Automate security-related tasks in a structured, modular fashion using the best open source automation tool availableAbout This BookLeverage the agentless, push-based power of Ansible 2 to automate security tasksLearn to write playbooks that apply security to any part of your systemThis recipe-based guide will teach you to use Ansible 2 for various use cases such as fraud detection, network security, governance, and moreWho This Book Is ForIf you are a system administrator or a DevOps engineer with responsibility for finding loop holes in your system or application, then this book is for you. It's also useful for security consultants looking to automate their infrastructure's security model.What You Will LearnUse Ansible playbooks, roles, modules, and templating to build generic, testable playbooksManage Linux and Windows hosts remotely in a repeatable and predictable mannerSee how to perform security patch management, and security hardening with scheduling and automationSet up AWS Lambda for a serverless automated defenseRun continuous security scans against your hosts and automatically fix and harden the gapsExtend Ansible to write your custom modules and use them as part of your already existing security automation programsPerform automation security audit checks for applications using AnsibleManage secrets in Ansible using Ansible VaultIn DetailSecurity automation is one of the most interesting skills to have nowadays. Ansible allows you to write automation procedures once and use them across your entire infrastructure. This book will teach you the best way to use Ansible for seemingly complex tasks by using the various building blocks available and creating solutions that are easy to teach others, store for later, perform version control on, and repeat.We'll start by covering various popular modules and writing simple playbooks to showcase those modules. You'll see how this can be applied over a variety of platforms and operating systems, whether they are Windows/Linux bare metal servers or containers on a cloud platform. Once the bare bones automation is in place, you'll learn how to leverage tools such as Ansible Tower or even Jenkins to create scheduled repeatable processes around security patching, security hardening, compliance reports, monitoring of systems, and so on.Moving on, you'll delve into useful security automation techniques and approaches, and learn how to extend Ansible for enhanced security. While on the way, we will tackle topics like how to manage secrets, how to manage all the playbooks that we will create and how to enable collaboration using Ansible Galaxy. In the final stretch, we'll tackle how to extend the modules of Ansible for our use, and do all the previous tasks in a programmatic manner to get even more powerful automation frameworks and rigs.Style and approachThis comprehensive guide will teach you to manage Linux and Windows hosts remotely in a repeatable and predictable manner. The book takes an in-depth approach and helps you understand how to set up complicated stacks of software with codified and easy-to-share best practices.