All Projects → ansible-lockdown → Rhel7 Stig

ansible-lockdown / Rhel7 Stig

Licence: mit
Ansible role for Red Hat 7 STIG Baseline

Projects that are alternatives of or similar to Rhel7 Stig

Centos7 Cis
Ansible CentOS 7 - CIS Benchmark Hardening Script
Stars: ✭ 64 (-72.17%)
Mutual labels:  ansible-role, security-hardening
RHEL8-STIG
Ansible role for Red Hat 8 STIG Baseline
Stars: ✭ 73 (-68.26%)
Mutual labels:  ansible-role, security-hardening
UBUNTU20-CIS
Ansible role for Ubuntu 2004 CIS Baseline
Stars: ✭ 136 (-40.87%)
Mutual labels:  ansible-role, security-hardening
RHEL7-CIS
Ansible RHEL 7 - CIS Benchmark Hardening Script
Stars: ✭ 28 (-87.83%)
Mutual labels:  ansible-role, security-hardening
Rhel7 Cis
Ansible role for Red Hat 7 CIS Baseline
Stars: ✭ 337 (+46.52%)
Mutual labels:  ansible-role, security-hardening
UBUNTU18-CIS
CIS Baseline Ansible Role for Ubuntu 18
Stars: ✭ 20 (-91.3%)
Mutual labels:  ansible-role, security-hardening
Windows-2012-Member-Server-STIG
Ansible role for the Windows 2012 Member Server STIG
Stars: ✭ 12 (-94.78%)
Mutual labels:  ansible-role, security-hardening
Rhel8 Cis
CIS Baseline Ansible Role for RHEL 8
Stars: ✭ 30 (-86.96%)
Mutual labels:  ansible-role, security-hardening
Rhel6 Stig
Ansible role for Red Hat 6 DISA STIG
Stars: ✭ 96 (-58.26%)
Mutual labels:  ansible-role, security-hardening
Matrix Docker Ansible Deploy
Matrix (An open network for secure, decentralized communication) server setup using Ansible and Docker
Stars: ✭ 2,541 (+1004.78%)
Mutual labels:  ansible-role
Ansible Vault
🔑 Ansible role for Hashicorp Vault
Stars: ✭ 189 (-17.83%)
Mutual labels:  ansible-role
Ansible Nomad
⌚️ Ansible role for Nomad
Stars: ✭ 157 (-31.74%)
Mutual labels:  ansible-role
Ansible Relayor
An Ansible Role for Tor Relay Operators
Stars: ✭ 165 (-28.26%)
Mutual labels:  ansible-role
User.js
user.js -- Firefox configuration hardening
Stars: ✭ 2,354 (+923.48%)
Mutual labels:  security-hardening
Hardentheworld
Harden the world is a community driven project to develop hardening guidelines and checklists for common software and devices.
Stars: ✭ 158 (-31.3%)
Mutual labels:  security-hardening
Wazuh Kibana App
Wazuh - Kibana plugin
Stars: ✭ 212 (-7.83%)
Mutual labels:  security-hardening
Nginx
A fairly flexible and feature full Ansible role for the NGINX web server.
Stars: ✭ 151 (-34.35%)
Mutual labels:  ansible-role
C2rust
Migrate C code to Rust
Stars: ✭ 2,111 (+817.83%)
Mutual labels:  security-hardening
Ansible Datadog
Ansible role for Datadog Agent
Stars: ✭ 223 (-3.04%)
Mutual labels:  ansible-role
Wazuh Docker
Wazuh - Docker containers
Stars: ✭ 213 (-7.39%)
Mutual labels:  security-hardening

RHEL 7 DISA STIG

Build Status Build Status Release

Configure a RHEL 7 system to be DISA STIG compliant. All findings will be audited by default. Non-disruptive CAT I, CAT II, and CAT III findings will be corrected by default. Disruptive finding remediation can be enabled by setting rhel7stig_disruption_high to yes.

