Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems


Image result for lynis
Lynis is a security auditing for UNIX derivatives like Linux, macOS, BSD, and others. It performs an in-depth security scan and runs on the system itself. The primary goal is to test security defenses and provide tips for further system hardening. It will also scan for general system information, vulnerable software packages, and possible configuration issues. Lynis was commonly used by people in the "blue team" to assess the security defenses of their systems. Nowadays, penetration testers also have Lynis in their toolkit.
We believe software should be simpleupdated on a regular basis, and open. You should be able to trust, understand, and have the option to change the software. Many agree with us, as the software is being used by thousands every day to protect their systems.

Goals

The main goals are:
  • Automated security auditing
  • Compliance testing (e.g. ISO27001, PCI-DSS, HIPAA)
  • Vulnerability detection
The software (also) assists with:
  • Configuration management
  • Software patch management
  • System hardening
  • Penetration testing
  • Intrusion detection

Audience

Typical users of the software:
  • System administrators
  • Auditors
  • Security officers
  • Security professionals

Installation

Git

  1. Clone or download the project files (no compilation nor installation is required) ;
     git clone https://github.com/CISOfy/lynis
    
  2. Execute:
     ./lynis audit system
    
If you want to run the software as root, we suggest changing the ownership of the files. Use chown -R 0:0 to recursively alter the owner and group and set it to user ID 0 (root).
Powered by Blogger.