Automated security hardening for Linux hosts

Automated security hardening for Linux hosts

The openstack-ansible-security Ansible role uses industry-standard security hardening guides to secure Linux hosts. Although the role is designed to work well in OpenStack environments that are deployed with OpenStack-Ansible, it can be used with almost any Linux system.

What does the role do?

It all starts with the Security Technical Implementation Guide (STIG) from the Defense Information Systems Agency (DISA), part of the United States Department of Defense. The guide is released with a public domain license and it is commonly used to secure systems at public and private organizations around the world.

Each configuration from the STIG is analyzed to determine what impact it could have on a live production environment and how to implement it in Ansible. Tasks are added to the role that configure a host to meet the configuration requirement. Each task is documented to explain what was changed, why it was changed, and what deployers need to understand about the change.

Deployers have the option to pick and choose which configurations are applied using Ansible variables and tags. Some tasks allow deployers to provide custom configurations to tighten down or relax certain requirements.

For more details, review the Documentation section below.

Releases

Deployers should use the latest stable release for all production deployments.

Ocata

  • Status: Development (anticipated release: February 2017)
  • Supported Operating Systems:
    • Ubuntu 14.04 Trusty (Deprecated)
    • Ubuntu 16.04 Xenial
    • CentOS 7
    • Red Hat Enterprise Linux 7 (partial automated test coverage)
  • Documentation:

Newton

Mitaka

Creative Commons Attribution 3.0 License

Except where otherwise noted, this document is licensed under Creative Commons Attribution 3.0 License. See all OpenStack Legal Documents.