ansible-lockdown / AMAZON2023-CIS

Ansible role for Amazon2023 CIS Baseline
https://ansible-lockdown.readthedocs.io/en/latest/
MIT License
24 stars 18 forks source link
amazon-linux amazonlinux2023 ansible ansible-role benchmark cis cis-benchmark cis-benchmarks-for-linux cis-standards compliance-as-code compliance-automation security security-automation security-hardening security-tools

AMAZON 2023 CIS

Configure a Amazon 2023 machine to be CIS compliant

Based on CIS Amazon 2023 Benchmark v1.0.0 - 26-06-2023


Org Stars Stars Forks followers Twitter URL

Ansible Galaxy Quality Discord Badge

Release Branch Release Tag Release Date

Main Pipeline Status

Devel Pipeline Status Devel Commits

Issues Open Issues Closed Pull Requests

License


Looking for support?

Lockdown Enterprise

Ansible support

Community

Join us on our Discord Server to ask questions, discuss features, or just chat with other Ansible-Lockdown users.

Contributing

Issues and Pull requests are welcome please ensure that all commits are signed-off-by and gpg-signed. Refer to Contributing Guide


Caution(s)

This role will make changes to the system which may have unintended consequences. This is not an auditing tool but rather a remediation tool to be used after an audit has been conducted.

Check Mode is not supported! The role will complete in check mode without errors, but it is not supported and should be used with caution. A compliance scanner should be used for compliance checking over check mode.

This role was developed against a clean install of the Operating System. If you are implementing to an existing system please review this role for any site specific changes that are needed.

To use the release version, please point to the main branch and relevant release for the cis benchmark you wish to work with.


Matching a security Level for CIS

It is possible to only run level 1 or level 2 controls for CIS. This is managed using tags:

The control found in the defaults main also needs to reflect this, as this control is the testing that takes place if you are using the audit component.

Coming from a previous release

CIS release always contains changes, it is highly recommended to review the new references and available variables. This has changed significantly since the ansible-lockdown initial release. This is now compatible with python3 if it is found to be the default interpreter. This does come with prerequisites which configure the system accordingly.

Further details can be seen in the Changelog

Auditing (new)

This can be turned on or off within the defaults/main.yml file with the variables setup_audit and run_audit. The value is false by default. Please refer to the wiki for more details. The defaults file also populates the goss checks to check only the controls that have been enabled in the ansible role.

This is a much quicker, very lightweight, checking (where possible) config compliance and live/running settings.

A new form of auditing has been developed by using a small (12MB) go binary called goss along with the relevant configurations to check without the need for infrastructure or other tooling. This audit will not only check the config has the correct setting but aims to capture if it is running with that configuration also try to remove false positives in the process.

Refer to AMAZON2023-CIS-Audit.

Documentation

Requirements

Amazon 2023

CentOS stream - while this will generally work it is not supported and requires the following variable setting

os_check: false

General:

Technical Dependencies:

pre-commit is available if installed on your host for pull request testing.

Role Variables

This role is designed that the end user should not have to edit the tasks themselves. All customizing should be done by overriding the required varaibles as found in defaults/main.yml file. e.g. using inventory, group_vars, extra_vars

Tags

There are many tags available for added control precision. Each control has it's own set of tags noting what level, if it's scored/notscored, what OS element it relates to, if it's a patch or audit, and the rule number.

Below is an example of the tag section from a control within this role. Using this example if you set your run to skip all controls with the tag services, this task will be skipped. The opposite can also happen where you run only controls tagged with services.

      tags:
      - level1-server
      - level1-workstation
      - scored
      - avahi
      - services
      - patch
      - rule_2.2.4

Community Contribution

We encourage you (the community) to contribute to this role. Please read the rules below.

Known Issues

Default builds dont have a root password set, so prelim will fail. Please set a root password using the correct encryption version

CIS Documented controls

Pipeline Testing

uses:

Local Testing

Added Extras

pre-commit run