Linux/Sicherheit/Verschlüsselung: Unterschied zwischen den Versionen

Aus Foxwiki
 
(7 dazwischenliegende Versionen desselben Benutzers werden nicht angezeigt)
Zeile 7: Zeile 7:
! Bereiche !! Tools
! Bereiche !! Tools
|-
|-
| [[Firewall]] || [[iptables]], [[firewalld]], [[ufw]]
| [[Full Disk Encryption]] || [[dm-crypt]], [[VeraCrypt]], [loop-AES]]
|-
|-
| [[Sandboxing]] || [[Bubblewrap]], [[Firejail]]
| [[FUSE-based Encryption]] ||  
|-
|-
| [[Intrusion Detection]] || [[Snort]], [[Suricata]], [[Zeek]]
| [[Kernel-based Encryption]] || [[eCryptfs]], [[fscrypt]]
|-
|-
| [[Log Monitoring]] || [[fail2ban]], [[logwatch]]
| [[Command line Encryption]] ||  
|-
|-
| [[File Integrity Monitoring]] || [[AIDE]], [[Tripwire]]
| [[E-Mail Encryption]] ||  
|-
|-
| [[Antivirus]] || [[ClamAV]], [[LMD]]
| [[Network Traffic Encryption]] ||  
|-
|-
| [[Disk/Filesystem Encryption]] || [[LUKS]], [[fscrypt]], [[EncFS]]
| [[Steganography]] ||  
|-
| [[Secure Shell]] || [[Deny Hosts]], [[SSHGuard]]
|-
| [[VPN]] || [[WireGuard]], [[OpenVPN]], [[IPsec]]
|-
| [[Password Security]] || [[John the Ripper]], [[pwgen]]
|-
| [[Network Monitoring]] || [[Wireshark]], [[tcpdump]]
|-
| [[Security Hardening]] || [[SELinux]], [[AppArmor]]
|-
| [[Rootkit Detection]] || [[chkrootkit]], [[rkhunter]]
|-
| [[Security Auditing]] || [[openSCAP]]
|}
|}
<noinclude>
<noinclude>



Aktuelle Version vom 20. Dezember 2023, 16:38 Uhr