Ansible Role Bigip_hardening

Ansible role to automate base BIG-IP hardening, and STIG/SRG configuration
Alternatives To Ansible Role Bigip_hardening
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Ansible Collection Hardening3,531
3 months ago38apache-2.0Jinja
This Ansible collection provides battle tested hardening for Linux, SSH, nginx, MySQL
Ansible Ssh Hardening740
3 years agoHTML
This Ansible role provides numerous security-related ssh configurations, providing all-round base protection.
Ansible Hardening643
5 months agoapache-2.0Jinja
Ansible role for security hardening. Mirror of code maintained at opendev.org.
Ansible Role Hardening462
3 months ago2apache-2.0Jinja
Ansible role to apply a security baseline. Systemd edition.
Ubuntu1804 Cis211
8 months ago19mitJinja
Ubuntu CIS Hardening Ansible Role
Ansible Nginx Hardening179
3 years agoRuby
This Ansible role provides secure nginx configurations.
Ansible Harden Windows158
7 months ago1bsd-2-clauseJinja
Ansible role to harden windows system
Ansible Mysql Hardening133
3 years agoRuby
This Ansible role provides security configuration for MySQL.
Ubuntu2004_cis108
6 months ago14mitJinja
Ubuntu CIS Hardening Ansible Role
Ansible Windows Hardening105
3 years ago2Ruby
This Ansible role provides windows hardening configurations for the DevSec Windows baseline profile.
Alternatives To Ansible Role Bigip_hardening
Select To Compare


Alternative Project Comparisons
Popular Hardening Projects
Popular Role Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Ansible
Role
Hardening