PowerShell: SentinelOne PowerShell Wrapper

Overview:

SentinelOne or S1 is an example of a comprehensive enterprise security platform that provides threat detection, hunting, and response features that enable organizations to discover vulnerabilities and protect IT operations.

Similar API Wrappers:

Introduction:

This wrapper is my most considerable undertaking yet and man have I learned a lot about RESTful APIs, GitHub, documentation, and much more. This is very much an ongoing project as the SentinelOne RESTful API has almost 400 endpoints and at this point, I have wrapped only the GETs which account for roughly 150 of the total endpoints.

One of the new items I learned about during this undertaking is GitHub pages and I wanted to see if I could automate the creation and updating of documentation using Github pages and Platyps. This ties into another thing I want to learn which is PowerShell external help or updatable help.

Below you will find general information about the wrapper and some quick links. Take a look around and let me know what I can do to make it better.

SentinelOneAPI PowerShell Wrapper:

Details & documentation are located on my GitHub under the SentinelOneAPI-PowerShellWrapper repo.

Get-S1SystemsOverview
 (Get-S1Blacklists -tenant).data
    PowerShell: RocketCyber PowerShell Wrapper - Celerium
    27 Nov 2022
    10:14am

    […] SentinelOneAPI PowerShell Wrapper […]

Leave A Comment