SlideShare a Scribd company logo
HARDENING LINUX SERVER
A SECURE APPROACH
Kaleem
Technical consultant / Operations engineer
CipherCloud
Email : shiek.kaleem@gmail.com
BENCHMARKS
• CIS Security Benchmarks for Linux
• NSA Security Configuration Guides for Linux
CHOOSE A FLAVOUR ?
For better or worse, there’s no one “Linux”. Instead, there are loads of Linux
distributions that all run the Linux kernel.
" Server distributions differ from desktop versions,security distros both in
packages and in support "
DIVISION OF LABOUR
Basic idea behind the protection of a Linux server is to have the
system administrator control the work of the entire server and
only use the packages that are necessary for the planned
services.
• BASIC
• SERVER (WEB,DNS,MAIL)
• DESKTOP
KEEP IT SEPARATED ( FILE SYSTEM PARTITIONING)
Keep partitions Separate for a better administration and security
ENCRYPTING THE FILESYSTEM
ENCRYPTING THE RUNNING SERVER
• To encrypt a partition using dm-crypt+LUKS on Linux
• $ sudo yum install cryptsetup
• $ sudo cryptsetup --verbose --verify-passphrase luksFormat /dev/sdb1
• sudo cryptsetup luksDump /dev/sdb1
• sudo cryptsetup luksOpen /dev/sdb1 sdb1
• Follow the FIPS -140
• Install the dracut-fips package:
# yum install dracut-fips
• Recreate the INITRAMFS image:
# dracut -f
SECURE THE BOOT
Root password to access run level 1:
echo "~~:S:wait:/sbin/sulogin" >> /etc/inittab
perl -npe 's/ca::ctrlaltdel:/sbin/shutdown/#ca::ctrlaltdel:/sbin/shutdown/' -i /etc/inittab
Password Protecting GRUB :
/sbin/grub-md5-crypt
password --md5 <password-hash>
Replace <password-hash> with the value returned by /sbin/grub-md5-crypt
The next time the system boots, the GRUB menu prevents access to the editor or command interface without first
pressing p followed by the GRUB password.
IPFILTERS & TCP WRAPPERS
IPTables has the following 4 built-in tables
• FILTER Table - (Input ,output ,Forward chain )
• NAT Table - (Pre routing,Post routing,output chain )
• MANGLE Table - (Pre routing, Output,Forward, Input, Post routing)
• RAW Table - (Pre routing , Output )
• Tcp warppers for a restrictive network
• # /etc/hosts.allow
• # /etc/hosts.deny
EGRESS FILTERING FOR A HEALTHIER INTERNET
When your SERVER is compromised, you are no longer the innocent party
trying to defend yourself, to other machines you have become the attacker.
Just reverse the -d / --dport (destination address / destination port) and -s / -
-sport (source address / source port) arguments.
JUST A SAMPLE FIREWALL RULE
THE "RIGHTS"
Restrict the root :
No one other than root should be allowed in root's home directory. The default
settings are close to this, but not quite paranoid enough.
echo "tty1" > /etc/securetty
chmod 700 /root
USE SUDO :
sudo allows for granular control over privileged actions. This way administrator
can start, stop and otherwise manage the web server without being able to affect
other services.
PERMISSIONS & PASSWORDS
• Narrow down rights for system files and folders
chmod 700 ( files owned by root )
chown root:root ( files owned by root )
Set a crotab to check the permissions periodically.
• Upgrade Password Hashing Algorithm to SHA-512
# authconfig --passalgo=sha512 --update
PASSWORD POLICIES
Set Password Creation Requirement Parameters Using pam_cracklib
RecommendedValues:
PASS_MAX_DAYS 90
PASS_MIN_DAYS 6
PASS_MIN_LEN 14
PASS_WARN_AGE 7
#sed -i 's/PASS_MAX_DAYS.*/PASS_MAX_DAYS 90/g' /etc/login.defs
#sed -i 's/PASS_MIN_LEN.*/PASS_MIN_LEN14/g' /etc/login.defs
#sed -i 's/PASS_MIN_LEN.*/PASS_MIN_DAYS 6/g' /etc/login.defs
#sed -i 's/PASS_WARN_AGE.*/PASS_WARN_AGE 7/g' /etc/login.defs
CLEANUP !
Delete non-used user accounts
# userdel ( shutdown, halt, games, operator, gopher, games )
Disable unnecessary services
#for i in rpcbind restorecond nfslock lldpad fcoe rpcidmapd; do service $i stop;
chkconfig $i off; done
Remove unnecessary packages
# yum groupremove (package names )
# sudo apt-get remove pino
Make sure no non-root accounts have UID set to 0
# % awk -F: '($3 == "0") {print}' /etc/passwd
BASH HARDENING
• Define Read-Only environment variables -> To avoid
being overwriten by users (declare –r
