Lynis


Lynis is an extensible security audit tool for computer systems running Linux, FreeBSD, macOS, OpenBSD, Solaris, and other Unix-derivatives. It assists system administrators and security professionals with scanning a system and its security defenses, with the final goal being system hardening.

Software

The tool was created by Michael Boelen, the original author of rkhunter as well as several special contributors and translators. Lynis is available under the GPLv3 license.
The software determines various system information, such as the specific OS type, kernel parameters, authentication and accounting mechanism, installed packages, installed services, network configuration, logging and monitoring, cryptography and installed malware scanners. Additionally, it will check the system for configuration errors and security issues. By request of the auditor, those checks may conform to international standards such as, PCI-DSS 3.2 and HIPAA.
The software also helps with fully automated or semi-automatic auditing, software patch management, evaluation of server hardening guidelines and vulnerability/malware scanning of Unix-based systems. It can be locally installed from most system repositories, or directly started from disk, including USB stick, CD or DVD.

Audience

The intended audience is auditors, security specialists, penetration testers, and sometimes system/network administrators. Usually members of a :de:Three-Lines-of-Defense-Modell|First Line of Defense within a company or larger organization tend to employ such audit tools. According to the official documentation, there is also a Lynis Enterprise version, available with support for more than 10 computer systems, providing malware scanning, intrusion detection and additional guidance for auditors.

Reception

In 2016, Lynis won an InfoWorld Bossie Award.