UBUNTU20-CIS VS CIS-Ubuntu-20.04-Ansible

Compare UBUNTU20-CIS vs CIS-Ubuntu-20.04-Ansible and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
UBUNTU20-CIS CIS-Ubuntu-20.04-Ansible
2 4
172 243
5.8% -
9.0 5.0
6 days ago 17 days ago
YAML HTML
MIT License GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

UBUNTU20-CIS

Posts with mentions or reviews of UBUNTU20-CIS. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-06-06.

CIS-Ubuntu-20.04-Ansible

Posts with mentions or reviews of CIS-Ubuntu-20.04-Ansible. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-16.

What are some alternatives?

When comparing UBUNTU20-CIS and CIS-Ubuntu-20.04-Ansible you can also consider the following projects:

RHEL8-CIS - Ansible role for Red Hat 8 CIS Baseline

ansible-role-hardening - Ansible role to apply a security baseline. Systemd edition.

RHEL7-CIS - Ansible role for Red Hat 7 CIS Baseline

packer-ubuntu20.04 - Packer vsphere-iso builder for Ubuntu-20.04

amicontained - Container introspection tool. Find out what container runtime is being used as well as features available.

terraform-aws-secure-baseline - Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations and AWS Foundational Security Best Practices.

UBUNTU18-CIS - CIS Baseline Ansible Role for Ubuntu 18

prowler - Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

kubernetes-ingress - NGINX and NGINX Plus Ingress Controllers for Kubernetes

ara - ARA Records Ansible and makes it easier to understand and troubleshoot.

apparmor.d - Full set of AppArmor profiles (~ 1500 profiles)

ansible-role-docker-rootless - Ansible role to install a rootless Docker server