Skip to content
#

openscap

Here are 39 public repositories matching this topic...

This script automates the scanning process using the OpenSCAP Security Guid to hardening Ubuntu systems, aligning with DISA-STIG compliance for Ubuntu 20.04 LTS minimum. It includes a range of security enhancements and configurations designed to strengthen the security posture of Ubuntu servers.

  • Updated Apr 7, 2024
  • Shell

Improve this page

Add a description, image, and links to the openscap topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the openscap topic, visit your repo's landing page and select "manage topics."

Learn more