lynis ===== Lynis - Security auditing and hardening tool, for Unix based systems Lynis is an security auditing and hardening tool for Unix derivatives like Linux, BSD and Solaris. It performs an in-depth security scan on the system to detect software and security issues. Besides information related to security, it will also scan for general system information, installed packages, and possible configuration issues. We believe software should be simple, updated on a regular basis and open. You should be able to trust, understand, and even alter the software. Many agree with us, as the software is being used by thousands every day to protect their systems. The software is aimed at assisting with automated auditing, configuration management, software patch management, penetration testing, vulnerability management, and malware scanning of Unix-based systems. License: - GPLv3 Main audience: - System administrators - Auditors - Security officers - Security professionals ## First run Clone or download the project files. No compilation or installation is required. Execute: ./lynis audit system By default If you want to run the software as root, we suggest to alter the ownership of the files. ## Documentation See for full documentation https://cisofy.com/documentation/lynis/ ## Flexibility For people who want to expand tests, it is suggested to use the tests_custom file (template in include directory). Plugins are another possibility to customize, although their main goal is collecting data. ## Enterprise options This software component has additional options and support available for companies. If you want to perform more tests and centrally manage them, consider the purchase of a license. ## Support Got an improvement to share? Create an issue in the tracker on GitHub or send us an e-mail: lynis-dev@cisofy.com