Book Image

Security Automation with Ansible 2

By : Akash Mahajan, MADHU AKULA
Book Image

Security Automation with Ansible 2

By: Akash Mahajan, MADHU AKULA

Overview of this book

Security automation is one of the most interesting skills to have nowadays. Ansible allows you to write automation procedures once and use them across your entire infrastructure. This book will teach you the best way to use Ansible for seemingly complex tasks by using the various building blocks available and creating solutions that are easy to teach others, store for later, perform version control on, and repeat. We’ll start by covering various popular modules and writing simple playbooks to showcase those modules. You’ll see how this can be applied over a variety of platforms and operating systems, whether they are Windows/Linux bare metal servers or containers on a cloud platform. Once the bare bones automation is in place, you’ll learn how to leverage tools such as Ansible Tower or even Jenkins to create scheduled repeatable processes around security patching, security hardening, compliance reports, monitoring of systems, and so on. Moving on, you’ll delve into useful security automation techniques and approaches, and learn how to extend Ansible for enhanced security. While on the way, we will tackle topics like how to manage secrets, how to manage all the playbooks that we will create and how to enable collaboration using Ansible Galaxy. In the final stretch, we’ll tackle how to extend the modules of Ansible for our use, and do all the previous tasks in a programmatic manner to get even more powerful automation frameworks and rigs.
Table of Contents (18 chapters)
Title Page
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
Free Chapter
1
Introduction to Ansible Playbooks and Roles
5
Automating Web Application Security Testing Using OWASP ZAP

About the Authors

Madhu Akula is a security Ninja and a security and DevOps researcher with extensive experience in the industry, ranging from client-facing assignments, building scalable and secure infrastructure, to publishing industry-leading research, to running training sessions for companies and governments alike.

Madhu's research papers are frequently selected for major security industry conferences including DEF CON 24, All Day DevOps (2016, 2017), DevSecCon (London, Singapore, Boston), DevOpsDays India, c0c0n, Serverless Summit, ToorCon, DefCamp, SkyDogCon, NolaCon, and null. Madhu was also a keynote speaker for the National Cyber Security conference at Dayananda Sagar College, Bangalore in February 2016.

When he's not working with Appsecco's clients or speaking at events, Madhu is actively involved in researching vulnerabilities in open source products/platforms such as WordPress, ntop, and OpenDocMan. He is also a contributing bug hunter at Code Vigilant (a project to secure open source software).

Madhu's research has identified many vulnerabilities in over 200 organizations including the U.S. Department of Homeland Security, Google, Microsoft, Yahoo, Adobe, LinkedIn, eBay, AT&T, Blackberry, Cisco, and Barracuda. He is also an active member of Bugcrowd, Hackerone, Synack, and more. Madhu has trained over 5000 people in information security for companies and organizations including the Indian Navy and the Ministry of e-services in a leading Gulf state.

I would like to thank my parents, who have always been a great support. Apart from my parents, I want to thank my colleagues at Appsecco for letting me work on this project without any stress. I am grateful for the support given by the folks at Packt, especially Rahul, Nithin, and Sweeny. All of them worked hard to support and guide us throughout. Last but not least, a big thank you to my coauthor, Akash Mahajan. He guided me throughout the book and taught me great things.

Akash Mahajan is an accomplished security professional with over a decade's experience in providing specialist application and infrastructure consulting services at the highest levels to companies, governments, and organizations around the world. He has lots of experience in working with clients to provide innovative security insights that truly reflect the commercial and operational needs of the organization, from strategic advice to testing and analysis, to incident response and recovery.

Akash is an active participant in the international security community and a conference speaker both individually, as the chapter lead of the Bangalore chapter of OWASP the global organization responsible for defining the standards for web application security, and as a cofounder of null India's largest open security community.

Akash runs Appsecco, a company focused on application security. He authored the book, Burp Suite Essentials, published by Packt Publishing in November 2014, which is listed as a reference by the creators of Burp Suite.

I would like to thank my parents, who have always been a great support. I would like to thank my wife Lubaina, without her help I wouldn’t have managed to get through all the writing that I did. Apart from my family, I want to thank my colleagues at Appsecco for letting me work on this project without any stress. I am grateful for the support given by the folks at Packt, especially Rahul, Nithin, and Sweeny. All of them worked hard to support and guide us throughout. Last but not least, a big thank you to my coauthor Madhu Akula. He basically made the huge task of writing a book such a breeze.