HISTFILE=~/.bash_history && chattr +I .bash_history)
• HISTFILESIZE -> Maximum number of lines to keep
• HISTFSIZE -> Maximum stored commands in memory
• HISTTIMEFORMAT -> Date/Time format to store
commands execution
• Force to commit HISTFILE every time a command is
typed instead of logout -> readonly || declare -r
PROMPT_COMMAND="history -a"
• Limit Timeout login session -> declare -r TMOUT=120
AVOID THE FORK BOMBS
• The ulimit and sysctl programs allow to limit system-wide resource use. This can help a lot in
system administration, e.g. when a user starts too many processes and therefore makes the system
unresponsive for other users.
• # ulimit -u 30
# ulimit -a
…
max user processes (-u) 30
• # sysctl -a
…
vm.swappiness = 60
• # sysctl vm.swappiness=0
vm.swappiness = 0
• "fork: resource temporarily unavailable".
STRIPPING DOWN LINUX
( REMOVE THE UNNECESSARY PACKAGES)
• One of the simplest ways to hinder an intruder is to remove unnecessary
system binaries.On a typical Linux server, there are many unneeded tools,
which can be useful to an attacker if he gains entry.
• Unnecessary Binaries
• Network Utilities
• Compilers and Interpreters
SECURE REMOTE ADMINISTRATION
• Remove the legacy , unsecure tools.
• Make sure to keep the crypto libraries updated ( Patch them)
• Avoid installing ssh client
• Harden the SSH
• Use jumphosts, vpn to connect.
• Avoid using passwords, start using key based authentication.
• Remove the non-ssl processes
# yum remove erase xinetd tftp-server ypserv telnet-server rsh-server
SSH HARDENING PARAMETERS
KEY BASED AUTHENTICATION
# ssh-keygen
Created directory '/home/username/.ssh'. Enter
passphrase (empty for no passphrase): Enter same
passphrase again:
Your identification has been saved in
/home/username/.ssh/id_rsa. Your public key has
been saved in /home/username/.ssh/id_rsa.pub. The
key fingerprint is:
a9:49:2e:2a:5e:33:3e:a9:de:4e:77:11:58:b6:90:26
username@remote_host The key's randomart image is:
+--[ RSA 2048]----+ | ..o | | E o= . | | o. o | |
.. | | ..S | | o o. | | =o.+. | |. =++.. | |o=++.
| +-----------------+
KERNEL HARDENING: DISABLE AND BLACKLIST LINUX
MODULES
• The Linux kernel is modular, which makes it more flexible than monolithic kernels. New
functionality can be easily added to a run kernel, by loading the related module.
One option to disallow loading modules, is by blacklisting them.
# modinfo
# modprobe --showconfig | grep blacklist
# /etc/modprobe.d/blacklist-firewire.conf
# modprobe --showconfig | grep "^install" | grep "/bin"
By using the kernel setting kernel.modules_disabled and set its value to 1, we can make sure
things are really tightened. Even the root user can not load any modules anymore.
TUNING KERNEL FOR BETTER SECURITY
• Enable TCP SYN Cookie Protection - net.ipv4.tcp_syncookies = 1
• Disable IP Source Routing - net.ipv4.conf.all.accept_source_route = 0
• Disable ICMP Redirect Acceptance - net.ipv4.conf.all.accept_redirects = 0
• Enable IP Spoofing Protection - net.ipv4.conf.all.rp_filter = 1
• Enable Ignoring to ICMP Requests - net.ipv4.icmp_echo_ignore_all = 1
• Enable Ignoring Broadcasts Request - net.ipv4.icmp_echo_ignore_broadcasts = 1
• Enable Logging of Spoofed Packets, Source Routed Packets, Redirect Packets
• (net.ipv4.conf.all.log_martians = 1 )
•
CRITICAL,UNKNOWN AND THIRD PARTY
• SE LINUX Security-Enhanced Linux (SELinux) is a Linux feature that
provides a variety of security policies for Linux kernel.
• APP ARMOUR (Application Armor) is another security software for Linux
which maintained and released by Novell under GPL. AppArmor was
created as an alternative to SELinux. AppArmor works with file paths.
• GRSECURITY is a set of patches for the Linux kernel with an emphasis on
enhancing security. It utilizes a multi-layered detection, prevention, and
containment model.
AUDIT ,LOG, INTEGRITY CHECK
Record Events That Modify Date and Time Information,
System's Network Environment ,System's Mandatory Access
Controls ,Unsuccessful Unauthorized Access Attempts to Files
Install AIDE, Implement Periodic Execution of File Integrity.
( TRIP WIRE ,AIDE ,AUDITD,LOGWATCH)
QUESTIONS & SUGGESTIONS

