---

OpenSCAP basics and how to use in Satellite

Security compliance policies are common in enterprise environments and must be evaluated regularly. This is best done automatically, especially if you talk about hundreds of machines. The Security Content Automation Protocol provides the necessary standards around compliance testing  and OpenSCAP implements these in Open Source tools like Satellite.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis