The 8 Best Free Anti-Virus Programs for Linux

Although Linux operating systems are fairly stable and secure, they may not completely be immune to threats. All computer systems can suffer from malware and viruses, including those running Linux-based operating systems.

However, the number of critical threats to Linux-based operating systems is still way lower than threats for Windows or OS X.

Therefore, we need to protect our Linux systems from various forms of threats such as viruses that can be transmitted in many ways including malicious code, email attachments, malicious URLs, and rootkits to mention but a few.

In this article, we will talk about 5 best free anti-virus programs for Linux systems.

1. ClamAV

ClamAV (Clam AntiVirus) is a free and open-source, versatile anti-virus toolkit for Linux systems that is used for detecting trojans, viruses, malware, and other malicious threats.

It’s a standard for mail gateway scanning software; it supports almost all mail file formats and it is primarily used on Unix-like systems such as Linux, FreeBSD, and macOS, but it also has support for Windows.

ClamAV operates on a signature-based detection method, which means it scans files for patterns that match known malware signatures. These signatures are regularly updated to keep up with new threats.

Additionally, ClamAV can also perform heuristic analysis, which involves examining the behavior of files and identifying potentially malicious patterns.

The following are its well-known ClamAV features:

  • It’s cross-platform; works on Linux, Windows, and Mac OS X
  • POSIX-compliant, portable
  • Easy to install and use
  • Works primarily from the command-line interface
  • Supports on-access scanning (Linux only)
  • Provides a virus database update
  • It can scan within archives and compressed files (also protects against archive bombs), and the built-in support includes Zip, Tar, 7Zip, and Rar among others.

To install ClamAV on a system, you can use the default package manager on your Linux distribution.

$ sudo apt install clamav         [On Debian, Ubuntu and Mint]
$ sudo yum install clamav         [On RHEL/CentOS/Fedora and Rocky/AlmaLinux]
$ sudo emerge -a sys-apps/clamav  [On Gentoo Linux]
$ sudo apk add clamav            [On Alpine Linux]
$ sudo pacman -S clamav           [On Arch Linux]
$ sudo zypper install clamav      [On OpenSUSE]    

2. ChkrootKit

ChkrootKit is a free and open-source security scanner designed to detect known rootkits on Unix-like systems, including Linux.

It is a lightweight tool that scans your system for signs of rootkits, which are malicious programs that can grant unauthorized access and control over a compromised system.

It contains various programs/scripts which include:

  • chkrootkit – a shell script that checks system binaries for rootkit modification.
  • ifpromisc.c – it checks if an interface is in promiscuous mode.
  • chklastlog.c – this checks for lastlog deletions.
  • chkwtmp.c – this checks for wtmp deletions.
  • check_wtmpx.c – checks for wtmpx deletions (Solaris only).
  • chkproc.c – checks for signs of LKM trojans.
  • chkdirs.c – this checks for signs of LKM trojans.
  • strings.c – it performs quick and dirty string replacement.
  • chkutmp.c – this checks for utmp deletions.

To install Chkrootkit on a Linux system, you need to download the source code and compile it manually as shown.

$ wget ftp://ftp.chkrootkit.org/pub/seg/pac/chkrootkit.tar.gz
$ tar -xvf chkrootkit.tar.gz
$ cd chkrootkit
$ ./configure
$ make
$ sudo make install
$ sudo chkrootkit

3. Comodo Anti-virus For Linux (CAVL)

Comodo is a powerful cross-platform anti-virus and email filtering software. Comodo Anti-virus For Linux offers great virus protection with the additional features for a fully configurable anti-spam system.

Comodo anti-virus for Linux features include:

  • Simply install and forget, no annoying false alarms, just solid virus protection.
  • Provides proactive anti-virus protection and intercepts all known threats.
  • Optional automatic updates for the most up-to-date virus protection.
  • Comes with a scan scheduler, detailed event viewer, and custom scan profiles.
  • Offers a mail filter that is compatible with Postfix, Qmail, Sendmail, and Exim MTA’s.

Comodo Antivirus for Linux provides installation packages for various Linux distributions, including Ubuntu, Debian, Fedora, CentOS, and openSUSE. Make sure to choose the appropriate Linux distribution package for your system from the download page.

4. F-PROT For Linux

F-PROT anti-virus for Linux workstations is a free powerful scanning engine for use on home/personal workstations.

Developed to effectively get rid of viruses-threatening workstations running Linux, it offers full protection against various types of malware, including viruses, worms, Trojans, and other malicious software.

