- Nashville, TN USA
- @jroethomas
Stars
Simple Terraform Scripts to setup a WireGuard server on various cloud providers.
Sysmon configuration file template with default high-quality event tracing
Evaluating and Reporting on Azure Active Directory/Active Directory Users Security Posture
Unofficial PowerShell module for easy interface with the Microsoft Graph Security APIs.
Monitoring the O365 Unified Audit log for potentially malicious activity. Alerting to Flow in Office 365. Using partner delegation.
An open source toolkit empowering partners understand their customer’s security posture.
Script to automate weekly review of 365 SecureScore required reports
Script to automate setting base level MS Secure score in Office 365
Learn some of our favorite Azure tips and tricks—some long-standing, and new ones that have recently been added to become more productive with Azure. Star the repo now to shave hours off your codin…
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
Use Power BI Embedded to embed dashboards, reports, report visuals, Q&A, and tiles in your WordPress website.
Cloudflare Tunnel client (formerly Argo Tunnel)
A proof of concept for using qualys elastic search API
Command-line utility to scan the system and report on potential vulnerabilities, based on public CVE data
System for syncing Qualys scan data into central database
ServiceNow Qualys CMDB Integration I wrote. Imports large amounts of Asset record data into SN using the REST Detections API. Written in Server side JS. Setup as a scheduled Batch import. Fully res…
Compliance automation framework, focused on SOC2
Hubble is a modular, open-source security compliance framework built on top of SaltStack. The project provides on-demand profile-based auditing, real-time security event notifications, automated re…
Create actionable data from your Vulnerability Scans
Vulnerability Compliance Report Tool used to parse Nessus files into html reports created by SynerComm, Inc.
get things from one computer to another, safely
The basic code behind the @big_cases Twitter bot
Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.