This role is based on RHEL 7 DISA STIG: Version 3, Rel 2 released on Jan 22, 2021.

Updating

Coming from a previous release.

As with all releases and updates, It is suggested to test and align controls. This contains rewrites and ID reference changes as per STIG documentation.

  • The password hash
    • If adopting grub password has to be supplied and variables updated.
    • It no longer tries to create the hash.

More information can be found in the ChangeLog

Auditing (new)

This can be turned on or off within the defaults/main.yml file with the variable rhel7stig_run_audit. The value is false by default, please refer to the wiki for more details.

This is a much quicker, very lightweight, checking (where possible) config compliance and live/running settings.

A new form of auditing has been develeoped, by using a small (12MB) go binary called goss along with the relevant configurations to check. Without the need for infrastructure or other tooling. This audit will not only check the config has the correct setting but aims to capture if it is running with that configuration also trying to remove false positives in the process.

Refer to RHEL7-STIG-Audit.

Requirements

RHEL 7 or CentOS 7 - Other versions are not supported. Access to download or add the goss binary and content to the system if using auditing. options are available on how to get the content to the system.

General:

  • Basic knowledge of Ansible, below are some links to the Ansible documentation to help get started if you are unfamiliar with Ansible

  • Functioning Ansible and/or Tower Installed, configured, and running. This includes all of the base Ansible/Tower configurations, needed packages installed, and infrastructure setup.

  • Please read through the tasks in this role to gain an understanding of what each control is doing. Some of the tasks are disruptive and can have unintended consiquences in a live production system. Also familiarize yourself with the variables in the defaults/main.yml file or the Main Variables Wiki Page.

Documentation

Dependencies

  • Python3 (preferred)
  • Ansible 2.9+

Ansible is set to run in a python3 environment.

Dependencies required for the playbook are installed on the endpoint if required.

Role Variables

This role is designed that the end user should not have to edit the tasks themselves. All customizing should be done via the defaults/main.yml file or with extra vars within the project, job, workflow, etc. These variables can be found here in the Main Variables Wiki page. All variables are listed there along with descriptions.

Tags

There are many tags available for added control precision. Each control has it's own set of tags noting the control number as well as what parts of the system that control addresses.

Below is an example of the tag section from a control within this role. Using this example if you set your run to skip all controls with the tag ssh, this task will be skipped. The opposite can also happen where you run only controls tagged with ssh.

tags:
    - RHEL-07-010050
    - ssh
    - dod_logon_banner

Example Audit Summary

This is based on a vagrant image with selections enabled. e.g. No Gui or firewall. Note: More tests are run during audit as we check config and running state.

ok: [rhel7test] => {
    "msg": [
        "The pre remediation results are: Count: 308, Failed: 156, Duration: 44.108s.",
        "The post remediation results are: Count: 308, Failed: 14, Duration: 37.647s.",
        "Full breakdown can be found in /var/tmp",
        ""
    ]
}
  ]
}
PLAY RECAP ****************************************************************************************************************
rhel7test         : ok=369  changed=192  unreachable=0  failed=0  skipped=125  rescued=0  ignored=0  

Branches

  • devel - This is the default branch and the working development branch. Community pull requests will pull into this branch
  • main - This is the release branch
  • reports - This is a protected branch for our scoring reports, no code should ever go here
  • gh_pages - github pages
  • all other branches - Individual community member branches

Community Contribution

We encourage you (the community) to contribute to this role. Please read the rules below.

  • Your work is done in your own individual branch. Make sure to Signed-off and GPG sign all commits you intend to merge.
  • All community Pull Requests are pulled into the devel branch
  • Pull Requests into devel will confirm your commits have a GPG signature, Signed-off, and a functional test before being approved
  • Once your changes are merged and a more detailed review is complete, an authorized member will merge your changes into the main branch for a new release.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].