Skip to content
#

enterprise

Here are 14 public repositories matching this topic...

Set-OutlookSignatures
Standalone-Windows-STIG-Script

Create a compliant and secure Windows 10/11 system with our Gold Master image creation tool. Adhere to DoD STIG/SRG Requirements and NSA Cybersecurity guidance for standalone Windows systems with ease, using our ultimate STIG script.

  • Updated Nov 16, 2023
  • PowerShell

PowerShell scripts/GUI tools for the enterprise to harden Windows Defender Firewall via group policy (GPO). These can be used to enforce network level application whitelisting and strengthen the security posture of devices to defend against attacks such as software supply chain and can be used with privileged access workstations (PAW).

  • Updated Dec 3, 2021
  • PowerShell

Improve this page

Add a description, image, and links to the enterprise topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the enterprise topic, visit your repo's landing page and select "manage topics."

Learn more