🔍 Code Extractor

Search Components

Full-Text: Fast keyword matching | Semantic: AI-powered understanding of intent (finds similar concepts)

Search Results for "security"

Found 50 matching component(s)

  • function create_audit_entry

    Creates an audit trail entry for document actions, logging user activity, document changes, and lifecycle events with fallback mechanisms.

    File: /tf/active/vicechatdev/document_controller_backup.py

    audit logging document-management compliance tracking
  • function evaluate_query

    Executes a Cypher query against a Neo4j database session and returns the first value from a single result record.

    File: /tf/active/vicechatdev/offline_docstore_multi_vice.py

    neo4j cypher database graph-database query-execution
  • function update_access_tokens

    Updates access control tokens for nodes in a Neo4j graph database by traversing relationships from token carrier nodes and storing accumulated access keys.

    File: /tf/active/vicechatdev/dbinit.py

    neo4j graph-database access-control security token-management
  • function test_mixed_previous_reports

    A test function that validates the DocumentExtractor's ability to extract text content from multiple file formats (text and markdown) and combine them into a unified previous reports summary.

    File: /tf/active/vicechatdev/leexi/test_enhanced_reports.py

    testing document-extraction file-processing text-extraction integration-test
  • function allowed_file

    Validates whether a filename has an allowed file extension by checking if it contains a dot and if the extension (after the last dot) exists in a predefined ALLOWED_EXTENSIONS collection.

    File: /tf/active/vicechatdev/leexi/app.py

    file-validation security file-upload extension-check flask
  • function validate_azure_client_secret

    Validates an Azure client secret by checking for placeholder values, minimum length requirements, and common invalid patterns.

    File: /tf/active/vicechatdev/SPFCsync/validate_config.py

    validation azure authentication configuration security
  • function parse

    Parses XML input (string, file-like object, or generator) and converts it into a Python dictionary representation with configurable options for attributes, namespaces, comments, and streaming.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/xmltodict.py

    xml parsing xml-to-dict dictionary data-conversion
  • class GraphClient

    GraphClient is a client class for interacting with Microsoft Graph API, providing authentication and access to various Microsoft 365 services including users, groups, drives, teams, and more.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/graph_client.py

    microsoft-graph azure-ad authentication oauth2 microsoft-365
  • class DirectoryObject

    Represents an Azure Active Directory object, serving as the base type for directory entities like users, groups, service principals, and organizational contacts.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/object.py

    azure-active-directory microsoft-graph directory-object group-membership user-management
  • class PasswordCredential

    A data class representing a password credential associated with an application or service principal in Microsoft Graph API, containing password metadata and validity information.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/password_credential.py

    authentication credentials password azure-ad microsoft-graph
  • class IdentityProtectionRoot

    Container class for Microsoft Graph identity protection resources, providing access to risk detections and risky users through navigation properties.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/protection/root.py

    microsoft-graph identity-protection azure-ad security risk-detection
  • class RiskDetection

    Represents information about a detected risk in an Azure AD tenant, providing programmatic access to risk detections based on Azure AD's continuous evaluation of user and sign-in risks.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/protection/risk_detection.py

    azure-ad security risk-detection identity-protection microsoft-graph
  • class InformationProtection

    A class that provides methods to interact with Microsoft Purview Information Protection services, specifically for creating threat assessment requests for email messages.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/protection/information.py

    microsoft-graph security threat-assessment email-security information-protection
  • class RiskyUserHistoryItem

    Represents the risk history of an Azure Active Directory (Azure AD) user as determined by Azure AD Identity Protection, extending the RiskyUser class with historical activity tracking.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/protection/riskyusers/history_item.py

    azure-ad identity-protection security risk-management user-history
  • class RiskyUser

    Represents Azure AD users who are at risk, providing programmatic access to risk-related user data and history in Azure Active Directory.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/protection/riskyusers/risky_user.py

    azure-ad identity-protection security risk-management user-risk
  • class RiskUserActivity

    A data class representing risk activities of an Azure AD user as determined by Azure AD Identity Protection, inheriting from ClientValue.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/protection/riskyusers/activity.py

    azure-ad identity-protection security risk-management user-activity
  • class RiskyUserCollection