Below are some of its exceptional features:

  • It supports both 32-bit and 64-bit versions of Linux x86.
  • It scans for over 2119958 known viruses and their variants.
  • It’s able to perform scheduled scans using cron.
  • It scans hard drives, CD-ROMS, diskettes, network drives, directories, and specific files.
  • It can also scan for images of boot sector viruses, macro viruses, and Trojan Horses.

5. RookKit Hunter

Rootkit Hunter (rkhunter) is a remarkable lightweight, open-source security monitoring and analyzing tool for POSIX-compliant systems that is designed to detect and identify rootkits, backdoors, and other potentially malicious software on Linux and Unix-based systems.

It scans the system for known rootkit signatures, suspicious files, and various system configuration anomalies that might indicate a compromise.

To install Rkhunter on a Linux system, you can use the default package manager as shown.

$ sudo apt install rkhunter         [On Debian, Ubuntu and Mint]
$ sudo yum install rkhunter         [On RHEL/CentOS/Fedora and Rocky/AlmaLinux]
$ sudo emerge -a sys-apps/rkhunter  [On Gentoo Linux]
$ sudo apk add rkhunter            [On Alpine Linux]
$ sudo pacman -S rkhunter           [On Arch Linux]
$ sudo zypper install rkhunter      [On OpenSUSE]    

6. Sophos Antivirus

Sophos Antivirus is a comprehensive antivirus solution developed by Sophos, a leading cybersecurity company, which provides protection against malware, viruses, ransomware, and other security threats across various platforms, including Windows, macOS, and Linux.

Sophos also offers a free version of its antivirus software for Linux, which provides real-time scanning, on-access scanning, and on-demand scanning to protect against malware and other threats. It also includes features like web filtering and malicious traffic detection.

7. Firejail

Firejail is an open-source security sandboxing tool for Linux systems that provides an additional layer of security by isolating applications or processes from the rest of the system, reducing the potential impact of security vulnerabilities or malicious actions.

Firejail achieves this isolation by using Linux namespaces and control groups (cgroups) to create lightweight sandboxes for applications. When an application is executed within a Firejail sandbox, it operates within a restricted environment with limited access to system resources and files.

8. Qubes OS

While all the security tools mentioned in this list are undoubtedly valuable for strengthening the security of a Linux operating system, achieving a truly secure system requires a more comprehensive approach.

To establish a genuinely secure Linux system, it’s essential to consider Qubes OS, which is a free and open-source operating system that prioritizes security through a unique approach known as “security by compartmentalization“.

It is designed to provide strong isolation between different tasks and applications running on the system, making it highly resistant to malware attacks and offering enhanced privacy.

That’s all! Don’t believe that Linux-based operating systems are completely secure, get one of these free anti-viruses we have talked about to secure your workstation or server.

Do you have any thoughts to share with us? If yes, then make use of the feedback form below.

Aaron Kili
Aaron Kili is a Linux and F.O.S.S enthusiast, an upcoming Linux SysAdmin, web developer, and currently a content creator for TecMint who loves working with computers and strongly believes in sharing knowledge.

Each tutorial at TecMint is created by a team of experienced Linux system administrators so that it meets our high-quality standards.

Join the TecMint Weekly Newsletter (More Than 156,129 Linux Enthusiasts Have Subscribed)
Was this article helpful? Please add a comment or buy me a coffee to show your appreciation.

76 thoughts on “The 8 Best Free Anti-Virus Programs for Linux”

  1. As of today, August 25, 2023, the text of the article is the same as it was in 2017. The misinformation/disinformation remains:

    The title still claims that the article is about “The 8 Best Free Anti-Virus Programs for Linux”. Only ClamAV is an antivirus. At the mention of least ClamTk was removed.

    The article still presents ChrootKit, Rkhunter Firejail, and Qubes OS as Anti-virus programs. Sophos, F-Prot, and Comodo are no longer in existence for Linux operating systems.

    If the article contained spelling, grammar, syntax, or translation errors, I would not care. However, the article provides serious misinformation about the SECURITY of our systems. Even if you change the title to “8 Security Applications for Linux” it still would be flawed as three applications no longer exist. You are down to five “security applications”.

    I have been reading Tecmint for over 10 years. The technical information Tecmint provides is top-notch. However, over the past couple of years, the quality of the writing has been going downhill, as evidenced by this article.