More Related Content

What's hot

Linux security
Linux securityLinux security
Linux security
trilokchandra prakash
 
The Linux Audit Framework
The Linux Audit FrameworkThe Linux Audit Framework
The Linux Audit Framework
Gary Smith
 
Linux Administration
Linux AdministrationLinux Administration
Linux Administration
Harish1983
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new black
Chris Gates
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
Rizky Ariestiyansyah
 
Introduction To SELinux
Introduction To SELinuxIntroduction To SELinux
Introduction To SELinux
Rene Cunningham
 
Linux Network Stack
Linux Network StackLinux Network Stack
Linux Network Stack
Adrien Mahieux
 
NMAP - The Network Scanner
NMAP - The Network ScannerNMAP - The Network Scanner
NMAP - The Network Scanner
n|u - The Open Security Community
 
Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
Phannarith Ou, G-CISO
 
Super Easy Memory Forensics
Super Easy Memory ForensicsSuper Easy Memory Forensics
Super Easy Memory Forensics
IIJ
 
Linux kernel
Linux kernelLinux kernel
Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
Narudom Roongsiriwong, CISSP
 
Enumeration and system hacking
Enumeration and system hackingEnumeration and system hacking
Enumeration and system hacking
begmohsin
 
DerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting RevisitedDerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting Revisited
Will Schroeder
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
Teymur Kheirkhabarov
 
Scanning with nmap
Scanning with nmapScanning with nmap
Scanning with nmap
commiebstrd
 
Linux LVM Logical Volume Management
Linux LVM Logical Volume ManagementLinux LVM Logical Volume Management
Linux LVM Logical Volume Management
Manolis Kartsonakis
 

What's hot (20)

Linux security
Linux securityLinux security
Linux security
 
The Linux Audit Framework
The Linux Audit FrameworkThe Linux Audit Framework
The Linux Audit Framework
 
Linux Administration
Linux AdministrationLinux Administration
Linux Administration
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new black
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
 
Introduction To SELinux
Introduction To SELinuxIntroduction To SELinux
Introduction To SELinux
 
Linux Network Stack
Linux Network StackLinux Network Stack
Linux Network Stack
 
NMAP - The Network Scanner
NMAP - The Network ScannerNMAP - The Network Scanner
NMAP - The Network Scanner
 
Understanding NMAP
Understanding NMAPUnderstanding NMAP
Understanding NMAP
 
Basic 50 linus command
Basic 50 linus commandBasic 50 linus command
Basic 50 linus command
 
Super Easy Memory Forensics
Super Easy Memory ForensicsSuper Easy Memory Forensics
Super Easy Memory Forensics
 
Linux kernel
Linux kernelLinux kernel
Linux kernel
 
Database Firewall with Snort
Database Firewall with SnortDatabase Firewall with Snort
Database Firewall with Snort
 
Enumeration and system hacking
Enumeration and system hackingEnumeration and system hacking
Enumeration and system hacking
 
Snort IPS
Snort IPSSnort IPS
Snort IPS
 
DerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting RevisitedDerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting Revisited
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
 
Scanning with nmap
Scanning with nmapScanning with nmap
Scanning with nmap
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Linux LVM Logical Volume Management
Linux LVM Logical Volume ManagementLinux LVM Logical Volume Management
Linux LVM Logical Volume Management
 

