Automating Audit CIS Benchmark Hardening for RHEL 9 with Ansible

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • Strengthening Cybersecurity and Compliance with Ansible Automation CIS Benchmark Hardening for Red Hat Enterprise Linux 9.
    www.ansiblepil...
    Join this channel to get access to the perks:
    / @bertonluca
    FREE Top 10 Best Practices of Ansible Automation: save time, reduce errors and stress - eepurl.com/hJv3j9
    BUY the Complete PDF BOOK to easily Copy and Paste the 200+ Ansible code
    200+ Automation Examples For Linux and Windows System Administrators and DevOps
    leanpub.com/an...
    my VIDEO COURSE: Ansible by Examples
    200+ Automation Examples For Linux and Windows System Administrators and DevOps
    www.udemy.com/...

Комментарии • 9

  • @gokulc7043
    @gokulc7043 11 месяцев назад

    Thanks a lot. Will give it a try today.

  • @ridinglycan318
    @ridinglycan318 6 месяцев назад

    sir any book for oracle linux 8

  • @Peugeot208Brasil
    @Peugeot208Brasil 3 месяца назад

    Apply in Oracle Linux 8.9?

  • @Peugeot208Brasil
    @Peugeot208Brasil 3 месяца назад

    Where do i create audit.yml ?

  • @jamhulk
    @jamhulk Год назад

    What if the scanned server if not connected to the internet?
    I'm having error stating that it cannot download the goss package and the playbook stops processing.

    • @BertonLuca
      @BertonLuca  Год назад +1

      This sounds like a great Feature Request! File up a issue request in github.com/ansible-lockdown/RHEL9-CIS/issues

  • @laurajohanaeugeniorodrigue8088
    @laurajohanaeugeniorodrigue8088 6 месяцев назад

    For rhel8 is the same procedure?

    • @shameeksl
      @shameeksl 5 месяцев назад

      Yes

    • @shameeksl
      @shameeksl 5 месяцев назад

      There is role available for RHEL8 as well