Lynis 2.7.5 - Safety Auditing Tool For Unix/Linux Systems

Lynis 2.7.5 - Safety Auditing Tool For Unix/Linux Systems - Hi friends mederc, In the article that you read this time with the title Lynis 2.7.5 - Safety Auditing Tool For Unix/Linux Systems, We have prepared this article well for you to read and retrieve information from it. hopefully fill the posts Article Hardening, Article Linux, Article Lynis, Article Mac, Article Security, Article System Auditing Tool, Article System Auditor, Article System Hardening, Article System/Network Manager, Article Vulnerability Scanner, we write this you can understand. Alright, happy reading.

Title : Lynis 2.7.5 - Safety Auditing Tool For Unix/Linux Systems
link : Lynis 2.7.5 - Safety Auditing Tool For Unix/Linux Systems

ALSO READ


Lynis 2.7.5 - Safety Auditing Tool For Unix/Linux Systems


We are excited to denote this major liberate of auditing tool Lynis. Several large changes convey been made to heart as well as someone functions of Lynis. These changes are the side past times side of simplification improvements nosotros made. There is a opportunity of breaking your existing configuration.

Lynis is an opened upwards source safety auditing tool. Used past times organisation administrators, safety professionals, as well as auditors, to evaluate the safety defenses of their Linux as well as UNIX-based systems. It runs on the host itself, so it performs to a greater extent than extensive safety scans than vulnerability scanners.

Supported operating systems

The tool has almost no dependencies, so it runs on almost all Unix-based systems as well as versions, including:
  • AIX
  • FreeBSD
  • HP-UX
  • Linux
  • Mac OS
  • NetBSD
  • OpenBSD
  • Solaris
  • and others
It fifty-fifty runs on systems similar the Raspberry Pi as well as several storage devices!

Installation optional

Lynis is light-weight as well as slowly to use. Installation is optional: only re-create it to a system, as well as exercise "./lynis audit system" to root the safety scan. It is written inwards vanquish script as well as released equally opened upwards source software (GPL). 

How it works

Lynis performs hundreds of private tests, to attain upwards one's hear the safety solid soil of the system. The safety scan itself consists of performing a gear upwards of steps, from initialization the program, upwards to the report.

Steps
  1. Determine operating system
  2. Search for available tools as well as utilities
  3. Check for Lynis update
  4. Run tests from enabled plugins
  5. Run safety tests per category
  6. Report condition of safety scan
Besides the information displayed on the screen, all technical details almost the scan are stored inwards a log file. Any findings (warnings, suggestions, information collection) are stored inwards a written report file.

Opportunistic Scanning

Lynis scanning is opportunistic: it uses what it tin find.
For example, if it sees yous are running Apache, it volition perform an initial circular of Apache related tests. When during the Apache scan it also discovers an SSL/TLS configuration, it volition perform additional auditing steps on that. While doing that, it as well as so volition collect discovered certificates so they tin hold upwards scanned afterward equally well.

In-depth safety scans

By performing opportunistic scanning, the tool tin run alongside almost no dependencies. The to a greater extent than it finds, the deeper the audit volition be. In other words, Lynis volition ever perform scans which are customized to your system. No audit volition hold upwards the same!

Use cases

Since Lynis is flexible, it is used for several dissimilar purposes. Typical exercise cases for Lynis include:
  • Security auditing
  • Compliance testing (e.g. PCI, HIPAA, SOx)
  • Vulnerability detection as well as scanning
  • System hardening

Resources used for testing

Many other tools exercise the same information files for performing tests. Since Lynis is non express to a few mutual Linux distributions, it uses tests from standards as well as many custom ones non flora inwards whatever other tool.
  • Best practices
  • CIS
  • NIST
  • NSA
  • OpenSCAP data
  • Vendor guides as well as recommendations (e.g. Debian Gentoo, Red Hat)

Lynis Plugins

Plugins enable the tool to perform additional tests. They tin hold upwards seen equally an extension (or add-on) to Lynis, enhancing its functionality. One representative is the compliance checking plugin, which performs specific tests solely applicable to roughly standard.

Changelog
Upgrade note
## Lynis 2.7.5 (2019-06-24)  ### Added - Danish translation - Slackware end-of-life information - Detect BSD-style (rc.d) init inwards Linux systems - Detection of Bro as well as Suricata (IDS)  ### Changed - Corrected end-of-life entries for CentOS v as well as half dozen - AUTH-9204 - alter scream to cheque inwards /etc/passwd file for QNAP devices - AUTH-9268 - AIX enhancement to exercise right discovery contestation - FILE-6310 - Filter on right champaign for AIX - NETW-3012 - gear upwards ss ascendence equally preferred selection for Linux as well as changed output format - List of PHP ini file locations has been extended - Removed several pieces of the code equally component of cleanup as well as code wellness - Extended help




Thus the article Lynis 2.7.5 - Safety Auditing Tool For Unix/Linux Systems

That's all the article Lynis 2.7.5 - Safety Auditing Tool For Unix/Linux Systems this time, hopefully can benefit you all. okay, see you in another article posting.

You are now reading the article Lynis 2.7.5 - Safety Auditing Tool For Unix/Linux Systems with the link address https://mederc.blogspot.com/2013/09/lynis-275-safety-auditing-tool-for.html

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel