Book Image

Security Automation with Ansible 2

By : Akash Mahajan, MADHU AKULA
Book Image

Security Automation with Ansible 2

By: Akash Mahajan, MADHU AKULA

Overview of this book

Security automation is one of the most interesting skills to have nowadays. Ansible allows you to write automation procedures once and use them across your entire infrastructure. This book will teach you the best way to use Ansible for seemingly complex tasks by using the various building blocks available and creating solutions that are easy to teach others, store for later, perform version control on, and repeat. We’ll start by covering various popular modules and writing simple playbooks to showcase those modules. You’ll see how this can be applied over a variety of platforms and operating systems, whether they are Windows/Linux bare metal servers or containers on a cloud platform. Once the bare bones automation is in place, you’ll learn how to leverage tools such as Ansible Tower or even Jenkins to create scheduled repeatable processes around security patching, security hardening, compliance reports, monitoring of systems, and so on. Moving on, you’ll delve into useful security automation techniques and approaches, and learn how to extend Ansible for enhanced security. While on the way, we will tackle topics like how to manage secrets, how to manage all the playbooks that we will create and how to enable collaboration using Ansible Galaxy. In the final stretch, we’ll tackle how to extend the modules of Ansible for our use, and do all the previous tasks in a programmatic manner to get even more powerful automation frameworks and rigs.
Table of Contents (18 chapters)
Title Page
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
Free Chapter
1
Introduction to Ansible Playbooks and Roles
5
Automating Web Application Security Testing Using OWASP ZAP

Summary


In this chapter, we covered how to work with Ansible Vault, using the hosted Ansible Galaxy site and even self-hosting it. We also discussed on a need for keeping the controller node safe and secure.

Apart from these topics, we also looked at some of the most comprehensive software projects that use Ansible in a variety of ways. In all these projects, Ansible is the centrepiece of their orchestration and provisioning of software and related services. The main idea of highlighting all these projects was to expand on the theme of the book and also make you aware of the sheer number of ways Ansible is being used for automation, especially around security workloads. We also looked at what is coming in the next year in terms of Ansible 2.5, and concluded that so far nothing we have covered will break when it does become stable.

We are looking forward to seeing what kinds of security automation workflows all of you are going to build after taking this journey with us.