Skip to content

Commit

Permalink
Update SCB acronym to read as "Secure Configuration Baseline" through…
Browse files Browse the repository at this point in the history
…out repo (#1440)

* Update SCB acronym in aad.md

* Update scb acronym in defender.md

* Update scb acronym in exo.md

* Update scb acronym in powerbi.md

* Update scb acronym in powerplatform.md

* Update scb acronym in removedpolicies.md

* Update scb acronym in sharepoint.md

* Update scb acronym in teams.md

* replaced SCB acronym in powershell files

* undo SCB change in sample report files

* Revert "undo SCB change in sample report files"

This reverts commit 12d284a.

* Revert "replaced SCB acronym in powershell files"

This reverts commit b63569c.

* update aad.md in create report folder

* missed one in section 14

* Update README.md
  • Loading branch information
ahuynhMITRE authored Dec 12, 2024
1 parent b6b0b8d commit 4fa115e
Show file tree
Hide file tree
Showing 10 changed files with 41 additions and 41 deletions.
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# CISA M365 Security Configuration Baseline for Azure Active Directory
# CISA M365 Secure Configuration Baseline for Azure Active Directory

Azure Active Directory (AAD) is a cloud-based identity and access control service that provides security and functional capabilities to Microsoft 365. This Secure Configuration Baseline (SCB) provides specific policies to help secure AAD.

Expand Down Expand Up @@ -824,7 +824,7 @@ In addition to acknowledging the important contributions of a diverse
team of Cybersecurity and Infrastructure Security Agency (CISA) experts,
CISA thanks the following federal agencies and private sector
organizations that provided input during the development of the Secure
Business Cloud Application’s security configuration baselines in
Business Cloud Application’s Secure Configuration Baselines in
response to Section 3 of [Executive Order (EO) 14028, *Improving the
Nation’s
Cybersecurity*](https://www.federalregister.gov/documents/2021/05/17/2021-10460/improving-the-nations-cybersecurity):
Expand Down
2 changes: 1 addition & 1 deletion PowerShell/ScubaGear/baselines/aad.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
**`TLP:CLEAR`**

# CISA M365 Security Configuration Baseline for Microsoft Entra ID
# CISA M365 Secure Configuration Baseline for Microsoft Entra ID

Microsoft Entra ID is a cloud-based identity and access control service that provides security and functional capabilities. This Secure Configuration Baseline (SCB) provides specific policies to help secure Microsoft Entra ID.

Expand Down
10 changes: 5 additions & 5 deletions PowerShell/ScubaGear/baselines/defender.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
**`TLP:CLEAR`**

# CISA M365 Security Configuration Baseline for Defender
# CISA M365 Secure Configuration Baseline for Defender

Microsoft 365 (M365) Defender is a cloud-based enterprise defense suite that coordinates prevention, detection, investigation, and response. This set of tools and features are used to detect many types of attacks.

Expand Down Expand Up @@ -679,13 +679,13 @@ before the instructions below can be completed.

There are several pre-built alert policies available pertaining to
various apps in the M365 suite. These alerts give administrators better
real-time insight into possible security incidents. Guidance on specific alerts to configure can be found in the linked section of the CISA M365 Security Configuration Baseline for Exchange Online.
real-time insight into possible security incidents. Guidance on specific alerts to configure can be found in the linked section of the CISA M365 Secure Configuration Baseline for Exchange Online.

- [MS.EXO.16.1v1 \| CISA M365 Security Configuration Baseline for Exchange Online](./exo.md#msexo161v1)
- [MS.EXO.16.1v1 \| CISA M365 Secure Configuration Baseline for Exchange Online](./exo.md#msexo161v1)

### Policies
#### MS.DEFENDER.5.1v1
At a minimum, the alerts required by the CISA M365 Security Configuration Baseline for Exchange Online SHALL be enabled.
At a minimum, the alerts required by the CISA M365 Secure Configuration Baseline for Exchange Online SHALL be enabled.

