From d9adbd12b62ab875768ebc453f38585f766b18cc Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Jan=20=C4=8Cern=C3=BD?= Date: Fri, 23 Jun 2023 10:01:30 +0200 Subject: [PATCH] Move the most important links to a better place This increases visibility of the stuff that we are doing. --- README.md | 20 ++++++++------------ 1 file changed, 8 insertions(+), 12 deletions(-) diff --git a/README.md b/README.md index 84ecb64d3fc..b0bfaa0e240 100644 --- a/README.md +++ b/README.md @@ -8,7 +8,6 @@ [![Join the chat at https://gitter.im/Compliance-As-Code-The/content](https://badges.gitter.im/Compliance-As-Code-The/content.svg)](https://gitter.im/Compliance-As-Code-The/content?utm_source=badge&utm_medium=badge&utm_campaign=pr-badge&utm_content=badge) [![Gitpod ready-to-code](https://img.shields.io/badge/Gitpod-ready--to--code-908a85?logo=gitpod)](https://gitpod.io/#https://github.com/ComplianceAsCode/content) -Evaluation report sample The purpose of this project is to create *security policy content* for various platforms — *Red Hat Enterprise Linux*, *Fedora*, *Ubuntu*, *Debian*, *SUSE Linux Enterprise Server (SLES)*,... — @@ -16,6 +15,12 @@ as well as products — *Firefox*, *Chromium*, ... We aim to make it as easy as possible to write new and maintain existing security content in all the commonly used formats. +* [ComplianceAsCode Documentation](https://complianceascode.readthedocs.io/) +* [ComplianceAsCode Blog](https://complianceascode.github.io/) +* [Online Workshops](docs/workshop/README.adoc) - Perfect as a starting point +* [Profiles in ComplianceAsCode](https://complianceascode.github.io/content-pages/guides/index.html) - online HTML guides for each profile + + ## We build security content in various formats ![NIST logo](docs/readme_images/nist_logo.svg "NIST logo")     ![Ansible logo](docs/readme_images/ansible_logo.svg "Ansible logo")     ![Bash logo](docs/readme_images/bash_logo.png "Bash logo") @@ -84,8 +89,6 @@ identifiers: cce: "80551-5" ``` ---- - ### Scan targets Our security content can be used to scan bare-metal machines, virtual machines, @@ -148,6 +151,8 @@ the OpenSCAP project. It can be used to scan the local machine. oscap xccdf eval --profile xccdf_org.ssgproject.content_profile_rht-ccp --results-arf arf.xml --report report.html --oval-results /usr/share/xml/scap/ssg/content/ssg-rhel7-ds.xml ``` +Evaluation report sample + After evaluation, the `arf.xml` file will contain all results in a reusable *Result DataStream* format, `report.html` will contain a human readable report that can be opened in a browser. @@ -261,15 +266,6 @@ decided to change the name of the project to `ComplianceAsCode`, in order to avo We envision that the future will be format-agnostic. That's why opted for an abstraction instead of using XCCDF for the input format. -## Further reading - -The SSG homepage is [https://www.open-scap.org/security-policies/scap-security-guide/](https://www.open-scap.org/security-policies/scap-security-guide/). - -* [SSG User Manual](docs/manual/user_guide.adoc) -* [SSG Developer Guide](https://complianceascode.readthedocs.io/) -* [Compliance As Code Blog](https://complianceascode.github.io/) -* [Online Workshops - Perfect as a starting point](docs/workshop/README.adoc) - ## Contributors This project is welcome to new contributors. We are continually trying to remove the complexities to make contributions easier and more enjoyable for everyone. This is a nice project and a friendly community.