最新章節(jié)
- Summary
- Coming soon to Ansible 2.5
- AWX – open source version of Ansible Tower
- Sovereign – maintain your own private cloud using Ansible playbooks
- Streisand – automated installation and configuration of anti-censorship software
- Additional references
品牌:中圖公司
上架時間:2021-07-02 18:42:29
出版社:Packt Publishing
本書數(shù)字版權(quán)由中圖公司提供,并由其授權(quán)上海閱文信息技術(shù)有限公司制作發(fā)行
- Summary 更新時間:2021-07-02 22:00:47
- Coming soon to Ansible 2.5
- AWX – open source version of Ansible Tower
- Sovereign – maintain your own private cloud using Ansible playbooks
- Streisand – automated installation and configuration of anti-censorship software
- Additional references
- OpenStack-Ansible
- Algo – set up a personal IPSEC VPN in the cloud
- Setting up the DebOps controller
- DebOps – your Debian-based data center in a box
- Best practices and reference playbook projects
- Explanation of Ansible OS hardening playbook
- Ansible controller machine security
- Ansible Galaxy local setup
- Publishing our role to Ansible Galaxy
- Using Ansible Galaxy roles
- Setting up and using Ansible Galaxy
- Ansible Vault usage in Ansible Tower
- Ansible Vault single encrypted variable
- How to use Ansible Vault with variables and files
- Working with Ansible Vault
- Ansible Security Best Practices References and Further Reading
- Summary
- Using Ansible as a Python module
- Adding scan type as an argument
- Adding an API key as an argument
- Playbook for the module
- Running the module
- Complete code listing
- OWASP ZAP Python API sample script
- Source code template
- Documenting the module
- Metadata
- Ansible module template
- Creating a vulnerable application
- Create ZAP using Docker
- OWASP ZAP module
- Planning and what to keep in mind
- Setting up the development environment
- Code
- Getting started with a hello world Ansible module
- Writing an Ansible Module for Security Testing
- Summary
- Secure backups for data collection
- Collecting log artifacts for incident response
- Creating Ansible playbooks for collection and storage with secure backup of forensic artifacts
- Setting up Viper - binary management and analysis framework
- MISP web user interface
- Setting up MISP using Ansible playbook
- Setting up MISP and Threat Sharing
- Setting up Cuckoo using Docker containers
- Submitting samples and reporting using Ansible playbook
- Setting up Cuckoo guest
- Setting up the Cuckoo host
- Setting up the Cuckoo Sandbox environment
- VirusTotal API scan for malware samples
- VirusTotal API tool set up
- Collecting file and domain malware identification and classification
- Creating Ansible playbooks for labs for isolated environments
- Automating Lab Setups for Forensics Collection and Malware Analysis
- Summary
- osquery
- Scheduled scans for file integrity checks host-level monitoring using Ansible for various compliance initiatives
- Vuls scanning playbook
- Vuls setup playbook
- Vuls – vulnerability scanner
- Scheduled scans using Ansible Tower for operating systems and kernel security
- Anchore CLI scanner
- Anchore Engine service setup
- Anchore – open container compliance platform
- Scheduled scans using Ansible Tower for Docker security
- Clair
- Docker Bench for Security
- Automating vulnerability assessments of Docker containers using Ansible
- Understanding continuous security concepts
- Continuous Security Scanning for Docker Containers
- Summary
- BlueGreen deployment update playbook
- BlueGreen deployment setup playbook
- BlueGreen deployments
- Rolling updates
- Automated patching approaches using Ansible
- WordPress vulnerability scanner – WPScan
- Framework-specific security scanners
- Nikto – web server scanner
- Running web application security scanners
- OWASP Dependency-Check
- Dependency-checking scanners
- Brakeman scanner – Rails security scanner
- Source code analysis scanners
- Automation security audit checks for applications using Ansible
- AWS security audit using Scout2
- Nmap NSE scanning playbook
- Nmap scanning and NSE
- Automating security audit checks for networking devices using Ansible
- Windows workstation and server audit
- Windows security updates playbook
- Windows server audit using Ansible playbooks
- Lynis commands and advanced options
- Lynis – open source security auditing tool for Unix/Linux systems
- AWS benchmarks (cloud provider level)
- Ubuntu CIS Benchmarks (server level)
- CIS Benchmarks
- Continuous security scans and reports for OpenSCAP using Ansible Tower
- STIGs Ansible role for automated security hardening for Linux hosts
- Operating system hardening for baseline using an Ansible playbook
- Security hardening with benchmarks such as CIS STIGs and NIST
