| by Scott Kilroy

LFCA – Useful Tips for Securing Data and Linux – Part 18

The post LFCA – Useful Tips for Securing Data and Linux – Part 18 first appeared on Tecmint: Linux Howtos, Tutorials & Guides .Since its release in the early nineties, Linux has won the admiration of the technology community thanks to its stability, ve…

Share Button
Read More
| by Scott Kilroy

LFCA: Basic Security Tips to Protect Linux System – Part 17

The post LFCA: Basic Security Tips to Protect Linux System – Part 17 first appeared on Tecmint: Linux Howtos, Tutorials & Guides .Now more than ever, we are living in a world where organizations are constantly bombarded by security breaches motivated b…

Share Button
Read More
| by Scott Kilroy

Install and Configure Fail2ban on Ubuntu 20.04

Source: LinOxide

Share Button
Read More
| by Arround The Web

How to Create a Self-Signed SSL Certificate

Source: LinOxide

Share Button
Read More
| by Scott Kilroy

Best Password Managers For Linux

Internet is the need of the hour. Everyone is trying to get on the Internet for making life easier for themselves and their loved ones. Today, nearly 60% of the World’s population uses the Internet. Nearly 8,75000 new Internet users connect to the Internet every day. Each new user starts…

The post Best Password Managers For Linux appeared first on Linux Tutorials, FOSS Reviews, Security News.

Share Button
Read More
| by Arround The Web

How to Configure FirewallD in RHEL-based Distributions

The post How to Configure FirewallD in RHEL-based Distributions first appeared on Tecmint: Linux Howtos, Tutorials & Guides .Net-filter as we all know it’s a firewall in Linux. Firewalld is a dynamic daemon to manage firewalls with support for ne…

Share Button
Read More
| by Scott Kilroy

10 Steps To Secure Linux Server + {Bonus Tips}

Linux servers are already extremely secure by default that’s why 100% of supercomputers, most of the top 1 million servers, and top 25% of websites on the internet run on Linux. Besides having security tools in place, users should follow a few steps to further secure Linux servers. As we…

The post 10 Steps To Secure Linux Server + {Bonus Tips} appeared first on Linux Tutorials, FOSS Reviews, Security News.

Share Button
Read More
| by Arround The Web

How to Use Two-Factor Authentication with Ubuntu

The post How to Use Two-Factor Authentication with Ubuntu first appeared on Tecmint: Linux Howtos, Tutorials & Guides .
Over time, the traditional username and password authentication has proven inadequate in providing robust security to applications a…

Share Button
Read More
| by Scott Kilroy

How to Enable Automatic Updates on Ubuntu 20.04

The post How to Enable Automatic Updates on Ubuntu 20.04 appeared first on LinOxide.

Share Button
Read More
| by Scott Kilroy

How to Install GVM Vulnerability Scanner on Ubuntu 20.04

The post How to Install GVM Vulnerability Scanner on Ubuntu 20.04 appeared first on LinOxide.

Share Button
Read More
| by Scott Kilroy

How to Install GVM Vulnerability Scanner on Ubuntu 20.04

The post How to Install GVM Vulnerability Scanner on Ubuntu 20.04 appeared first on LinOxide.

Share Button
Read More
| by Scott Kilroy

How To Install Kali Linux in Virtualbox

In our previous article, we have discussed about how to download the kali linux image file and how to install virtualbox. Now let’s get you started with the virtual machine. Step 01 : Open Virtualbox VirtualBox should open once it has installed. Now you should be greeted by the VirtualBox Manager Step 02 : Create […]

The post How To Install Kali Linux in Virtualbox appeared first on The Linux Juggernaut.

Share Button
Read More
| by Scott Kilroy

Kali Linux : The OS That Hackers Use

If you are familiar with cyber security stuff, you must have heard about kali linux. Kali linux is a operating system developed by offensive security and it was specifically targeted for penetration testers. This linux distribution is built on Debian and it comes pre installed with many more security tools. In this guide, we will […]

The post Kali Linux : The OS That Hackers Use appeared first on The Linux Juggernaut.

Share Button
Read More
| by Scott Kilroy

Debsecan : You will not miss another security update

Do you ever wonder how to keep up with the new security updates releasing daily? Debsecan is a great tool that you can use to simplify this task. This utility will help you to evaluate your current security status without searching for the new security updates manually. And also it comes with the feature to […]

The post Debsecan : You will not miss another security update appeared first on The Linux Juggernaut.

Share Button
Read More
| by Arround The Web

Install and Configure StrongSwan VPN on Ubuntu 20.04

A virtual private network is used to create a private network from a public internet connection to protect your identity. VPN uses an encrypted tunnel to send and receive the data securely. strongSwan is one of the most famous VPN […]
The post Instal…

Share Button
Read More
| by Scott Kilroy

A guide to Setting advanced file permissions in linux

In our previous post, we have discussed about how to set the standard file permissions in our linux system. In this guide we will see how to set more advanced permissions to our files. sticky bit on directory You can set the sticky bit on a directory to prevent users from removing files that they […]

The post A guide to Setting advanced file permissions in linux appeared first on The Linux Juggernaut.

Share Button
Read More
| by Scott Kilroy

How to set standard file permissions in linux

Linux operating system allows multiple users to work on the same system simultaneously without disrupting each other. Because of this feature, Individuals sharing access to files pose a risk exposing classified information or even data loss if other users access their files or directories. To address this, we can specify how much power each user […]

The post How to set standard file permissions in linux appeared first on The Linux Juggernaut.

Share Button
Read More
| by Scott Kilroy

How to manage ownership of files in linux

In Linux operating system, there are three types of owners; User: A user is the one who created the file. By default, whosoever, creates the file becomes the owner of the file. A user can create, delete, or modify the file. Group: A group can contain multiple users. All the users belonging to a group have same […]

The post How to manage ownership of files in linux appeared first on The Linux Juggernaut.

Share Button
Read More
| by Scott Kilroy

3 ways to create and secure passwords in linux

In this guide, Three methods for setting passwords are explained; Using the passwd command Using openssl Using the crypt function in a C program passwd Passwords of users can be set with the passwd command. Users will have to provide their old password before twice entering the new one. As you can see, the passwd […]

The post 3 ways to create and secure passwords in linux appeared first on The Linux Juggernaut.

Share Button
Read More
| by Scott Kilroy

How to check who’s logged in to your linux machine

If you have a linux server, It is absolutely necessary to know how to check the users that are logged in to your system and what they are doing. To do that, you have to get yourself familiar with number of different linux commands. In this guide, we will show you how to identify the […]

The post How to check who’s logged in to your linux machine appeared first on The Linux Juggernaut.

Share Button
Read More