redcanaryco / surveyor

A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.
MIT License
169 stars 59 forks source link

[FR] Improve query processing performance and output for SentinelOne #114

Closed xC0uNt3r7hr34t closed 1 year ago

xC0uNt3r7hr34t commented 1 year ago

Which category is the feature part of?

Which product is the feature part of?

Use Cases

Proposal

Changes include:

xC0uNt3r7hr34t commented 1 year ago

I am working on this and will get a PR out soon after some additional testing