Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help

The search service can find package by either name (apache), provides(webserver), absolute file names (/usr/bin/apache), binaries (gprof) or shared libraries (libXm.so.2) in standard path. It does not support multiple arguments yet...

The System and Arch are optional added filters, for example System could be "redhat", "redhat-7.2", "mandrake" or "gnome", Arch could be "i386" or "src", etc. depending on your system.

System Arch

RPM resource python310-azure-defender-easm

Microsoft Defender External Attack Surface Management (Defender EASM) continuously discovers and maps your digital attack surface to provide an external view of your online infrastructure. This visibility enables security and IT teams to identify unknowns, prioritize risk, eliminate threats, and extend vulnerability and exposure control beyond the firewall. Defender EASM leverages Microsoft’s crawling technology to discover assets that are related to your known online infrastructure, and actively scans these assets to discover new connections over time. Attack Surface Insights are generated by leveraging vulnerability and infrastructure data to showcase the key areas of concern for your organization.

Found 1 sites for python310-azure-defender-easm

Found 3 RPM for python310-azure-defender-easm

PackageSummaryDistributionDownload
python310-azure-defender-easm-1.0.0~b1-2.1.noarch.htmlMicrosoft EASM Data Plane Client Client Library for PythonOpenSuSE Tumbleweed for noarchpython310-azure-defender-easm-1.0.0~b1-2.1.noarch.rpm
python310-azure-defender-easm-1.0.0~b1-2.1.noarch.htmlMicrosoft EASM Data Plane Client Client Library for PythonOpenSuSE Ports Tumbleweed for noarchpython310-azure-defender-easm-1.0.0~b1-2.1.noarch.rpm
Microsoft EASM Data Plane Client Client Library for Pythonpython310-azure-defender-easm-1.0.0~b1-2.1.noarch.rpm

Generated by rpm2html 1.6

Fabrice Bellet