Lynis

Website

  • Libre
  • Mac
  • Linux
  • BSD
Description

Lynis is an open source security auditing tool used to perform security scans on Unix and Linux systems. It audits systems to identify potential security issues, perform system hardening, check system settings, and uncover security issues related to software vulnerabilities. It also provides users with recommendations for improving their system's security posture. Lynis can be used to detect configuration errors, malware, and other security problems. It also provides detailed information about the system's security settings, including kernel settings, system accounts, network services, and user accounts. Additionally, Lynis can be used to audit system patch levels and provide notifications of available updates. In addition to system audits, Lynis also provides tools for security benchmarking and compliance checks.

Categories
Security and privacy applications

Alternatives