netconstructor / lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless and installation is optional.

Home Page:https://cisofy.com/lynis/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Build Status

lynis

Lynis - Security auditing and hardening tool, for UNIX-based systems

Lynis is a security auditing for UNIX derivatives like Linux, macOS, BSD, and Solaris. It performs an in-depth security scan on the system itself, with the goal to detect issues and provide tips for further system hardening. It will also scan for general system information, vulnerable software packages, and possible configuration issues. Lynis is commonly used by people in the "blue team" to assess the security defenses of their systems.

We believe software should be simple, updated on a regular basis, and open. You should be able to trust, understand, and have the option to change the software. Many agree with us, as the software is being used by thousands every day to protect their systems.

Main goals:

  • Automated security auditing
  • Compliance testing (e.g. ISO27001, PCI-DSS, HIPAA)
  • Detect vulnerabilities

The software aims to also assist with:

  • Configuration management
  • Software patch management
  • System hardening
  • Penetration testing
  • Intrusion detection

License:

  • GPLv3

Typical users of the software:

  • System administrators
  • Auditors
  • Security officers
  • Security professionals

Installation

Git

  1. Clone or download the project files. No compilation or installation is required.
  2. Execute: ./lynis audit system

If you want to run the software as root, we suggest changing the ownership of the files. Use chown -R 0:0 to recursively alter the owner and group and set it to user ID 0 (root).

Package

Stable releases of Lynis are packaged and made available as RPM or DEB file. The CISOfy software repository can be used to install Lynis on systems running CentOS, Debian, Fedora, OEL, openSUSE, RHEL, Ubuntu, and others.

Documentation

Full documentation: https://cisofy.com/documentation/lynis/

Flexibility

If you want to create your own tests, have a look at the Lynis software development kit.

Security

We participate in the badge program of the Linux Foundation. By clicking on the badge you will see the related details. CII Best Practices

Enterprise version

This software is also available as part of an enterprise solution. It includes additional functionality (plugins, centralized system, reporting, dashboard), and support.

Awards

Lynis is collecting some awards and we are proud of that.

Contribute

We love contributors. Do you have something to share? Or help out with translating Lynis into your own language? Create an issue or pull request on GitHub, or send us an e-mail: lynis-dev@cisofy.com. More details can be found in the Contributors Guide.

You can also simply contribute to the project by 'starring' the project and show your appreciation.

About

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless and installation is optional.

https://cisofy.com/lynis/

License:GNU General Public License v3.0


Languages

Language:Shell 99.5%Language:Groff 0.5%Language:Ruby 0.1%