AuditTAP 5.0 brings Linux support and more

The AuditTAP got a major upgrade and with it some new, interesting features. This makes it even more versatile than usual.

With small steps to the big leap

In the last months there were a few minor updates for the free AuditTAP. With versions 4.x we implemented, among other things, requests from the community, extended the list of hardening standards and did some bugfixing.

During the minor updates, our developers also worked on the next significant version jump – and it’s here now!

What does AuditTAP 5.0 offer?

Here is a quick overview of all the new features:

    • Linux support for the first time
    • Enhancement of all Windows reports with important security baseline data
    • A comfortable installer facilitates installation and execution
    • Improved audit selection menu
    • Various bug fixes

What does this mean in detail? Find out in the following lines.

AuditTAP goes Linux

AuditTAP, ATAP for short, used to be a Windows-only tool. This means that reports could only be created for current Windows and Windows Server operating systems and common applications such as office programs and browsers.

It was always clear to us that this was not enough. That is why we are consistently developing the free AuditTAP further. With the new, “big” version, we are looking beyond Windows for the first time.

With AuditTAP 5.0 we implement Linux support. With the new AuditGroup “Linux Security Base Data” you can create reports for Debian 10, Ubuntu 20.04, Red Hat Enterprise Linux 8 and Fedora 35.

Important: This is not yet a full system hardening audit! For our first jump into the Linux world, we’ll summarize a handful of parameters into the “Security Base Data” report. It gives you a rough overview of the most basic security settings of your Linux system.

How the quick report of a Debian 10 system can look like is shown in this screenshot:

AuditTAP Debian Report (Bild: FB Pro GmbH)

New: Important hardware settings and security features

The hardening of Windows 10 is anything but trivial. The same applies to the system hardening of Windows 11 and the hardening of Windows server systems. For this, you need a lot of experience and professional solutions like the Enforce Administrator.

To secure your system, there are also ways to do things right in the BIOS/UEFI besides system hardening. Also standard security features of Microsoft Windows have to be activated and configured.

Starting with version 5, AuditTAP automatically checks many of these basic settings in addition to the hardening recommendations. The new checks run with each scan.

This abbreviated screenshot shows what a new AuditTAP report looks like including the “Security Base Data” checks:

AuditTAP Windows SDB Report (Bild: FB Pro GmbH)

Fresh convenience features and bug fixes

With the new major upgrade, we made AuditTAP more convenient. This starts with the revised Windows setup: You can, if you wish, use the new installation wizard.

Among other things, this has the effect of creating a shortcut in the start menu to the report selection menu, which is also new. This means that it is now possible to create several reports in one go.

AuditTAP 5.0 - neuer Audit Select Screen (Bild: FB Pro GmbH)

What also came new: The reports for Windows 11 and Windows Server 2022 contain the hardening recommendations of CIS 1.0.0, the Windows 10 report is based on CIS 1.11.0.

In addition, our developers have fixed a few more bugs that appeared in version 4.14. Among others, these include:

    • Erroneous messages during individual audits of domain-joined and non-domain-joined systems
    • Issue of a Group Policy error for German Windows 10 installations
    • Reports for Windows 10 and Windows Server 2019: Missing checks for Internet Explorer 11

You can get an overview of all new features and bug fixes here.

What’s next?

Of course, AuditTAP 5.0 is not the last version! In the coming months we will successively extend the audit reports for Linux. As usual, we will follow the official Linux hardening recommendations of BSI, CIS, DISA and others.

We are also keeping a close eye on new hardening recommendations for Windows 10, Windows 11 and the latest version of Windows Server, so that we can integrate them into AuditTAP. And we are sure that the ATAP community will wish for a few more features, which we will be happy to follow up on.

Stay tuned!

Need help with system hardening audits?

Do you have questions about AuditTAP? Or do you need assistance with audits and automated system hardening? Our experts are here for you! Contact us without any obligation and we will get back to you as soon as possible.

Contact us!

 

Leave a Reply