Welcome to mirror list, hosted at ThFree Co, Russian Federation.

README.md - github.com/CISOfy/lynis.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
blob: 446bb03fa39b72d0f84c3bb7c8bdc560e4f9fc17 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
lynis
=====

Lynis - Security auditing and hardening tool for Unix/Linux based systems

Lynis is an security auditing and hardening tool for Unix derivatives like Linux, BSD and Solaris. It performs
an in-depth security scan on the system to detect software and security issues. Besides information related to
security, it will also scan for general system information, installed packages, and possible configuration
mistakes.

The software is aimed at assisting with automated auditing, configuration management, software patch management,
penetration testing, vulnerability management, and malware scanning of Unix-based systems.

Lynis is a great addition to the toolkit of security officers, auditors, system administrators and security
professionals.



<h2>Documentation</h2>
See for full documentation https://cisofy.com/documentation/lynis/

<h2>Customization</h2>
For people who want to expand tests, it is suggested to use the tests_custom file (template in include directory).
Plugins are another possibility to customize, although their main goal is collecting data.

<h2>Enterprise options</h2>
This software component has additional options and support available for companies. If you want to perform more
tests and centrally manage them, consider the purchase of a license.

<h2>Support</h2>
Got an improvement to share? Create an issue in the tracker on GitHub or send us an e-mail: lynis-dev@cisofy.com