<!--Policy: MS.DEFENDER.5.1v1; Criticality: SHALL -->
- _Rationale:_ Potentially malicious or service-impacting events may go undetected without a means of detecting these events. Setting up a mechanism to alert administrators to the list of events linked above draws attention to them to minimize any impact to users and the agency.
Expand Down Expand Up @@ -725,7 +725,7 @@ The alerts SHOULD be sent to a monitored address or incorporated into a Security

4. Select the checkbox next to each alert to enable as determined by the
agency and at a minimum those referenced in the
[_CISA M365 Security Configuration Baseline for Exchange Online_](./exo.md#msexo161v1) which are:
[_CISA M365 Secure Configuration Baseline for Exchange Online_](./exo.md#msexo161v1) which are:

a. **Suspicious email sending patterns detected.**

Expand Down
40 changes: 20 additions & 20 deletions PowerShell/ScubaGear/baselines/exo.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
**`TLP:CLEAR`**

# CISA M365 Security Configuration Baseline for Exchange Online
# CISA M365 Secure Configuration Baseline for Exchange Online

Microsoft 365 (M365) Exchange Online is a cloud-based messaging platform that gives users easy access to their email and supports organizational meetings, contacts, and calendars. This Secure Configuration Baseline (SCB) provides specific policies to strengthen Exchange Online security.

Expand Down Expand Up @@ -548,9 +548,9 @@ the requirements outlined in this baseline setting. The DLP solution selected by
should offer services comparable to those offered by Microsoft.

Though use of Microsoft's DLP solution is not strictly
required, guidance for configuring Microsoft's DLP solution can be found in the following section of the CISA M365 Security Configuration Baseline for Defender for Office 365.
required, guidance for configuring Microsoft's DLP solution can be found in the following section of the CISA M365 Secure Configuration Baseline for Defender for Office 365.

- [Data Loss Prevention \| CISA M365 Security Configuration Baseline for Defender for Office 365](./defender.md#4-data-loss-prevention)
- [Data Loss Prevention \| CISA M365 Secure Configuration Baseline for Defender for Office 365](./defender.md#4-data-loss-prevention)

### Policies

Expand Down Expand Up @@ -642,9 +642,9 @@ those offered by Microsoft.

Though using Microsoft Defender's solution is not strictly required for
this purpose, guidance for configuring the Common Attachment Filter in
Microsoft Defender can be found in the follow section of the CISA M365 Security Configuration Baseline for Defender for Office 365.
Microsoft Defender can be found in the follow section of the CISA M365 Secure Configuration Baseline for Defender for Office 365.

- [Preset Security Policies \| CISA M365 Security Configuration Baseline for Defender for Office 365](./defender.md#1-preset-security-profiles)
- [Preset Security Policies \| CISA M365 Secure Configuration Baseline for Defender for Office 365](./defender.md#1-preset-security-profiles)

### Policies

Expand Down Expand Up @@ -772,12 +772,12 @@ that were already delivered to users are also scanned and removed.
Using Microsoft Defender for this purpose is not required. However,
the solution selected by an agency should offer services comparable to
those offered by Microsoft. If the agency uses Microsoft Defender to
implement malware scanning, see the following policies of the CISA M365 Security Configuration Baseline for Defender for Office 365 for additional guidance.
implement malware scanning, see the following policies of the CISA M365 Secure Configuration Baseline for Defender for Office 365 for additional guidance.

- [MS.DEFENDER.1.2v1 \| CISA M365 Security Configuration Baseline for Defender for Office 365](./defender.md#msdefender12v1)
- [MS.DEFENDER.1.2v1 \| CISA M365 Secure Configuration Baseline for Defender for Office 365](./defender.md#msdefender12v1)
- All users SHALL be added to Exchange Online Protection in either the standard or strict preset security policy.

- [MS.DEFENDER.1.3v1 \| CISA M365 Security Configuration Baseline for Defender for Office 365](./defender.md#msdefender13v1)
- [MS.DEFENDER.1.3v1 \| CISA M365 Secure Configuration Baseline for Defender for Office 365](./defender.md#msdefender13v1)
- All users SHALL be added to Defender for Office 365 Protection in either the standard or strict preset security policy.

