Linux Security: Create a Custom Scan Policy with OpenSCAP

Linux Security: Create a Custom Scan Policy with OpenSCAP

Create a Customer OpenSCAP Policy

1. Use VNC to connect to the server using it’s public IP address on port 5901.
2. Open SCAP Workbench: Applications > System Tools > SCAP Workbench
3. Select RHEL7 next to Select content to load:. Click the Customize button next to Profile. Provide a New Profile ID of xccdf_org.ssgproject.custom_profile_1.
4. In the customizing window: Click the Deselect All button at the top.
5. Under Services > Obsolete Services > Telnet, check the box next to Uninstall telnet-server Package.
6. Under Services > FTP Server > Disable vsftpd if Possible, check the box next to Uninstall vsftpd Package.
7. Under System Settings > Network Configurations and Firewalls > firewalld > Inspect and Activate Default firewalld Rules, check the box next to Verify firewalld Enabled and Install firewalld.
8. Click the OK button at the bottom of the customization window.

Scan the localhost with a Custom Profile

  1. From within the SCAP Workbench window, select Local Machine as the target, and then click the Scan button at the bottom to start a scan using the custom profile.
  2. Once the scan finished, click the Close button in the Diagnostics window.
  3. Click the Save Results button at the bottom, and select HTML Report.
  4. Enter scan_results.html as the name of the report, and click Save.

Full Video