Verboon.info

Use advanced hunting to Identify Defender clients with outdated

WEBWhen opening the Threat and Vulnerability portal within Microsoft Defender for endpoint, select the recommendations blade and search for ‘Update Microsoft …

Actived: 9 days ago

URL: https://www.verboon.info/2021/08/use-advanced-hunting-to-identify-defender-clients-with-outdated-definitions/

How to remediate Defender for Endpoint onboarding with …

WEBThe CI_DefenderOnboarding_Remediation.ps1 script does the following: Write the base64 encoded string that contains the content of the …

Category:  Health Go Health

Have you checked your Group Policy Health lately

WEBTo do so, we are going to use the GPOTool from Microsoft. checks the consistency of Group Policy Objects (GPOs) between the Sysvol- and Active Directory …

Category:  Health Go Health

Health – Anything about IT

WEBGroup Policies are an essential part of every Windows Client infrastructure and it’s therefore critical to regularly spend some effort to ensure that things are in a healthy state.

Category:  Health Go Health

ToolTip: Collection Commander – Anything about IT

WEBTo register Collection Commander as a right-click tool, open Collection Commander, go to Settings and then press the “Add Console extension” button. Next …

Category:  Health Go Health

Check Windows Defender ATP Client Status with PowerShell

WEBHere’s a little utility to check the status of Windows Defender ATP on a local or remote client. I basically took some code from the WDATP connectivity verification …

Category:  Health Go Health

Exploring Microsoft Cloud App Security with PowerShell – Part1

WEBLast Friday I was given the opportunity to present at the Configuration Manager Community Event (CMCE1905) in Bern, Switzerland. Although Microsoft Cloud …

Category:  Health Go Health

Get the latest version of the GPOTool.exe – Anything about IT

WEBwhen completed, head over to you temp folder and look for the folder with the most recent Modify time. Then navigate down to the bin folder folder located under …

Category:  Health Go Health

Blogpost Index – Anything about IT

WEBBlogpost Index. 2024 (1) 04. February Monitoring Windows built-in local security Groups with Microsoft Defender XDR or Sentinel (Azure Sentinel, DefenderXDR, Security) 2022 …

Category:  Health Go Health

Windows 7–Windows System Assessment Tests (WinSAT)

WEBThe WinSAT command line tool which is included with Windows 7 (… and Vista) can be used for various purposes. To run a full assessment open a command prompt with …

Category:  Health Go Health

Infrastructure – Anything about IT

WEBGroup Policies are an essential part of every Windows Client infrastructure and it’s therefore critical to regularly spend some effort to ensure that things are in a healthy state.

Category:  Health Go Health