- Security Hardening for Applications and Networks
- Summary
- Nessus configuration
- Downloading reports using the Nessus REST API
- Installing the Nessus REST API Python client
- Storing results
- Starting a specified scan using scan ID
- Listing current available scans and IDs
- Running scans using AutoNessus
- Setting up AutoNessus
- Running a scan using AutoNessus
- Basic network scanning
- Executing scans against a network
- Configuring Nessus for vulnerability scanning
- Installing Nessus for vulnerability assessments
- Introduction to Nessus
- Vulnerability Scanning with Nessus
- Summary
- ZAP Docker and Jenkins
- Playbook to do this with automation
- Triggering the build (ZAP scan)
- Some assembly required
- Setting up the OWASP ZAP Jenkins plugin
- Setting up Jenkins
- Continuous scanning workflow using ZAP and Jenkins
- Testing web APIs
- Running ZAP full scan against DVWS
- Security testing against web applications and websites
- Running an OWASP ZAP Baseline scan
- Running a vulnerable application container
- Configuring ZAP Baseline scan
- A specialized tool for working with Containers - Ansible Container
- OWASP ZAP Docker container setup
- Installing Docker runtime
- Installing OWASP ZAP
- Automating Web Application Security Testing Using OWASP ZAP
- Summary
- Automated defense lambda in action
- Response
- Request
- Usage - block an IP address
- Configuration
- Setup
- VPC Network ACL
- Cloudwatch
- HandleExpiry lambda function
- Blacklist lambda function
- DynamoDB
- AWS services used in setup
- Automated defense?
- Kibana dashboards
- ElastAlert rule configuration
- Configuring the Let's Encrypt service
- ElastAlert for alerting
- Installing Beats to send logs to Elastic Stack
- Setting up nginx reverse proxy
- Installing Kibana
- Logstash configuration
- Installing Logstash
- Installing Elasticsearch
- ElastAlert
- Kibana
- Logstash integrations
- Setting up the Elastic Stack
- Prerequisites for setting up Elastic Stack
- Why should we use Elastic Stack for security monitoring and alerting?
- Beats
- Kibana
- Logstash
- Elasticsearch
- Introduction to Elastic Stack
- Log Monitoring and Serverless Automated Defense (Elastic Stack in AWS)
- Summary
- Installing IIS server using playbook
- Running Ansible against a Windows server
- How to enable WinRM in Windows
- WordPress on Windows
- Why would we use Trellis and when is it a good idea to use it?
- What if you don't want to roll your own? The Trellis stack
- Enabling TLS/SSL with Let's Encrypt
- Setting up Apache2 web server
- Scheduling via Ansible Tower for daily updates
- Secure automated the WordPress updates
- Executing playbook against an Ubuntu 16.04 server using Ansible Tower
- Setting up automated encrypted backups in AWS S3
- Hardening a host firewall service
- Hardening WordPress
- Hardening nginx
- Hardening a database service
- Hardening SSH service
- Installing WordPress using WP-CLI
- Installing PHP for WordPress setup
- Setting up MySQL database
- Setting up prerequisites
- Setting up nginx web server
- A complete WordPress installation step-by-step
- Why Ansible for this setup?
- CLI for WordPress
- Setting Up a Hardened WordPress with Encrypted Automated Backups
- Summary
- Alerting notifications and webhooks
- Scheduling of jobs
- Report management for Rundeck
- Report management for Jenkins
- Report management for Ansible Tower
- Output of the playbooks
- Encryption and data security for Rundeck
- HTTP/TLS for Rundeck
- RBAC for Rundeck
- Encryption and data security for Jenkins
- TLS/SSL for Jenkins
- RBAC for Jenkins
- Encryption and data security for Ansible Tower
- TLS/SSL for Ansible Tower
- RBAC for Ansible Tower
- Authentication and data security
- Rundeck configuration
- Jenkins Ansible integration configuration
- Ansible Tower configuration
- Adding playbooks
- Security automation use cases
- Setting up Rundeck
- Setting up Jenkins
- Setting up Ansible Tower
- Getting up and running
- Scheduling tools to enable the next abstraction of automation
- Ansible Tower Jenkins and Other Automation Tools
- Summary
- LAMP stack playbook example – combining all the concepts
- Loops example
- Conditional example
- Jinja templating examples
- Templates with Jinja2
- Ansible roles
- YAML syntax for writing Ansible playbooks
- Ansible modules
- Playbooks
- Ansible terms to keep in mind
- Introduction to Ansible Playbooks and Roles
- Questions
- Piracy
- Errata
- Downloading the color images of this book
- Downloading the example code
- Customer support
- Reader feedback
- Conventions
- Who this book is for
- What you need for this book
- What this book covers
- Preface
- Customer Feedback
- Why subscribe?
