Open-AudIT

Audit and discover everything on your network.

A Powerful Auditing, Discovery & Management all in one package. Learn more about the NMIS VM!

Download Open-AudIT

See Exactly What Is On Your Network, How It Is Configured, And When It Changes.

No Other IT Auditing Software Can Discover As Much As Open-AudIT

Open-AudIT intelligently scans an organization’s network and stores the configurations of the discovered devices. This gives you immediate access to software licensing, configuration changes, non-authorized devices, capacity utilization and hardware warranty status reports.

Open-AudIT can collect significant amounts of data from large and varying networks that are cataloged and can easily be configured into meaningful reports.

It’s no wonder why Open-AudIT is used by over 130,000 organizations worldwide.

Device Discovery

Discover Every Device

Easily create network discovery profiles for your organization and then run a discovery with a single click or even on an automated schedule.

Audit your organization’s network daily without impacting the user experience and intelligently store the configuration of every discovered component.

Open AudIT Device Discovery

Configuration Management

Pinpoint Changes In Your Environment

Track and report on IT asset configuration changes, software licensing, and shadow IT and hardware warranty status.

Open-AudIT tells you precisely what is on your network, how it is configured, and when those configurations change.

configuration management in Open AudIT

IT Licensing Management

Stay on top of IT licensing Requirements

Track and report on IT asset configuration changes, software licensing, and shadow IT and hardware warranty status.

Open-AudIT tells you precisely what is on your network, how it is configured, and when those configurations change.

Open AudIT software licensing dashboard

An Open-AudIT Version for Everyone.

Explore our range of community, professional, and enterprise features. Open-AudIT Professional and Enterprise versions offer enhanced features, including advanced discovery modules, streamlined administration tools, and comprehensive reporting capabilities. Check out the comparison chart below to find the perfect solution tailored to your organization’s needs.

Features Community Professional Enterprise

Network Discovery

Open-AudIT Enterprise discovers every device on your network. Discoveries are at the very heart of what Open-AudIT does. How else would you know “What is on my network?” Easily run a discovery upon a network in a single click, without entering the details of that network each and every time. Use Open-AudIT Professional and Enterprise to schedule your Discoveries to run automatically whenever you like.

Device and Software and Hardware Auditing

Open-AudIT can tell you what changed, what was added or removed and when it occurred. Open-AudIT has a powerful change detection engine. Any device attributes that are added, removed or changed will be detected and stored. These changes can be reported upon and the relevant data confirmed as to what was expected from your company change and release process.

Configuration Change Detection and Reporting

Open-AudIT can tell you what changed, what was added or removed and when it occurred. Open-AudIT has a powerful change detection engine. Any device attributes that are added, removed or changed will be detected and stored. These changes can be reported upon and the relevant data confirmed as to what was expected from your company change and release process.

Custom Fields

If you have a particular attribute you need to record, easily add it to the database and use it to report or even group devices. Open-AudIT can store information in custom fields that are associated with each device. Once a Field has been created it can be used in queries and groups just like any other attribute in the database.

Interactive Dashboards

Open-AudIT Professional and Enterprises’ interactive Dashboard provides a single point of access to audit status and results. Simple, intuitive, dynamic – just some of the words used to describe Open-AudIT Enterprises’ interactive dashboard. Professional users have the ability to choose between two dashboards that provide a single point of access to audit status, new software installs, device breakdowns, and fast access to missing devices. Enterprise users get five dashboards shipped and also have the ability to create, update and delete widgets, giving them full customization over their dashboard.

Geographical Maps

Open-AudIT Professional and Enterprise leverage Google Maps to provide live, interactive geographic mapping of device location. Open-AudIT Professional and Enterprise leverage Google Maps to provide live, interactive geographic mapping of device location. Automated conversion of street addresses to geocodes and long/lat along with assignment of devices to locations during discovery make mapping easy and intuitive.

