imthenachoman / How-To-Secure-A-Linux-Server

An evolving how-to guide for securing a Linux server.
Creative Commons Attribution Share Alike 4.0 International
17.38k stars 1.11k forks source link

Add more tips from CIS benchmarks and Lynis auditing tool #15

Closed feketegy closed 5 years ago

feketegy commented 5 years ago

Links:

  1. https://www.cisecurity.org/cis-benchmarks/
  2. https://cisofy.com/lynis/
imthenachoman commented 5 years ago

I already have a section on Lynis. I will check out and add the other. Thanks!

imthenachoman commented 5 years ago

So I got to looking, and I don't know if I want to copy everything from the benchmarks. The Debian one is 400 pages. Instead, I added a blurb about checking them. There is some overlap with what this guide has and what the CIS benchmarks have but I think both guides have some unique things worth checking. I'll be going through the benchmarks again and adding what I think makes the most sense to include in this guide.