ansible-role-hardening VS CIS-Ubuntu-20.04-Ansible

Compare ansible-role-hardening vs CIS-Ubuntu-20.04-Ansible and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
ansible-role-hardening CIS-Ubuntu-20.04-Ansible
1 4
494 243
- -
9.5 5.0
7 days ago 15 days ago
Jinja HTML
Apache License 2.0 GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

ansible-role-hardening

Posts with mentions or reviews of ansible-role-hardening. We have used some of these posts to build our list of alternatives and similar projects.
  • AKS worker-node host operating systems
    1 project | /r/AZURE | 21 Aug 2021
    Many thanks u/pixelavenger. While I did not (yet) find the specific CIS recommendation, but I did find this which indicates that disabling SCTP module is perhaps too strong a reaction if the only justification is disabling those networking features that are usually not used frequently (to reduce attack surface). Apparently there was a vulnerability in WebRTC's user-space SCTP implementation, which has hence been fixed. There seem to be no known vulnerabilities in linux kernel SCTP implementation. Do you think Azure Support might be requested to optionally enable SCTP kernel module in the images ? Thanks also for the idea about using Daemon-set approach, perhaps a bit kludgy for the needs, as one'd need to invent a way to synchronize the completion of Daemon-set's task of enabling SCTP and startup of application that needs SCTP. Still better than nothing at all.

CIS-Ubuntu-20.04-Ansible

Posts with mentions or reviews of CIS-Ubuntu-20.04-Ansible. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-16.

What are some alternatives?

When comparing ansible-role-hardening and CIS-Ubuntu-20.04-Ansible you can also consider the following projects:

RHEL8-CIS - Ansible role for Red Hat 8 CIS Baseline

packer-ubuntu20.04 - Packer vsphere-iso builder for Ubuntu-20.04

hardening - Hardening Ubuntu. Systemd edition.

terraform-aws-secure-baseline - Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations and AWS Foundational Security Best Practices.

ansible-role-security - Ansible Role - Security

prowler - Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

debops - DebOps - Your Debian-based data center in a box

ara - ARA Records Ansible and makes it easier to understand and troubleshoot.

debian - Reliably provision Debian hosts

ansible-role-docker-rootless - Ansible role to install a rootless Docker server

personal-ansible - Personal Ansible playbooks for home infrastructure to make my life easier