lynis ===== Lynis - Security auditing and hardening tool for Unix/Linux based systems Lynis is an security auditing and hardening tool for Unix derivatives like Linux, BSD and Solaris. It performs an in-depth scan on the system to detect software and security issues. Besides information related to security, it will also scan for general system information, installed packages, and possible configuration mistakes. The software is aimed at assisting automated auditing, configuration management, software patch management, vulnerability detection, and malware scanning of Unix-based systems.

Documentation

See for full documentation https://cisofy.com/documentation/lynis/

Customization

For people who want to expand tests, it is suggested to use the tests_custom file (template in include directory). Plugins are another possibility to customize, although their main goal is collecting data.

Enterprise options

This software component has additional options and support available for companies. If you want to perform more tests and centrally manage them, consider the purchase of a license.

Support

Got an improvement to share? Create an issue in the tracker on GitHub or send us an e-mail: lynis-dev@cisofy.com