Lynis – Security audit tool for Unix/Linux (Rootkit)

HomeOther ContentLynis – Security audit tool for Unix/Linux (Rootkit)
Lynis - Security audit tool for Unix/Linux (Rootkit)
Lynis – Security auditing tool for Unix/Linux (Rootkit)
Lynis

Read in another language

Look at this page

To modify

Lynis is an extensible security auditing tool for computer systems running Linux, FreeBSD, macOS, OpenBSD, Solaris and other Unix derivatives. It helps system administrators and security professionals analyze a system and its security defenses, with the end goal being to harden the system.[2]
LynisOriginal author(s)Michael BoelenDeveloper(s)CISOfyStable version

2.7.5 / June 24, 2019; 22 days ago[1]

Deposit

github.com/CISOfy/lynis

Written inShell ScriptOperating SystemFreeBSD, Linux, macOS, OpenBSD, SolarisTypeSecurity Software, AudittoolLicenseGNU GPLv3Websitecisofy.com/lynis/

Software

The tool was created by Michael Boelen, the original author of rkhunter as well as several special contributors and translators.[3] Lynis is available under the GPLv3 license.
The software determines various system information, such as the specific operating system type, kernel settings, authentication and accounting mechanism, installed packages, installed services, network configuration, logging and monitoring ( e.g. syslog-ng), cryptography (e.g. SSL/TLS certificates) and installed malware scanners (e.g. ClamAV or rkhunter). Additionally, it will check the system for configuration errors and security issues. At the auditor's request, these controls can be compliant with international standards such as ISO 27001, PCI-DSS 3.2 and HIPAA.
The software also facilitates fully automated or semi-automated auditing, software patch management, evaluation of server hardening guidelines, and vulnerability/malware scanning of Unix-based systems. It can be installed locally from most system repositories or booted directly from a disk, including a USB stick, CD or DVD.[4]

Audience

The target audience is auditors, security specialists, penetration testers, and sometimes system/network administrators. Usually, members of a first line of defense within a larger company or organization tend to use such audit tools. According to the official documentation, there is also a Lynis Enterprise version, available with support for more than 10 computer systems, offering malware scanning, intrusion detection and additional guidance for auditors.[5]

Reception

In 2016, Lynis won an InfoWorld Bossie Award.[6]

See as well

chkrootkit

Comparison of Host-Based Intrusion Detection Systems

Kali Linux[7]

References

/"Press releases – CISOfy/lynis/". Retrieved June 25, 2019 – via GitHub.

Vigo, Jesus (June 2, 2019). /"How to harden your macOS systems with Lynis/". TechRepublic. Archived from the original (html) on June 3, 2019. Retrieved July 15, 2019. Lynis is different from other, more popular security packages such as Nessus and OpenVAS, in that the latter both focus on vulnerability assessment with the aim of exploiting the results. ; the first analyzes systems and compares the results to a known set of ever-expanding criteria with the aim of determining an index, or score, which is assigned to systems after a certain number of checks have been carried out and how the device compares to known best practice criteria.

/"lynis: Lynis – CONTRIBUTORS – doxygen documentation – Fossies Dox/". M. Boelen, fossies.org. March 15, 2017. Archived from the original on March 20, 2017. Retrieved March 20, 2017.

/"Lynis 2.2.0 Released – Security Auditing and Analysis Tool for Linux Systems/". Ravi Saive, tecmint.com. 2016-03-18. Retrieved 03/20/2017.

/"Lynis/README at master · CISOfy/lynis · GitHub/". M. Boelen, GitHub. 2017-03-15. Retrieved 03/20/2017.

http://www.infoworld.com/article/3121251/open-source-tools/bossie-awards-2016-the-best-open-source-networking-and-security-software.html#slide13

Kali tools, Lynis package description

external links

Official site

Lynis for free (code)

Lynis on GitHub

Please take the opportunity to connect and share this video with your friends and family if you find it useful.

No Comments

Leave a Reply

Your email address will not be published. Required fields are marked *