GovReady / GovReady-Drupal-Agent

Plugin for Drupal to assist with compliance
GNU Affero General Public License v3.0
1 stars 0 forks source link

GovReady

GovReady provides a dashboard and tools to enhance security for government websites and achieve FISMA compliance.

Note: This module is currently under active development and should not be used on production websites.

Overview

The GovReady Agent monitors your Drupal site, domain, and ssl certificate to ensure that you are following current security best-practices.

View online demo >

The GovReady Dashboard gives you a shared, easy-to-digest overview of the status of security on your website, including:

screenshot of GovReady Drupal dashboard

Requirements

Installation

Currently, we do not recommend installing this module on production websites.

  1. Download the module code, or install with Drush: drush dl govready.
  2. Copy the module code into ./sites/all/modules (or similar).
  3. Log into Drupal and enable the module on /admin/build/modules, or enable with Drush (drush en govready).
  4. Go to /admin/reports/govready, create a GovReady account and proceed through the module auto-activation steps.

More documentation

See the markdown files in docs for further documentation:


Developing

To delete the token and force re-authentication, run this Drush command:

drush vdel govready_options

Making calls to the GovReady API

http://localhost:8080/govready/api?endpoint=/initialize&method=POST