- ansible-role-firewall VS ufw-docker
- ansible-role-firewall VS android-udev-rules
- ansible-role-firewall VS iptables-nftables-multiroute-firewall
- ansible-role-firewall VS sol-deploy
- ansible-role-firewall VS Whonix
- ansible-role-firewall VS ansible-iptables
- ansible-role-firewall VS kubernetes-deploy
- ansible-role-firewall VS RHEL7-CIS
- ansible-role-firewall VS multi-kernel-installer
- ansible-role-firewall VS network
Ansible-role-firewall Alternatives
Similar projects and alternatives to ansible-role-firewall
-
ufw-docker
To fix the Docker and UFW security flaw without disabling iptables
-
android-udev-rules
Android udev rules list aimed to be the most comprehensive on the net
-
InfluxDB
Access the most powerful time series database as a service. Ingest, store, & analyze all types of time series data in a fully-managed, purpose-built database. Keep data forever with low-cost storage and superior data compression.
-
iptables-nftables-multiroute-firewall
A collection of nftables, multi routing scripts, port knocked, and iptables files. To get inspiration to make your own firewalls.
-
sol-deploy
solana deployment tool to deploy solana application via ansible using AWS EC2 autoscaling group
-
Whonix
Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. https://www.whonix.org
-
ansible-iptables
Ansible role that applies a strict and secure set of rules to iptables with many configurable options
-
kubernetes-deploy
Proyecto Ansible para el despliegue automatizado de Kubernetes en CentOS / Rocky Linux / RedHat
-
SonarQube
Static code analysis for 29 languages.. Your projects are multi-language. So is SonarQube analysis. Find Bugs, Vulnerabilities, Security Hotspots, and Code Smells so you can release quality code every time. Get started analyzing your projects today for free.
-
RHEL7-CIS
Ansible RHEL 7 - CIS Benchmark Hardening Script (by radsec)
-
multi-kernel-installer
Install the Fedora and HWE (Ubuntu) Linux kernel to any GNU/Linux distribution.
-
crowdsec
CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.
-
-
network
An ansible role to configure networking (by linux-system-roles)
ansible-role-firewall reviews and mentions
-
My First 5 Minutes On A Server; Or, Essential Security for Linux Servers
Solid advice, most of it is now covered by GeerlingGuy's Security Ansible role (https://github.com/geerlingguy/ansible-role-security) and the Firewall one (https://github.com/geerlingguy/ansible-role-firewall).
Stats
geerlingguy/ansible-role-firewall is an open source project licensed under MIT License which is an OSI approved license.
The primary programming language of ansible-role-firewall is Shell.