- www.PacktPub.com
- About the Reviewer
- About the Authors
- Credits
- 版權(quán)信息
- 封面
- 封面
- 版權(quán)信息
- Credits
- About the Authors
- About the Reviewer
- www.PacktPub.com
- Why subscribe?
- Customer Feedback
- Preface
- What this book covers
- What you need for this book
- Who this book is for
- Conventions
- Reader feedback
- Customer support
- Downloading the example code
- Downloading the color images of this book
- Errata
- Piracy
- Questions
- Introduction to Ansible Playbooks and Roles
- Ansible terms to keep in mind
- Playbooks
- Ansible modules
- YAML syntax for writing Ansible playbooks
- Ansible roles
- Templates with Jinja2
- Jinja templating examples
- Conditional example
- Loops example
- LAMP stack playbook example – combining all the concepts
- Summary
- Ansible Tower Jenkins and Other Automation Tools
- Scheduling tools to enable the next abstraction of automation
- Getting up and running
- Setting up Ansible Tower
- Setting up Jenkins
- Setting up Rundeck
- Security automation use cases
- Adding playbooks
- Ansible Tower configuration
- Jenkins Ansible integration configuration
- Rundeck configuration
- Authentication and data security
- RBAC for Ansible Tower
- TLS/SSL for Ansible Tower
- Encryption and data security for Ansible Tower
- RBAC for Jenkins
- TLS/SSL for Jenkins
- Encryption and data security for Jenkins
- RBAC for Rundeck
- HTTP/TLS for Rundeck
- Encryption and data security for Rundeck
- Output of the playbooks
- Report management for Ansible Tower
- Report management for Jenkins
- Report management for Rundeck
- Scheduling of jobs
- Alerting notifications and webhooks
- Summary
- Setting Up a Hardened WordPress with Encrypted Automated Backups
- CLI for WordPress
- Why Ansible for this setup?
- A complete WordPress installation step-by-step
- Setting up nginx web server
- Setting up prerequisites
- Setting up MySQL database
- Installing PHP for WordPress setup
- Installing WordPress using WP-CLI
- Hardening SSH service
- Hardening a database service
- Hardening nginx
- Hardening WordPress
- Hardening a host firewall service
- Setting up automated encrypted backups in AWS S3
- Executing playbook against an Ubuntu 16.04 server using Ansible Tower
- Secure automated the WordPress updates
- Scheduling via Ansible Tower for daily updates
- Setting up Apache2 web server
- Enabling TLS/SSL with Let's Encrypt
- What if you don't want to roll your own? The Trellis stack
- Why would we use Trellis and when is it a good idea to use it?
- WordPress on Windows
- How to enable WinRM in Windows
- Running Ansible against a Windows server
- Installing IIS server using playbook
- Summary
- Log Monitoring and Serverless Automated Defense (Elastic Stack in AWS)
- Introduction to Elastic Stack
- Elasticsearch
- Logstash
- Kibana
- Beats
- Why should we use Elastic Stack for security monitoring and alerting?
- Prerequisites for setting up Elastic Stack
- Setting up the Elastic Stack
- Logstash integrations
- Kibana
- ElastAlert
- Installing Elasticsearch
- Installing Logstash
- Logstash configuration
- Installing Kibana
- Setting up nginx reverse proxy
- Installing Beats to send logs to Elastic Stack
- ElastAlert for alerting
- Configuring the Let's Encrypt service
- ElastAlert rule configuration
- Kibana dashboards
- Automated defense?
