Mon, 06 May 2024 19:44:53 UTC | login

Information for RPM scap-security-guide-0.1.57-3.el8_4.noarch.rpm

ID384564
Namescap-security-guide
Version0.1.57
Release3.el8_4
Epoch
Archnoarch
SummarySecurity guidance and baselines in SCAP formats
DescriptionThe scap-security-guide project provides a guide for configuration of the system from the final system's security point of view. The guidance is specified in the Security Content Automation Protocol (SCAP) format and constitutes a catalog of practical hardening advice, linked to government requirements where applicable. The project bridges the gap between generalized policy requirements and specific implementation guidelines. The Red Hat Enterprise Linux 8 system administrator can use the oscap CLI tool from openscap-scanner package, or the scap-workbench GUI tool from scap-workbench package to verify that the system conforms to provided guideline. Refer to scap-security-guide(8) manual page for further information.
Build Time2021-11-02 13:05:42 GMT
Size12.78 MB
b942b60ee68eaab6c28bd8671241ca38
LicenseBSD-3-Clause
Buildrootdist-c8_4-updates-build-78404-28662
Provides
openscap-content
scap-security-guide = 0.1.57-3.el8_4
Obsoletes
openscap-content < 0:0.9.13
Conflicts No Conflicts
Requires
openscap-scanner >= 1.2.5
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
rpmlib(PayloadIsXz) <= 5.2-1
xml-common
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
Page:
1 through 50 of 194 >>>
Name ascending sort Size
/usr/share/doc/scap-security-guide/Contributors.md8.51 KB
/usr/share/doc/scap-security-guide/LICENSE1.52 KB
/usr/share/doc/scap-security-guide/README.md67.68 KB
/usr/share/man/man8/scap-security-guide.8.gz6.04 KB
/usr/share/scap-security-guide/ansible0.00 B
/usr/share/scap-security-guide/ansible/centos7-playbook-pci-dss.yml374.31 KB
/usr/share/scap-security-guide/ansible/centos7-playbook-standard.yml314.53 KB
/usr/share/scap-security-guide/ansible/centos8-playbook-pci-dss.yml692.93 KB
/usr/share/scap-security-guide/ansible/firefox-playbook-stig.yml1.83 KB
/usr/share/scap-security-guide/ansible/jre-playbook-stig.yml24.25 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-C2S.yml263.84 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-CS2.yml363.69 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-CSCF-RHEL6-MLS.yml311.85 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-desktop.yml304.03 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-fisma-medium-rhel6-server.yml344.69 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-ftp-server.yml291.54 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-nist-CL-IL-AL.yml379.80 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-pci-dss.yml248.21 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-rht-ccp.yml78.26 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-server.yml291.23 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-standard.yml290.93 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-stig.yml339.94 KB
/usr/share/scap-security-guide/ansible/rhel6-playbook-usgcb-rhel6-server.yml318.85 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-C2S.yml744.70 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_enhanced.yml171.61 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_high.yml182.69 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_intermediary.yml164.36 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-anssi_nt28_minimal.yml50.28 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis.yml737.63 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis_server_l1.yml216.59 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis_workstation_l1.yml211.08 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-cis_workstation_l2.yml736.36 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-cjis.yml387.75 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-cui.yml169.62 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-e8.yml257.05 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-hipaa.yml746.82 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-ncp.yml1.04 MB
/usr/share/scap-security-guide/ansible/rhel7-playbook-ospp.yml169.24 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-pci-dss.yml379.98 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-rhelh-stig.yml975.23 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-rhelh-vpp.yml694.86 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-rht-ccp.yml76.98 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-standard.yml318.18 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-stig.yml788.47 KB
/usr/share/scap-security-guide/ansible/rhel7-playbook-stig_gui.yml787.95 KB
/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_enhanced.yml176.28 KB
/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_high.yml186.54 KB
/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_intermediary.yml169.03 KB
/usr/share/scap-security-guide/ansible/rhel8-playbook-anssi_bp28_minimal.yml52.47 KB
/usr/share/scap-security-guide/ansible/rhel8-playbook-cis.yml779.96 KB
Component of No Buildroots