ossec / ossec-docker
☆58Updated 3 years ago
Alternatives and similar repositories for ossec-docker:
Users that are interested in ossec-docker are comparing it to the libraries listed below
- Docker details and examples for the Lynis project☆26Updated 8 years ago
- Ansible snippets and code for Lynis☆43Updated 6 years ago
- Ansible role to setup Falco, behavioral security with sysdig☆41Updated 2 weeks ago
- Manages continuous scans of your infrastructure☆105Updated 3 years ago
- Packer.io Scripts to build the SIFT VM(s)☆11Updated 4 years ago
- harden system (linux, unix...)☆55Updated 2 weeks ago
- Docker files for Security Onion☆41Updated 4 years ago
- Installing and maintaining the ossec-server for RedHat/Debian/Ubuntu.☆33Updated 2 years ago
- OSSEC server docker image☆37Updated 8 years ago
- Use InSpec to run through the configurations from the OpenStack Security Guide.☆18Updated 8 months ago
- Ansible RHEL 7 - CIS Benchmark Hardening Script☆30Updated 4 years ago
- Foreman plug-in for displaying OpenSCAP audit reports☆41Updated last month
- How to write OSSEC alerts into Graylog☆12Updated 8 years ago
- Security Automation with Ansible 2, published by Packt☆69Updated 2 years ago
- OPNids GUI, API and systems backend☆34Updated 6 years ago
- setup and configure linux auditd☆21Updated last week
- [DEPRECATED] CEF (Common Event Format) input plugin for Graylog☆10Updated 3 years ago
- Manageable report from lynis text output, in various formats.☆70Updated last month
- Ansible modules for the Graylog API☆61Updated 3 years ago
- Geppetto - Virtual machine and infrastructure orchestration☆13Updated 2 months ago
- Next generation remote logging tool for ModSecurity, supporting native and JSON format.☆22Updated 7 years ago
- DevSec MySQL Baseline - InSpec Profile☆62Updated 8 months ago
- Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.☆52Updated 2 years ago
- OpenVAS 8 Docker Master Slave Containers☆26Updated 9 years ago
- Sample code snippets for consuming the CloudSploit API☆13Updated last year
- ☆11Updated 7 years ago
- Provides short-lived credentials for Elasticsearch that are unique to each user or application.☆27Updated 2 weeks ago
- ansible role to setup MISP, Malware Information Sharing Platform & Threat Sharing☆53Updated 2 weeks ago
- Installing and maintaining the ossec-agent for RedHat/Debian/Ubuntu.☆42Updated 4 years ago
- Kibana 4 Templates for Suricata IDPS☆33Updated 8 years ago