Client Area

 Client Area

Running a security audit on Debian/Ubuntu with Lynis

lynis audit tool

Sections

    Lynis is an open-source security auditing tool for UNIX derivatives like Linux, macOS, BSD, Solaris, AIX, and others, developed by Cisofy. It performs an extensive health scan of your systems to support system hardening and compliance testing.

    Install Lynis

    Download repository key :

    sudo apt-key adv --keyserver keyserver.ubuntu.com --recv-keys C80E383C3DE9F082E01391A0366C67DE91CA5D5F
    

    Install apt-transport-https

    sudo apt install apt-transport-https
    

    Add lynis repository :

    sudo add-apt-repository "deb https://packages.cisofy.com/community/lynis/deb/ stable main"
    

    Then update your packages list and install lynis

    apt update && apt install lynis
    

    Running system audit

    lynis audit system
    

    in Security

    Feedback