- AWS services used in setup
- DynamoDB
- Blacklist lambda function
- HandleExpiry lambda function
- Cloudwatch
- VPC Network ACL
- Setup
- Configuration
- Usage - block an IP address
- Request
- Response
- Automated defense lambda in action
- Summary
- Automating Web Application Security Testing Using OWASP ZAP
- Installing OWASP ZAP
- Installing Docker runtime
- OWASP ZAP Docker container setup
- A specialized tool for working with Containers - Ansible Container
- Configuring ZAP Baseline scan
- Running a vulnerable application container
- Running an OWASP ZAP Baseline scan
- Security testing against web applications and websites
- Running ZAP full scan against DVWS
- Testing web APIs
- Continuous scanning workflow using ZAP and Jenkins
- Setting up Jenkins
- Setting up the OWASP ZAP Jenkins plugin
- Some assembly required
- Triggering the build (ZAP scan)
- Playbook to do this with automation
- ZAP Docker and Jenkins
- Summary
- Vulnerability Scanning with Nessus
- Introduction to Nessus
- Installing Nessus for vulnerability assessments
- Configuring Nessus for vulnerability scanning
- Executing scans against a network
- Basic network scanning
- Running a scan using AutoNessus
- Setting up AutoNessus
- Running scans using AutoNessus
- Listing current available scans and IDs
- Starting a specified scan using scan ID
- Storing results
- Installing the Nessus REST API Python client
- Downloading reports using the Nessus REST API
- Nessus configuration
- Summary
- Security Hardening for Applications and Networks
- Security hardening with benchmarks such as CIS STIGs and NIST
- Operating system hardening for baseline using an Ansible playbook
- STIGs Ansible role for automated security hardening for Linux hosts
- Continuous security scans and reports for OpenSCAP using Ansible Tower
- CIS Benchmarks
- Ubuntu CIS Benchmarks (server level)
- AWS benchmarks (cloud provider level)
- Lynis – open source security auditing tool for Unix/Linux systems
- Lynis commands and advanced options
- Windows server audit using Ansible playbooks
- Windows security updates playbook
- Windows workstation and server audit
- Automating security audit checks for networking devices using Ansible
- Nmap scanning and NSE
- Nmap NSE scanning playbook
- AWS security audit using Scout2
- Automation security audit checks for applications using Ansible
- Source code analysis scanners
- Brakeman scanner – Rails security scanner
- Dependency-checking scanners
- OWASP Dependency-Check
- Running web application security scanners
- Nikto – web server scanner
- Framework-specific security scanners
- WordPress vulnerability scanner – WPScan
- Automated patching approaches using Ansible
- Rolling updates
- BlueGreen deployments
- BlueGreen deployment setup playbook
- BlueGreen deployment update playbook
- Summary
- Continuous Security Scanning for Docker Containers
- Understanding continuous security concepts
- Automating vulnerability assessments of Docker containers using Ansible
- Docker Bench for Security
- Clair
- Scheduled scans using Ansible Tower for Docker security
- Anchore – open container compliance platform
- Anchore Engine service setup
- Anchore CLI scanner
- Scheduled scans using Ansible Tower for operating systems and kernel security
- Vuls – vulnerability scanner
- Vuls setup playbook
- Vuls scanning playbook
- Scheduled scans for file integrity checks host-level monitoring using Ansible for various compliance initiatives
- osquery
- Summary
- Automating Lab Setups for Forensics Collection and Malware Analysis
- Creating Ansible playbooks for labs for isolated environments
- Collecting file and domain malware identification and classification
- VirusTotal API tool set up
- VirusTotal API scan for malware samples
- Setting up the Cuckoo Sandbox environment
- Setting up the Cuckoo host
- Setting up Cuckoo guest
- Submitting samples and reporting using Ansible playbook
- Setting up Cuckoo using Docker containers
- Setting up MISP and Threat Sharing
- Setting up MISP using Ansible playbook
- MISP web user interface
- Setting up Viper - binary management and analysis framework
- Creating Ansible playbooks for collection and storage with secure backup of forensic artifacts
- Collecting log artifacts for incident response
- Secure backups for data collection
- Summary
- Writing an Ansible Module for Security Testing
- Getting started with a hello world Ansible module
- Code
- Setting up the development environment
- Planning and what to keep in mind
- OWASP ZAP module
- Create ZAP using Docker
- Creating a vulnerable application
- Ansible module template
- Metadata
- Documenting the module
- Source code template
- OWASP ZAP Python API sample script
- Complete code listing
- Running the module
- Playbook for the module
- Adding an API key as an argument
- Adding scan type as an argument
- Using Ansible as a Python module
- Summary
- Ansible Security Best Practices References and Further Reading
- Working with Ansible Vault
- How to use Ansible Vault with variables and files
- Ansible Vault single encrypted variable
- Ansible Vault usage in Ansible Tower
- Setting up and using Ansible Galaxy
- Using Ansible Galaxy roles
- Publishing our role to Ansible Galaxy
- Ansible Galaxy local setup
- Ansible controller machine security
- Explanation of Ansible OS hardening playbook
- Best practices and reference playbook projects
- DebOps – your Debian-based data center in a box
- Setting up the DebOps controller
- Algo – set up a personal IPSEC VPN in the cloud
- OpenStack-Ansible
- Additional references
- Streisand – automated installation and configuration of anti-censorship software
- Sovereign – maintain your own private cloud using Ansible playbooks
- AWX – open source version of Ansible Tower
- Coming soon to Ansible 2.5
- Summary 更新時間:2021-07-02 22:00:47