Viewers also liked

Hardening Linux Server Security
Hardening Linux Server SecurityHardening Linux Server Security
Hardening Linux Server Security
Ilham Kurniawan
 
Hardening Linux and introducing Securix Linux
Hardening Linux and introducing Securix LinuxHardening Linux and introducing Securix Linux
Hardening Linux and introducing Securix Linux
Security Session
 
Membaca Isi File Menggunakan Admin Postgres Auxiliary Modules
Membaca Isi File Menggunakan Admin Postgres Auxiliary ModulesMembaca Isi File Menggunakan Admin Postgres Auxiliary Modules
Membaca Isi File Menggunakan Admin Postgres Auxiliary Modules
Steven Nathaniel
 
Server Hardening Primer - Eric Vanderburg - JURINNOV
Server Hardening Primer - Eric Vanderburg - JURINNOVServer Hardening Primer - Eric Vanderburg - JURINNOV
Server Hardening Primer - Eric Vanderburg - JURINNOV
Eric Vanderburg
 
Grub2 Booting Process
Grub2 Booting ProcessGrub2 Booting Process
Grub2 Booting Process
Mike Wang
 
Andrea Zwirner - Magento security and hardening strategies
Andrea Zwirner - Magento security and hardening strategiesAndrea Zwirner - Magento security and hardening strategies
Andrea Zwirner - Magento security and hardening strategies
Meet Magento Italy
 
Comparison between grub-legacy ,lilo and grub -2
Comparison between grub-legacy ,lilo and grub -2Comparison between grub-legacy ,lilo and grub -2
Comparison between grub-legacy ,lilo and grub -2
iamumr
 
Mise en place d'un serveur de mail complet linux server wiki
Mise en place d'un serveur de mail complet   linux server wikiMise en place d'un serveur de mail complet   linux server wiki
Mise en place d'un serveur de mail complet linux server wikidebaros
 

Viewers also liked (8)

Hardening Linux Server Security
Hardening Linux Server SecurityHardening Linux Server Security
Hardening Linux Server Security
 
Hardening Linux and introducing Securix Linux
Hardening Linux and introducing Securix LinuxHardening Linux and introducing Securix Linux
Hardening Linux and introducing Securix Linux
 
Membaca Isi File Menggunakan Admin Postgres Auxiliary Modules
Membaca Isi File Menggunakan Admin Postgres Auxiliary ModulesMembaca Isi File Menggunakan Admin Postgres Auxiliary Modules
Membaca Isi File Menggunakan Admin Postgres Auxiliary Modules
 
Server Hardening Primer - Eric Vanderburg - JURINNOV
Server Hardening Primer - Eric Vanderburg - JURINNOVServer Hardening Primer - Eric Vanderburg - JURINNOV
Server Hardening Primer - Eric Vanderburg - JURINNOV
 
Grub2 Booting Process
Grub2 Booting ProcessGrub2 Booting Process
Grub2 Booting Process
 
Andrea Zwirner - Magento security and hardening strategies
Andrea Zwirner - Magento security and hardening strategiesAndrea Zwirner - Magento security and hardening strategies
Andrea Zwirner - Magento security and hardening strategies
 
Comparison between grub-legacy ,lilo and grub -2
Comparison between grub-legacy ,lilo and grub -2Comparison between grub-legacy ,lilo and grub -2
Comparison between grub-legacy ,lilo and grub -2
 
Mise en place d'un serveur de mail complet linux server wiki
Mise en place d'un serveur de mail complet   linux server wikiMise en place d'un serveur de mail complet   linux server wiki
Mise en place d'un serveur de mail complet linux server wiki
 

Similar to Linux Hardening - nullhyd

Linux security quick reference guide
Linux security quick reference guideLinux security quick reference guide
Linux security quick reference guideCraig Cannon
 
10 Tips for AIX Security
10 Tips for AIX Security10 Tips for AIX Security
10 Tips for AIX Security
HelpSystems
 
Server hardening
Server hardeningServer hardening
Server hardening
Teja Babu
 
Systems administration for coders presentation
Systems administration for coders presentationSystems administration for coders presentation
Systems administration for coders presentation
Matt Willsher
 
