Download OpenWatch

Enterprise compliance scanning for air-gapped and connected environments. Free, open source, and ready for production deployment.

Free & Open Source
Multi-OS Support
Air-Gap Ready

Choose Your Download

Multiple Installation Options for Every Environment

Package Downloads

Direct installation packages for your Linux distribution

OpenWatch RPM Package

v2.1.0

For RHEL, CentOS, Oracle Linux, and compatible distributions

Size: 45 MBFormat: RPM
Download RPM

Installation:

sudo rpm -ivh openwatch-2.1.0.rpm
Checksum Verification

sha256: a1b2c3d4e5f6...

OpenWatch DEB Package

v2.1.0

For Ubuntu, Debian, and compatible distributions

Size: 42 MBFormat: DEB
Download DEB

Installation:

sudo dpkg -i openwatch-2.1.0.deb
Checksum Verification

sha256: f6e5d4c3b2a1...

Virtual Machine Images

Pre-configured VMs with OpenWatch ready to deploy

Oracle Linux VM

v2.1.0

Oracle Linux 8.9 with OpenWatch pre-installed and configured

Size: 2.4 GBFormat: VMDK/OVF
Specs: 2 vCPU, 4GB RAM, 40GB disk
Download VMDK/OVF
Checksum Verification

sha256: 1a2b3c4d5e6f...

Ubuntu VM

v2.1.0

Ubuntu 22.04 LTS with OpenWatch pre-installed and configured

Size: 2.2 GBFormat: VMDK/OVF
Specs: 2 vCPU, 4GB RAM, 40GB disk
Download VMDK/OVF
Checksum Verification

sha256: 6f5e4d3c2b1a...

Compliance Rule Files

SCAP content and framework-specific compliance rules

Complete SCAP Content Bundle

2024.12

All supported compliance frameworks in one package

Size: 180 MBFormat: TAR.GZ
Includes: STIG, CIS, NIST 800-53, PCI DSS, ISO 27001
Download TAR.GZ
Checksum Verification

sha256: c4d5e6f7a8b9...

DISA STIG Rules

2024.12

Defense Information Systems Agency Security Technical Implementation Guides

Size: 85 MBFormat: TAR.GZ
Includes: RHEL 8 STIG, RHEL 9 STIG, Ubuntu 22.04 STIG
Download TAR.GZ
Checksum Verification

sha256: b9a8f7e6d5c4...

CIS Benchmarks

2024.12

Center for Internet Security configuration benchmarks

Size: 65 MBFormat: TAR.GZ
Includes: CIS RHEL 8, CIS RHEL 9, CIS Ubuntu 22.04
Download TAR.GZ
Checksum Verification

sha256: 8b7a6f5e4d3c...

System Requirements

Hardware and Software Requirements

Minimum Requirements

  • CPU: 2 cores (x86_64)
  • RAM: 4 GB
  • Storage: 20 GB available space
  • Network: Optional (air-gapped supported)

Recommended Specifications

  • CPU: 4+ cores (x86_64)
  • RAM: 8 GB
  • Storage: 50 GB SSD
  • Network: 1 Gbps for large-scale scanning

Supported Operating Systems

  • Red Hat Enterprise Linux 8, 9
  • Oracle Linux 8, 9
  • CentOS Stream 8, 9
  • Ubuntu 20.04, 22.04, 24.04 LTS
  • Debian 11, 12

Getting Started

From Download to First Scan in Minutes

1

Download & Install

Choose your preferred installation method above

2

Initial Configuration

Run the setup wizard to configure scanning targets

3

Import Compliance Rules

Load your required compliance frameworks

4

Run Your First Scan

Execute compliance assessment on your systems

Mobile Download

For best download experience, consider using a desktop or laptop computer.

Ready to Transform Your Compliance?

Join thousands of organizations using OpenWatch to automate compliance and reduce audit preparation from weeks to hours.