RHEL7-CIS VS CIS-Ubuntu-20.04-Ansible

Compare RHEL7-CIS vs CIS-Ubuntu-20.04-Ansible and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
RHEL7-CIS CIS-Ubuntu-20.04-Ansible
2 4
470 243
0.6% -
7.1 5.0
7 days ago 18 days ago
YAML HTML
MIT License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

RHEL7-CIS

Posts with mentions or reviews of RHEL7-CIS. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-04-07.

CIS-Ubuntu-20.04-Ansible

Posts with mentions or reviews of CIS-Ubuntu-20.04-Ansible. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-16.

What are some alternatives?

When comparing RHEL7-CIS and CIS-Ubuntu-20.04-Ansible you can also consider the following projects:

ansible-collection-hardening - This Ansible collection provides battle tested hardening for Linux, SSH, nginx, MySQL

ansible-role-hardening - Ansible role to apply a security baseline. Systemd edition.

ansible-playbooks - Playbooks for automating server procedures based on our Community guides

packer-ubuntu20.04 - Packer vsphere-iso builder for Ubuntu-20.04

ansible-role-for-splunk - Splunk@Splunk's Ansible role for installing Splunk, upgrading Splunk, and installing apps/addons on Splunk deployments (VM/bare metal)

terraform-aws-secure-baseline - Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations and AWS Foundational Security Best Practices.

RHEL8-CIS - Ansible role for Red Hat 8 CIS Baseline

prowler - Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

RHEL7-CIS - Ansible RHEL 7 - CIS Benchmark Hardening Script

ara - ARA Records Ansible and makes it easier to understand and troubleshoot.

CentOS7-CIS - Ansible CentOS 7 - CIS Benchmark Hardening Script

ansible-role-docker-rootless - Ansible role to install a rootless Docker server