IT Automation with Ansible
IT Automation with AnsibleIT Automation with Ansible
IT Automation with Ansible
Rayed Alrashed
 
Security Onion
Security OnionSecurity Onion
Security Onion
johndegruyter
 
Metasploit: Pwnage and Ponies
Metasploit: Pwnage and PoniesMetasploit: Pwnage and Ponies
Metasploit: Pwnage and Ponies
Trowalts
 
High performance content hosting
High performance content hosting High performance content hosting
High performance content hosting
Aleksey Korzun
 
Docker Security in Production Overview
Docker Security in Production OverviewDocker Security in Production Overview
Docker Security in Production Overview
Delve Labs
 
Essential security for linux servers
Essential security for linux serversEssential security for linux servers
Essential security for linux servers
Juan Carlos Pérez Pardo
 
Lateral Movement - Hacker Halted 2016
Lateral Movement - Hacker Halted 2016Lateral Movement - Hacker Halted 2016
Lateral Movement - Hacker Halted 2016Xavier Ashe
 
Lateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkLateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your Network
EC-Council
 
Your Inner Sysadmin - LonestarPHP 2015
Your Inner Sysadmin - LonestarPHP 2015Your Inner Sysadmin - LonestarPHP 2015
Your Inner Sysadmin - LonestarPHP 2015
Chris Tankersley
 
Virtualization and automation of library software/machines + Puppet
Virtualization and automation of library software/machines + PuppetVirtualization and automation of library software/machines + Puppet
Virtualization and automation of library software/machines + PuppetOmar Reygaert
 
Deployment of WebObjects applications on CentOS Linux
Deployment of WebObjects applications on CentOS LinuxDeployment of WebObjects applications on CentOS Linux
Deployment of WebObjects applications on CentOS Linux
WO Community
 
Simplest-Ownage-Human-Observed… - Routers
 Simplest-Ownage-Human-Observed… - Routers Simplest-Ownage-Human-Observed… - Routers
Simplest-Ownage-Human-Observed… - RoutersLogicaltrust pl
 
Filip palian mateuszkocielski. simplest ownage human observed… routers
Filip palian mateuszkocielski. simplest ownage human observed… routersFilip palian mateuszkocielski. simplest ownage human observed… routers
Filip palian mateuszkocielski. simplest ownage human observed… routersYury Chemerkin
 
Summit demystifying systemd1
Summit demystifying systemd1Summit demystifying systemd1
Summit demystifying systemd1Susant Sahani
 

Similar to Linux Hardening - nullhyd (20)

Linux security quick reference guide
Linux security quick reference guideLinux security quick reference guide
Linux security quick reference guide
 
10 Tips for AIX Security
10 Tips for AIX Security10 Tips for AIX Security
10 Tips for AIX Security
 
Server hardening
Server hardeningServer hardening
Server hardening
 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
 
Systems administration for coders presentation
Systems administration for coders presentationSystems administration for coders presentation
Systems administration for coders presentation
 
IT Automation with Ansible
IT Automation with AnsibleIT Automation with Ansible
IT Automation with Ansible
 
Security Onion
Security OnionSecurity Onion
Security Onion
 
Metasploit: Pwnage and Ponies
Metasploit: Pwnage and PoniesMetasploit: Pwnage and Ponies
Metasploit: Pwnage and Ponies
 
High performance content hosting
High performance content hosting High performance content hosting
High performance content hosting
 
Hacking the swisscom modem
Hacking the swisscom modemHacking the swisscom modem
Hacking the swisscom modem
 
Docker Security in Production Overview
Docker Security in Production OverviewDocker Security in Production Overview
Docker Security in Production Overview
 
Essential security for linux servers
Essential security for linux serversEssential security for linux servers
Essential security for linux servers
 
Lateral Movement - Hacker Halted 2016
Lateral Movement - Hacker Halted 2016Lateral Movement - Hacker Halted 2016
Lateral Movement - Hacker Halted 2016
 
Lateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkLateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your Network
 
Your Inner Sysadmin - LonestarPHP 2015
Your Inner Sysadmin - LonestarPHP 2015Your Inner Sysadmin - LonestarPHP 2015
Your Inner Sysadmin - LonestarPHP 2015
 
