dev-sec / openstack-baselineLinks
Use InSpec to run through the configurations from the OpenStack Security Guide.
☆18Updated 11 months ago
Alternatives and similar repositories for openstack-baseline
Users that are interested in openstack-baseline are comparing it to the libraries listed below
Sorting:
- Aqua Enterprise scanner as a plug-in vulnerability scanner in the Harbor registry☆37Updated 9 months ago
- Understand OVAL results in a blink of an eye☆35Updated 3 years ago
- Scripts for deploying DAP followers to Kubernetes and OpenShift given an existing DAP master cluster☆14Updated 8 months ago
- Ansible Everyday Utilities☆13Updated 6 months ago
- Ansible configurations for Ceph.com infrastructure☆22Updated last week
- Harbor Scanner Adapter for Anchore Engine and Enterprise☆39Updated 2 months ago
- A Security Results Viewer for the web with storage, teams and history☆35Updated 2 years ago
- Cyberark secrets provider for k8s☆28Updated 3 months ago
- NFV Demo on Red Hat Openstack using the Opensource Networking Appliance VyOS☆16Updated 6 years ago
- A kubernetes controller running on bare-metal firewalls, creating nftables rules, configures suricata, collects network metrics☆55Updated last week
- BlackDuck GItHub Action☆9Updated 2 years ago
- Manages continuous scans of your infrastructure☆107Updated 3 years ago
- ☆25Updated this week
- Falco container runtime security extras (default rulesets and more)☆49Updated 6 years ago
- ☆59Updated 3 years ago
- Ansible role to setup Falco, behavioral security with sysdig☆41Updated this week
- Safekeeping is proof of concept backup application specifically designed to be used as reference during the development of a backup solut…☆26Updated 2 years ago
- App to perform testing and validation of firewall rules☆64Updated 4 years ago
- InSpec Profile for the EL7 DISA STIG☆23Updated 2 years ago
- Release auditing & approval platform☆11Updated 3 years ago
- DevSec Linux Patch Baseline - InSpec Profile☆83Updated 11 months ago
- ☆13Updated last month
- Sample code snippets for consuming the CloudSploit API☆13Updated last year
- PCI-DSS v4.0 Control Baseline for Red Hat Enterprise Linux 7 - Ansible role generated from ComplianceAsCode Project☆28Updated last year
- Ubuntu 20.04 LTS | CIS Hardening Ansible Role☆9Updated 2 years ago
- ☆29Updated 5 months ago
- Sidecar Injector for the Conjur Kubernetes Authenticator and Secretless☆31Updated last year
- Ansible Collection for Free Range Routing (FRR)☆19Updated this week
- Foreman plug-in for displaying OpenSCAP audit reports☆41Updated 2 weeks ago
- Ansible role skeleton used for new cloud alchemy roles☆15Updated 3 years ago