How to audit permissions with the find command

400

You can audit permissions on your Linux system by using the find command with the -perm option. Plus four bonus permissions auditing methods.
Read More at Enable Sysadmin