### Policies
Expand Down Expand Up @@ -868,15 +868,15 @@ Any product meeting the requirements outlined in this baseline
policy group may be used. If the agency uses Exchange Online Protection
(EOP), which is included in all Microsoft 365 subscriptions containing
Exchange Online mailboxes, see the following policy and section of the CISA
M365 Security Configuration Baseline for Defender for Office 365.
M365 Secure Configuration Baseline for Defender for Office 365.

- [MS.DEFENDER.1.2v1 \| CISA M365 Security Configuration Baseline for Defender for Office 365](./defender.md#msdefender12v1).
- [MS.DEFENDER.1.2v1 \| CISA M365 Secure Configuration Baseline for Defender for Office 365](./defender.md#msdefender12v1).
- All users SHALL be added to Exchange Online Protection in either the standard or strict preset security policy.

EOP alone does not support impersonation protection, but this is provided through
Defender for Office 365. If using Defender for Office 365 for impersonation protection, see the following policy and section of the CISA M365 Security Configuration Baseline for Defender for Office 365.
Defender for Office 365. If using Defender for Office 365 for impersonation protection, see the following policy and section of the CISA M365 Secure Configuration Baseline for Defender for Office 365.

- [Impersonation Protection \| CISA M365 Security Configuration Baseline for Defender for Office 365](./defender.md#2-impersonation-protection)
- [Impersonation Protection \| CISA M365 Secure Configuration Baseline for Defender for Office 365](./defender.md#2-impersonation-protection)

### Policies

Expand Down Expand Up @@ -1126,10 +1126,10 @@ capabilities for protecting against inbound spam emails. Using Microsoft
Defender is not strictly required for this purpose; any product that
fulfills the requirements outlined in this baseline policy group may be
used. If the agency uses Microsoft Defender to meet this baseline policy
group, see the following policy of the CISA M365 Security Configuration
group, see the following policy of the CISA M365 Secure Configuration
Baseline for Defender for Office 365.

- [MS.DEFENDER.1.2v1 \| CISA M365 Security Configuration Baseline for Defender for Office 365](./defender.md#msdefender12v1)
- [MS.DEFENDER.1.2v1 \| CISA M365 Secure Configuration Baseline for Defender for Office 365](./defender.md#msdefender12v1)
- All users SHALL be added to Exchange Online Protection in either the standard or strict preset security policy.

### Policies
Expand Down Expand Up @@ -1244,9 +1244,9 @@ If all checks pass, the user is redirected to the original URL.
Microsoft Defender for Office 365 includes link scanning capabilities.
Using Microsoft Defender is not strictly required for this purpose;
any product fulfilling the requirements outlined in this baseline policy group may be used.
If the agency uses Microsoft Defender for Office 365 to meet this baseline policy group, see the following policy of the CISA M365 Security Configuration Baseline for Defender for Office 365 for additional guidance.
If the agency uses Microsoft Defender for Office 365 to meet this baseline policy group, see the following policy of the CISA M365 Secure Configuration Baseline for Defender for Office 365 for additional guidance.

- [MS.DEFENDER.1.3v1 \| CISA M365 Security Configuration Baseline for Defender for Office 365](./defender.md#msdefender13v1).
- [MS.DEFENDER.1.3v1 \| CISA M365 Secure Configuration Baseline for Defender for Office 365](./defender.md#msdefender13v1).
- All users SHALL be added to Defender for Office 365 Protection in either the standard or strict preset security policy.

### Policies
Expand Down Expand Up @@ -1331,10 +1331,10 @@ any product fulfilling the requirements outlined in this baseline policy
group may be used. If the agency uses Microsoft 365 alert policies, this
includes several prebuilt alert policies, many of which pertain to Exchange
Online. Guidance for configuring alerts in Microsoft 365 is
given in the following section of the CISA M365 Security Configuration Baseline
given in the following section of the CISA M365 Secure Configuration Baseline
for Defender for Office 365.

- [Alerts \| CISA M365 Security Configuration Baseline for Defender for Office 365](./defender.md#5-alerts)
- [Alerts \| CISA M365 Secure Configuration Baseline for Defender for Office 365](./defender.md#5-alerts)

### Policies

Expand Down Expand Up @@ -1431,10 +1431,10 @@ Unified Audit Log.