    Reply
    • @dragonmouth,

      Thank you for bringing this to our attention. We deeply apologize for any confusion and potential risks caused by the outdated information in the article. Tecmint has always strived to provide accurate, top-quality technical content, and we acknowledge the importance of keeping information, especially related to security, up to date and reliable.

      We’ll immediately review the mentioned article and ensure corrections are made. Your feedback is invaluable, and we genuinely appreciate long-time readers like yourself holding us accountable. It is through such diligence that we can uphold the standards that our readers expect from us.

      Again, thank you for pointing this out, and we hope to continue serving you with trusted and updated content in the future.

      Do you know any reputable antivirus solutions for Linux? If yes, please mention them here. Your feedback will greatly assist us in correcting and updating this article.

      Reply
      • “Do you know any reputable antivirus solutions for Linux?”

        Alas, the only one I know and use is ClamAV.

        If you edit out any mention of Sophos, F-Prot, and Comodo AND change the title to “5 Great Security Applications for Linux” you’ll have a winning article. :-)

        Reply
        • @Dragonmouth,

          Thank you for your feedback! I’ll make the necessary edits to remove mentions of Sophos, F-Prot, and Comodo. The title will also be updated to “5 Great Security Applications for Linux”. I appreciate your input and hope the revised article will be to your satisfaction.

          Reply
  2. You need to seriously update this article or just delete it altogether.

    The only AntiVirus program that is actively developed is ClamAV.

    ClamTK, as you say in the article, is a GUI front end for ClamAv. By itself, it is useless because it will not detect any virus.

    Comodo for Linux has not been updated for at least a year.

    Chrootkit and Rootkit Hunter find and remove rootkits. They totally ignore viruses. They should not have been mentioned in the article at all.

    BitDefender is not free.

    Sophos does not show any AntiVirus (Windows, Mac, or Linux) on their site.

    F-Prot has been acquired by another company and they also show no AntiVirus on their site.

    So, out of the 8 programs you mention, only ClamAV is an AntiVirus and is still actively developed.

    Reply
    • @Dragonmouth,

      Thank you for bringing these issues to my attention, and I apologize for any inconvenience caused by the incorrect information provided.

      I have updated the article, I included the most active antivirus tools.

      For up-to-date information, I recommend visiting the official websites of the respective antivirus software to get the latest information about their products and their development status.

      If you have any further questions or need assistance with anything else, feel free to ask.

      Reply
      • “most active antivirus tools”, like what? I see no changes whatsoever! I know for a fact the Sophos one is completely dead, so the article is still very wrong.

        Reply
        • @Jouni,

          Hi there,

          I understand your frustration. It can be annoying when an article makes claims that you know are not true. In this case, the article claims that the most active antivirus tools have changed, but you know for a fact that the Sophos one is still dead.

          I’ve looked into this a bit, and it seems that the article is correct in that there have been some changes in the most active antivirus tools. However, the Sophos one is not one of them. In fact, it seems that Sophos has been struggling in recent years, and its market share has been declining.

          So, while the article is technically correct, it’s misleading to say that the Sophos antivirus tool is completely dead. It’s still around, but it’s not as popular as it used to be.

          Reply
          • “…while the article is technically correct…”

            NO, the article IS NOT correct. Even if we accept your premise that Sophos is still active but struggling, that still leaves 6 other applications that are either dead or not anti-virus.

            F-Prot is no longer in existence.

            Firejail is a sandboxing application, not an anti-virus.

            Qubes OS is a secure Linux distribution. While an A/V is most definitely part of its feature set, including it in an article on Anti-Virus applications is like calling Tecmint a BASH site because it offers a few BASH tutorials.

            Instead of fiddling with the content, why don’t you just change the title to “8 Security Applications for Linux“? The change in title would avoid a lot of discussion.

          • @Dragonmouth,

            Yes, F-Prot is no longer in existence, which means the information in the article is outdated. It was an antivirus software that was active in the past but has since been discontinued.

            You are correct. Firejail is a sandboxing application designed to provide additional security. It is not an antivirus application.

            I apologize for the incorrect information in my earlier response.

            Regarding the suggested title change, it seems like a reasonable approach to avoid any potential confusion or misrepresentation. Adjusting the title to “8 Security Applications for Linux” would provide a broader scope while still encompassing various security tools beyond antivirus applications.

  3. Beware! Clam Av is bad news. Our Download went sky high and over the limit, each month till I tracked it down to AV clam somehow using lots of Data by running in the background.