Virtualization and automation of library software/machines + Puppet
Virtualization and automation of library software/machines + PuppetVirtualization and automation of library software/machines + Puppet
Virtualization and automation of library software/machines + Puppet
 
Deployment of WebObjects applications on CentOS Linux
Deployment of WebObjects applications on CentOS LinuxDeployment of WebObjects applications on CentOS Linux
Deployment of WebObjects applications on CentOS Linux
 
Simplest-Ownage-Human-Observed… - Routers
 Simplest-Ownage-Human-Observed… - Routers Simplest-Ownage-Human-Observed… - Routers
Simplest-Ownage-Human-Observed… - Routers
 
Filip palian mateuszkocielski. simplest ownage human observed… routers
Filip palian mateuszkocielski. simplest ownage human observed… routersFilip palian mateuszkocielski. simplest ownage human observed… routers
Filip palian mateuszkocielski. simplest ownage human observed… routers
 
Summit demystifying systemd1
Summit demystifying systemd1Summit demystifying systemd1
Summit demystifying systemd1
 

More from n|u - The Open Security Community

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
n|u - The Open Security Community
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
n|u - The Open Security Community
 
Metasploit primary
Metasploit primaryMetasploit primary
Api security-testing
Api security-testingApi security-testing
Api security-testing
n|u - The Open Security Community
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
n|u - The Open Security Community
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
n|u - The Open Security Community
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
n|u - The Open Security Community
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
n|u - The Open Security Community
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
n|u - The Open Security Community
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
n|u - The Open Security Community
 
Cloud security
Cloud security Cloud security
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
n|u - The Open Security Community
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
n|u - The Open Security Community
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
n|u - The Open Security Community
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
n|u - The Open Security Community
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
n|u - The Open Security Community
 
Linux for hackers
Linux for hackersLinux for hackers
Android Pentesting
Android PentestingAndroid Pentesting
News bytes null 200314121904
News bytes null 200314121904News bytes null 200314121904
News bytes null 200314121904
n|u - The Open Security Community
 

More from n|u - The Open Security Community (20)

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
 
Osint primer
Osint primerOsint primer
Osint primer
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
 
Metasploit primary
Metasploit primaryMetasploit primary
Metasploit primary
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
 
Cloud security
Cloud security Cloud security
Cloud security
 
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
 
Linux for hackers
Linux for hackersLinux for hackers
Linux for hackers
 
Android Pentesting
Android PentestingAndroid Pentesting
Android Pentesting
 
News bytes null 200314121904
News bytes null 200314121904News bytes null 200314121904
News bytes null 200314121904
 

Recently uploaded

BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
natyesu
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
JeyaPerumal1
 
Comptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guideComptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guide
GTProductions1
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
Rogerio Filho
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
Arif0071
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
ufdana
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Brad Spiegel Macon GA
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
laozhuseo02
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
keoku
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
3ipehhoa
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
laozhuseo02
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
3ipehhoa
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Sanjeev Rampal
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
nirahealhty
 
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
Javier Lasa
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
3ipehhoa
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
eutxy
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
Gal Baras
 
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptxInternet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
VivekSinghShekhawat2
 

Recently uploaded (20)

BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
 
Comptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guideComptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guide
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
 
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
 
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptxInternet-Security-Safeguarding-Your-Digital-World (1).pptx
Internet-Security-Safeguarding-Your-Digital-World (1).pptx
 

