OfficeDev / O365-InvestigationTooling

MIT License
575 stars 361 forks source link

EnableMailboxAuditing.ps1 missing ? #67

Open SteffanH opened 4 years ago

SteffanH commented 4 years ago

Microsoft Secure Score Improvement Actions points to this repository to download EnableMailboxAuditing.ps1, but the file appears to be missing?

Category: Data User impact: Low Protects against: Account Breach Complexity: Low

Next steps

In GitHub, you can download the Powershell script called EnableMailboxAuditing.ps1 to turn on mailbox auditing for all users.

How will this affect my users? This change has no known impact on your users. Compliance Controls CSA CCM301; Control IAM-01 FedRAMP Moderate; Control AU-9 GDPR; Control 6.9.4 ISO 27001:2013; Control A.12.4.2 ISO 27018:2014_ID; Control C.12.4.2, Part 1 NIST 800-171; Control 3.3.8 NIST 800-53; Control AU-9 NIST CSF; Control RS.AN-1

PsychoData commented 4 years ago

You are correct. It was in this repo, but was deleted. The thought is that since Mailbox Auditing is now the default, and it is supposed to have been pushed to all tenants, it is no longer needed.

However, if a mailbox has had MailboxAuditing disabled for some reason since the push, there is a case you might need it.

Here is the last version of it and here is the commit where it was deleted