Skip to content
Open
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion Solutions/NISTSP80053/Package/mainTemplate.json

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion Solutions/NISTSP80053/Workbooks/NISTSP80053.json
Original file line number Diff line number Diff line change
Expand Up @@ -25481,7 +25481,7 @@
{
"type": 1,
"content": {
"json": "# [Spam Protection (SI-8)](https://docs.microsoft.com/azure/governance/policy/samples/nist-sp-800-53-r4?WT.mc_id=Portal-fx#spam-protection)\r\n\r\n\ta. Employ spam protection mechanisms at system entry and exit points to detect and act on unsolicited messages; and\r\n\tb. Update spam protection mechanisms when new releases are available in accordance with organizational configuration management policy and procedures.\r\n\r\n### Recommended Logs\r\n🔷 [EmailEvents](https://docs.microsoft.com/azure/azure-monitor/reference/tables/emailevents) ✳️ [Microsoft Defender for Office 365](https://www.microsoft.com/microsoft-365/security/office-365-defender)<br>\r\n\r\n### Implementation\r\n💡 [Anti-Spam protection in Exchange Online Protection](https://docs.microsoft.com/microsoft-365/security/office-365-security/anti-spam-protection)<br>\r\n💡 [Configure Anti-Spam Policies in Exchange Online Protection](https://docs.microsoft.com/microsoft-365/security/office-365-security/configure-your-spam-filter-policies)<br>\r\n\r\n### Microsoft Portals\r\n🔀 [Office 365 Security & Compliance Center](https://protection.office.com/) \r\n\r\n### NIST SP 800-53 Guidance\r\n[SI-8](https://csrc.nist.gov/Projects/risk-management/sp800-53-controls/release-search#/control?version=5.1&number=SI-8)<br>\r\n\r\n### Assessment\r\n"
"json": "# [Spam Protection (SI-8)](https://docs.microsoft.com/azure/governance/policy/samples/nist-sp-800-53-r4?WT.mc_id=Portal-fx#spam-protection)\r\n\r\n\ta. Employ spam protection mechanisms at system entry and exit points to detect and act on unsolicited messages; and\r\n\tb. Update spam protection mechanisms when new releases are available in accordance with organizational configuration management policy and procedures.\r\n\r\n### Recommended Logs\r\n🔷 [EmailEvents](https://docs.microsoft.com/azure/azure-monitor/reference/tables/emailevents) ✳️ [Microsoft Defender for Office 365](https://learn.microsoft.com/defender-office-365/mdo-about)<br>\r\n\r\n### Implementation\r\n💡 [Anti-spam protection in cloud organizations](https://learn.microsoft.com/defender-office-365/anti-spam-protection-about)<br>\r\n💡 [Configure anti-spam policies for cloud mailboxes](https://learn.microsoft.com/defender-office-365/anti-spam-policies-configure)<br>\r\n\r\n### Microsoft Portals\r\n🔀 [Office 365 Security & Compliance Center](https://protection.office.com/) \r\n\r\n### NIST SP 800-53 Guidance\r\n[SI-8](https://csrc.nist.gov/Projects/risk-management/sp800-53-controls/release-search#/control?version=5.1&number=SI-8)<br>\r\n\r\n### Assessment\r\n"
},
"name": "text - 2"
},
Expand Down
2 changes: 1 addition & 1 deletion Solutions/ZeroTrust(TIC3.0)/Package/mainTemplate.json

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion Solutions/ZeroTrust(TIC3.0)/Workbooks/ZeroTrustTIC3.json
Original file line number Diff line number Diff line change
Expand Up @@ -15867,7 +15867,7 @@
{
"type": 1,
"content": {
"json": "# [Anti-SPAM Protections](https://www.cisa.gov/publication/tic-30-core-guidance-documents)\r\nAnti-SPAM protections detect and quarantine instances of SPAM.\r\n\r\n### Recommended Logs\r\n🔷 [EmailEvents](https://docs.microsoft.com/azure/azure-monitor/reference/tables/emailevents) ✳️ [Microsoft Defender for Office 365](https://www.microsoft.com/microsoft-365/security/office-365-defender)<br>\r\n\r\n### Microsoft Reference \r\n💡 [Anti-Spam protection in Exchange Online Protection](https://docs.microsoft.com/microsoft-365/security/office-365-security/anti-spam-protection)<br>\r\n💡 [Configure Anti-Spam Policies in Exchange Online Protection](https://docs.microsoft.com/microsoft-365/security/office-365-security/configure-your-spam-filter-policies)<br>\r\n\r\n### Microsoft Portals\r\n🔀 [Microsoft 365 Defender](https://security.microsoft.com)<br>\r\n\r\n### NIST Cybersecurity Framework Mapping\r\n[PR.PT, DE.CM](https://www.nist.gov/cyberframework)\r\n\r\n### Control Assessment"
"json": "# [Anti-SPAM Protections](https://www.cisa.gov/publication/tic-30-core-guidance-documents)\r\nAnti-SPAM protections detect and quarantine instances of SPAM.\r\n\r\n### Recommended Logs\r\n🔷 [EmailEvents](https://docs.microsoft.com/azure/azure-monitor/reference/tables/emailevents) ✳️ [Microsoft Defender for Office 365](https://learn.microsoft.com/defender-office-365/mdo-about)<br>\r\n\r\n### Microsoft Reference \r\n💡 [Anti-spam protection in cloud organizations](https://learn.microsoft.com/defender-office-365/anti-spam-protection-about)<br>\r\n💡 [Configure anti-spam policies for cloud mailboxes](https://learn.microsoft.com/defender-office-365/anti-spam-policies-configure)<br>\r\n\r\n### Microsoft Portals\r\n🔀 [Microsoft 365 Defender](https://security.microsoft.com)<br>\r\n\r\n### NIST Cybersecurity Framework Mapping\r\n[PR.PT, DE.CM](https://www.nist.gov/cyberframework)\r\n\r\n### Control Assessment"
},
"name": "text - 3"
},
Expand Down
Loading