Linux Hardening - nullhyd

  • 1. HARDENING LINUX SERVER A SECURE APPROACH
  • 2. Kaleem Technical consultant / Operations engineer CipherCloud Email : shiek.kaleem@gmail.com
  • 3. BENCHMARKS • CIS Security Benchmarks for Linux • NSA Security Configuration Guides for Linux
  • 4. CHOOSE A FLAVOUR ? For better or worse, there’s no one “Linux”. Instead, there are loads of Linux distributions that all run the Linux kernel. " Server distributions differ from desktop versions,security distros both in packages and in support "
  • 5. DIVISION OF LABOUR Basic idea behind the protection of a Linux server is to have the system administrator control the work of the entire server and only use the packages that are necessary for the planned services. • BASIC • SERVER (WEB,DNS,MAIL) • DESKTOP
  • 6. KEEP IT SEPARATED ( FILE SYSTEM PARTITIONING) Keep partitions Separate for a better administration and security
  • 8. ENCRYPTING THE RUNNING SERVER • To encrypt a partition using dm-crypt+LUKS on Linux • $ sudo yum install cryptsetup • $ sudo cryptsetup --verbose --verify-passphrase luksFormat /dev/sdb1 • sudo cryptsetup luksDump /dev/sdb1 • sudo cryptsetup luksOpen /dev/sdb1 sdb1 • Follow the FIPS -140 • Install the dracut-fips package: # yum install dracut-fips • Recreate the INITRAMFS image: # dracut -f
  • 9. SECURE THE BOOT Root password to access run level 1: echo "~~:S:wait:/sbin/sulogin" >> /etc/inittab perl -npe 's/ca::ctrlaltdel:/sbin/shutdown/#ca::ctrlaltdel:/sbin/shutdown/' -i /etc/inittab Password Protecting GRUB : /sbin/grub-md5-crypt password --md5 <password-hash> Replace <password-hash> with the value returned by /sbin/grub-md5-crypt The next time the system boots, the GRUB menu prevents access to the editor or command interface without first pressing p followed by the GRUB password.
  • 10. IPFILTERS & TCP WRAPPERS IPTables has the following 4 built-in tables • FILTER Table - (Input ,output ,Forward chain ) • NAT Table - (Pre routing,Post routing,output chain ) • MANGLE Table - (Pre routing, Output,Forward, Input, Post routing) • RAW Table - (Pre routing , Output ) • Tcp warppers for a restrictive network • # /etc/hosts.allow • # /etc/hosts.deny
  • 11. EGRESS FILTERING FOR A HEALTHIER INTERNET When your SERVER is compromised, you are no longer the innocent party trying to defend yourself, to other machines you have become the attacker. Just reverse the -d / --dport (destination address / destination port) and -s / - -sport (source address / source port) arguments.
  • 12. JUST A SAMPLE FIREWALL RULE
  • 13. THE "RIGHTS" Restrict the root : No one other than root should be allowed in root's home directory. The default settings are close to this, but not quite paranoid enough. echo "tty1" > /etc/securetty chmod 700 /root USE SUDO : sudo allows for granular control over privileged actions. This way administrator can start, stop and otherwise manage the web server without being able to affect other services.
  • 14. PERMISSIONS & PASSWORDS • Narrow down rights for system files and folders chmod 700 ( files owned by root ) chown root:root ( files owned by root ) Set a crotab to check the permissions periodically. • Upgrade Password Hashing Algorithm to SHA-512 # authconfig --passalgo=sha512 --update
  • 15. PASSWORD POLICIES Set Password Creation Requirement Parameters Using pam_cracklib RecommendedValues: PASS_MAX_DAYS 90 PASS_MIN_DAYS 6 PASS_MIN_LEN 14 PASS_WARN_AGE 7 #sed -i 's/PASS_MAX_DAYS.*/PASS_MAX_DAYS 90/g' /etc/login.defs #sed -i 's/PASS_MIN_LEN.*/PASS_MIN_LEN14/g' /etc/login.defs #sed -i 's/PASS_MIN_LEN.*/PASS_MIN_DAYS 6/g' /etc/login.defs #sed -i 's/PASS_WARN_AGE.*/PASS_WARN_AGE 7/g' /etc/login.defs
  • 16. CLEANUP ! Delete non-used user accounts # userdel ( shutdown, halt, games, operator, gopher, games ) Disable unnecessary services #for i in rpcbind restorecond nfslock lldpad fcoe rpcidmapd; do service $i stop; chkconfig $i off; done Remove unnecessary packages # yum groupremove (package names ) # sudo apt-get remove pino Make sure no non-root accounts have UID set to 0 # % awk -F: '($3 == "0") {print}' /etc/passwd
