Scroll to navigation

scap-workbench(8) System Administration Utilities scap-workbench(8)

NAME

scap-workbench - GUI tool for systems compliance evaluation

SYNOPSIS

scap-workbench [options] [XCCDF_FILE]

DESCRIPTION

SCAP Workbench is GUI tool for security compliance checking. Compliance can be described with SCAP standards - XCCDF and OVAL.

This tool enables users to:


* evaluate local and/or remote machines using SCAP content (scanning)
* perform remediation on both local and remote machines (remediation)
* adjust XCCDF scanning profiles (tailoring)
* generate Bash scripts and Ansible playbooks

OPTIONS

Shows help.
Displays version information.
If this option is provided openscap validation will not be performed. This is recommended only for advanced users and may cause OpenSCAP or SCAP Workbench to crash!
Opens the given tailoring (customization) file after the given XCCDF or SDS file is loaded.
If this parameter is provided the scanner will immediately open given XCCDF or source datastream (SDS) file after it starts.

SCAP CONTENT

SCAP content is provided by the OpenSCAP project in the scap-security-guide package.

Other sources of SCAP content are:

http://web.nvd.nist.gov/view/ncp/repository
http://www.redhat.com/security/data/oval/

AUTHORS

Martin Preisler <mpreisle@redhat.com>

NOTES

SCAP Workbench uses the OpenSCAP library, see http://www.open-scap.org

SEE ALSO

oscap(8)

October 2018 Red Hat