AuditTAP 5.1: What does the new version offer?

Bug fixes and fresh features: AuditTAP 5.1 has a few small but nice changes up its sleeve.

What does the small version jump bring?

After a few big innovations have moved in with AuditTAP 5.0 (for example a support of Windows 11 and a first look into the Linux world), our developers have focused on the smaller things this time.

Among other things, there are the following improvements:

    • We support more checks from various hardening recommendations. Technically we have extended our “AuditGroups” for this purpose.
    • All reports now support current benchmark versions, for example CIS benchmarks for Windows 10 v1.12.0.
    • The representation of the configuration of ASR rules is visualized more transparently. This makes it easier to see which and how many ASR rules are active on the IT system in question.
    • Various bugs are also fixed – for example when creating the Windows Server 2022 report.

You can see a detailed overview of all changes on this changelog page.

And the following video shows you how AuditTAP since version 5 takes your system hardening and configuration audit to the next level:

AuditTAP 5.1: Where to download?

You may also download the latest version of the Audit Test Automation Package free of charge and use it fully in accordance with the BSD3 license. Click here to download from Github:

How to use the AuditTAP?

The AuditTAP checks the configuration of your systems (for example, Windows 10, Windows 11, Microsoft server operating systems or Linux) and frequently used programs such as Microsoft Office, Google Chrome and Mozilla Firefox. The check will tell you whether your software solutions meet the hardening recommendations of BSI, DISA, CIS, ACSC and Microsoft.

The installation as well as the application is quite simple. This video will help you get started:

What happens after the audit?

If your systems are not configured in accordance with generally accepted hardening recommendations, this deficiency must be eliminated as quickly as possible. For example, with a #NoCodeHardening tool like Enforce Administrator.

Need help with system hardening?

Do you have questions about the AuditTAP? Or do you need assistance with (automated) system hardening? Do you want to integrate system hardening directly into your deployment or installation processes?

Our experts are here for you! Contact us without obligation and we will get back to you as soon as possible.

Contact us!

 

 

Leave a Reply