    Nothing I did would fix it. The only solution was to use command lines I found online to completely remove Clam Av and TK. After that our system downloads went back to normal.

    Reply
    • Define “NORMAL”.

      Obviously, Clam was not configured correctly.

      Uninstalling ClamAV and TK in your case was like amputating an arm because there was a cut and it was bleeding.

      Reply
        • When I tried it, though it installed and found the usual “test signature” files OK, I later found that it in effect only knew about typical Windows viri.

          There was nothing to indicate that it could even have a hope in hell spotting anything that targeted Linux in any way, malware or viri.

          It also flatly refused to do any updates.

          That was running on Linux Mint, either an early 19. xx or 17.xx, I forget.

          Reply
        • Much like Dave G8KBV said, ClamAV hardly detects anything (especially if it ain’t a particularly high-profile one), and much of the detections are either outright false or misnamed/-categorized. I’ve never had problems with updating ClamAV or the sigs, though, beyond Server downtime.

          Reply
  4. From the Fprot website…

    Dear Valued Partner,

    This note is to inform you of the upcoming End-of-Sale (EOS) and End-of-Life (EOL) dates for the F-Prot Endpoint Antivirus products.

    Reply
    • Yes, Sophos was – and still is – likely the best Linux AV around, so they will be sorely missed.

      Pretty much every Linux AV is now finished, except for Business versions which are simply too expensive for most home users ($250 upwards).

      ClamAV is pretty much it. That said, it is capable of running additional signatures, however, it still lags behind.

      Reply
  5. Comodo Antivirus for Linux (CAVL) requires libsssl0.9.8 which was deprecated ~3 years ago. Installing this will make your system LESS secure than if you installed the AV app. Rather go with Clam IMO. Aaron, given this post, is about improving your system’s security, you should remove Comodo from this list, it is a poor recommendation.

    Reply
    • Try Sophos, it should beat ClamAV in every single way you can imagine, maybe apart from the installation which is rather involved.

      Reply
      • To that end, I’ve created a public sh script which does:

        1. checks you’ve all the files.
        2. on *Ubuntu >=18.04 LTS/Debian installs the necessary packages. I can’t help with other distro types.
        3. executes the installer script with preselected parameters, but the installer will still ask for some questions you need to answer, so it’s by no means fully automated thanks to Sophos.
        4. The script is here: https://github.com/rautamiekka/public_scripts/blob/master/sophos_anti-virus_for_linux.sh

        Reply
  6. I am looking for the most appropriate AV system for me, after an incident. I recently purchased a MintBox Mini 2 (MBM2 Pro), which came with Linux Mint installed. Soon after (2 weeks +/- ) I was surfing for news, really just news, and I got a full-page Microsoft display, with loss of mouse and keypad control. Gave a number to call for a key to unlock the system. I suspected a scam and since I now had a paperweight I unplugged.

    A no I know, but a paperweight and the system was so new I had almost nothing I needed to recover. After unplugging I got a command line, but reboot and help were all I could get to work. After reading Linux Bible +, I settled on fsck, and after reading more determined, successfully That a more specific command was necessary. Success!

    I got my system back, but does not recognize my password, so no updates. I can reboot without the password. I am getting the courage to change my password by command line.

    I want an AV that I can use to scan for the culprit that killed my system.

    Help if you can.
    Thanks

    Reply
  7. Seems F-Prot (Linux) only supports 32 bit systems, as there is no x86(64) version listed for download.

    Looking for a replacement for ClamAV, that was badly interacting with SpiderOak, after an update.

    Removing it (clamav) has more than halved the system RAM usage too.

    (Mint 19.3 64 bit)

    Reply
  8. Bit Defender for Linux is only available for business use for A LOT of money. I just checked with their support.

    I’m sure they misled you. Please edit your article accordingly so we stop wasting our time.

    Reply
  9. Just a question about F-Prot for Linux: Article says “it scans for over 2119958 known viruses and their variants”. All of them are Linux viruses? I hope not.

    Reply
    • Can’t ever be – but there are malware than can attack apache server and provided that it can execute shellcode (or PHP, Perl, anything interpreted) because of a bug (maybe in apache, maybe mod_php, maybe in the PHP application running on the server – may be through SQL injection), it can write/download a C file and look for cc, GCC, clang and other common names for C-compiler and compile the C program as executable.

