Book Image

Security Automation with Ansible 2

By : Akash Mahajan, MADHU AKULA
Book Image

Security Automation with Ansible 2

By: Akash Mahajan, MADHU AKULA

Overview of this book

Security automation is one of the most interesting skills to have nowadays. Ansible allows you to write automation procedures once and use them across your entire infrastructure. This book will teach you the best way to use Ansible for seemingly complex tasks by using the various building blocks available and creating solutions that are easy to teach others, store for later, perform version control on, and repeat. We’ll start by covering various popular modules and writing simple playbooks to showcase those modules. You’ll see how this can be applied over a variety of platforms and operating systems, whether they are Windows/Linux bare metal servers or containers on a cloud platform. Once the bare bones automation is in place, you’ll learn how to leverage tools such as Ansible Tower or even Jenkins to create scheduled repeatable processes around security patching, security hardening, compliance reports, monitoring of systems, and so on. Moving on, you’ll delve into useful security automation techniques and approaches, and learn how to extend Ansible for enhanced security. While on the way, we will tackle topics like how to manage secrets, how to manage all the playbooks that we will create and how to enable collaboration using Ansible Galaxy. In the final stretch, we’ll tackle how to extend the modules of Ansible for our use, and do all the previous tasks in a programmatic manner to get even more powerful automation frameworks and rigs.
Table of Contents (18 chapters)
Title Page
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
Free Chapter
1
Introduction to Ansible Playbooks and Roles
5
Automating Web Application Security Testing Using OWASP ZAP

Summary


This chapter touched upon various use cases for application and network security. By combining various tools with the power of Ansible playbooks, we created powerful workflows for security automation in this space. Based on requirements, you may use benchmarks in order to enable secure defaults or periodic checks for compliance and fulfill audit requirements. We looked at tools that allow us to do the same for AWS Cloud as well. From application security scanners to approaches to doing software updates and patches in a secure configuration-driven manner, we tried to cover a wide variety of tasks that are made powerful by Ansible automation. 

In the next chapter, we will focus on one of the most exciting emerging areas of IT and operations, that is, containers. Docker being synonymous with containers has become a widely deployed technology for developers, system administrators, and a core part of the modern software development and deployment pipelines. Let's explore what does Ansible...