Do you know how professionally your Red Hat Enterprise Linux is ‘hardened’? Test your system with the new AuditTAP version and receive a detailed test result.
Is your Linux really protected against cyber attacks?
‘Linux is not a target for hackers’, “Linux is secure” or “Linux has no vulnerabilities” – have you heard such statements? Or do you think so?
It’s time to dispel the myth that Linux is per se the ‘most secure operating system in the world’ (as we keep hearing). Because: There is no operating system without security vulnerabilities!
Even Linux, regardless of the distribution, has numerous ‘windows’ and ‘back doors’ through which attackers can penetrate.
One measure to significantly reduce the attack surfaces is Secure Configuration or System Hardening. Just as there is Windows 11 Hardening or Windows Server Hardening, there is also Linux System Hardening. However, the latter varies depending on the distribution.
New: The hardening check for Red Hat Enterprise Linux
When you harden a system – regardless of whether it is Windows or Linux – you have to make numerous adjustments. It’s easy to overlook something.
To get an overview of the quality of your Secure Configuration or System Hardening according to current standards, then use the AuditTAP. This tool allows you to carry out an automated configuration audit in which hundreds of settings are checked. The result is a report that shows you how ‘hardened’ your audited system is and where you should make further optimisations.
With the latest release of AuditTAP – version 5.10 – there is a complete hardening test for Red Hat Enterprise Linux. This is based on the official recommendations of the Center for Internet Security (CIS) and carries out over 250 checks.
The comprehensive System Hardening audit tool for Windows and Linux
Until version 5.0, AuditTAP ‘only’ checked Windows systems (including Windows 10, Windows 11 and Windows Server) and applications such as Chrome and Microsoft Office for the degree of hardening. The free System Hardening tool now also supports Linux distributions such as Ubuntu, Debian and SUSE and, more recently, Red Hat Enterprise Linux.
Would you like to run a check now? No problem. You can download AuditTAP free of charge from GitHub, use it freely and pass it on. Your own forks are also allowed.
Do you have any suggestions for improvement? Or would you like to contribute to the further development of AuditTAP? Send us an e-mail or join the active community on GitHub! We look forward to your feedback.
What else does AuditTAP 5.10 offer?
In addition to the comprehensive hardening checks for Red Hat Enterprise Linux, our developers have integrated further improvements. These include the following:
➡ Windows 10 systems are now checked according to the CIS 3.0.0 benchmark
➡ The Microsoft Edge baseline checks are even more comprehensive
➡ Checks for the old LAPS (Local Administrator Password Solution) have been replaced by new Windows LAPS
➡ CVE-2013-3900 WinVerifyTrust Signature Validation Vulnerability: AuditTAP detects this vulnerability
➡ Changed cipher suite checks, as there may be some incorrect configurations here
An overview of all new features and bugfixes can be found here.
Do you need help with your System Hardening?
Do you have questions about AuditTAP? Or do you need support with audits and automated System Hardening? Our experts will be happy to help you! Contact us without obligation and we will get back to you as soon as possible.
Images: Adobe Firefly, FB Pro