Legitify | Detect And Remediate Misconfigurations And Security Risks Across All Your GitHub Assets

  • Search zippyshare.cloud on google and enjoy unlimited cloud storage

Ruchika oberoi

Administrator
Staff member
Mar 27, 2022
4,615
234
63


174815311 746a0c98 9a1f 44a9 808c 035788edfd4d 1

Strengthen the security posture of your GitHub organization!
Detect and remediate misconfigurations, security and compliance issues across all your GitHub assets with ease Fire
by

legitify_short_demo.mp4

Installation​

  1. You can download the latest legitify release from , each archive contains:
  • Legitify binary for the desired platform
  • Built-in policies provided by Legit Security
  1. From source with the following steps:
git clone git@github.com:Legit-Labs/legitify.git
go run main.go analyze ...

Provenance​

To enhance the software supply chain security of legitify’s users, as of v0.1.6, every legitify release contains a document.
The provenance document refers to all artifacts in the release, as well as the generated docker image.
You can use to verify the provenance.
Example of usage for the darwin_arm64 architecture for the v0.1.6 release:

VERSION=0.1.6
ARCH=darwin_arm64
./slsa-verifier verify-artifact --source-branch main --builder-id ' ' --source-uri "git+ " --provenance-path multiple.intoto.jsonl ./legitify_${VERSION}_${ARCH}.tar.gz

Requirements​

  1. To get the most out of legitify, you need to be an owner of at least one GitHub organization. Otherwise, you can still use the tool if you’re an admin of at least one repository inside an organization, in which case you’ll be able to see only repository-related policies results.
  2. legitify requires a GitHub personal access token (PAT) to analyze your resources successfully, which can be either provided as an argument (-t) or as an environment variable ($GITHUB_ENV). The PAT needs the following scopes for full analysis:
admin:eek:rg, read:enterprise, admin:eek:rg_hook, read:eek:rg, repo, read:repo_hook

See for more information.
Fine-grained personal access tokens are currently not supported because they do not support GitHub’s GraphQL ( )

Usage​

LEGITIFY_TOKEN=<your_token> legitify analyze

By default, legitify will check the policies against all your resources (organizations, repositories, members, actions).

You can control which resources will be analyzed with command-line flags namespace and org:

  • --namespace (-n): will analyze policies that relate to the specified resources
  • --org: will limit the analysis to the specified organizations
LEGITIFY_TOKEN=<your_token> legitify analyze --org org1,org2 --namespace organization,member

The above command will test organization and member policies against org1 and org2.

GitHub Enterprise Support​

You can run legitify against a GitHub Enterprise instance if you set the endpoint URL in the environment variable SERVER_URL:

export SERVER_URL=“ ” LEGITIFY_TOKEN=<your_token> legitify analyze --org org1,org2 --namespace organization,member

GitLab Cloud/Server Support​

To run legitify against GitLab Cloud set the scm flag to gitlab --scm gitlab, to run against GitLab Server you need to provide also SERVER_URL:

export SERVER_URL=“ ” LEGITIFY_TOKEN=<your_token> legitify analyze --namespace organization --scm gitlab

Namespaces​

Namespaces in legitify are resources that are collected and run against the policies. Currently, the following namespaces are supported:

  1. organization - organization level policies (e.g., “Two-Factor Authentication Is Not Enforced for the Organization”)
  2. actions - organization GitHub Actions policies (e.g., “GitHub Actions Runs Are Not Limited To Verified Actions”)
  3. member - organization members policies (e.g., “Stale Admin Found”)
  4. repository - repository level policies (e.g., “Code Review By At Least Two Reviewers Is Not Enforced”)
  5. runner_group - runner group policies (e.g, “runner can be used by public repositories”)
By default, legitify will analyze all namespaces. You can limit only to selected ones with the --namespace flag, and then a comma separated list of the selected namespaces.

Output Options​

By default, legitify will output the results in a human-readable format. This includes the list of policy violations listed by severity, as well as a summary table that is sorted by namespace.

Output Formats​

Using the --output-format (-f) flag, legitify supports outputting the results in the following formats:

  1. human-readable - Human-readable text (default).
  2. json - Standard JSON.

Output Schemes​

Using the --output-scheme flag, legitify supports outputting the results in different grouping schemes. Note: --output-format=json must be specified to output non-default schemes.

  1. flattened - No grouping; A flat listing of the policies, each with its violations (default).
  2. group-by-namespace - Group the policies by their namespace.
  3. group-by-resource - Group the policies by their resource e.g. specific organization/repository.
  4. group-by-severity - Group the policies by their severity.

Output Destinations​

  • --output-file - full path of the output file (default: no output file, prints to stdout).
  • --error-file - full path of the error logs (default: ./error.log).

Coloring​

When outputting in a human-readable format, legitify support the conventional --color[=when] flag, which has the following options:

  • auto - colored output if stdout is a terminal, uncolored otherwise (default).
  • always - colored output regardless of the output destination.
  • none - uncolored output regardless of the output destination.

Misc​

  • Use the --failed-only flag to filter-out passed/skipped checks from the result.

Scorecard Support​

is an OSSF’s open-source project:

Scorecards is an automated tool that assesses a number of important heuristics (“checks”) associated with software security and assigns each check a score of 0-10. You can use these scores to understand specific areas to improve in order to strengthen the security posture of your project. You can also assess the risks that dependencies introduce, and make informed decisions about accepting these risks, evaluating alternative solutions, or working with the maintainers to make improvements.
legitify supports running scorecard for all of the organization’s repositories, enforcing score policies and showing the results using the --scorecard flag:

  • no - do not run scorecard (default).
  • yes - run scorecard and employ a policy that alerts on each repo score below 7.0.
  • verbose - run scorecard, employ a policy that alerts on each repo score below 7.0, and embed its output to legitify’s output.
legitify runs the following scorecard checks:

CheckPublic RepositoryPrivate Repository
Security-PolicyV
CII-Best-PracticesV
FuzzingV
LicenseV
Signed-ReleasesV
Branch-ProtectionVV
Code-ReviewVV
ContributorsVV
Dangerous-WorkflowVV
Dependency-Update-ToolVV
MaintainedVV
Pinned-DependenciesVV
SASTVV
Token-PermissionsVV
VulnerabilitiesVV
WebhooksVV

Policies​

legitify comes with a set of policies in the policies/github directory. These policies are documented .

In addition, you can use the --policies-path (-p) flag to specify a custom directory for OPA policies.

Contribution​

Thank you for considering contributing to Legitify! We encourage and appreciate any kind of contribution. Here are some resources to help you get started:

GitHub:​

You must be registered for see images

Legitify

Detect and remediate misconfigurations and security risks across all your GitHub assets - GitHub - Legit-Labs/legitify: Detect and remediate misconfigurations and security risks across all your Git...