Thank you for subscribing to our Linux Security Week newsletter! In this weekly newsletter, we strive to provide readers with a comprehensive overview of the week’s most relevant open source security news. We want to provide you with the type of content you are interested in, and would love to hear your thoughts on this week's articles.


Today’s newsletter highlights our two most recent feature articles: IoT Security Vulnerabilities are Ubiquitous: How To Secure Your Router and Your Linux System Now and The Ultimate Guide to Using Data Encryption on Linux. We also examine various topics including patches for a recent BootHole vulnerability that have rendered RedHat and CentOS systems unbootable and a KDE archive tool flaw that allowed hackers to hijack Linux accounts. Happy Monday - and happy reading!

IoT Security Vulnerabilities are Ubiquitous: How To Secure Your Router and Your Linux System Now - The Internet of Things (IoT) is rapidly growing, connecting more devices each day. It is projected that by 2025, the world will have an astounding 64 billion IoT devices .

The Ultimate Guide to Using Data Encryption on Linux - Data encryption has never been more important. New data protection and privacy regulations, such as GDPR, mean that companies storing unencrypted customer information are vulnerable to paying heavy fines. The public is now more aware of the importance of encryption, with massive data breaches impacting companies like Facebook receiving major media coverage.


  The Case Against Full-Disk Encryption (Jul 27)
 

Are you using full-disk encryption to protect your data? If so, you may want to reconsider after reading this article.

  New BootHole flaw in Secure Boot affects a huge number of Linux and Windows systems (Jul 30)
 

A dangerous new vulnerability has been discovered in Secure Boot that affects a huge number of Linux and Windows systems that use the UEFI specification during boot.

  KDE archive tool flaw let hackers take over Linux accounts (Jul 31)
 

A dangerous vulnerability has been discovered in the default Linux KDE extraction utility called ARK that allows malicious actors to overwrite files or execute code on victims' computers by tricking them into downloading an archive and extracting it. 

  IBM announces homomorphic encryption toolkit for Linux (Jul 30)
 

IBM claims to have developed a new fully homomorphic encryption toolkit for Linux, which is available on GitHub for public use.

  Linux malware could soon be a thing of the past (Jul 28)
 

Linux malware is on the rise, but the recent release of the REMnux 7 malware analysis toolkit could help change this troubling trend.

  New Linux malware uses Dogecoin API to find C&C server addresses (Jul 29)
 

Another week, another Linux malware variant. Doki - a new Linux backdoor malware strain - targets Docker instances.

  TrickBot's new Linux malware covertly infects Windows devices (Jul 30)
 

TrickBot's Anchor malware platform - which has historically threatened Windows systems - has now been ported to a new Linux backdoor version, Anchor_Linux.

  What’s Pushing More and More Windows Users to Linux? (Jul 29)
 

Linux has recently recorded massive growth, with its market share increasing pretty much every single month as more users decided to give the platform a shot. Transparency and improved security are among the main reasons users are making the switch from Windows to Linux.

  Linux documentation switches to HTTPS to boost security (Jul 27)
 

Have you heard that links to Linux kernel documentation have been switched from HTTP to the more secure HTTPS protocol in an effort to prevent man-in-the-middle attacks against kernel developers?

  Red Hat and CentOS systems aren’t booting due to BootHole patches (Aug 3)
 

Patches issued to fix a recent BootHole vulnerability have rendered RedHat and CentOS syestems unbootable.