      If it can’t gain root privileges, it can still create files for the “apache” user/group and perhaps modify things so that the website will execute the compiled application as CGI, but a fork and stay in memory running on the background, etc…

      There are many tricks, but there have actually been very few Linux viruses and none of them worked on newer Linux systems – basically, they often needed a specific kernel version and possibly specific library and application versions. During the previous decade, there was someone’s blog or forum post where he wrote that some of the viruses can be executed without them just crashing and none could successfully spread or get root privileges – and Linux was barely between 10-15 years old. Don’t know how old version the latest back then was made for, but there were less than 5 known Linux viruses back then and none has ever been known to have infected enough systems that it’s been noticed.

      I don’t know if there are newer – though I would think I’d had heard of it. Most attacks are against Database Servers, often through web server’s server-side applications/scripts, not Linux itself. Any access gained is mostly never gained, even partly, because of a bug in Linux. But things get hacked – but there are not many viruses, practically zero, for Linux, unless there has been a lot of development I’ve not heard of.

      These scanners scan files for viruses of any kind that target any systems. Aaron Kill said that “since it is an Anti-Virus for Linux Workstations, those should be viruses targeted against Linux Systems” – that’s bull. Let’s say you get an attachment in mail and your going to forward that attachment to someone else in a week – what if there’s a virus in there, but it won’t work in your OS, is it then useless to have a virus scanner report that the attachment is infected because you’re using a “workstation” – besides “workstation” systems are used for a very wide variety of things, including server administration (administering servers, not running the server on the workstation), etc.

      They are mostly not Linux viruses. I bet most of them target a long line of Operating Systems.

      Reply
      • It is now July 2019. Someone told you that there is no personal Linux antivirus for Bitdefender in May 2018. You promised to check and fix, and obviously you did not! And lots of the other comments here are about that and STILL you do not fix.

        I”m off to find antivirus recommendations by someone who gives a bleep!

        Reply
  10. COMODO antivirus in linux mint 17,3 and 18, it is installed but can not be updated, it indicates that a system file is missing, it is installed but it does not work.

    Reply
  11. Bought Comodo basic subscription. No installation program. You must call this number and let one of our techs logo on to your computer, configure things and try to upsell you on more services. Tried to cancel.

    They marked my request as probable spam and gave me a link to tech support. Tech support said they could only help with SSL certificates and sent me to their geek buddies support site that runs $170 per year.

    Seems like a damn unethical company to me.

    Reply
  12. Sophos runs quietly in the background, unnoticeable. That is, unless your computer is really lame, in which case it can slow your computer to a crawl.

    I have two Linux computers:

    * One is about a year old, 64-bit, 4 GB of RAM, running Linux Mint 18.2 xfce 64-bit. I haven’t even noticed that Sophos is running, except one time when it detected some malware.

    * The other is from 2008, 32-bit, 2 GB of RAM, running Linux Mint 18.2 xfce 32-bit. Sophos slowed this computer to a crawl, so I uninstalled Sophos. Now the computer runs at an acceptable speed.

    Reply
    • @Jim

      Thanks a tonne for sharing your experience of using Sophos with us. We are working around the clock to update the current best Anti-Virus software for Linux.

      Reply
    • I installed sophos-av this month, because I was appealed by the claim that it’s super light. However, I found that it slowed my startup/shutdown time quite a bit.
      With `systemd-analyze` I found that it consumed 22 sec for booting. When shutting down, I felt like it’s taking for about 10 sec longer than before.

      Reply
  13. Comondo?
    may be its comodo ! spell error .
    Any suggestion for installing antivirus on one server and scanning all server on same network.

    Reply
    • @prashantcruise

      I suppose we have used Comodo in the article. And “installing antivirus on one server and scanning all server on same network” calls for client-server configurations, if that setting is supported by the antivirus software you intend to use.

      However, we have not yet used such a setup. But you need to find more information about this, from various web resources.

      Reply
  14. Great article! You could add Trend Micro Deep Security – a great tool for servers, including antimawlare for Linux servers

    Reply
  15. Problem persists already a quite long time ago – cannot install Ubuntu 16.04, Linux Mint 18.

    When installing:
    Preparing to unpack …/antivirus/cav-linux_x64.deb …
    Unpacking cav-linux (1.1.268025-1) …
    dpkg: dependency problems prevent configuration of cav-linux:
    cav-linux depends on libssl0.9.8 (>= 0.9.8m-1); however:
    The libssl0.9.8 is not installed.

