantCreation {
|
||||
$details = "AllowedToCreateTenants: $($tenantCreationPolicy.AllowedToCreateTenants)"
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $tenantCreationResult
|
||||
Status = if ($tenantCreationResult) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -51,7 +51,7 @@ function Test-RestrictTenantCreation {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -6,8 +6,8 @@ function Test-SafeAttachmentsPolicy {
|
||||
[string]$DomainName
|
||||
)
|
||||
begin {
|
||||
$recnum = "2.1.4"
|
||||
Write-Verbose "Running Test-SafeAttachmentsPolicy for $recnum..."
|
||||
$RecNum = "2.1.4"
|
||||
Write-Verbose "Running Test-SafeAttachmentsPolicy for $RecNum..."
|
||||
<#
|
||||
Conditions for 2.1.4 (L2) Ensure Safe Attachments policy is enabled:
|
||||
Validate test for a pass:
|
||||
@@ -36,7 +36,7 @@ function Test-SafeAttachmentsPolicy {
|
||||
}
|
||||
)
|
||||
#>
|
||||
$safeAttachmentPolicies, $safeAttachmentRules = Get-CISExoOutput -Rec $recnum
|
||||
$safeAttachmentPolicies, $safeAttachmentRules = Get-CISExoOutput -Rec $RecNum
|
||||
$safeAttachmentPolicies = $safeAttachmentPolicies | Where-Object { $_.Identity -in $safeAttachmentRules.SafeAttachmentPolicy }
|
||||
if ($safeAttachmentPolicies -ne 1) {
|
||||
try {
|
||||
@@ -81,7 +81,7 @@ function Test-SafeAttachmentsPolicy {
|
||||
$failureReasonsString = ($failureReasons -join "`n")
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $result
|
||||
Status = if ($result) { "Pass" } else { "Fail" }
|
||||
Details = $detailsString
|
||||
@@ -90,18 +90,18 @@ function Test-SafeAttachmentsPolicy {
|
||||
$auditResult = Initialize-CISAuditResult @params
|
||||
}
|
||||
catch {
|
||||
Write-Error "An error occurred during the test $recnum`:: $_"
|
||||
Write-Error "An error occurred during the test $RecNum`:: $_"
|
||||
# Retrieve the description from the test definitions
|
||||
$testDefinition = $script:TestDefinitionsObject | Where-Object { $_.Rec -eq $recnum }
|
||||
$testDefinition = $script:TestDefinitionsObject | Where-Object { $_.Rec -eq $RecNum }
|
||||
$description = if ($testDefinition) { $testDefinition.RecDescription } else { "Description not found" }
|
||||
$script:FailedTests.Add([PSCustomObject]@{ Rec = $recnum; Description = $description; Error = $_ })
|
||||
$script:FailedTests.Add([PSCustomObject]@{ Rec = $RecNum; Description = $description; Error = $_ })
|
||||
# Call Initialize-CISAuditResult with error parameters
|
||||
$auditResult = Initialize-CISAuditResult -Rec $recnum -Failure
|
||||
$auditResult = Initialize-CISAuditResult -Rec $RecNum -Failure
|
||||
}
|
||||
}
|
||||
else {
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $false
|
||||
Status = "Fail"
|
||||
Details = "No Safe Attachments policies found."
|
||||
|
@@ -24,8 +24,8 @@ function Test-SafeAttachmentsTeams {
|
||||
# - Condition B: Safe Attachments for OneDrive is not enabled.
|
||||
# - Condition C: Safe Attachments for Microsoft Teams is not enabled.
|
||||
# Initialization code, if needed
|
||||
$recnum = "2.1.5"
|
||||
Write-Verbose "Running Test-SafeAttachmentsTeams for $recnum..."
|
||||
$RecNum = "2.1.5"
|
||||
Write-Verbose "Running Test-SafeAttachmentsTeams for $RecNum..."