    A collection class for managing RiskyUser entities in Microsoft Graph API, providing operations to confirm compromised users or dismiss risk assessments.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/protection/riskyusers/collection.py

    microsoft-graph identity-protection security risk-management azure-ad
  • class ThreatAssessmentRequest

    An abstract base class representing a threat assessment request item, inheriting from Entity. This class serves as a foundation for concrete threat assessment request implementations.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/protection/threatassessment/request.py

    security threat-assessment office365 abstract-class entity
  • class MailAssessmentRequest

    A class representing a mail threat assessment request that inherits from ThreatAssessmentRequest, used to create and retrieve mail-based security threat assessments in Microsoft 365.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/protection/threatassessment/mail_request.py

    security threat-assessment email mail microsoft-365
  • class GroupProfile

    GroupProfile is a data class that represents the profile configuration for a Microsoft 365/Azure AD group, encapsulating properties like name, description, mail settings, and security settings.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/groups/profile.py

    microsoft-365 azure-ad group-management data-transfer-object dto
  • class AssignedLabel

    Represents a sensitivity label assigned to a Microsoft 365 group, enabling administrators to enforce specific group settings through classifications like Confidential or General.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/groups/assigned_label.py

    microsoft365 sensitivity-label compliance security purview
  • class Group

    Represents an Azure Active Directory (Azure AD) group, which can be an Office 365 group or a security group, providing methods to manage group operations, memberships, and associated resources.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/groups/group.py

    azure-ad microsoft-graph group-management directory-object office365
  • class GroupCollection

    A collection class for managing Microsoft Graph API Group resources, providing methods to create, retrieve, and manage groups including Microsoft 365 groups and Security groups.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/groups/collection.py

    microsoft-graph groups collection microsoft-365 security-groups
  • class AccessReviewScope

    An abstract base class representing the scope of entities to be reviewed in an access review schedule definition within Microsoft Graph API.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/identitygovernance/accessreview/scope.py

    access-review governance microsoft-graph abstract-class scope-definition
  • class TokenIssuancePolicy

    A policy class that defines characteristics of SAML tokens issued by Azure AD, including signing options, algorithms, and token versions.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/policies/token_issuance.py

    azure-ad saml token-issuance policy authentication
  • class StsPolicy

    StsPolicy is an abstract base class representing policy types that control Microsoft identity platform behavior, extending PolicyBase with specific functionality for managing policy application to directory objects.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/policies/sts.py

    microsoft-graph identity-platform sts-policy security-token-service policy-management
  • class AuthenticationStrengthPolicy

    Represents an Azure AD authentication strength policy that defines specific combinations of authentication methods and metadata for Conditional Access scenarios.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/policies/authentication_strength.py

    azure-ad authentication conditional-access mfa security-policy
  • class TenantAppManagementPolicy

    A class representing a tenant-wide application authentication method policy that enforces app management restrictions for all applications and service principals in Microsoft 365/Azure AD.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/policies/tenant_app_management.py

    microsoft365 azure-ad policy tenant-management application-management
  • class ConditionalAccessPolicy

    Represents an Azure Active Directory conditional access policy entity that defines custom rules for access scenarios.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/policies/conditional_access.py

    azure-ad conditional-access security-policy microsoft-graph office365
  • class PermissionGrantPolicy

    A class representing a permission grant policy that specifies conditions under which consent can be granted, using include and exclude condition sets.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/policies/permission_grant.py

    permission policy consent authorization directory
  • class AuthenticationMethodsPolicy

    A class representing Azure Active Directory authentication methods policy that defines which authentication methods users can use for sign-in and multi-factor authentication (MFA).

