madhuakula / security-automation-with-ansible-2
Ansible Playbooks for Security Automation with Ansible2 book
☆96Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for security-automation-with-ansible-2
- Security Automation with Ansible 2, published by Packt☆67Updated last year
- This repository contains an Ansible Role for RHEL7 / CentOS based on the Center for Internet Security Benchmarks☆103Updated 4 years ago
- Ansible RHEL 7 - CIS Benchmark Hardening Script☆30Updated 4 years ago
- PCI-DSS v4.0 Control Baseline for Red Hat Enterprise Linux 7 - Ansible role generated from ComplianceAsCode Project☆29Updated 8 months ago
- Hands-on Security Automation in DevOps, published by Packt☆47Updated last year
- CIS Benchmark Audit Scripts☆23Updated 6 years ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆52Updated last week
- Greenbone Vulnerability Management Containers☆87Updated last year
- Tool to check compliance with CIS Linux Benchmarks, specifically Distribution Independent, Debian 9 and Ubuntu 18.04 LTS, and generate sp…☆23Updated 4 years ago
- Kickstart profiles for CentOS 7 to help meet CIS benchmarks + shell script to audit☆53Updated 9 years ago
- Hardening audit scripts validating Workstations and Servers based on CIS benchmarks☆15Updated 3 years ago
- Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.☆91Updated last year
- OWASP Kubernetes Security Testing Guide☆37Updated 2 months ago
- setup zeek, previously Bro IDS☆17Updated 3 weeks ago
- Defcon24 Workshop Contents : Ninja Level Infrastructure Monitoring☆124Updated 7 years ago
- Playbooks to implement Center for Internet Security (CIS) controls for RHEL (7-9), RHEL Clones, Ubuntu (18.04-22.04), and Microsoft Windo…☆91Updated 5 months ago
- Terraform module which provides easy to configure AWS environment for running automated security scanning solutions at scheduled interval…☆44Updated 5 years ago
- Elasticsearch for Offensive Security☆138Updated 4 years ago
- Ansible role for RedHat Enterprise Linux release 8 following the CIS Benchmarks☆22Updated 2 years ago
- ☆65Updated 7 years ago
- ☆48Updated 4 years ago
- Container Security Verification Standard☆57Updated 5 years ago
- Wazuh - Splunk App☆50Updated 2 months ago
- A deliberately vulnerable Kubernetes cluster☆118Updated 11 months ago
- Burp as a Docker Container☆59Updated 4 years ago
- ☆33Updated 2 years ago
- PCI-DSS v3 Control Baseline for Red Hat Enterprise Linux 7 - Ansible role generated from ComplianceAsCode☆16Updated 5 years ago
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆108Updated 6 years ago
- Kubernetes Security Testing Guide☆26Updated 6 months ago
- Project intended to make Attack Maps part of software development by reducing the time it takes to complete them.☆46Updated 7 years ago