  • 17. BASH HARDENING • Define Read-Only environment variables -> To avoid being overwriten by users (declare –r HISTFILE=~/.bash_history && chattr +I .bash_history) • HISTFILESIZE -> Maximum number of lines to keep • HISTFSIZE -> Maximum stored commands in memory • HISTTIMEFORMAT -> Date/Time format to store commands execution • Force to commit HISTFILE every time a command is typed instead of logout -> readonly || declare -r PROMPT_COMMAND="history -a" • Limit Timeout login session -> declare -r TMOUT=120
  • 18. AVOID THE FORK BOMBS • The ulimit and sysctl programs allow to limit system-wide resource use. This can help a lot in system administration, e.g. when a user starts too many processes and therefore makes the system unresponsive for other users. • # ulimit -u 30 # ulimit -a … max user processes (-u) 30 • # sysctl -a … vm.swappiness = 60 • # sysctl vm.swappiness=0 vm.swappiness = 0 • "fork: resource temporarily unavailable".
  • 19. STRIPPING DOWN LINUX ( REMOVE THE UNNECESSARY PACKAGES) • One of the simplest ways to hinder an intruder is to remove unnecessary system binaries.On a typical Linux server, there are many unneeded tools, which can be useful to an attacker if he gains entry. • Unnecessary Binaries • Network Utilities • Compilers and Interpreters
  • 20. SECURE REMOTE ADMINISTRATION • Remove the legacy , unsecure tools. • Make sure to keep the crypto libraries updated ( Patch them) • Avoid installing ssh client • Harden the SSH • Use jumphosts, vpn to connect. • Avoid using passwords, start using key based authentication. • Remove the non-ssl processes # yum remove erase xinetd tftp-server ypserv telnet-server rsh-server
  • 22. KEY BASED AUTHENTICATION # ssh-keygen Created directory '/home/username/.ssh'. Enter passphrase (empty for no passphrase): Enter same passphrase again: Your identification has been saved in /home/username/.ssh/id_rsa. Your public key has been saved in /home/username/.ssh/id_rsa.pub. The key fingerprint is: a9:49:2e:2a:5e:33:3e:a9:de:4e:77:11:58:b6:90:26 username@remote_host The key's randomart image is: +--[ RSA 2048]----+ | ..o | | E o= . | | o. o | | .. | | ..S | | o o. | | =o.+. | |. =++.. | |o=++. | +-----------------+
  • 23. KERNEL HARDENING: DISABLE AND BLACKLIST LINUX MODULES • The Linux kernel is modular, which makes it more flexible than monolithic kernels. New functionality can be easily added to a run kernel, by loading the related module. One option to disallow loading modules, is by blacklisting them. # modinfo # modprobe --showconfig | grep blacklist # /etc/modprobe.d/blacklist-firewire.conf # modprobe --showconfig | grep "^install" | grep "/bin" By using the kernel setting kernel.modules_disabled and set its value to 1, we can make sure things are really tightened. Even the root user can not load any modules anymore.
  • 24. TUNING KERNEL FOR BETTER SECURITY • Enable TCP SYN Cookie Protection - net.ipv4.tcp_syncookies = 1 • Disable IP Source Routing - net.ipv4.conf.all.accept_source_route = 0 • Disable ICMP Redirect Acceptance - net.ipv4.conf.all.accept_redirects = 0 • Enable IP Spoofing Protection - net.ipv4.conf.all.rp_filter = 1 • Enable Ignoring to ICMP Requests - net.ipv4.icmp_echo_ignore_all = 1 • Enable Ignoring Broadcasts Request - net.ipv4.icmp_echo_ignore_broadcasts = 1 • Enable Logging of Spoofed Packets, Source Routed Packets, Redirect Packets • (net.ipv4.conf.all.log_martians = 1 ) •
  • 25. CRITICAL,UNKNOWN AND THIRD PARTY • SE LINUX Security-Enhanced Linux (SELinux) is a Linux feature that provides a variety of security policies for Linux kernel. • APP ARMOUR (Application Armor) is another security software for Linux which maintained and released by Novell under GPL. AppArmor was created as an alternative to SELinux. AppArmor works with file paths. • GRSECURITY is a set of patches for the Linux kernel with an emphasis on enhancing security. It utilizes a multi-layered detection, prevention, and containment model.
  • 26. AUDIT ,LOG, INTEGRITY CHECK Record Events That Modify Date and Time Information, System's Network Environment ,System's Mandatory Access Controls ,Unsuccessful Unauthorized Access Attempts to Files Install AIDE, Implement Periodic Execution of File Integrity. ( TRIP WIRE ,AIDE ,AUDITD,LOGWATCH)