|
||||
}
|
||||
process {
|
||||
# $atpPolicyResult Mock Object
|
||||
@@ -39,7 +39,7 @@ function Test-SafeAttachmentsTeams {
|
||||
}
|
||||
)
|
||||
#>
|
||||
$atpPolicyResult = Get-CISExoOutput -Rec $recnum
|
||||
$atpPolicyResult = Get-CISExoOutput -Rec $RecNum
|
||||
if ($atpPolicyResult -ne 1) {
|
||||
try {
|
||||
# Condition A: Check Safe Attachments for SharePoint
|
||||
@@ -79,7 +79,7 @@ AllowSafeDocsOpen: $($_.AllowSafeDocsOpen)
|
||||
}
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $result
|
||||
Status = if ($result) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -88,18 +88,18 @@ AllowSafeDocsOpen: $($_.AllowSafeDocsOpen)
|
||||
$auditResult = Initialize-CISAuditResult @params
|
||||
}
|
||||
catch {
|
||||
Write-Error "An error occurred during the test $recnum`:: $_"
|
||||
Write-Error "An error occurred during the test $RecNum`:: $_"
|
||||
# Retrieve the description from the test definitions
|
||||
$testDefinition = $script:TestDefinitionsObject | Where-Object { $_.Rec -eq $recnum }
|
||||
$testDefinition = $script:TestDefinitionsObject | Where-Object { $_.Rec -eq $RecNum }
|
||||
$description = if ($testDefinition) { $testDefinition.RecDescription } else { "Description not found" }
|
||||
$script:FailedTests.Add([PSCustomObject]@{ Rec = $recnum; Description = $description; Error = $_ })
|
||||
$script:FailedTests.Add([PSCustomObject]@{ Rec = $RecNum; Description = $description; Error = $_ })
|
||||
# Call Initialize-CISAuditResult with error parameters
|
||||
$auditResult = Initialize-CISAuditResult -Rec $recnum -Failure
|
||||
$auditResult = Initialize-CISAuditResult -Rec $RecNum -Failure
|
||||
}
|
||||
}
|
||||
else {
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $false
|
||||
Status = "Fail"
|
||||
Details = "No M365 E5 licenses found."
|
||||
|
@@ -9,8 +9,8 @@ function Test-SafeLinksOfficeApps {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "2.1.1"
|
||||
Write-Verbose "Running Test-SafeLinksOfficeApps for $recnum..."
|
||||
$RecNum = "2.1.1"
|
||||
Write-Verbose "Running Test-SafeLinksOfficeApps for $RecNum..."
|
||||
<#
|
||||
Conditions for 2.1.1 (L2) Ensure Safe Links for Office Applications is Enabled
|
||||
Validate test for a pass:
|
||||
@@ -38,7 +38,7 @@ function Test-SafeLinksOfficeApps {
|
||||
process {
|
||||
# 2.1.1 (L2) Ensure Safe Links for Office Applications is Enabled
|
||||
# Retrieve all Safe Links policies
|
||||
$misconfiguredDetails = Get-CISExoOutput -Rec $recnum
|
||||
$misconfiguredDetails = Get-CISExoOutput -Rec $RecNum
|
||||
# Misconfigured details returns 1 if EXO Commands needed for the test are not available
|
||||
if ($misconfiguredDetails -ne 1) {
|
||||
try {
|
||||
@@ -49,7 +49,7 @@ function Test-SafeLinksOfficeApps {
|
||||
$failureReasons = if ($result) { "N/A" } else { "The following Safe Links policies settings do not meet the recommended configuration: $($misconfiguredDetails -join ' | ')" }
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $result
|
||||
Status = if ($result) { "Pass" } else { "Fail" }
|
||||
Details = $details
|
||||
@@ -58,18 +58,18 @@ function Test-SafeLinksOfficeApps {
|
||||
$auditResult = Initialize-CISAuditResult @params
|
||||
}
|
||||
catch {
|
||||
Write-Error "An error occurred during the test $recnum`:: $_"
|
||||
Write-Error "An error occurred during the test $RecNum`:: $_"
|
||||
# Retrieve the description from the test definitions
|
||||
$testDefinition = $script:TestDefinitionsObject | Where-Object { $_.Rec -eq $recnum }
|
||||
$testDefinition = $script:TestDefinitionsObject | Where-Object { $_.Rec -eq $RecNum }
|
||||
$description = if ($testDefinition) { $testDefinition.RecDescription } else { "Description not found" }
|
||||
$script:FailedTests.Add([PSCustomObject]@{ Rec = $recnum; Description = $description; Error = $_ })
|
||||
$script:FailedTests.Add([PSCustomObject]@{ Rec = $RecNum; Description = $description; Error = $_ })
|
||||
# Call Initialize-CISAuditResult with error parameters
|
||||
$auditResult = Initialize-CISAuditResult -Rec $recnum -Failure
|
||||
$auditResult = Initialize-CISAuditResult -Rec $RecNum -Failure
|
||||
}
|
||||
}
|
||||
else {
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $false
|
||||
Status = "Fail"
|
||||
Details = "No M365 E5 licenses found."