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/policies/authentication_methods.py

    azure-ad authentication mfa multi-factor-authentication security
  • class PermissionGrantConditionSet

    A class representing a permission grant condition set that specifies matching rules in a permission grant policy to include or exclude permission grant events in Microsoft Graph API.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/permissions/grants/condition_set.py

    microsoft-graph azure-ad permissions authorization policy
  • class ResourceSpecificPermissionGrant

    Represents a resource-specific permission grant for an Azure AD application, providing read-only access to permission details granted to apps for Microsoft Graph resources.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/permissions/grants/resource_specific.py

    azure-ad permissions microsoft-graph directory-object authorization
  • class User_v3

    Represents an Azure AD user account. Inherits from directoryObject.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/users/user.py

    class user
  • class PasswordProfile

    A data class representing a user's password profile in Microsoft Graph API, containing password and password change policy settings.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/users/password_profile.py

    password authentication user-management microsoft-graph azure-ad
  • class ConditionalAccessRoot

    ConditionalAccessRoot is an entry point class for the Conditional Access (CA) object model in Microsoft Graph API. It serves as a placeholder entity without any usable properties of its own.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/identities/conditional_access_root.py

    microsoft-graph conditional-access entity security identity
  • class SamlOrWsFedProvider

    An abstract class that provides configuration details for setting up SAML or WS-Fed external domain-based identity provider (IdP) integrations.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/identities/providers/saml_or_wsfed.py

    identity-provider SAML WS-Fed federation authentication
  • class CertificateBasedAuthConfiguration

    Represents Azure Active Directory certificate-based authentication configuration for Exchange Online accounts, managing trusted certificate authorities for client certificate authentication.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/certificates/auth_configuration.py

    azure-active-directory certificate-authentication exchange-online microsoft-graph authentication
  • class CertificateAuthority

    A data class representing a certificate authority with its associated properties such as certificate, revocation list URL, and issuer information.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/certificates/authority.py

    certificate security PKI certificate-authority office365
  • class Pkcs12CertificateInformation

    A data class that represents the public information of a PKCS#12 certificate, including thumbprint, active status, and validity period.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/certificates/pkcs12_information.py

    certificate pkcs12 security authentication office365
  • class SelfSignedCertificate

    A data class representing the public part of a self-signed certificate, inheriting from ClientValue for use in Office 365 API operations.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/certificates/self_signed.py

    certificate security authentication office365 data-model
  • class ClientCertificateAuthentication

    A class representing Pkcs12-based client certificate authentication configuration, derived from ApiAuthenticationConfigurationBase, used to manage and retrieve public properties of uploaded certificates.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/authentication/client_certificate.py

    authentication client-certificate pkcs12 office365 api-authentication
  • class PasswordResetResponse

    A data class that encapsulates the new system-generated password returned after a password reset operation in Azure AD.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/authentication/password_reset_response.py

    azure-ad password-reset authentication office365 data-class
  • class AuthenticationStrengthUsage

    A data container class that organizes Conditional Access policies into two collections based on whether they require MFA (Multi-Factor Authentication) claims or not.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/authentication/strength_usage.py

    authentication conditional-access mfa multi-factor-authentication security-policy
  • class ApiAuthenticationConfigurationBase

    Base class for holding authentication configuration information when calling APIs, serving as a parent class for various authentication types.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/authentication/configuration_base.py

    authentication api base-class configuration office365
  • class BasicAuthentication

    A configuration class for HTTP Basic authentication that stores username and password credentials for API calls.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/authentication/basic.py

    authentication basic-auth http-authentication credentials api-configuration
  • class Authentication_v1

    Exposes relationships that represent the authentication methods supported by Azure AD and that can configured for users.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/authentication/authentication.py

    class authentication
  • class AuthenticationMethod

    Represents an authentication method registered to a user in Azure Active Directory, providing functionality to manage authentication credentials such as passwords, phone numbers, and FIDO2 security keys.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/authentication/methods/method.py

    authentication azure-active-directory password-management identity security
  • class UserRegistrationDetails

    A data class representing the authentication and security registration state of a user, including MFA, passwordless, and self-service password reset capabilities.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/authentication/methods/details.py

    authentication user-management security mfa multi-factor-authentication
  • class PasswordAuthenticationMethod

    A class representing a user's password authentication method in Microsoft 365/Office 365 directory services. This class provides a secure abstraction for password management without exposing the actual password value.

    File: /tf/active/vicechatdev/SPFCsync/venv/lib64/python3.11/site-packages/office365/directory/authentication/methods/password.py

    authentication password security office365 microsoft-graph

Search Examples