Scheduling - discovery, reporting & more

Network Automation has never been easier. Open-AudIT Professional and Enterprise include Task Scheduling. Schedule device discovery, report generation, or run a baseline check on any schedule you need, as often as you need, or run them on-demand from one interface. Open-AudIT can send you a report, run a discovery or test a baseline on a schedule of your choosing. Have Open-AudIT email you a report of any new devices found for the week, every Friday. Simple, quick and easy.

Time based, Historical and Multi Reporting

Open-AudIT Professional and Enterprise include Enhanced Reporting features, including time-based, historical, and multi-query based reporting features in multiple formats. Open-AudIT Professional and Enterprise make report creation effortless through Enhanced Reporting features like time-based reports, historical reports, and multi-query based reporting. Reports can be created dynamically and interacted with on screen, or exported to CVS for further analysis. Simply Select which types of devices you want to be exported, which queries to run, and the format you want. Export to CSV and analyze offline, or import into your favorite third party data visualizer. The power is in your hands with Open-AudIT Enterprise Enhanced Reporting.

Baselines for device comparison

Baselines is a lightweight compliance tool that checks if your devices meet your standards by comparing software, users, and netstat data. With Baselines, you can define a standard configuration and see if your devices align. For example, if you have a CentOS 6 server set up perfectly for Apache, Baselines helps you ensure other servers in the cluster match that configuration. Create and schedule Baselines to run on device groups, with results that can be viewed or exported.

Cloud Discovery and Audit

With the introduction of the Clouds feature, you can supply details of your cloud, Amazon AWS or Microsoft Azure, and Open-AudIT will use the relevant API to retrieve a list of locations, networks, and instances, then discover each of these instances. Full cloud auditing with all the details from a regular Open-AudIT audit and details such as the machine type and size. Once you have your cloud credentials, it is merely a matter of creating a new cloud and running the discovery – or scheduling first/future discoveries. Make sure you also have the credentials required to log on to your cloud machines, and it is all done for you just like a regular discovery. Clouds are a feature available to Open-AudIT Enterprise licensed customers.

Configurable Role Based Access Control (RBAC)

Open-AudIT Enterprise includes User Roles, offering full role-based access control (RBAC) for precise user management. Roles dictate what users can do within Open-AudIT. Default roles—admin, org_admin, reporter, and user—come with specific permissions (Create, Read, Update, Delete) for each endpoint. Open-AudIT Enterprise allows you to create custom roles and modify existing ones. Roles can also integrate with LDAP (Active Directory and OpenLDAP), enabling Enterprise installations to customize the LDAP group for each role.

RBAC for Active Directory and openLDAP

Open-AudIT Enterprise offers full role-based access control (RBAC) with User Roles, enabling precise control over each user’s actions. Roles are the key to authorization in Open-AudIT. Default roles—admin, org_admin, reporter, and user—come with specific permissions (Create, Read, Update, Delete) for each endpoint. Open-AudIT Enterprise also lets you create and modify custom roles. User Roles can integrate with LDAP (Active Directory and OpenLDAP), allowing Enterprise installations to customize LDAP groups for each role.

Customisable Scanning Options per Discovery

When a discovery is run, the relevant discovery scan option is chosen and those settings used by Nmap to scan the target devices. If no option set is chosen, the default configuration item (discovery_default_scan_option) is selected and used. If a device is individually discovered using the “Discover Device” link on the device details page, we first check if this device has been discovered previously (by Discovery) and if so, use the discovery options from that scan. If it has not been previously discovered, we revert to the configuration item discovery_default_scan_option the settings.

File Auditing & Monitoring

Open-AudIT Enterprise includes Files, providing change control monitoring of individual files and folders on both Linux and Windows servers. Get the complete Open-AudIT Enterprise experience. Audit your computers and ensure any changed files are recorded. Open-AudIT can retrieve details about a file or directory of files and monitor these files for changes as per other attributes in the Open-AudIT database. Details such as name, directory, size, hash, last changed and permissions are all recorded. This feature works on both Windows and Linux target machines. This is ideal for monitoring configuration files in /etc on Linux machines (for example).