|
||||
|
@@ -24,8 +24,8 @@ function Test-SharePointAADB2B {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "7.2.2"
|
||||
Write-Verbose "Running Test-SharePointAADB2B for $recnum..."
|
||||
$RecNum = "7.2.2"
|
||||
Write-Verbose "Running Test-SharePointAADB2B for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -36,10 +36,10 @@ function Test-SharePointAADB2B {
|
||||
EnableAzureADB2BIntegration = $false
|
||||
}
|
||||
#>
|
||||
$SPOTenantAzureADB2B = Get-CISSpoOutput -Rec $recnum
|
||||
$SPOTenantAzureADB2B = Get-CISSpoOutput -Rec $RecNum
|
||||
# Populate the auditResult object with the required properties
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $SPOTenantAzureADB2B.EnableAzureADB2BIntegration
|
||||
Status = if ($SPOTenantAzureADB2B.EnableAzureADB2BIntegration) { "Pass" } else { "Fail" }
|
||||
Details = "EnableAzureADB2BIntegration: $($SPOTenantAzureADB2B.EnableAzureADB2BIntegration)"
|
||||
@@ -49,7 +49,7 @@ function Test-SharePointAADB2B {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-SharePointExternalSharingDomains {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "7.2.6"
|
||||
Write-Verbose "Running Test-SharePointExternalSharingDomains for $recnum..."
|
||||
$RecNum = "7.2.6"
|
||||
Write-Verbose "Running Test-SharePointExternalSharingDomains for $RecNum..."
|
||||
# Conditions for 7.2.6 (L2) Ensure SharePoint external sharing is managed through domain whitelist/blacklists
|
||||
#
|
||||
# Validate test for a pass:
|
||||
@@ -30,7 +30,7 @@ function Test-SharePointExternalSharingDomains {
|
||||
process {
|
||||
try {
|
||||
# 7.2.6 (L2) Ensure SharePoint external sharing is managed through domain whitelist/blacklists
|
||||
$SPOTenant = Get-CISSpoOutput -Rec $recnum
|
||||
$SPOTenant = Get-CISSpoOutput -Rec $RecNum
|
||||
# $SPOTenant Mock Object
|
||||
<#
|
||||
$SPOTenant = [PSCustomObject]@{
|
||||
@@ -41,7 +41,7 @@ function Test-SharePointExternalSharingDomains {
|
||||
$isDomainRestrictionConfigured = $SPOTenant.SharingDomainRestrictionMode -eq 'AllowList'
|
||||
# Populate the auditResult object with the required properties
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $isDomainRestrictionConfigured
|
||||
Status = if ($isDomainRestrictionConfigured) { "Pass" } else { "Fail" }
|
||||
Details = "SharingDomainRestrictionMode: $($SPOTenant.SharingDomainRestrictionMode); SharingAllowedDomainList: $($SPOTenant.SharingAllowedDomainList)"
|
||||
@@ -51,7 +51,7 @@ function Test-SharePointExternalSharingDomains {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-SharePointGuestsItemSharing {
|
||||
# Dot source the class script if necessary
|
||||
#. .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "7.2.5"
|
||||
Write-Verbose "Running Test-SharePointGuestsItemSharing for $recnum..."