    When to search then there is already newer version available:
    sudo apt search libssl
    p libssl-dev – Secure Sockets Layer toolkit – development
    p libssl-dev:i386 – Secure Sockets Layer toolkit – development
    p libssl-doc – Secure Sockets Layer toolkit – development
    p libssl-ocaml – OCaml bindings for OpenSSL (runtime)
    p libssl-ocaml:i386 – OCaml bindings for OpenSSL (runtime)
    v libssl-ocaml-4e458 –
    v libssl-ocaml-d7j01:i386 –
    p libssl-ocaml-dev – OCaml bindings for OpenSSL
    p libssl-ocaml-dev:i386 – OCaml bindings for OpenSSL
    v libssl-ocaml-dev-4e458 –
    v libssl-ocaml-dev-d7j01:i386 –
    i libssl1.0.0 – Secure Sockets Layer toolkit – shared libr
    i libssl1.0.0:i386 – Secure Sockets Layer toolkit – shared libr
    p libssl1.0.0-dbg – Secure Sockets Layer toolkit – debug infor
    p libssl1.0.0-dbg:i386 – Secure Sockets Layer toolkit – debug infor
    v libssl1.0.0:i386 –
    p libsslcommon2 – enterprise messaging system – common SSL l
    p libsslcommon2:i386 – enterprise messaging system – common SSL l
    p libsslcommon2-dev – enterprise messaging system – common SSL d
    p libsslcommon2-dev:i386 – enterprise messaging system – common SSL d

    Reply
  16. A joke of a list, lemme say. And if I hadn’t read the comments I’d be wasting my breath pointing out faults.

    Reply
    • @Jouni

      Really, then you can share with us what to include here, it will be a better idea i guess. Thanks for sharing your thoughts.

      Reply
    • @phd21

      Okay, well we have a whole article for this. Thats why it hasn’t appeared in the list but we may consider adding it here. Thanks for writing back.

      Reply
  17. Hello to all,

    Aaron, this tutorial is good with the pertinent observations made by @Dwobry, but nobody is perfect, and in each day we could learn something if we want to.

    In this context (antivirus/antimalware), maybe for some guys, it is useful to mention about havp. It is a proxy who will scan http traffic with several antivirus engine (clamav included).

    Another useful tip is how you install your system (more partitions is better) For example in my case I have /boot, /home and /tmp mounted with: noexec, nodev. Any malware needs to be downloaded and then will be executed. But the most powerful antivirus engine is our knowledge and the good sense.

    A smart guy (shame on me because I do not remember his name), has said a very smart thing (in my opinion ) – security is not a product (like clamav or what-ever), it is a process. I think that in the last years … we run after the various products, and we forgot the PROCCESS ;)

    Forgive me if I said fullish things ;)

    Reply
  18. If I may, I’m wondering why arent you guys doublechecking and creating a well-informed post about this subject matter instead of just posting something which has no structured basis or factual relevance?

    1. Clamtk is not an av, it`s graphical interface as you mentioned, but then why is it on the second place in a top of av`s?
    2. ClamAv is not a great av, just idealists whom belive in similar ideas to FSF are holding up as the only good av.
    3. Bitdefender for Unices, announced if I’m not mistaking around more than a year ago the end of life on this project, meanwhile offering a business alternative to it.
    4. Meanwhile F-Prot didn`t received any updates since 2013.

    Hence from your 8 place list, we`ve eliminated 2 ( Fprot & Bitdefender because EOL ), which gives us a 6 place list: which I would recommend to be taught of differently. If you have idealistic FOSS belives, the first two places should be Chkroot and Lyons ( Rk Hunter which i honestly don’t think exists anymore, but from what i gathered their official site now redirects to Lynis ). And if you dont have strong belives in the direction of FOSS, you could try Sophos.

    Reply
    • @Dwobory

      The list is not in order of the AV that works best, how each user will rate an AV in the list depends on their usage experience. However, we highly respect your views here. Many thanks for sharing your concerns with us.

      Reply
    • “Meanwhile F-Prot didn’t received any updates since 2013″. I think you are confusing program version with database date. Whatever the case, Windows’ hysteria about dates and versions does not apply to Linux, not even in antivirus matters You should know that.

      Reply

Leave a Reply to Jim Cancel reply

Thank you for taking the time to share your thoughts with us. We appreciate your decision to leave a comment and value your contribution to the discussion. It's important to note that we moderate all comments in accordance with our comment policy to ensure a respectful and constructive conversation.

Rest assured that your email address will remain private and will not be published or shared with anyone. We prioritize the privacy and security of our users.