aaronlippold / xccdf2inspec
***MERGED: SEE README:*** The XCCDF to InSpec parser scans and extracts the controls defined in the DISA XCCDF STIG XML documents and converts them into InSpec control 'stubs' to help ease the pain of InSpec profile developers everywhere.
☆11Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for xccdf2inspec
- Inspec resources for AWS☆10Updated 6 years ago
- A command-line and ruby API of utilities, converters and tools for creating, converting and processing security baseline formats, results…☆92Updated 3 months ago
- InSpec Profile for the EL7 DISA STIG☆22Updated last year
- DevSec Linux Patch Baseline - InSpec Profile☆84Updated 3 months ago
- DevSec SSL/TLS Baseline - InSpec Profile☆67Updated 3 months ago
- Simple Python program to parse OpenSCAP result files and give results☆51Updated 9 months ago
- Docker Enterprise Edition Security Controls for Compliance☆66Updated 2 years ago
- A Security Results Viewer for the web with storage, teams and history☆35Updated last year
- DevSec PostgreSQL Baseline - InSpec Profile☆51Updated 3 months ago
- EXPERIMENTAL: a template builder for FedRAMP System Security Plans☆36Updated 5 years ago
- Heimdall Lite 2.0 is a JavaScript based security results viewer and review tool supporting multiple security results formats, such as: In…☆21Updated 2 years ago
- Packer plugin to add InSpec as a provisioner☆18Updated 5 years ago
- Inspec for RHEL7 STIG☆16Updated 7 years ago
- InSpec profile to validate the secure configuration of Red Hat Enterprise Linux 7, against DISA's Red Hat Enterprise Linux 7 Security Tec…☆14Updated 2 weeks ago
- Controls for Amazon Web Services☆26Updated 4 years ago
- Tool for accessing the AWS API for an account you normally access via okta☆27Updated 3 years ago
- GSA Security Benchmarks and Tools☆21Updated 5 years ago
- YAML schema, examples, and validators for OpenControl format.☆71Updated 5 years ago
- Taking FedRAMP templates to Markdown☆9Updated 2 years ago
- A Terraform Provider for Creating Data Flow Diagrams☆12Updated 5 years ago
- Foreman plug-in for displaying OpenSCAP audit reports☆39Updated this week
- CIS security audit execution module☆21Updated 8 years ago
- GCP PCI-DSS 3.2.1 InSpec Profile☆18Updated 3 years ago
- GKE CIS 1.1.0 Benchmark InSpec Profile☆27Updated 3 years ago
- Audit Cookbook for Chef Compliance☆57Updated 3 years ago
- Hardening cookbook for CIS Level 1 for RHEL 7 based operating systems☆19Updated 6 years ago
- CIS Benchmark for Server Hardening RHEL Ubuntu☆13Updated 6 years ago
- Create a Golden AMI Pipeline integrated with a Qualys Scanner for vulnerability assessments☆18Updated 5 years ago
- Cinc Gitlab mirror - Repository with patches and omnibus builders for inspec☆22Updated 2 months ago