Book Image

Security Automation with Ansible 2

By : Akash Mahajan, MADHU AKULA
Book Image

Security Automation with Ansible 2

By: Akash Mahajan, MADHU AKULA

Overview of this book

Security automation is one of the most interesting skills to have nowadays. Ansible allows you to write automation procedures once and use them across your entire infrastructure. This book will teach you the best way to use Ansible for seemingly complex tasks by using the various building blocks available and creating solutions that are easy to teach others, store for later, perform version control on, and repeat. We’ll start by covering various popular modules and writing simple playbooks to showcase those modules. You’ll see how this can be applied over a variety of platforms and operating systems, whether they are Windows/Linux bare metal servers or containers on a cloud platform. Once the bare bones automation is in place, you’ll learn how to leverage tools such as Ansible Tower or even Jenkins to create scheduled repeatable processes around security patching, security hardening, compliance reports, monitoring of systems, and so on. Moving on, you’ll delve into useful security automation techniques and approaches, and learn how to extend Ansible for enhanced security. While on the way, we will tackle topics like how to manage secrets, how to manage all the playbooks that we will create and how to enable collaboration using Ansible Galaxy. In the final stretch, we’ll tackle how to extend the modules of Ansible for our use, and do all the previous tasks in a programmatic manner to get even more powerful automation frameworks and rigs.
Table of Contents (18 chapters)
Title Page
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
Free Chapter
1
Introduction to Ansible Playbooks and Roles
5
Automating Web Application Security Testing Using OWASP ZAP

Summary


In this chapter, we created a working Ansible module for security automation. We started by creating a sort of hello world module that didn't do much, but helped us understand the layout of what a module file could look like. We followed the instructions as per the Ansible developer guide on how to set up an environment for being able to do module development. We articulated our requirement from the module and picked OWASP ZAP as a possible candidate for creating the module.

Using the training wheels, such as the template from the developer docks, we created the module and we saw how to use it using Ansible CLI or a playbook. We added a couple more options to the original code so that we could make the module more useful and flexible. Now we have an OWASP ZAP Ansible module that can connect to any hosted OWASP ZAP that allows access with the API key and executes a passive or active scan on the target. 

This is the penultimate chapter of the book. In the next chapter, we will look at...