Book Image

Security Automation with Ansible 2

By : Akash Mahajan, MADHU AKULA
Book Image

Security Automation with Ansible 2

By: Akash Mahajan, MADHU AKULA

Overview of this book

Security automation is one of the most interesting skills to have nowadays. Ansible allows you to write automation procedures once and use them across your entire infrastructure. This book will teach you the best way to use Ansible for seemingly complex tasks by using the various building blocks available and creating solutions that are easy to teach others, store for later, perform version control on, and repeat. We’ll start by covering various popular modules and writing simple playbooks to showcase those modules. You’ll see how this can be applied over a variety of platforms and operating systems, whether they are Windows/Linux bare metal servers or containers on a cloud platform. Once the bare bones automation is in place, you’ll learn how to leverage tools such as Ansible Tower or even Jenkins to create scheduled repeatable processes around security patching, security hardening, compliance reports, monitoring of systems, and so on. Moving on, you’ll delve into useful security automation techniques and approaches, and learn how to extend Ansible for enhanced security. While on the way, we will tackle topics like how to manage secrets, how to manage all the playbooks that we will create and how to enable collaboration using Ansible Galaxy. In the final stretch, we’ll tackle how to extend the modules of Ansible for our use, and do all the previous tasks in a programmatic manner to get even more powerful automation frameworks and rigs.
Table of Contents (18 chapters)
Title Page
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
Free Chapter
1
Introduction to Ansible Playbooks and Roles
5
Automating Web Application Security Testing Using OWASP ZAP

Summary


We completed a whirlwind tour of some IT automation and scheduler software. Our main aim was to introduce the software and highlight some of its common features. 

These features include the following:

  • Offering encryption for our secrets
  • Running as per our schedule requirements
  • The ability to get good reports 

We already know about Ansible roles that allow us to reuse and create great playbooks. Coupled with these features, we have a complete automation system ready. Not only we will be able to run our tasks and jobs as many times as we like, we will get updates on how they ran. Also, since our tasks run on protected servers, it is important that the secrets we share for them to run are safe as well.

In the next chapter, we move away from thinking about the mechanics of Ansible automation to squarely thinking about security automation in specific situations. Automating our server's patches is the most obvious, and possibly popular, requirement. We will apply security automation techniques...