Security Automation with Ansible 2: Leverage Ansible 2 to automate complex security tasks like application security, network security, and malware analysis

This document was uploaded by one of our users. The uploader already confirmed that they had the permission to publish it. If you are author/publisher or own the copyright of this documents, please report to us by using this DMCA report form.

Simply click on the Download Book button.

Yes, Book downloads on Ebookily are 100% Free.

Sometimes the book is free on Amazon As well, so go ahead and hit "Search on Amazon"

Automate security-related tasks in a structured, modular fashion using the best open source automation tool available Key Features • Leverage the agentless, push-based power of Ansible 2 to automate security tasks • Learn to write playbooks that apply security to any part of your system • This recipe-based guide will teach you to use Ansible 2 for various use cases such as fraud detection, network security, governance, and more Book Description Security automation is one of the most interesting skills to have nowadays. Ansible allows you to write automation procedures once and use them across your entire infrastructure. This book will teach you the best way to use Ansible for seemingly complex tasks by using the various building blocks available and creating solutions that are easy to teach others, store for later, perform version control on, and repeat. We’ll start by covering various popular modules and writing simple playbooks to showcase those modules. You’ll see how this can be applied over a variety of platforms and operating systems, whether they are Windows/Linux bare metal servers or containers on a cloud platform. Once the bare bones automation is in place, you’ll learn how to leverage tools such as Ansible Tower or even Jenkins to create scheduled repeatable processes around security patching, security hardening, compliance reports, monitoring of systems, and so on. Moving on, you’ll delve into useful security automation techniques and approaches, and learn how to extend Ansible for enhanced security. While on the way, we will tackle topics like how to manage secrets, how to manage all the playbooks that we will create and how to enable collaboration using Ansible Galaxy. In the final stretch, we’ll tackle how to extend the modules of Ansible for our use, and do all the previous tasks in a programmatic manner to get even more powerful automation frameworks and rigs. What you will learn • Use Ansible playbooks, roles, modules, and templating to build generic, testable playbooks • Manage Linux and Windows hosts remotely in a repeatable and predictable manner • See how to perform security patch management, and security hardening with scheduling and automation • Set up AWS Lambda for a serverless automated defense • Run continuous security scans against your hosts and automatically fix and harden the gaps • Extend Ansible to write your custom modules and use them as part of your already existing security automation programs • Perform automation security audit checks for applications using Ansible • Manage secrets in Ansible using Ansible Vault Who This Book Is For If you are a system administrator or a DevOps engineer with responsibility for finding loop holes in your system or application, then this book is for you. It’s also useful for security consultants looking to automate their infrastructure’s security model.

Author(s): Madhu Akula, Akash Mahajan
Edition: 1
Publisher: Packt Publishing
Year: 2017

Language: English
Commentary: True PDF
Pages: 364
City: Birmingham, UK
Tags: Security; Monitoring; Docker; Best Practices; Vulnerability Scanning; Nessus; nmap; Automation; Ansible; AWS Elastic Cloud; Ansible Tower

1. Introduction to Ansible Playbooks and Roles
2. Ansible Tower, Jenkins and other automation tools
3. Setting up a hardened WordPress with encrypted automated backups
4. Log monitoring and server-less automated defense (ELK in AWS)
5. Automated Web Application Security Testing using OWASP ZAP
6. Vulnerability Scanning with Nessus
7. Security Hardening for applications and networks
8. Continuous security scanning for Docker containers
9. Automating lab setups for forensics collection, malware analysis
10. Writing an Ansible module for security testing
11. Ansible security best practices, references and further reading