mikeroyal / Puppet-GuideLinks
Puppet Guide
☆10Updated 3 years ago
Alternatives and similar repositories for Puppet-Guide
Users that are interested in Puppet-Guide are comparing it to the libraries listed below
Sorting:
- Playbooks to implement Center for Internet Security (CIS) controls for RHEL (7-9), RHEL Clones, Ubuntu (18.04-22.04), and Microsoft Windo…☆94Updated last year
- HashiCorp Cloud Guide☆17Updated 3 years ago
- VmWare Workstation Pro provider for Terraform☆57Updated 2 months ago
- Comprehensive toolkit for streamlining your interactions with the CrowdStrike Falcon platform.☆107Updated last week
- Automated CIS Benchmark Compliance Remediation for RHEL 9 with Ansible☆171Updated last week
- CyberArk Ansible Security Automation Collection☆62Updated 3 months ago
- Automated CIS Benchmark Compliance Audit for RHEL 9 with Ansible & GOSS☆37Updated 2 weeks ago
- A Security Results Viewer for the web with storage, teams and history☆35Updated 2 years ago
- ☆50Updated last year
- Security hardening content for VMware solutions to US Department of Defense standards☆174Updated 3 weeks ago
- Protect your Cloud Native Applications running on Kubernetes from malicious attacks with pre-registered source code, pre-registered runti…☆56Updated 8 months ago
- ☆90Updated 2 months ago
- Automated CIS Benchmark Compliance Remediation for Windows Server 2019 with Ansible☆142Updated 2 months ago
- Ansible Guide☆17Updated 3 years ago
- Terraform Guide☆30Updated 3 years ago
- Ansible collection for Active Directory management☆53Updated this week
- PCI-DSS v4.0 Control Baseline for Red Hat Enterprise Linux 7 - Ansible role generated from ComplianceAsCode Project☆28Updated last year
- Python script to analyze and extract all Security Groups information☆44Updated last month
- ☆34Updated 2 years ago
- The Clouditor is a tool to support continuous cloud assurance. Developed by Fraunhofer AISEC.☆78Updated this week
- ☆56Updated this week
- A web application to streamline the development of STIGs from SRGs☆78Updated last month
- Define a complete security baseline and monitor the baseline's rules. The definition of the baseline should be done in Hiera. The purpose…☆22Updated 10 months ago
- A command-line and ruby API of utilities, converters and tools for creating, converting and processing security baseline formats, results…☆93Updated last year
- Linux, macOS and Windows Install scripts for cnquery & cnspec☆84Updated this week
- Ansible role to detect Log4Shell exploitation attempts☆18Updated 3 years ago
- Cloud threat detection visualization from excalidraw☆12Updated 3 years ago
- Hardened Windows Server image☆19Updated 5 years ago
- Cinc Gitlab mirror - Repository with patches and omnibus builders for inspec☆31Updated this week
- Automated CIS Benchmark Compliance Audit for Ubuntu 22 with Ansible & GOSS☆46Updated 8 months ago