|
||||
$RecNum = "7.2.5"
|
||||
Write-Verbose "Running Test-SharePointGuestsItemSharing for $RecNum..."
|
||||
# Conditions for 7.2.5 (L2) Ensure that SharePoint guest users cannot share items they don't own
|
||||
#
|
||||
# Validate test for a pass:
|
||||
@@ -36,11 +36,11 @@ function Test-SharePointGuestsItemSharing {
|
||||
PreventExternalUsersFromResharing = $false
|
||||
}
|
||||
#>
|
||||
$SPOTenant = Get-CISSpoOutput -Rec $recnum
|
||||
$SPOTenant = Get-CISSpoOutput -Rec $RecNum
|
||||
$isGuestResharingPrevented = $SPOTenant.PreventExternalUsersFromResharing
|
||||
# Populate the auditResult object with the required properties
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $isGuestResharingPrevented
|
||||
Status = if ($isGuestResharingPrevented) { "Pass" } else { "Fail" }
|
||||
Details = "PreventExternalUsersFromResharing: $isGuestResharingPrevented"
|
||||
@@ -50,7 +50,7 @@ function Test-SharePointGuestsItemSharing {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -23,8 +23,8 @@ function Test-SpamPolicyAdminNotify {
|
||||
Note:
|
||||
- While the primary focus is on the default policy, the function also retrieves and displays settings from additional policies that are not default, providing comprehensive insight into the organization's configuration. These additional policies are not used to determine the test's pass/fail status but are included in the details for informational purposes.
|
||||
#>
|
||||
$recnum = "2.1.6"
|
||||
Write-Verbose "Running Test-SpamPolicyAdminNotify for $recnum..."
|
||||
$RecNum = "2.1.6"
|
||||
Write-Verbose "Running Test-SpamPolicyAdminNotify for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -57,7 +57,7 @@ function Test-SpamPolicyAdminNotify {
|
||||
}
|
||||
)
|
||||
#>
|
||||
$spamPolicies = Get-CISExoOutput -Rec $recnum
|
||||
$spamPolicies = Get-CISExoOutput -Rec $RecNum
|
||||
$defaultPolicy = $spamPolicies | Where-Object { $_.IsDefault -eq $true }
|
||||
$additionalPolicies = $spamPolicies | Where-Object { $_.IsDefault -eq $false }
|
||||
$details = @()
|
||||
@@ -99,7 +99,7 @@ function Test-SpamPolicyAdminNotify {
|
||||
$failureReasonsString = $failureReasons -join "`n"
|
||||
# Create and populate the CISAuditResult object
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $result
|
||||
Status = if ($result) { "Pass" } else { "Fail" }
|
||||
Details = $detailsString
|
||||
@@ -108,8 +108,8 @@ function Test-SpamPolicyAdminNotify {
|
||||
$auditResult = Initialize-CISAuditResult @params
|
||||
}
|
||||
catch {
|
||||
Write-Error "An error occurred during the test $recnum`:: $_"
|
||||
$auditResult = Get-TestError -LastError $_ -recnum $recnum
|
||||
Write-Error "An error occurred during the test $RecNum`:: $_"
|
||||
$auditResult = Get-TestError -LastError $_ -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-TeamsExternalAccess {
|
||||
# Dot source the class script if necessary
|
||||
# . .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "8.2.1"
|
||||
Write-Verbose "Running Test-TeamsExternalAccess for $recnum..."
