Skip to content

A PowerShell tool that monitors Azure security configurations and alerts administrators to potential vulnerabilities and compliance issues. It automates checks for open ports, insecure configurations, missing security updates, and other security concerns in Azure resources.

License

Notifications You must be signed in to change notification settings

AusBoone/Azure-Security-Monitoring

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 

Repository files navigation

Azure Security Monitoring

A PowerShell tool for monitoring Azure security configurations and alerting administrators to potential vulnerabilities or compliance issues.

Features

  • Checks for open ports in Network Security Groups (NSGs)
  • Verifies that web apps are configured for HTTPS only
  • Ensures VMs are up-to-date with security patches
  • Confirms SQL databases have Transparent Data Encryption (TDE) enabled
  • Validates that storage accounts have secure transfer enabled

Usage

  1. Clone the repository:

    git clone https://github.com/yourusername/AzureSecurityMonitoring.git
    cd AzureSecurityMonitoring
  2. Run the main script to perform all checks:

    .\scripts\Run-AllChecks.ps1

Requirements

  • Azure PowerShell module (Az)

Contributing

Contributions are welcome!

About

A PowerShell tool that monitors Azure security configurations and alerts administrators to potential vulnerabilities and compliance issues. It automates checks for open ports, insecure configurations, missing security updates, and other security concerns in Azure resources.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published