Fri, 29 Mar 2024 00:58:46 UTC | login

Information for RPM scap-security-guide-0.1.50-5.el8.noarch.rpm

ID173692
Namescap-security-guide
Version0.1.50
Release5.el8
Epoch
Archnoarch
SummarySecurity guidance and baselines in SCAP formats
DescriptionThe scap-security-guide project provides a guide for configuration of the system from the final system's security point of view. The guidance is specified in the Security Content Automation Protocol (SCAP) format and constitutes a catalog of practical hardening advice, linked to government requirements where applicable. The project bridges the gap between generalized policy requirements and specific implementation guidelines. The Red Hat Enterprise Linux 8 system administrator can use the oscap CLI tool from openscap-scanner package, or the scap-workbench GUI tool from scap-workbench package to verify that the system conforms to provided guideline. Refer to scap-security-guide(8) manual page for further information.
Build Time2020-06-16 05:41:54 GMT
Size7.34 MB
bc1b023f69adacfea0e35d62e9d8cd44
LicenseBSD
Buildrootdist-c8-stream-build-48167-8755
Provides
openscap-content
scap-security-guide = 0.1.50-5.el8
Obsoletes
openscap-content < 0:0.9.13
Conflicts No Conflicts
Requires
openscap-scanner >= 1.2.5
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsXz) <= 5.2-1
xml-common
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
Page:
1 through 50 of 135 >>>
Name ascending sort Size
/usr/share/doc/scap-security-guide/Contributors.md7.08 KB
/usr/share/doc/scap-security-guide/LICENSE1.51 KB
/usr/share/doc/scap-security-guide/README.md66.89 KB
/usr/share/man/man8/scap-security-guide.8.gz6.29 KB
/usr/share/scap-security-guide/ansible0.00 B
/usr/share/scap-security-guide/ansible/firefox-playbook-stig.yml1.83 KB
/usr/share/scap-security-guide/ansible/jre-playbook-stig.yml1.39 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-C2S.yml272.17 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-CS2.yml368.69 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-CSCF-RHEL6-MLS.yml316.25 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-desktop.yml312.69 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-fisma-medium-rhel6-server.yml345.48 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-ftp-server.yml299.68 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-nist-CL-IL-AL.yml386.34 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-pci-dss.yml255.85 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-rht-ccp.yml73.75 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-server.yml299.37 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-standard.yml299.08 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-stig.yml340.18 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-usgcb-rhel6-server.yml327.54 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-C2S.yml500.30 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_enhanced.yml66.65 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_high.yml74.63 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_intermediary.yml62.36 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_minimal.yml14.02 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis.yml542.65 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-cjis.yml285.26 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-cui.yml139.40 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-e8.yml214.79 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-hipaa.yml476.33 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-ncp.yml723.70 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-ospp.yml139.02 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-pci-dss.yml278.01 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-rhelh-stig.yml666.51 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-rhelh-vpp.yml409.74 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-rht-ccp.yml63.35 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-standard.yml232.59 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-stig.yml444.55 KB
/usr/share/scap-security-guide/ansible/rhel8-playbook-cis.yml519.20 KB
/usr/share/scap-security-guide/ansible/rhel8-playbook-e8.yml213.72 KB
/usr/share/scap-security-guide/ansible/rhel8-playbook-hipaa.yml453.94 KB
/usr/share/scap-security-guide/ansible/rhel8-playbook-ospp.yml199.12 KB
/usr/share/scap-security-guide/ansible/rhel8-playbook-pci-dss.yml378.82 KB
/usr/share/scap-security-guide/ansible/rhel8-playbook-stig.yml218.35 KB
/usr/share/scap-security-guide/bash0.00 B
/usr/share/scap-security-guide/bash/firefox-script-stig.sh40.25 KB
/usr/share/scap-security-guide/bash/jre-script-stig.sh8.32 KB
/usr/share/scap-security-guide/bash/rhel6-script-C2S.sh426.72 KB
/usr/share/scap-security-guide/bash/rhel6-script-CS2.sh581.78 KB
/usr/share/scap-security-guide/bash/rhel6-script-CSCF-RHEL6-MLS.sh497.73 KB
Component of No Buildroots