Audit logging is managed from the Microsoft Purview compliance portal. For
implementation guidance for configuring audit logging, see the following
section of the CISA M365 Security Configuration Baseline for Defender for
section of the CISA M365 Secure Configuration Baseline for Defender for
Office 365.

- [Audit Logging \| CISA M365 Security Configuration Baseline for Defender for Office 365](./defender.md#6-audit-logging)
- [Audit Logging \| CISA M365 Secure Configuration Baseline for Defender for Office 365](./defender.md#6-audit-logging)

### Policies

Expand Down
2 changes: 1 addition & 1 deletion PowerShell/ScubaGear/baselines/powerbi.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
**`TLP:CLEAR`**

# CISA M365 Security Configuration Baseline for Power BI
# CISA M365 Secure Configuration Baseline for Power BI

Microsoft 365 (M365) Power BI is a cloud-based product that facilitates self-service business intelligence dashboards, reports, datasets, and visualizations. Power BI can connect to multiple different data sources, combine and shape data from those connections, then create reports and dashboards to share with others. This Secure Configuration Baseline (SCB) provides specific policies to strengthen Power BI security.

Expand Down
2 changes: 1 addition & 1 deletion PowerShell/ScubaGear/baselines/powerplatform.md
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
**`TLP:CLEAR`**

# CISA M365 Security Configuration Baseline for Power Platform
# CISA M365 Secure Configuration Baseline for Power Platform

Microsoft 365 (M365) Power Platform is a cloud-based enterprise group of applications comprised of a low-code application development toolkit, business intelligence software, a custom chat bot creator, and app connectivity software. This Secure Configuration Baseline (SCB) provides specific policies to help secure Power Platform security.

Expand Down
4 changes: 2 additions & 2 deletions PowerShell/ScubaGear/baselines/removedpolicies.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
**`TLP:CLEAR`**
# Removed CISA M365 Security Configuration Baseline Policies
# Removed CISA M365 Secure Configuration Baseline Policies

This document tracks policies that have been removed from the security configuration baselines. The removal of a policy from the baselines does not necessarily imply that whatever configuration recommended by the removed policy should not be used. In each case, review the "Removal rationale" section of the removed policy in this document for more details.
This document tracks policies that have been removed from the Secure Configuration Baselines. The removal of a policy from the baselines does not necessarily imply that whatever configuration recommended by the removed policy should not be used. In each case, review the "Removal rationale" section of the removed policy in this document for more details.

The Secure Cloud Business Applications (SCuBA) project, run by the Cybersecurity and Infrastructure Security Agency (CISA), provides guidance and capabilities to secure federal civilian executive branch (FCEB) agencies’ cloud business application environments and protect federal information that is created, accessed, shared, and stored in those environments.

Expand Down
2 changes: 1 addition & 1 deletion PowerShell/ScubaGear/baselines/sharepoint.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
**`TLP:CLEAR`**
# CISA M365 Security Configuration Baseline for SharePoint Online and OneDrive
# CISA M365 Secure Configuration Baseline for SharePoint Online and OneDrive

Microsoft 365 (M365) SharePoint Online is a web-based collaboration and document management platform. It is primarily used to collaborate on documents and communicate information in projects. M365 OneDrive is a cloud-based file storage system primarily used to store a user's personal files, but it can also be used to share documents with others. This secure configuration baseline (SCB) provides specific policies to strengthen the security of both services.

Expand Down
14 changes: 7 additions & 7 deletions PowerShell/ScubaGear/baselines/teams.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
**`TLP:CLEAR`**
# CISA M365 Security Configuration Baseline for Teams
# CISA M365 Secure Configuration Baseline for Teams

Microsoft 365 (M365) Teams is a cloud-based text and live chat workspace that supports video calls, chat messaging, screen sharing, and file sharing. This secure configuration baseline (SCB) provides specific policies to strengthen Microsoft Teams' security.

Expand Down Expand Up @@ -581,9 +581,9 @@ the requirements outlined in this baseline setting. The DLP solution selected by
should offer services comparable to those offered by Microsoft.

