All Projects → ansible-lockdown → UBUNTU20-CIS

ansible-lockdown / UBUNTU20-CIS

Licence: MIT license
Ansible role for Ubuntu 2004 CIS Baseline

Programming Languages

Jinja
831 projects

Projects that are alternatives of or similar to UBUNTU20-CIS

RHEL8-STIG
Ansible role for Red Hat 8 STIG Baseline
Stars: ✭ 73 (-46.32%)
Mutual labels:  ansible-role, security-hardening, benchmark-framework, compliance-as-code
RHEL7-CIS
Ansible RHEL 7 - CIS Benchmark Hardening Script
Stars: ✭ 28 (-79.41%)
Mutual labels:  ansible-playbook, ansible-role, security-hardening, cis-benchmark
CIS-Ubuntu-20.04-Ansible
Ansible Role to Automate CIS v1.1.0 Ubuntu Linux 18.04 LTS, 20.04 LTS Remediation
Stars: ✭ 150 (+10.29%)
Mutual labels:  cis, ansible-role, cis-benchmark, ubuntu2004
Centos7 Cis
Ansible CentOS 7 - CIS Benchmark Hardening Script
Stars: ✭ 64 (-52.94%)
Mutual labels:  ansible-playbook, ansible-role, security-hardening, security-automation
UBUNTU18-CIS
CIS Baseline Ansible Role for Ubuntu 18
Stars: ✭ 20 (-85.29%)
Mutual labels:  cis, ansible-role, security-hardening
Prowler
Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains more than 200 controls covering CIS, ISO27001, GDPR, HIPAA, SOC2, ENS and other security frameworks.
Stars: ✭ 4,561 (+3253.68%)
Mutual labels:  cis, security-hardening, cis-benchmark
Graylog Ansible Role
Ansible role which installs and configures Graylog
Stars: ✭ 173 (+27.21%)
Mutual labels:  ansible-playbook, ansible-role
Ansible In Action
Ansible playbook to deploy your Laravel code base to VPS
Stars: ✭ 61 (-55.15%)
Mutual labels:  ansible-playbook, ansible-role
Ansible Playbook Grapher
A command line tool to create a graph representing your Ansible playbook tasks and roles
Stars: ✭ 234 (+72.06%)
Mutual labels:  ansible-playbook, ansible-role
cis-benchmark-centOS-8
Auditing Script based on CIS-BENCHMARK CENTOS 8
Stars: ✭ 34 (-75%)
Mutual labels:  cis, cis-benchmark
ansible-palybooks
Ansible Palybooks Written and Published by www.server-computer.com. NO WARRANTY for any damages and loss of data.
Stars: ✭ 24 (-82.35%)
Mutual labels:  ansible-playbook, ansible-role
ansible-playbook-volumio-bluetooth
Pair your phone and stream audio to a Raspberry Pi running Volumio
Stars: ✭ 13 (-90.44%)
Mutual labels:  ansible-playbook, ansible-role
aws-lab-guide
Amazon Web Services Practice Lab Guide. Absolute beginners can try this lab practice guide.
Stars: ✭ 25 (-81.62%)
Mutual labels:  ansible-playbook, ansible-role
centos-cis-benchmark
CIS CentOS Linux 7 Benchmark
Stars: ✭ 64 (-52.94%)
Mutual labels:  cis, cis-benchmark
lykops
lykops是一套web可视化的运维自动化项目,基于python3+django开发的。可视化、简化执行ansible任务,并提供详细的任务执行报告。
Stars: ✭ 129 (-5.15%)
Mutual labels:  ansible-playbook, ansible-role
Nagios Nrpe Server
Nagios NRPE Server Role for Ansible
Stars: ✭ 27 (-80.15%)
Mutual labels:  ansible-playbook, ansible-role
Matrix Docker Ansible Deploy
Matrix (An open network for secure, decentralized communication) server setup using Ansible and Docker
Stars: ✭ 2,541 (+1768.38%)
Mutual labels:  ansible-playbook, ansible-role
Rhel7 Stig
Ansible role for Red Hat 7 STIG Baseline
Stars: ✭ 230 (+69.12%)
Mutual labels:  ansible-role, security-hardening
cis benchmarks audit
Simple command line tool to check for compliance against CIS Benchmarks
Stars: ✭ 182 (+33.82%)
Mutual labels:  cis, cis-benchmark
Ansible-Veeam
My Ansible Playbooks, Roles and Modules for Veeam
Stars: ✭ 21 (-84.56%)
Mutual labels:  ansible-playbook, ansible-role

Ubuntu 20 CIS

Build Status Build Status Release

Configure Ubuntu 20 machine to be CIS v1.1.0 compliant. There are some intrusive tasks that have a toggle in defaults main.yml to disable to automated fix

Join us

On our Discord Server to ask questions, discuss features, or just chat with other Ansible-Lockdown users

Caution(s)

This role will make changes to the system that could break things. This is not an auditing tool but rather a remediation tool to be used after an audit has been conducted.

This role was developed against a clean install of the Operating System. If you are implimenting to an existing system please review this role for any site specific changes that are needed.

NFtables is not supported in the role.

Based on CIS_Ubuntu_Linux_20.04_LTS_Benchmark.

Documentation

Requirements

General:

Technical Dependencies:

  • It is suggested that the server is patched in the normal manner before running this role.

  • Running Ansible/Tower setup (this role is tested against Ansible version 2.9.1 and newer)

  • Python3 Ansible run environment

Auditing (new)

This can be turned on or off within the defaults/main.yml file with the variable run_audit. The value is false by default, please refer to the wiki for more details.

This is a much quicker, very lightweight, checking (where possible) config compliance and live/running settings.

A new form of auditing has been developed, by using a small (12MB) go binary called goss along with the relevant configurations to check. Without the need for infrastructure or other tooling. This audit will not only check the config has the correct setting but aims to capture if it is running with that configuration also trying to remove false positives in the process.

Refer to UBUNTU20-CIS-Audit.

Role Variables

This role is designed that the end user should not have to edit the tasks themselves. All customizing should be done via the defaults/main.yml file or with extra vars within the project, job, workflow, etc. These variables can be found here in the Main Variables Wiki page. All variables are listed there along with descriptions.

Branches

  • devel - This is the default branch and the working development branch. Community pull requests will pull into this branch
  • main - This is the release branch
  • reports - This is a protected branch for our scoring reports, no code should ever go here
  • gh-pages - This is the github pages branch
  • all other branches - Individual community member branches

Community Contribution

We encourage you (the community) to contribute to this role. Please read the rules below.

  • Your work is done in your own individual branch. Make sure to Signed-off and GPG sign all commits you intend to merge.
  • All community Pull Requests are pulled into the devel branch
  • Pull Requests into devel will confirm your commits have a GPG signature, Signed-off, and a functional test before being approved
  • Once your changes are merged and a more detailed review is complete, an authorized member will merge your changes into the main branch for a new release

Pipeline Testing

uses:

  • ansible-core 2.12
  • ansible collections - pulls in the latest version based on requirements file
  • runs the audit using the devel branch
  • This is an automated test that occurs on pull requests into devel

Support

This is a community project at its core and will be managed as such.

If you would are interested in dedicated support to assist or provide bespoke setups

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].