Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/CISOfy/lynis.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authormboelen <michael@cisofy.com>2016-01-01 23:13:57 +0300
committermboelen <michael@cisofy.com>2016-01-01 23:13:57 +0300
commit8591b6b0469e66da3e0d7e8b2552f7124bdf90dd (patch)
tree86e6f520385e035a79fcc3cf87b96b7eab4e8c9f /README.md
parent8969ae6678af3cba0b7a98ab2d32ce1dbbef6ede (diff)
Textual changes and remove ToolsWatch contest
Diffstat (limited to 'README.md')
-rw-r--r--README.md26
1 files changed, 8 insertions, 18 deletions
diff --git a/README.md b/README.md
index 7fbdb712..5879d008 100644
--- a/README.md
+++ b/README.md
@@ -1,24 +1,16 @@
lynis
=====
-** Help requested **
-
-Want to help the project? In 1 minute you can make a big difference. Vote for the project as best security tool of 2015:
-
-http://www.toolswatch.org/2015/11/vote-for-2015-best-security-tool/
-
----
-
Lynis - Security auditing and hardening tool, for Unix based systems
-Lynis is a security auditing for Unix derivatives like Linux, BSD, and Solaris. It performs an in-depth security scan on the system to detect software and security issues. Besides information related to security, it will also scan for general system information, vulnerable software packages, and possible configuration issues.
+Lynis is a security auditing for UNIX derivatives like Linux, Mac OS X, BSD, and Solaris. It performs an in-depth security scan on the system itself, with the goal to detect issues and provide tips for further system hardening. It will also scan for general system information, vulnerable software packages, and possible configuration issues. Lynis is commonly used by people in the "blue team" to assess the security defenses of their systems.
-We believe software should be simple, updated on a regular basis and open. You should be able to trust, understand, and even alter the software. Many agree with us, as the software is being used by thousands every day to protect their systems.
+We believe software should be simple, updated on a regular basis, and open. You should be able to trust, understand, and have the option to change the software. Many agree with us, as the software is being used by thousands every day to protect their systems.
Main goals:
-- Security auditing (automated)
+- Automated security auditing
- Compliance testing (e.g. PCI-DSS, HIPAA)
-- Vulnerability testing
+- Vulnerability detection
The software aims to also assist with:
- Configuration management
@@ -43,20 +35,18 @@ Typical users of the software:
1. Clone or download the project files. No compilation or installation is required.
2. Execute: `./lynis audit system`
-If you want to run the software as root, we suggest altering the ownership of the files. Use chown -R and
-chgrp -R to recursively alter the owner and group.
+If you want to run the software as root, we suggest changing the ownership of the files. Use chown -R and chgrp -R to recursively alter the owner and group.
## Documentation
Full documentation: https://cisofy.com/documentation/lynis/
## Flexibility
If you want to create your own tests, use the 'tests_custom' file (template available in 'include' directory).
-Plugins are another possibility to customize, although their main goal is collecting data.
## Enterprise version
-This software is also available as part of an enterprise suite. It includes additional functionality (plugins, centralized system, reporting, dashboard), and supports.
+This software is also available as part of an enterprise solution. It includes additional functionality (plugins, centralized system, reporting, dashboard), and support.
## Contribute
-Got an improvement? Create it as an issue in the tracker on GitHub or send us an e-mail: lynis-dev@cisofy.com
-More details can be found at [Contributors Guide](https://github.com/CISOfy/lynis/blob/master/CONTRIBUTIONS.md)
+Do you have an improvement? Create an issue in the tracker on GitHub, or send us an e-mail: lynis-dev@cisofy.com.
+More details can be found at [Contributors Guide](https://github.com/CISOfy/lynis/blob/master/CONTRIBUTIONS.md).