lynis VS debian-cis

Compare lynis vs debian-cis and see what are their differences.

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional. (by CISOfy)

debian-cis

PCI-DSS compliant Debian 10/11/12 hardening (by ovh)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
lynis debian-cis
72 3
12,493 652
6.3% 5.8%
8.1 7.5
10 days ago 8 days ago
Shell Shell
GNU General Public License v3.0 only GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

lynis

Posts with mentions or reviews of lynis. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-10.

debian-cis

Posts with mentions or reviews of debian-cis. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-06.

What are some alternatives?

When comparing lynis and debian-cis you can also consider the following projects:

Wazuh - Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

ansible-collection-hardening - This Ansible collection provides battle tested hardening for Linux, SSH, nginx, MySQL

OSSEC - OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

hardening - Hardening Ubuntu. Systemd edition.

PEASS-ng - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

How-To-Secure-A-Linux-Server - An evolving how-to guide for securing a Linux server.

cve-check-tool - Original Automated CVE Checking Tool

Whonix - Whonix is an operating system focused on anonymity, privacy and security. It's based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even malware with root privileges can find out the user's real IP. https://www.whonix.org

OSQuery - SQL powered operating system instrumentation, monitoring, and analytics.

prowler - Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

pfSense - Main repository for pfSense

PowerDNS - PowerDNS Authoritative, PowerDNS Recursor, dnsdist