Comprehensive cross-platform security audit platform with integrated
vulnerability scanning and compliance framework assessment
🔒 100% On-Premises — Your Data Never Leaves Your Machine
This is a work-in-progress beta version. The software is provided "AS IS" without warranty of any kind. By downloading and using Vigil Prism, you acknowledge that all liability and responsibility for use of this software falls entirely on you, the end user. Not suitable for production environments. Please review the license agreement before use.
Version 0.21.0 Beta | Windows & Linux Available Now
Everything you need to assess and improve your security posture
Comprehensive security auditing across all platforms. Windows (55 checks), Linux (60 checks), macOS (42 checks) covering authentication, encryption, networking, and platform-specific hardening. All processing happens locally on your systems.
Integrated NVD CVE database (~280,000 CVEs) with lightning-fast FTS5 full-text search and CISA KEV tracking. Offline database - no internet required for scanning. Software inventory with version matching.
ISO 27001, CIS Benchmarks, NIST 800-53, NIS2, PCI-DSS, GDPR, SOC2, and HIPAA. Automated compliance assessment with professional reports - all processed locally.
Beautiful PySide6 graphical interface with dashboard, real-time progress, and history tracking. Full-featured CLI for automation and scripting.
Full Windows, Linux (7 package managers), and macOS support. Platform-specific checks: BitLocker, SELinux/AppArmor, FileVault, SIP, Gatekeeper, XProtect, and more.
Export detailed audit results in HTML, PDF, JSON, and CSV formats. Executive summaries and remediation guidance included.
Your security data never leaves your machine
No SaaS subscriptions. No cloud uploads. No third-party data processing. Complete control over your security findings.
Works completely offline with exportable CVE database. Perfect for classified environments and restricted networks.
Zero telemetry. Zero data collection. Zero phone-home. Your audit results stay on your infrastructure.
Single executable with no installation required. Download, run, audit. All dependencies bundled.
"Enterprise-grade security auditing that runs on YOUR infrastructure."
Version 0.21.0 - Beta Release
This is BETA software under active development.
By downloading and using Vigil Prism, you explicitly acknowledge and agree that:
Please review the full license agreement (BSL 1.1) before downloading.
Windows 10/11 (64-bit)
Standalone executable - no installation required
SHA256: 392e532fc430ca6e357bb534fc826e36b723a79191069369027488be3e299d1c
Ubuntu, RHEL, Arch, Debian
Standalone executable - run directly
SHA256: 73c0b9be372d9ee502aae86df69aa4241d381f560b6ff704edee70755ceb01c4
Your feedback is invaluable! As a beta tester, your experience helps shape Vigil Prism.
💡 Diagnostic packages are optional but help us troubleshoot issues much faster!
Prefer email? Send feedback directly:
(If emailing, please attach diagnostic package as .zip file)
Thank you for helping make Vigil Prism better! All feedback is reviewed personally. 🙏
Automated compliance assessment against multiple frameworks
Supports both 2013 & 2022 standards
Control mappings for hardening
Federal security control mappings
EU critical infrastructure security
Payment card industry security
EU data protection technical controls
Trust services criteria
Healthcare ePHI protection
Generate detailed compliance assessment reports in multiple formats:
Business Source License 1.1 with generous free tier
No license required for:
Required for:
Enterprise pricing starts at $25,000/year with support, SLA, and legal indemnification included.
On January 1, 2029, Vigil Prism automatically converts to the Apache License 2.0
Ensuring long-term availability and full open source status for the community
Enterprise inquiries, volume licensing, or custom agreements?
sales@vigilprism.com