RHEL7-CIS VS RHEL8-CIS

Compare RHEL7-CIS vs RHEL8-CIS and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
RHEL7-CIS RHEL8-CIS
2 1
470 243
0.6% 7.0%
7.1 8.9
7 days ago 4 days ago
YAML YAML
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

RHEL7-CIS

Posts with mentions or reviews of RHEL7-CIS. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-04-07.

RHEL8-CIS

Posts with mentions or reviews of RHEL8-CIS. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing RHEL7-CIS and RHEL8-CIS you can also consider the following projects:

ansible-collection-hardening - This Ansible collection provides battle tested hardening for Linux, SSH, nginx, MySQL

ansible-role-hardening - Ansible role to apply a security baseline. Systemd edition.

ansible-playbooks - Playbooks for automating server procedures based on our Community guides

UBUNTU20-CIS - Ansible role for Ubuntu 2004 CIS Baseline

ansible-role-for-splunk - Splunk@Splunk's Ansible role for installing Splunk, upgrading Splunk, and installing apps/addons on Splunk deployments (VM/bare metal)

prowler - Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

RHEL7-CIS - Ansible RHEL 7 - CIS Benchmark Hardening Script

RHEL7-STIG - Ansible role for Red Hat 7 STIG Baseline

CIS-Ubuntu-20.04-Ansible - Ansible Role to Automate CIS v1.1.0 Ubuntu Linux 18.04 LTS, 20.04 LTS Remediation

AdGuard-WireGuard-Unbound-Cloudflare - The ultimate self-hosted network security guide ─ Protection | Privacy | Performance for your network 24/7 Accessible anywhere [Moved to: https://github.com/trinib/AdGuard-WireGuard-Unbound-DNScrypt]

CentOS7-CIS - Ansible CentOS 7 - CIS Benchmark Hardening Script

UBUNTU18-CIS - CIS Baseline Ansible Role for Ubuntu 18