work team with graphic collage

Puppet For Government

Modern Automation That Speeds Transformation and Delivers Continuous Security and Compliance

With Puppet, government agencies around the world can fast-track modernization initiatives, reduce security and compliance headaches, and gain the transparency they need across complex and hybrid environments. Puppet is the proven leader of infrastructure automation for government agencies. Learn how we’ve helped agencies spend more time focused on the mission, and less time needing to administer and secure their IT.

Puppet Announces GSA Listing, Carahsoft Partnership

Puppet + Carahsoft

How Puppet Enterprise Supports Australian Security and Compliance Standards

Puppet Enterprise helps achieve security compliance with the Essential Eight.

Australia plans to be one of the top three digital governments by 2025. The Australian Cyber Security Centre (ACSC) maps out their approach to cyber security for technology in government agencies. A key tenet of the ACSC’s recommendations are the Essential Eight, a checklist of the eight crucial mitigation techniques to which non-corporate government entities must adhere in order to meet federal security compliance standards.

With Puppet Enterprise, you can deliver the controls and methods required to support compliance with six and a half of the Essential Eight.

Learn more about how Puppet Enterprise supports the Essential Eight, and download the special Puppet Enterprise for Australian Government packet.

Application control
Patch applications
Configuration management
User application hardening
Restrict administrative privileges
Patch operating systems
Regular backups1/2 √
Multi-factor authentication 
Automation Lock

Automate Compliance and Configuration With Best-in-Class Capabilities

Puppet Enterprise helps agencies enforce security policies, define the desired state, and automatically monitor changes against that baseline—every 30 minutes.

Puppet automatically remediates systems back to their compliant state when a change is detected. This serves as an important security control for Risk Management Framework (RMF) programs.

script speed gauge

Reduce Costs and Reporting Headaches and Gain More Control Over Infrastructure

STIG and other compliance activities are reduced from weeks or days down to minutes.

With Puppet Comply, you can assess your infrastructure against CIS and STIG Benchmarks, two sets of guidelines for secure system configuration from the Center for Internet Security (CIS) and the Defense Information Systems Agency respectively, and use Puppet Enterprise to enforce and bring sprawling IT infrastructures into compliance.

software cloud storage search

Simulate Any Target Environment For App Deployment

Keep deployment surprises to a minimum and make sure new apps are secure and operate as expected.

Agency DevSecOps teams can model any security-compliant IT environment—on-premises or in the cloud—then run apps in that simulated environment in an automated fashion.