Though using Microsoft's DLP solution is not strictly
required, guidance for configuring Microsoft's DLP solution can be found in following section of the CISA M365 Security Configuration Baseline for Defender for Office 365.
required, guidance for configuring Microsoft's DLP solution can be found in following section of the CISA M365 Secure Configuration Baseline for Defender for Office 365.

- [Data Loss Prevention \| CISA M365 Security Configuration Baseline for Defender for Office 365](./defender.md#4-data-loss-prevention)
- [Data Loss Prevention \| CISA M365 Secure Configuration Baseline for Defender for Office 365](./defender.md#4-data-loss-prevention)

### Policies

Expand Down Expand Up @@ -636,9 +636,9 @@ Any product meeting the requirements outlined in this baseline policy may be use

## 7. Malware Scanning

Malware scanning protects M365 Teams assets from malicious software. Several commercial anti-malware solutions detect and prevent computer viruses, malware, and other malicious software from being introduced into M365 Teams. Agencies may select any product that meets the requirements outlined in this baseline policy group. If the agency is using Microsoft Defender to implement malware scanning, see the following policies of the CISA M365 Security Configuration Baseline for Defender for Office 365 for additional guidance.
Malware scanning protects M365 Teams assets from malicious software. Several commercial anti-malware solutions detect and prevent computer viruses, malware, and other malicious software from being introduced into M365 Teams. Agencies may select any product that meets the requirements outlined in this baseline policy group. If the agency is using Microsoft Defender to implement malware scanning, see the following policies of the CISA M365 Secure Configuration Baseline for Defender for Office 365 for additional guidance.

- [MS.DEFENDER.3.1v1 \| CISA M365 Security Configuration Baseline for Defender for Office 365](./defender.md#msdefender31v1)
- [MS.DEFENDER.3.1v1 \| CISA M365 Secure Configuration Baseline for Defender for Office 365](./defender.md#msdefender31v1)
- Safe attachments SHOULD be enabled for SharePoint, OneDrive, and Microsoft Teams.

### Policies
Expand Down Expand Up @@ -710,9 +710,9 @@ Their proxy can perform the following actions:
If all checks pass, the user is redirected to the original URL.

Microsoft Defender includes link-scanning capabilities. Using Microsoft Defender is not strictly required for this purpose; any product fulfilling the requirements outlined in this baseline policy group may be used.
If the agency uses Microsoft Defender to meet this baseline policy group, see the following policy of the CISA M365 Security Configuration Baseline for Defender for Office 365 for additional guidance.
If the agency uses Microsoft Defender to meet this baseline policy group, see the following policy of the CISA M365 Secure Configuration Baseline for Defender for Office 365 for additional guidance.

- [MS.DEFENDER.1.3v1 \| CISA M365 Security Configuration Baseline for Defender for Office 365](./defender.md#msdefender13v1).
- [MS.DEFENDER.1.3v1 \| CISA M365 Secure Configuration Baseline for Defender for Office 365](./defender.md#msdefender13v1).
- All users SHALL be added to Defender for Office 365 Protection in either the standard or strict preset security policy.

### Policies
Expand Down
2 changes: 1 addition & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,7 +9,7 @@
[![PSGallery Downloads][psgallery-downloads-img]][psgallery]
[![GitHub Issues][github-issues-img]][github-issues]

ScubaGear is an assessment tool that verifies that a Microsoft 365 (M365) tenant’s configuration conforms to the policies described in the Secure Cloud Business Applications ([SCuBA](https://cisa.gov/scuba)) Security Configuration Baseline [documents](/baselines/README.md).
ScubaGear is an assessment tool that verifies that a Microsoft 365 (M365) tenant’s configuration conforms to the policies described in the Secure Cloud Business Applications ([SCuBA](https://cisa.gov/scuba)) Secure Configuration Baseline [documents](/baselines/README.md).

> **Note**: This documentation can be read using [GitHub Pages](https://cisagov.github.io/ScubaGear).
Expand Down

0 comments on commit 4fa115e

Please sign in to comment.