Skip to content
#

securityreports

Here are 3 public repositories matching this topic...

Language: All
Filter by language

The focus of this project is to develop an automated audit script tailored for Windows 11 (Enterprise and Standalone) and Linux operating systems (Red Hat Enterprise and Ubuntu) based on CIS benchmarks. By automating the audit process, organizations can ensure that their systems adhere to CIS security guidelines in an efficient and reliable manner.

  • Updated Oct 15, 2024
  • HTML

Improve this page

Add a description, image, and links to the securityreports topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the securityreports topic, visit your repo's landing page and select "manage topics."

Learn more