Harden-Windows-Security-Module

0.0.1


This is a PowerShell module for Harden Windows Security script. It offers System Compliance checking in addition to hardening.
You can check and validate a system to see whether it conforms to the Harden Windows Security guidelines or not.

The module generates a nice output on the screen as well as giving users an option to export the results in a CSV file.

I

This is a PowerShell module for Harden Windows Security script. It offers System Compliance checking in addition to hardening.
You can check and validate a system to see whether it conforms to the Harden Windows Security guidelines or not.

The module generates a nice output on the screen as well as giving users an option to export the results in a CSV file.

If you use the "Protect-WindowsSecurity" Cmdlet, it will download and run the Harden Windows Security PowerShell script from the official repository

Refer to this GitHub repository for more info: https://github.com/HotCakeX/Harden-Windows-Security

Use "get-command -Module Harden-Windows-Security-Module" to see more info after installing the module
Show more

Minimum PowerShell version

7.3.4

There is a newer prerelease version of this module available.
See the version list below for details.

Installation Options

Copy and Paste the following command to install this package using PowerShellGet More Info

Install-Module -Name Harden-Windows-Security-Module -RequiredVersion 0.0.1

Copy and Paste the following command to install this package using Microsoft.PowerShell.PSResourceGet More Info

Install-PSResource -Name Harden-Windows-Security-Module -Version 0.0.1

You can deploy this package directly to Azure Automation. Note that deploying packages with dependencies will deploy all the dependencies to Azure Automation. Learn More

Manually download the .nupkg file to your system's default download location. Note that the file won't be unpacked, and won't include any dependencies. Learn More

Owners

Copyright

(c) HotCakeX. All rights reserved.

Package Details

Author(s)

  • HotCakeX

Tags

Harden-Windows-Security Harden Windows Security Compliance Validation Baseline Security-Score

Cmdlets

Confirm-SystemCompliance Protect-WindowsSecurity

Functions

Confirm-SystemCompliance Protect-WindowsSecurity

PSEditions

Core

Dependencies

This module has no dependencies.

Release Notes


## Version 0.0.1
First release

FileList

Version History

Version Downloads Last updated
0.4.1 0 5/11/2024
0.4.0 466 5/4/2024
0.3.9 1,138 4/24/2024
0.3.8 776 4/14/2024
0.3.7 315 4/9/2024
0.3.6 269 4/3/2024
0.3.5 626 3/22/2024
0.3.4 1,092 3/7/2024
0.3.3 317 3/4/2024
0.3.2 806 2/24/2024
0.3.1 1,927 1/25/2024
0.3.0 650 1/15/2024
0.3.0-Beta3 5 1/15/2024
0.3.0-Beta2 7 1/15/2024
0.3.0-Beta1 5 1/15/2024
0.2.9 411 1/9/2024
0.2.8 64 1/9/2024
0.2.8-Beta2 7 1/8/2024
0.2.8-Beta1 6 1/8/2024
0.2.7 1,219 12/15/2023
0.2.6 346 11/23/2023
0.2.5 116 11/18/2023
0.2.4 129 11/8/2023
0.2.3 29 11/6/2023
0.2.2 50 11/3/2023
0.2.1 14 11/3/2023
0.2.0 187 10/19/2023
0.1.9 52 10/17/2023
0.1.8 52 10/12/2023
0.1.7 117 10/4/2023
0.1.6.1 104 9/26/2023
0.1.6 6 9/26/2023
0.1.5 34 9/24/2023
0.1.4 186 9/12/2023
0.1.3 40 9/7/2023
0.1.2 242 8/24/2023
0.1.1 51 8/21/2023
0.1.0 67 8/18/2023
0.0.9 30 8/17/2023
0.0.8 71 8/11/2023
0.0.7 51 8/9/2023
0.0.6 25 8/9/2023
0.0.5 9 8/9/2023
0.0.4 15 8/9/2023
0.0.3 77 8/5/2023
0.0.2 48 8/2/2023
0.0.1 (current version) 74 7/29/2023
Show less