|
||||
$RecNum = "8.2.1"
|
||||
Write-Verbose "Running Test-TeamsExternalAccess for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -45,7 +45,7 @@ function Test-TeamsExternalAccess {
|
||||
AllowTeamsConsumerInbound = $true
|
||||
}
|
||||
#>
|
||||
$externalAccessConfig = Get-CISMSTeamsOutput -Rec $recnum
|
||||
$externalAccessConfig = Get-CISMSTeamsOutput -Rec $RecNum
|
||||
# Testing
|
||||
#$externalAccessConfig.AllowedDomains = @("msn.com", "google.com")
|
||||
#$externalAccessConfig.AllowTeamsConsumer = $false
|
||||
@@ -71,7 +71,7 @@ function Test-TeamsExternalAccess {
|
||||
$isCompliant = -not $externalAccessConfig.AllowTeamsConsumer -and -not $externalAccessConfig.AllowPublicUsers -and (-not $externalAccessConfig.AllowFederatedUsers -or ($allowedDomainsLimited -and $allowedDomainsMatch))
|
||||
# Create an instance of CISAuditResult and populate it
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $isCompliant
|
||||
Status = if ($isCompliant) { "Pass" } else { "Fail" }
|
||||
Details = "AllowTeamsConsumer: $($externalAccessConfig.AllowTeamsConsumer); AllowPublicUsers: $($externalAccessConfig.AllowPublicUsers); AllowFederatedUsers: $($externalAccessConfig.AllowFederatedUsers); AllowedDomains limited: $allowedDomainsLimited; AllowedDomains match: $allowedDomainsMatch; Invalid Domains: $($invalidDomains -join ', ')"
|
||||
@@ -81,7 +81,7 @@ function Test-TeamsExternalAccess {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
@@ -9,8 +9,8 @@ function Test-TeamsExternalFileSharing {
|
||||
# Dot source the class script if necessary
|
||||
# . .\source\Classes\CISAuditResult.ps1
|
||||
# Initialization code, if needed
|
||||
$recnum = "8.1.1"
|
||||
Write-Verbose "Running Test-TeamsExternalFileSharing for $recnum..."
|
||||
$RecNum = "8.1.1"
|
||||
Write-Verbose "Running Test-TeamsExternalFileSharing for $RecNum..."
|
||||
}
|
||||
process {
|
||||
try {
|
||||
@@ -24,7 +24,7 @@ function Test-TeamsExternalFileSharing {
|
||||
# Assuming that 'approvedProviders' is a list of approved cloud storage service names
|
||||
# This list must be defined according to your organization's approved cloud storage services
|
||||
# Retrieve the current Teams client configuration
|
||||
$clientConfig = Get-CISMSTeamsOutput -Rec $recnum
|
||||
$clientConfig = Get-CISMSTeamsOutput -Rec $RecNum
|
||||
# Testing
|
||||
#$clientconfig.AllowGoogleDrive = $false
|
||||
#$clientconfig.AllowBox = $false
|
||||
@@ -57,7 +57,7 @@ function Test-TeamsExternalFileSharing {
|
||||
}
|
||||
# Create an instance of CISAuditResult and populate it
|
||||
$params = @{
|
||||
Rec = $recnum
|
||||
Rec = $RecNum
|
||||
Result = $isCompliant
|
||||
Status = if ($isCompliant) { "Pass" } else { "Fail" }
|
||||
Details = if (-not $isCompliant) { "Non-approved providers enabled: $($nonCompliantProviders -join ', ')" } else { $basePassDetails }
|
||||
@@ -67,7 +67,7 @@ function Test-TeamsExternalFileSharing {
|
||||
}
|
||||
catch {
|
||||
$LastError = $_
|
||||
$auditResult = Get-TestError -LastError $LastError -recnum $recnum
|
||||
$auditResult = Get-TestError -LastError $LastError -RecNum $RecNum
|
||||
}
|
||||
}
|
||||
end {
|
||||
|
Reference in New Issue
Block a user