Rack Management and Reporting

A rack is a collection of devices assigned specific positions and heights within the rack. You can associate a device with a picture, either from the provided set or custom to your environment. Our system for organizing racks is highly detailed. At the top level is the Organization (Org), which can have multiple locations. With the Racks feature, each location can contain one or more buildings, each building can have multiple floors, each floor can have multiple rooms, and each room can have multiple rows. When you create a new location, its sub-components are automatically generated. You can add more buildings, rooms, or other elements as needed. Additionally, racks can be grouped into "pods," using the pod attribute as a tag rather than following the strict hierarchical model of buildings, floors, etc. Racks are available to Open-AudIT Enterprise licensed customers.

Commercial Support

Exceptional support from FirstWave. Our team is dedicated to delivering a no-excuses, can-do approach every day. Your complete satisfaction is our top priority; anything less is unacceptable. Open-AudIT is backed by FirstWave with unparalleled support. Prefer community-driven assistance? We've got that too. Where else can you connect directly with the developers and get a response within 24 hours? We provide outstanding support, no exceptions, no compromises. Great support. Period.

Open-AudIT is a tool that offers detailed information about the devices on your network, including their configurations and any changes that occur. It is designed to be installed on a server (Windows or Linux) and used to scan your networks for devices. When a device is found, Open-AudIT runs a series of commands on it and saves the resulting data in a database. This data can be used for various reporting purposes. Open-AudIT comes with a set of over 50 reports, and users can also create custom reports as needed.

Open-AudIT uses an agentless framework to audit your network on your schedule without impacting user experience. The device discovery engine scans your network and intelligently stores the configurations of every discovered component. This provides information such as hardware details, software licensing, configuration changes, non-authorized devices, capacity utilization, and hardware warranty status.

Dive into Open-AudIT's Documentation

🚀 Getting Started

Undcover whats on your network with Open-AudIT discovery!

Open-AudIT FAQs

  1. Do I need to provide the operating system or any databases?

    That depends on you. You can install Open-AudIT on Windows, Linux, or you can choose to use our virtual machine – all set up and ready to go. There is no need for a separate database install as our installer provides that and uses MySQL which is free to use yet scales to enterprise levels.

  2. Do you offer a free trial

    Yes, Open-AudIT Professional is free for life to use on 20 devices. There is no pressure to upgrade unless you need more devices.

  3. Does Open-AudIT discover every device?

    If it is connected to your network Open-AudIT will find it.

  4. Can I use Open-AudIT to track all my inventory?

    Open-AudIT is a suite of powerful tools that will discover and audit all the devices on your network.

  5. Is Open-AudIT only for hardware?

    No, with Open-AudIT you can rest assured you know where your equipment is, what you have, and where your software licenses are being used.

  6. Can Open-AudIT detect hardware changes?

    Yes, Open-AudIT can detect all changes to hardware and software. It can even record the most recent user to a machine for security purposes.

  7. Will I need to install software on all my devices?

    No, Open-AudIT is completely agentless and doesn’t install software on any device. This makes it simple not only to start using but also to upgrade to newer versions.

  8. Can I get custom features?

    Yes, the expansive feature set we offer has come from years of networking experience and collaborations with clients. If you have a custom feature you want, we may be able to integrate it. Contact our engineers to see if it is feasible.

  9. Can I use Open-AudIT for compliance testing?

    With Open-AudIT Enterprise’s Baselines anyone can quickly and easily create compliance rules and ensure their servers and workstations are configured properly.

  10. What is an Open-AudIT Collector?

    A collector is Open-AudIT set to collector mode, where its sole purpose is to collect asset information. While the collector is capable of discovering multiple networks, it is perfect for running discoveries on its own subnet.

  11. How does an OpenAudIT Collector work?

    When in Collector / Server configuration you can have a collector Open-AudIT running on a subnet and discovering devices where the collector is controlled by the server. Once installed and setup, control of the collector is performed on the server. The only required network ports between the collector and server are 80 or 443.