Awesome Linux Tools: Lynis from CISOfy

Awesome Linux Tools: Lynis from CISOfy

Learn Linux TV

2 года назад

20,190 Просмотров

Ссылки и html тэги не поддерживаются


Комментарии:

@jacksoncremean1664
@jacksoncremean1664 - 11.07.2022 23:22

I just heard about this tool on the enterprise linux security podcast, and man this looks like a awesome tool I wish I knew about earlier.
I'll be running it on my servers as a way of double checking my work, you can never be too sure.

Ответить
@billnoname8093
@billnoname8093 - 12.06.2022 14:29

well this just brought up a million questions, hope you have the million videos to answer these questions, some I'm sure I can find like how to enable secure boot, but all those [unsafe] in Systemd may be a little more difficult to solve, maybe not and tons of other things , well I guess I found something to both learn and keep me busy.
I got a 64 on Ubuntu 21.10, we'll see if I can raise that
Ok well I don't need to worry about secure boot, and maybe this isn't as hard or as bad as I thought. I would think 64 is a low score, but what do I know, lol

Ответить
@d_o_o_m_e_d5939
@d_o_o_m_e_d5939 - 29.05.2022 11:58

Score 82 on Fedora

Ответить
@yak28
@yak28 - 21.05.2022 09:59

Would be great if there was a dektop version as many recommendations for server would not apply to normal desktop users.

Ответить
@marcin6386
@marcin6386 - 04.05.2022 01:58

is there any automated script that will.... just do what lyns is showing to do? ;)

Ответить
@syriangamer89
@syriangamer89 - 21.02.2022 19:46

Lynis tech tips?

Ответить
@nelsongomez5387
@nelsongomez5387 - 27.01.2022 18:37

What about locking down SSH in Proxmox? I've been reading that it's not recommended because it performs several functions through SSH, like backups for example. What is your recommendation? Thanks

Ответить
@WilliamLDeRieuxIV
@WilliamLDeRieuxIV - 21.12.2021 09:41

OS: Debian 10 Buster

Lynis security scan details:

Hardening index : 61 [############ ]
Tests performed : 248
Plugins enabled : 1

Components:
- Firewall [V]
- Malware scanner [V]

Lynis Modules:
- Compliance Status [?]
- Security Audit [V]
- Vulnerability Scan [V]

Ответить
@nickscurvy8635
@nickscurvy8635 - 06.12.2021 04:09

My hardening index is already growing just watching this.

Ответить
@lepidoptera9337
@lepidoptera9337 - 05.12.2021 17:42

I thought Linux was safe by default? Now I need the same kind of tool that I need on Windows? Seriously?

Ответить
@DrexxLaggui
@DrexxLaggui - 04.12.2021 11:35

"Linis" in the Philippine language called Tagalog, means "clean" :)

Ответить
@udayarpandey3937
@udayarpandey3937 - 02.12.2021 22:10

Hello Jay,
Can you make a video on Amavis ?
I hope it would be really helpful.

Ответить
@derrick683
@derrick683 - 02.12.2021 14:55

Hi jay how did you get a domain name for your linode server ??

Ответить
@seanfaherty9010
@seanfaherty9010 - 02.12.2021 05:12

Much better than just getting CVS numbers from nmap .
I increased my home server’s rating 10 points in 15 minutes . More hardening will take some research and time.
I don’t know how much of a real difference it makes but every little bit helps .

Ответить
@pythonprofreak7522
@pythonprofreak7522 - 01.12.2021 21:32

Thank you for this video. I am trying it now.

Ответить
@rhodges26
@rhodges26 - 01.12.2021 17:34

I ran it on my AlmaLinux (Electric Cheetah) and got a score of 67 pretty impressive consider I have not done much to secure it. This server is really only a test server to check out new apps like this i do have a malware scanner running its the one you did a video on a while back. I have been using and or playing with Linux since 2007 but never went to deeply into really learning it like I should for work. Most of my distros have been Red-hat based linux.

Ответить
@octagear
@octagear - 30.11.2021 21:39

What is the difference of Lynis to tiger?

Ответить
@HoltensProduction
@HoltensProduction - 30.11.2021 17:40

Super introduction! Have you tried it on a TrueNAS Scale host? If not, would you care to in the future? I'm unfortunately not knowledgeable to be sure if I tried myself.

Ответить
@user-hk3ej4hk7m
@user-hk3ej4hk7m - 30.11.2021 16:30

Any partir reason why you use sudo su instead of sudo -i?

Ответить
@adrianbiro2167
@adrianbiro2167 - 30.11.2021 14:45

On open SUSE Leap 15.3 hardening index 94, but after a fresh install, it is 69.

Ответить
@apulacheyt
@apulacheyt - 30.11.2021 06:48

Great tool I will definitely try it later. But, I think what is missing here is the other half of the equation, now that I've identified the issues what tools do I use to resolved them.
I don' think installing manually all the suggestion would be fine. Therefore, what tool can we use to complement Lynis?.
Thanks in advance.

Ответить
@bobwong8268
@bobwong8268 - 30.11.2021 05:11

👍👍👍👍👍THANK You Jay!!!
Great tool. Will get it on my Linux "Desktop". Should be a great place to start hardening my systems.
Might hv 1 or 2 lab servers to harden, they are seldom power-up.
Glad tt I hv subscribed to your channel.
Once again, thank you.

Ответить
@BrucesWorldofStuff
@BrucesWorldofStuff - 30.11.2021 03:16

Thanks Jay... I got a 64 on my Ubuntu server and 62 on my EndeavourOS desktop,,, :)
LLAP

Ответить
@d00dEEE
@d00dEEE - 30.11.2021 03:00

Ha ha, my debian sid machine gets 90 updates a week, it's impossible to keep it up to date. (It's our experimental, on-prem minecraft-only server, so no big deal.)

Ответить
@svettnabb
@svettnabb - 29.11.2021 23:48

Lynis Tech Tips

Ответить
@voodooyam
@voodooyam - 29.11.2021 23:34

64 on debian

Ответить
@robertcoyle9071
@robertcoyle9071 - 29.11.2021 23:19

I ran it a few weeks ago on my Arch install and got a 65 score.

Ответить
@withanaarachchi956
@withanaarachchi956 - 29.11.2021 22:40

Thanks for sharing, 62 on Manjaro PC

Ответить
@whatevah666
@whatevah666 - 29.11.2021 22:26

I have the most secure server, it's 100% offline :)

Ответить
@aaronperl
@aaronperl - 29.11.2021 22:03

Another tool I wasn't familiar with. Security isn't my job, but it's always been an interest for me, but with limited time to learn much. I can see I'll be spending my holidays learning about what I need to do to lock down my boxes. :)

Ответить
@karsg88
@karsg88 - 29.11.2021 21:52

66 on my CentOS web server. Nice suggestion!

Ответить
@bertnijhof5413
@bertnijhof5413 - 29.11.2021 20:44

Useful video. I scored 65 on an Ubuntu 21.10 Desktop. What amazed me is, that more than half the systemd services are considered: unsafe. And the lynis.service is considered very unsafe with a 9.6 out of 10 score in systemd-analyze security. The best systemd services are medium safe with a score of 6.x.

Ответить
@jonlawrence
@jonlawrence - 29.11.2021 20:08

Thanks for the video! Keep up the great work!

Ответить
@evertnuman7227
@evertnuman7227 - 29.11.2021 20:06

66 on an Arch desktop. Love the tool. Thanks, Jay

Ответить
@cpm._.gaming
@cpm._.gaming - 29.11.2021 19:04

nice. thanks

Ответить