Re: [Fedora] Seeing input on Securing the Linux system from intrusions and attacks.

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Thu, Dec 27, 2007 at 11:10:47 -0800,
  "Daniel B. Thurman" <dant@xxxxxxxxx> wrote:
> 
> I have finally got my F8 setup and running so now I am reviewing the
> security issues that needs to be taken into account.
> 
> I have looked into trying many things to protect and harden my systems,
> but I thought I'd ask members what they are doing/using to defend their
> systems against attacks and unwanted intrusions?  Would it be neat
> if there was an automatic non-human defender to do it for you while you
> sleep?  Dream on.
> 
> I would like to focus on securing Fedora. I have tried snort w/Base etc.,
> Tripwire, Fam, nmap, Iptable techniques, and so on.
> 
> Does anyone have any advice, links to great sites focused on security
> and how to secure your linux box against intrusions and attacks?

What are your theats and what services do you need to provide?

The standard things are to run selinux in enforcing mode and have a firewall
set to block inbound connections except to a whitelist of allowed ports.

If you are worried about your machine being stolen (or searched by law
enforcement) then you will want to use some sort of encryption.

Physical security is also a consideration, but may not be very practical
for a home machine.


[Index of Archives]     [Current Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [Yosemite Photos]     [KDE Users]     [Fedora Tools]     [Fedora Docs]

  Powered by Linux