Lynis - Security Auditing Tool For Linux (Tutorial)

1nYAPaSHmUQ/default.jpg

Disclaimer:
All information contained in this site and all software provided by it are intended solely for the purpose of helping users to secure their online privacy from eventual cyberattacks. Such information and software do NOT constitute professional advice/services, are indicative and provided for educational use only. The site does not guarantee their accuracy or completeness. The use of such information and software for any purpose other than the abovementioned is strictly forbidden. The site and/or the site's owner(s) hold no responsibility for any misuse of the above by third parties and reserve their rights to ban the access of users or take any legal action against users, should any misuse be noticed.

Lynis is a security auditing for system based on UNIX like Linux, macOS, BSD, and others. It performs an in-depth security scan and runs on the system itself. The primary goal is to test security defenses and provide tips for further system hardening. It will also scan for general system information, vulnerable software packages, and possible configuration issues. Lynis was commonly used by system administrators and auditors to assess the security defenses of their systems. Besides the "blue team", nowadays penetration testers also have Lynis in their toolkit.

We believe software should be simple, updated on a regular basis, and open. You should be able to trust, understand, and have the option to change the software. Many agree with us, as the software is being used by thousands every day to protect their systems.
Goals

The main goals are: Automated security auditing Compliance testing (e.g. ISO27001, PCI-DSS, HIPAA) Vulnerability detection

The software (also) assists with: Configuration and asset management Software patch management System hardening Penetration testing (privilege escalation) Intrusion detection

Audience

Typical users of the software: System administrators Auditors Security officers Penetration testers Security professionals

Installation
Git Clone or download the project files (no compilation nor installation is required) ; git clone https://github.com/CISOfy/lynis Execute: cd lynis; ./lynis audit system

If you want to run the software as root, we suggest changing the ownership of the files. Use chown -R 0:0 to recursively alter the owner and group and set it to user ID 0 (root).

THANK YOU FOR WATCHING
SUBSCRIBE
SHARE
LIKE
FOLLOW US ON INSTAGRAM
https://www.instagram.com/kali_linux_...
FOLLOW US ON TWITTER
https://twitter.com/KALILINUXTRICKS
SUPPORT US ON PATREON
https://www.patreon.com/kalilinuxtricks
#kalilinux #linux #computer #kalilinuxtricks

1nYAPaSHmUQ/default.jpg
Lynis - Security Auditing Tool For Linux (Tutorial) Lynis - Security Auditing Tool For Linux (Tutorial) Reviewed by Anonymous on November 22, 2019 Rating: 5