Feature Articles - Page 7.4

Need an in-depth introduction to a new security topic? Our features articles will bring up up-to-date on everything from buffer overflows to SE Linux policy development.

Discover LinuxSecurity Features

Linux Server Security: A Getting Started Guide

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Are your Linux servers secure? No machine connected to the internet is 100% secure, of course. In the words of security guru Bruce Schneier: “Security is a process, not a product.” However, this doesn't mean that you are helpless. Although cyber attacks, hacks and breaches are sometimes unavoidable, all system administrators and users can take definitive measures to mitigate their risk online. 

191 Brittany Brittany Day

5 Open-Source Blockchain Technologies That Linux Users Need to Know About

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

With hundreds of thousands of open-source projects underway, it’s easy to say that open source has become a standard in software development. And when talking about open source, the first development environment that comes to mind is, of course, Linux. Halfway through 2020, around 50% of software developers say they use the Linux operating system (OS) for their projects.

191 Brittany Brittany Day

Contribute to LinuxSecurity

Don’t sit on the sidelines of history. Join the Linux Security community
and write real news & articles about Linux that matters the most.

Could Your Router Be The Biggest Security Flaw in Your Linux System?

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Is your home router leaving your network vulnerable to attack? New research suggests that this worrisome scenario is more likely than you may have thought. A Fraunhofer Institute for Communication (FKIE) report reveals that the firmware used in a large number of popular home routers is susceptible to malware and other serious exploits in cybersecurity.

191 Brittany Brittany Day

Apache SpamAssassin Leads A Growing List of Open-Source Projects Taking Steps to Correct Instances of Racism and White Privilege

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Over the past few weeks, a heated debate has arisen on the Apache SpamAssassin users list regarding the replacement of racially charged terms like “whitelist” and “blacklist” used in the Apache Spamassassin Project’s code with more inclusive language. Certain community members have been very supportive of Apache SpamAssassin’s efforts to remove racially insensitive language from the project, while others have loudly voiced their disapproval.

191 Brittany Brittany Day

Instructions for Disabling AdBlock Extensions on LinuxSecurity.com

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Welcome to the LinuxSecurity.com instruction page on how to turn off your adblocker. We sincerely appreciate the support you are providing by choosing to disable your adblocker on our website. We depend on ad revenue to continue creating free, quality content for you to enjoy. Below are steps you can take in order to white list LinuxSecurity.com on your browser or device.

191 Brittany Brittany Day

Know The Enemy: Upgrade Your Threat Detection Strategy with Honeynets

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Honeynets are an invaluable offensive security tool for learning the tactics and motives of the blackhat community and sharing the information and insights gathered. This article will explore what a Honeynet is, its value, how it works and the risks involved with deploying a Honeynet. It will also examine some great open-source honeynet options your organization may wish to consider. 

191 Brittany Brittany Day

Decade of the RATs: Is Linux Secure?

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Just recently, LinuxSecurity published a feature article exploring the rise in attacks targeting Linux, their implications for Linux users and the conclusions that can be drawn about the security of the operating system based on this disheartening trend. Now, yet another frightening attack campaign exploiting Linux has come to light. 

191 Brittany Brittany Day

Open-Source AI Projects For Linux

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

It seems like artificial intelligence (AI) has made its way into nearly every facet of modern life. Programs like the Amazon Alexa, Apple’s Siri and Microsoft’s Cortana are used by millions of people around the world. By the year 2022, over 50 percent of the online searches performed will be done with AI and the power of the human voice.

191 Brittany Brittany Day

Five Open-Source Projects AI Enthusiasts Might Want to Know About

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

Linux is arguably software developers’ favorite OS. Over 14,000 contributors have invested countless hours in developing the Linux Kernel. With Linux becoming increasingly popular due to its security and flexibility, developers who are interested in artificial intelligence (AI) may want to explore the possibilities within the Linux environment.

191 Brittany Brittany Day

Open-Source Security Projects: Choosing a Brandable .com Domain

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

LinuxSecurity would like to thank NameEstate.com for contributing this article. The importance of an open-source security project name can’t be overstated. A name serves as a first impression. It’s your first chance to tell people who you are and what you do. An impactful name is the best way to convey your value and what you can offer to clients. So, when it comes to open source security projects, finding a name that shows you are capable, trustworthy, and secure can determine your reach and success.

191 Brittany Brittany Day

Encryption: An Essential Yet Highly Controversial Component of Digital Security

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

If you’ve been keeping up with recent security news, you are most likely aware of the heated worldwide debate about encryption that is currently underway. Strong encryption is imperative to securing sensitive data and protecting individuals’ privacy online, yet governments around the world refuse to recognize this, and are continually aiming to break encryption in an effort to increase the power of their law enforcement agencies. 

191 Brittany Brittany Day

Linux: An OS Capable of Effectively Meeting the US Government’s Security Needs Heading into 2020

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

As Open Source has become increasingly mainstream and widely accepted for its numerous benefits, the use of Linux as a flexible, transparent and highly secure operating system has also increasingly become a prominent choice among corporations, educational institutions and government sectors alike. With national security concerns at an all time high heading into 2020, it appears that the implementation of Linux could effectively meet the United States government’s critical security needs for application development and installations.

191 Brittany Brittany Day

Linux Kernel Security in a Nutshell: How to Secure Your Linux System

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

The Linux kernel is the core component of the Linux operating system, maintaining complete control over everything in the system. It is the interface between applications and data processing at the hardware level, connecting the system hardware to the application software. The kernel manages input/output requests from software, memory, processes, peripherals and security, among other hefty responsibilities. Needless to say, the Linux kernel is pretty important. 

191 Brittany Brittany Day

Servers Running Linux May Get Riskier for Enterprises Next Year

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

The LinuxSecurity team thanks Horacio Zambrano for contributing this article. Enterprises using Linux for their cloud or data center servers may be faced with a larger threat from advanced security attackers in the near future. Based on the Linux Foundation’s estimates back in 2014, 75% of enterprises reported using Linux for the cloud and 79% for application deployments.

191 Brittany Brittany Day

NextCry Ransomware Targets NextCloud Linux Servers and Remains Undetected

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

A new and particularly troublesome ransomware variant has been identified in the wild. Dubbed NextCry, this nasty strain of ransomware encrypts data on NextCloud Linux servers and has managed to evade the detection of public scanning platforms and antivirus engines. To make matters worse, there is currently no free decryption tool available for victims.

191 Brittany Brittany Day

Emerging Technology and Privacy: What You Need to Know

data:image/svg+xml,%3Csvg%20xmlns=%22http://www.w3.org/2000/svg%22%20viewBox=%220%200%20100%20100%22%3E%3C/svg%3E

As technology evolves and the use of Artificial Intelligence and Machine Learning becomes increasingly mainstream, consumers are more concerned than ever before about protecting their privacy. Awareness surrounding how activities are being tracked and how personal information is being accessed and used is growing. The world’s biggest companies are frequently being challenged on the ways that they collect and utilize people’s data.

191 Brittany Brittany Day